CN110430220A - A kind of power transmission and transforming equipment safety access method and system - Google Patents

A kind of power transmission and transforming equipment safety access method and system Download PDF

Info

Publication number
CN110430220A
CN110430220A CN201910803675.2A CN201910803675A CN110430220A CN 110430220 A CN110430220 A CN 110430220A CN 201910803675 A CN201910803675 A CN 201910803675A CN 110430220 A CN110430220 A CN 110430220A
Authority
CN
China
Prior art keywords
power transmission
data
transforming equipment
secure accessing
accessing platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910803675.2A
Other languages
Chinese (zh)
Inventor
李成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SICHUAN DONGYU INFORMATION TECHNOLOGY Co Ltd
Original Assignee
SICHUAN DONGYU INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SICHUAN DONGYU INFORMATION TECHNOLOGY Co Ltd filed Critical SICHUAN DONGYU INFORMATION TECHNOLOGY Co Ltd
Priority to CN201910803675.2A priority Critical patent/CN110430220A/en
Publication of CN110430220A publication Critical patent/CN110430220A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Small-Scale Networks (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a kind of power transmission and transforming equipment safety access method and systems, this method guarantees that the power transmission and transforming equipment carried out data transmission is all login network access by registration and corresponding digital ID card, effectively prevent unregistered power transmission and transforming equipment access secure accessing platform, ensure the safety of electric network data center, received communication public key is encrypted to sent data when by initiating data transfer request, effectively data is prevented to be stolen, ensure the confidentiality of the data of transmission, cipher mode through consultation to after public key encryption data and digital identity certificate encrypt, by verifying cipher mode, illegal data flow can be rejected, the safety of effective guarantee electric network data center, multi-enciphering verifying, multi-ensuring is provided for Information Security, cipher mode negotiation is all carried out when carrying out data transmission every time, encryption side Formula is random, further ensures the safety of data and electric network data center.

