CN111556046A - Message issuing and uploading method and processing system based on electric power distribution data - Google Patents

Message issuing and uploading method and processing system based on electric power distribution data Download PDF

Info

Publication number
CN111556046A
CN111556046A CN202010333828.4A CN202010333828A CN111556046A CN 111556046 A CN111556046 A CN 111556046A CN 202010333828 A CN202010333828 A CN 202010333828A CN 111556046 A CN111556046 A CN 111556046A
Authority
CN
China
Prior art keywords
protocol message
message
uploading
encryption module
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010333828.4A
Other languages
Chinese (zh)
Inventor
张春
尹健
郑东曦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Weide Information Technology Co ltd
Original Assignee
Guangdong Weide Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Weide Information Technology Co ltd filed Critical Guangdong Weide Information Technology Co ltd
Priority to CN202010333828.4A priority Critical patent/CN111556046A/en
Publication of CN111556046A publication Critical patent/CN111556046A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The invention discloses a message issuing method based on electric power distribution data, which comprises the following steps: the acquisition server sends the sent original protocol message to the tamper-resistant device; the tamper-proof device signs and encapsulates the issued original protocol message and the timestamp to obtain an issued protocol message with a signature; the acquisition server sends the signed issuing protocol message to the encryption module; the encryption module verifies the signed issued protocol message, and sends the issued original protocol message to the power distribution terminal when the verification is determined to be successful; when the verification is determined to fail, feeding back the verification failure result to the acquisition server; the invention also discloses a message uploading method based on the electric power distribution data and a message processing system; according to the technical scheme, the digital signature is carried out on the uploaded and issued original protocol message and the timestamp, and the verification is carried out after the transmission, so that the transmission safety of the data message in the uploading mode and the issuing mode can be improved, and the received message information can be effectively verified.