Description

A kind of power transmission and transforming equipment safety access method and system
Technical field
The invention belongs to data transmission security technical fields, specifically, being related to a kind of power transmission and transforming equipment secure accessing side Method and system.
Background technique
China soil is vast in territory, and the people live on different regions.Electric power is the main of support economic development Power, power transmission and transformation line are power transfer corridors, are national economy arteries.In order to meet the people's being distributed in different zones Household electricity demand needs to build very more power transmission and transformation lines.In order to ensure the normal operation of power transmission and transformation line, timing is needed Periodically power transmission and transformation line is detected, traditional detection is mainly that maintenance personnel is detected on the spot, time-consuming and laborious.With biography The development of sense technology and mechanics of communication starts to carry out power transmission and transformation line detection by way of remotely controlling using remote collection, The all data of power transmission and transformation line is transferred to electric network data center after acquiring by power transmission and transforming equipment.Similarly due to China's territory Vast, power transmission and transformation line is more, and the control host and various data in electric network data center are many, if it is under attack or Person's data, which are stolen, will cause heavy losses.Therefore, the collected data of power transmission and transforming equipment are before being transferred to electric network data center It needs by being transferred to electric network data center, the data needs that electric network data center receives again after the processing of the security strategies such as encryption Electric network data center can be entered after periphery carries out safety verification.
Application No. is the patents of invention of CN201610368125.9 to disclose a kind of terminal communicating method, for realizing terminal Between secure communication, comprising: send networking registration request to server, and receive the registration that the server is generated and transmitted Code;Session key is sent to server and generates request, receives the identification according to the terminal that the server is generated and transmitted The interim identity that code generates, and meeting is generated according to the random number that the registration code, interim identity and the terminal generate Talk about private key;And the request that communicates with second terminal is sent to server, receive the session public key of the server transmission, and according to The session private key of the terminal and the session public key obtain the session private key of second terminal, to be pacified with second terminal Full communication.The present invention also provides a kind of Terminal communication systems.Present invention can assure that the identity confidentiality in communication process, position Confidentiality and non-trackability, to guarantee the communication security of user.
Terminal is disclosed in the program and carries out network registration, and server can send digital certificate to terminal, in session Session key and interim identity can be generated, but this method is mainly the communication being applied between terminal and terminal, it is main to solve Certainly be identity confidentiality, position confidentiality and non-trackability the problem of, but for power transmission and transforming equipment, more crucially The safety of the confidentiality and electric network data center of the data of power transmission and transforming equipment transmission.
Summary of the invention
For deficiency above-mentioned in the prior art, the present invention provides a kind of power transmission and transforming equipment safety access method and system, This method guarantees that the power transmission and transforming equipment carried out data transmission is all login network access by registration and corresponding digital ID card, Unregistered power transmission and transforming equipment access secure accessing platform is effectively prevented, the safety of electric network data center is ensured, passes through initiation Received communication public key is encrypted to sent data when data transfer request, effectively data is prevented to be stolen, and is ensured and is passed The confidentiality of defeated data, cipher mode through consultation to after public key encryption data and digital identity certificate encrypt, By verifying cipher mode, illegal data flow, the safety of effective guarantee electric network data center can be rejected, multi-enciphering is tested Card, provide multi-ensuring for Information Security, when carrying out data transmission every time all progress cipher mode negotiation, cipher mode with Machine obtains cipher mode even if previous data packet is trapped, which is also not suitable for and next data packet, Further ensure the safety of data and electric network data center.
In order to achieve the above object, the solution that the present invention uses is: a kind of power transmission and transforming equipment safety access method, packet Include following steps:
Power transmission and transforming equipment sends networking registration request to secure accessing platform, flat in secure accessing to execute power transmission and transforming equipment Registration on platform, and receive the digital identity certificate that secure accessing platform is generated and transmitted;
Data transfer request is initiated to the secure accessing platform gateway, authentication is carried out and cipher mode is negotiated, obtain Take communication public key;
Encrypted using public key to sent data, then by after public key encryption data and digital identity certificate press Encryption packing is carried out according to the cipher mode of negotiation, the data after packing are transferred to secure accessing platform, verifying access.
Registration of the execution power transmission and transforming equipment on secure accessing platform includes: that secure accessing platform receives power transmission and transformation The identification code of equipment, secure accessing platform are that power transmission and transforming equipment generates digital identity certificate, and the number body is corresponded on platform Part certificates constructing receiving port, and digital identity certificate is transmitted to power transmission and transforming equipment.
The carry out authentication and cipher mode are negotiated, and obtaining communication public key includes: that secure accessing platform gateway is tested Whether the identification code for demonstrate,proving power transmission and transforming equipment is registered in secure accessing platform, and after being verified and power transmission and transforming equipment negotiates this communication Cipher mode, and to power transmission and transforming equipment send this communicate public key;If authentication failed, ignores the transmission of this data and ask It asks.
Described is transferred to the data after packing on secure accessing platform, and verifying access includes:
Whether the cipher mode of the secure accessing platform validation data is corresponding with the cipher mode of negotiation, if corresponding, pacifies Full access platform decrypts the data after public key encryption and digital identity certificate;If not corresponding to, secure accessing platform is directly refused Receive the data;
Secure accessing platform compares the digital identity certificate of power transmission and transforming equipment, if passing through, opens the corresponding digital identity The receiving port of certificate, the data after receiving public key encryption;If not passing through, secure accessing platform directly rejects the data;
Secure accessing platform application private key is decrypted to from the data after the received public key encryption of receiving port, if can be complete At decryption, then the data after decryption are stored;If can not complete to decrypt, public key and private key are mismatched, will be from reception The received data of mouth are deleted.
Described passes through the initiation of APN or VPN refined net to secure accessing platform gateway initiation data transfer request Data transfer request.
Using the system of the power transmission and transforming equipment safety access method, including secure accessing platform and power transmission and transforming equipment, The power transmission and transforming equipment is used to acquire the data on power transmission and transformation line, and is transmitted data using above-mentioned safety access method To secure accessing platform, the secure accessing platform generates digital identity for registering power transmission and transforming equipment, for power transmission and transforming equipment Certificate, and data receiver is carried out using above-mentioned safety access method.
The power transmission and transforming equipment includes encryption chip, and the encryption chip has an exclusive identification code, described Secure accessing platform receives the identification code of encryption chip in registration phase, and generates digital identity certificate for encryption chip, simultaneously The digital ID card is corresponded on platform and generates receiving port, and transmits digital identity certificate to encryption chip.
The encryption chip supports a variety of cipher modes.
The power transmission and transforming equipment is communicated with secure accessing platform using asymmetric encryption mode, power transmission and transforming equipment hair After playing data transfer request, secure accessing platform is sent to power transmission and transforming equipment for public key is communicated, and secure accessing platform possesses communication Private key, for carrying out data ciphering and deciphering in communication process.
The beneficial effects of the present invention are:
(1) this method guarantees that the power transmission and transforming equipment carried out data transmission is all by registration and corresponding digital ID card Login network access, unregistered power transmission and transforming equipment access secure accessing platform is effectively prevented, ensures the safety of electric network data center Property, received communication public key is encrypted to sent data when by initiating data transfer request, effectively prevents data quilt It steals, ensures the confidentiality of the data of transmission, cipher mode through consultation is to the data and digital ID card after public key encryption Book is encrypted, and by verifying cipher mode, can reject illegal data flow, the safety of effective guarantee electric network data center Property, multi-enciphering verifying provides multi-ensuring for Information Security, cipher mode association is all carried out when carrying out data transmission every time Quotient, cipher mode is random, even if previous data packet is trapped, obtains cipher mode, the cipher mode also be not suitable for Next data packet further ensures the safety of data and electric network data center.
(2) this method is the receiving port that each power transmission and transforming equipment generates a corresponding digital identity certificate, is being proved to be successful The receiving port is just opened afterwards and receives data, can effectively ensure that the safety and secret of the data that secure accessing platform receives Property, and then ensure the safety of electric network data center.
Detailed description of the invention
Fig. 1 is safety access method flow chart of the present invention;
Fig. 2 is safety access system block diagram of the present invention.
Specific embodiment
Below in conjunction with attached drawing, the invention will be further described:
As shown in Figure 1, a kind of power transmission and transforming equipment safety access method, includes the following steps:
Power transmission and transforming equipment sends networking registration request to secure accessing platform, flat in secure accessing to execute power transmission and transforming equipment Registration on platform, and receive the digital identity certificate that secure accessing platform is generated and transmitted, comprising: secure accessing platform receives defeated The identification code of transformer equipment, secure accessing platform are that power transmission and transforming equipment generates digital identity certificate, and the number is corresponded on platform Body part certificates constructing receiving port, and digital identity certificate is transmitted to power transmission and transforming equipment;
Data transfer request is initiated to the secure accessing platform gateway, authentication is carried out and cipher mode is negotiated, obtain Take communication public key, comprising: whether the identification code of secure accessing platform gateway authentication power transmission and transforming equipment is registered in secure accessing platform, It is verified and negotiates this cipher mode communicated with power transmission and transforming equipment afterwards, and send this public affairs communicated to power transmission and transforming equipment Key;If authentication failed, ignore this data transfer request;
Encrypted using public key to sent data, then by after public key encryption data and digital identity certificate press Encryption packing is carried out according to the cipher mode of negotiation, the data after packing are transferred to secure accessing platform, verifying access includes:
Whether the cipher mode of the secure accessing platform validation data is corresponding with the cipher mode of negotiation, if corresponding, pacifies Full access platform decrypts the data after public key encryption and digital identity certificate;If not corresponding to, secure accessing platform is directly refused Receive the data;
Secure accessing platform compares the digital identity certificate of power transmission and transforming equipment, if passing through, opens the corresponding digital identity The receiving port of certificate, the data after receiving public key encryption;If not passing through, secure accessing platform directly rejects the data;
Secure accessing platform application private key is decrypted to from the data after the received public key encryption of receiving port, if can be complete At decryption, then the data after decryption are stored;If can not complete to decrypt, public key and private key are mismatched, will be from reception The received data of mouth are deleted.
Guarantee that the power transmission and transforming equipment carried out data transmission is all login network access by registration and corresponding digital ID card , unregistered power transmission and transforming equipment access secure accessing platform is effectively prevented, the safety of electric network data center is ensured, passes through hair Received communication public key is encrypted to sent data when playing data transfer request, effectively data is prevented to be stolen, and is ensured The confidentiality of the data of transmission, cipher mode through consultation to after public key encryption data and digital identity certificate add It is close, by verifying cipher mode, illegal data flow can be rejected, the safety of effective guarantee electric network data center is multiple to add Close verifying provides multi-ensuring for Information Security, and cipher mode negotiation, cipher mode are all carried out when carrying out data transmission every time At random, even if previous data packet is trapped, cipher mode is obtained, which is also not suitable for and next data Packet further ensures the safety of data and electric network data center.A corresponding digital identity is generated for each power transmission and transforming equipment The receiving port of certificate just opens the receiving port after being proved to be successful and receives data, can effectively ensure that secure accessing platform receives The safety and confidentiality of the data arrived, and then ensure the safety of electric network data center.
Described passes through the initiation of APN or VPN refined net to secure accessing platform gateway initiation data transfer request Data transfer request.APN and VPN is the network of encryption, itself has secret compared with civilian network, effective guarantee communication Secret.
As shown in Fig. 2, using the system of the power transmission and transforming equipment safety access method, including secure accessing platform and defeated Transformer equipment, the power transmission and transforming equipment is used to acquire the data on power transmission and transformation line, and uses above-mentioned safety access method Secure accessing platform is transferred data to, the secure accessing platform is produced for registering power transmission and transforming equipment for power transmission and transforming equipment Raw digital identity certificate, and corresponding each digital identity certificate generates a receiving port, and uses above-mentioned safety access method Carry out data receiver.Secure accessing platform is used to register power transmission and transforming equipment, effectively prevents the access of unregistered power transmission and transforming equipment, The safety for ensureing electric network data center, carries out data transmission accessing, ensures the secret of the data of transmission using method above-mentioned Property.
The power transmission and transforming equipment includes encryption chip, and the encryption chip has an exclusive identification code, described Secure accessing platform receives the identification code of encryption chip in registration phase, and generates digital identity certificate for encryption chip, simultaneously The digital ID card is corresponded on platform and generates receiving port, and transmits digital identity certificate to encryption chip.The encryption core Piece supports a variety of cipher modes.Cipher mode negotiation is all carried out when carrying out data transmission every time, cipher mode is random, even if previous A data coating is intercepted and captured, and cipher mode is obtained, which is also not suitable for and next data packet, further ensures number According to the safety with electric network data center.
The power transmission and transforming equipment is communicated with secure accessing platform using asymmetric encryption mode, power transmission and transforming equipment hair After playing data transfer request, secure accessing platform is sent to power transmission and transforming equipment for public key is communicated, and secure accessing platform possesses communication Private key, for carrying out data ciphering and deciphering in communication process.Asymmetric encryption mode be suitable for secure accessing platform with it is multiple This one-to-many mode of power transmission and transforming equipment, secure accessing platform can unlock multiple power transmission and transforming equipments using private key and use public key Encrypted data.
A specific embodiment of the invention above described embodiment only expresses, the description thereof is more specific and detailed, but simultaneously Limitations on the scope of the patent of the present invention therefore cannot be interpreted as.It should be pointed out that for those of ordinary skill in the art For, without departing from the inventive concept of the premise, various modifications and improvements can be made, these belong to guarantor of the invention Protect range.

Claims (9)

1. a kind of power transmission and transforming equipment safety access method, characterized by the following steps:
Power transmission and transforming equipment sends networking registration request to secure accessing platform, to execute power transmission and transforming equipment on secure accessing platform Registration, and receive the digital identity certificate that secure accessing platform is generated and transmitted;
Data transfer request is initiated to the secure accessing platform gateway, authentication is carried out and cipher mode is negotiated, obtain logical Believe public key;
Encrypted using public key to sent data, then by after public key encryption data and digital identity certificate according to association The cipher mode of quotient carries out encryption packing, and the data after packing are transferred to secure accessing platform, verifying access.
2. power transmission and transforming equipment safety access method according to claim 1, it is characterised in that: the execution power transmission and transformation are set The standby registration on secure accessing platform includes: the identification code that secure accessing platform receives power transmission and transforming equipment, secure accessing platform Digital identity certificate is generated for power transmission and transforming equipment, and corresponds to digital ID card inteilectual into receiving port on platform, and to defeated change Electric equipment transmits digital identity certificate.
3. power transmission and transforming equipment safety access method according to claim 2, it is characterised in that: the carry out authentication And cipher mode negotiate, obtain communication public key include: secure accessing platform gateway authentication power transmission and transforming equipment identification code whether The registration of secure accessing platform, is verified and negotiates this cipher mode communicated with power transmission and transforming equipment afterwards, and to power transmission and transforming equipment Send the public key of this communication;If authentication failed, ignore this data transfer request.
4. power transmission and transforming equipment safety access method according to claim 3, it is characterised in that: the number by after packing According to secure accessing platform is transferred to, verifying, which accesses, includes:
Whether the cipher mode of the secure accessing platform validation data is corresponding with the cipher mode of negotiation, if corresponding, safety is connect Enter platform and decrypts the data after public key encryption and digital identity certificate;If not corresponding to, secure accessing platform is directly rejected should Data;
Secure accessing platform compares the digital identity certificate of power transmission and transforming equipment, if passing through, opens the corresponding digital ID card book Receiving port, receive public key encryption after data;If not passing through, secure accessing platform directly rejects the data;
Secure accessing platform application private key is decrypted to from the data after the received public key encryption of receiving port, if can complete to solve It is close, then the data after decryption are stored;If can not complete to decrypt, public key and private key are mismatched, and will be connect from receiving port The data of receipts are deleted.
5. power transmission and transforming equipment safety access method according to claim 3, it is characterised in that: described to be connect to the safety Enter platform gateway initiation data transfer request and data transfer request is initiated by APN or VPN refined net.
6. the system of power transmission and transforming equipment safety access method described in any one of application claim 1-5, it is characterised in that: Including secure accessing platform and power transmission and transforming equipment, the power transmission and transforming equipment is used to acquire the data on power transmission and transformation line, and adopts Secure accessing platform is transferred data to above-mentioned safety access method, the secure accessing platform is for registering power transmission and transformation Equipment generates digital identity certificate for power transmission and transforming equipment, and carries out data receiver using above-mentioned safety access method.
7. power transmission and transforming equipment safety access system according to claim 6, it is characterised in that: the power transmission and transforming equipment packet Encryption chip is included, the encryption chip has an exclusive identification code, and the secure accessing platform is received in registration phase The identification code of encryption chip, and digital identity certificate is generated for encryption chip, while digital ID card life is corresponded on platform Digital identity certificate is transmitted at receiving port, and to encryption chip.
8. power transmission and transforming equipment safety access system according to claim 7, it is characterised in that: the encryption chip is supported A variety of cipher modes.
9. power transmission and transforming equipment safety access system according to claim 1, it is characterised in that: the power transmission and transforming equipment with Secure accessing platform is communicated using asymmetric encryption mode, after power transmission and transforming equipment initiates data transfer request, secure accessing Platform is sent to power transmission and transforming equipment for public key is communicated, and secure accessing platform possesses communication private key, for carrying out in communication process Data ciphering and deciphering.
CN201910803675.2A 2019-08-28 2019-08-28 A kind of power transmission and transforming equipment safety access method and system Pending CN110430220A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910803675.2A CN110430220A (en) 2019-08-28 2019-08-28 A kind of power transmission and transforming equipment safety access method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910803675.2A CN110430220A (en) 2019-08-28 2019-08-28 A kind of power transmission and transforming equipment safety access method and system

Publications (1)

Publication Number Publication Date
CN110430220A true CN110430220A (en) 2019-11-08

Family

ID=68416489

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910803675.2A Pending CN110430220A (en) 2019-08-28 2019-08-28 A kind of power transmission and transforming equipment safety access method and system

Country Status (1)

Country Link
CN (1) CN110430220A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112532378A (en) * 2020-10-12 2021-03-19 广东电网有限责任公司广州供电局 Power grid communication method and device and power grid communication system
CN112637128A (en) * 2020-11-25 2021-04-09 四川新网银行股份有限公司 Identity mutual trust method and system for data center host

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038481A (en) * 2014-05-22 2014-09-10 国家电网公司 Communication method of power asset management master station system and RFID (radio frequency identification device) terminal
CN107018134A (en) * 2017-04-06 2017-08-04 北京中电普华信息技术有限公司 A kind of distribution terminal secure accessing platform and its implementation
CN107483415A (en) * 2017-07-26 2017-12-15 国网江西省电力公司南昌供电分公司 A kind of mutual authentication method of shared electricity consumption interactive system
CN108696475A (en) * 2017-04-06 2018-10-23 中国电力科学研究院 A kind of distribution power automation terminal automatic registration method and device with safety certification
CN109617875A (en) * 2018-12-10 2019-04-12 国网思极网安科技(北京)有限公司 A kind of the secure accessing platform and its implementation of terminal communication network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038481A (en) * 2014-05-22 2014-09-10 国家电网公司 Communication method of power asset management master station system and RFID (radio frequency identification device) terminal
CN107018134A (en) * 2017-04-06 2017-08-04 北京中电普华信息技术有限公司 A kind of distribution terminal secure accessing platform and its implementation
CN108696475A (en) * 2017-04-06 2018-10-23 中国电力科学研究院 A kind of distribution power automation terminal automatic registration method and device with safety certification
CN107483415A (en) * 2017-07-26 2017-12-15 国网江西省电力公司南昌供电分公司 A kind of mutual authentication method of shared electricity consumption interactive system
CN109617875A (en) * 2018-12-10 2019-04-12 国网思极网安科技(北京)有限公司 A kind of the secure accessing platform and its implementation of terminal communication network

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112532378A (en) * 2020-10-12 2021-03-19 广东电网有限责任公司广州供电局 Power grid communication method and device and power grid communication system
CN112532378B (en) * 2020-10-12 2023-11-14 广东电网有限责任公司广州供电局 Power grid communication method and device and power grid communication system
CN112637128A (en) * 2020-11-25 2021-04-09 四川新网银行股份有限公司 Identity mutual trust method and system for data center host
CN112637128B (en) * 2020-11-25 2022-07-08 四川新网银行股份有限公司 Identity mutual trust method and system for data center host

Similar Documents

Publication Publication Date Title
CN106534097B (en) Permission method of control and system based on the transaction of block chain
CN108055235B (en) Control method of intelligent lock, related equipment and system
CN107959686B (en) A kind of Internet of Things security certification system and authentication method
CN109347809A (en) A kind of application virtualization safety communicating method towards under autonomous controllable environment
CN101340436B (en) Method and apparatus implementing remote access control based on portable memory apparatus
CN112235235B (en) SDP authentication protocol implementation method based on cryptographic algorithm
CN105162808B (en) A kind of safe login method based on national secret algorithm
CN105577365B (en) A kind of user accesses the cryptographic key negotiation method and device of WLAN
CN109410406A (en) A kind of authorization method, device and system
CN105931337A (en) Electronic lock device and system and authorizing method of electronic lock system
CN105553666B (en) Intelligent power terminal safety authentication system and method
CN109905374A (en) A kind of identity identifying method with secret protection characteristic towards wired home
CN107147631A (en) For the data safety communication system and method in Internet of Things
CN101895881B (en) Method for realizing GBA secret key and pluggable equipment of terminal
CN103490893A (en) Information leakage testing control method, device and system and information channel safety certification device
CN108964896A (en) A kind of Kerberos identity authorization system and method based on group key pond
CN109617875A (en) A kind of the secure accessing platform and its implementation of terminal communication network
CN107968745A (en) One kind is based on dynamic token double factor Quick Response Code open-door system and implementation method
CN110430220A (en) A kind of power transmission and transforming equipment safety access method and system
CN104361667B (en) A kind of access control system and its entrance guard authorization method based on 4G communications
CN107911211B (en) Two-dimensional code authentication system based on quantum communication network
CN102413144B (en) A kind of safety access system for C/S framework business and relevant cut-in method
CN108964895A (en) User-to-User identity authorization system and method based on group key pond and improvement Kerberos
CN101635922B (en) Safety communication method of wireless mesh network
CN107786978B (en) NFC authentication system based on quantum encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191108

RJ01 Rejection of invention patent application after publication