Description

Message issuing and uploading method and processing system based on electric power distribution data
Technical Field
The invention relates to the field of electric power distribution data processing, in particular to a message issuing and uploading method and a processing system based on electric power distribution data.
Background
At present, in the field of power distribution, a distribution network automation system adopts an encryption gateway or an encryption module to protect data security of distribution network automation system data in public network transmission. In a message uploading mode, the power distribution terminal sends an original protocol message to the encryption module for encryption, and then the encryption module sends the original protocol message to the acquisition server to complete the message uploading mode; in the message issuing mode, the acquisition server sends an original protocol message to the encryption module for encryption, and then the encryption module sends the original protocol message to the power distribution terminal to complete the message issuing mode; however, after the data of the distribution network automation system is decrypted, the collection server or the distribution terminal cannot judge whether the plaintext data is complete or not and whether the command is sent by the authorized device or not.
Therefore, a message processing strategy based on power distribution data is urgently needed in the market at present, so that the transmission safety of data messages in an uploading mode and a sending mode can be improved, and the received message information can be effectively verified.
Disclosure of Invention
The invention provides a message issuing and uploading method and a processing system based on electric power distribution data, which can improve the transmission safety of data messages in an uploading mode and an issuing mode and realize effective verification of received message information.
In order to solve the above technical problem, an embodiment of the present invention provides a message issuing method based on power distribution data, including:
the acquisition server sends the issued original protocol message to the tamper-resistant device;
the anti-tampering device carries out digital signature on the received issued original protocol message and the timestamp of the anti-tampering device, packages the issued original protocol message with the signature and the timestamp of the anti-tampering device to obtain an issued protocol message with the signature, and sends the issued protocol message with the signature to the acquisition server;
the acquisition server sends the received signed issuing protocol message to an encryption module;
the encryption module verifies the received signed issuing protocol message, and sends an original protocol message issued in the signed issuing protocol message to a power distribution terminal when the verification is determined to be successful; and when the verification fails, feeding back the verification failure result to the acquisition server.
As a preferred scheme, the step of digitally signing the received issued original protocol packet and the tamper resistant device timestamp by the tamper resistant device specifically includes: and digitally signing the received issued original protocol message and the timestamp of the anti-tampering device through an SM2 algorithm.
As a preferred scheme, the step of verifying the received signed protocol-issuing message by the encryption module specifically includes: and verifying the timeliness of the message with the signature issuing protocol according to the timestamp of the tamper-proof device, and verifying the signature issued by the SM 2.
Another embodiment of the present invention provides a message uploading method based on power distribution data, including:
the power distribution terminal sends the uploaded original protocol message to the encryption module;
the encryption module carries out digital signature on the received uploading original protocol message and the encryption module timestamp, packages the uploading original protocol message with the signature and the encryption module timestamp to obtain a signed uploading protocol message, and sends the signed uploading protocol message to the acquisition server;
the acquisition server sends the received signed uploading protocol message to the tamper-resistant device;
the tamper-proof device verifies the received signed uploading protocol message, and when the verification is determined to be successful, the tamper-proof device sends an uploading original protocol message in the signed uploading protocol message to a collection server; and when the verification fails, feeding back an uploading verification failure result to the acquisition server.
As a preferred scheme, in the step of digitally signing the received upload original protocol packet and the encryption module timestamp, the encryption module specifically includes: and digitally signing the received uploaded original protocol message and the timestamp of the encryption module through an SM2 algorithm.
As a preferred scheme, the step of verifying the received signed upload protocol packet by the tamper-resistant device specifically includes: and verifying the timeliness of the message with the signature uploading protocol according to the encryption module timestamp, and verifying the signature uploaded by the SM 2.
Another embodiment of the present invention provides a message processing system based on power distribution data, including: the system comprises a power distribution terminal, an encryption module, an acquisition server and an anti-tampering device;
the power distribution terminal is used for sending the uploaded original protocol message to the encryption module; and is used for receiving the message of issuing the original protocol sent by the encryption module;
the encryption module is used for digitally signing the received uploading original protocol message and the encryption module timestamp, packaging the uploading original protocol message with the signature and the encryption module timestamp to obtain a signed uploading protocol message, and sending the signed uploading protocol message to the acquisition server; the system comprises a power distribution terminal, a signature issuing protocol message, a protocol conversion module and a data processing module, wherein the signature issuing protocol message is used for sending a received signature issuing protocol message to the power distribution terminal; when the verification is determined to fail, feeding back a verification failure result to the acquisition server;
the acquisition server is used for sending the received signed uploading protocol message to the tamper-resistant device; and is used for sending the message of sending the original protocol to the tamper-proof device; and sending the received signed issuing protocol message to the encryption module;
the tamper-proof device is used for verifying the received signed uploading protocol message, and sending an uploaded original protocol message in the signed uploading protocol message to an acquisition server when the verification is determined to be successful; when the verification fails, feeding back an uploading verification failure result to the acquisition server; and the system is used for digitally signing the received issued original protocol message and the timestamp of the anti-tampering device, packaging the issued original protocol message with the signature and the timestamp of the anti-tampering device to obtain an issued protocol message with the signature, and sending the issued protocol message with the signature to the acquisition server.
As a preferred scheme, the tamper-resistant device is specifically configured to digitally sign the received issued original protocol packet and the timestamp of the tamper-resistant device through an SM2 algorithm;
the encryption module is specifically configured to perform digital signature on the received uploaded original protocol packet and the encryption module timestamp through an SM2 algorithm.
As a preferable scheme, the encryption module is further specifically configured to verify timeliness of the signed issuing protocol message according to the tamper-resistant device timestamp, and verify an SM2 issued signature;
the tamper-proof device is further specifically configured to verify timeliness of the signed upload protocol packet according to the encryption module timestamp, and verify an SM2 upload signature.
Compared with the prior art, the embodiment of the invention has the following beneficial effects:
according to the technical scheme, through the combined application of the power distribution terminal, the encryption module, the acquisition server and the tamper-resistant device, the digital signature is carried out on the uploaded and issued original protocol messages and the timestamp, and verification is carried out after transmission, so that the transmission safety of the data messages in the uploading mode and the issuing mode can be improved, and the received message information can be effectively verified.
Drawings
FIG. 1: the invention provides a flow diagram of an embodiment of a message issuing method based on electric power distribution data;
FIG. 2: the invention provides a flow diagram of an embodiment of a message uploading method based on electric power distribution data;
FIG. 3: the invention provides a system time sequence diagram of an embodiment of a message processing system based on electric power distribution data.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
Fig. 1 is a schematic flow chart of an embodiment of a message issuing method based on power distribution data according to the present invention, where the method includes steps 101 to 104, and each of the steps specifically includes:
step 101, the acquisition server sends the issued original protocol message to the tamper-resistant device.
102, the anti-tampering device digitally signs the received issued original protocol message and the timestamp of the anti-tampering device, packages the signed issued original protocol message and the timestamp of the anti-tampering device to obtain a signed issued protocol message, and sends the signed issued protocol message to an acquisition server;
in a preferred embodiment, the tamper resistant device digitally signs the received issued original protocol message and the tamper resistant device timestamp through SM2 algorithm.
And 103, the acquisition server sends the received signed issuing protocol message to an encryption module.
104, the encryption module verifies the received signed issuing protocol message, wherein in the step 1041, when the verification is determined to be successful, the issuing original protocol message in the signed issuing protocol message is sent to the power distribution terminal; and 1042, when the verification is determined to fail, feeding back the verification failure result to the acquisition server.
In a preferred embodiment, the encryption module verifies the timeliness of the signed issuing protocol message according to the time stamp of the tamper-resistant device, and verifies the signature issued by the SM 2.
Example 2
Fig. 2 is a schematic flow chart of an embodiment of a method for uploading a message based on power distribution data according to the present invention, where the method includes steps 201 to 204, and each of the steps specifically includes:
step 201, the power distribution terminal sends the uploaded original protocol message to the encryption module.
Step 202, the encryption module carries out digital signature on the received uploading original protocol message and the encryption module timestamp, packages the uploading original protocol message with the signature and the encryption module timestamp to obtain a signed uploading protocol message, and sends the signed uploading protocol message to the acquisition server;
in a preferred embodiment, the encryption module digitally signs the received uploaded original specification message and the encryption module timestamp through SM2 algorithm.
And 203, the acquisition server sends the received signed uploading protocol message to the tamper-resistant device.
Step 204, the tamper-resistant device verifies the received signed upload protocol message, and when the verification is determined to be successful, the original protocol message uploaded in the signed upload protocol message is sent to an acquisition server; and when the verification fails, feeding back an uploading verification failure result to the acquisition server.
In a preferred embodiment, the tamper-resistant device verifies the timeliness of the signed upload protocol message according to the cryptographic module timestamp, and verifies the signature uploaded by the SM 2.
Example 3
Fig. 3 is a schematic system timing diagram of an embodiment of a message processing system based on power distribution data according to the present invention, and the system includes: the system comprises a power distribution terminal, an encryption module, an acquisition server and an anti-tampering device;
the power distribution terminal is used for sending the uploaded original protocol message to the encryption module; and is used for receiving the message of issuing the original protocol sent by the encryption module;
the encryption module is used for digitally signing the received uploading original protocol message and the encryption module timestamp, packaging the uploading original protocol message with the signature and the encryption module timestamp to obtain a signed uploading protocol message, and sending the signed uploading protocol message to the acquisition server; the system comprises a power distribution terminal, a signature issuing protocol message, a protocol conversion module and a data processing module, wherein the signature issuing protocol message is used for sending a received signature issuing protocol message to the power distribution terminal; when the verification is determined to fail, feeding back a verification failure result to the acquisition server;
the acquisition server is used for sending the received signed uploading protocol message to the tamper-resistant device; and is used for sending the message of sending the original protocol to the tamper-proof device; and sending the received signed issuing protocol message to the encryption module;
the tamper-proof device is used for verifying the received signed uploading protocol message, and sending an uploaded original protocol message in the signed uploading protocol message to an acquisition server when the verification is determined to be successful; when the verification fails, feeding back an uploading verification failure result to the acquisition server; and the system is used for digitally signing the received issued original protocol message and the timestamp of the anti-tampering device, packaging the issued original protocol message with the signature and the timestamp of the anti-tampering device to obtain an issued protocol message with the signature, and sending the issued protocol message with the signature to the acquisition server.
In a preferred embodiment, the tamper-resistant device is specifically configured to digitally sign the received issued original protocol packet and the timestamp of the tamper-resistant device through an SM2 algorithm; the encryption module is specifically configured to perform digital signature on the received uploaded original protocol packet and the encryption module timestamp through an SM2 algorithm.
In a preferred embodiment, the encryption module is further specifically configured to verify timeliness of the signed issuing protocol message according to the tamper-resistant device timestamp, and verify a signature issued by SM 2; the tamper-proof device is further specifically configured to verify timeliness of the signed upload protocol packet according to the encryption module timestamp, and verify an SM2 upload signature.
Specifically, the tamper-resistant device is a signature co-processing device installed in a safety I area of the power distribution network; the device is connected with an I area acquisition server, mainly completes signature and signature checking work of a safe I area master station system service message, and logs abnormal events.
After TCP connection is successfully established, the encryption module generates a random number, signs the random number and encapsulates the time tick message when the encryption module applies for the time tick message; the encryption module sends an encryption module time setting application message to the I area acquisition server; after receiving the encryption module time tick application message, the I-area acquisition server forwards the message to the anti-tampering device, the anti-tampering device checks the signature of the encryption module time tick application message, acquires a random number in the message after the signature is successfully checked, signs the random number and a timestamp of the anti-tampering device to obtain a master station initialization time tick message, and then sends the master station initialization time tick message to the terminal side by the I-area acquisition server; if the verification fails, the area I acquisition server terminates the TCP link; after receiving the 'master station initialized time synchronization message', the encryption module checks the signature of the message, feeds back the signature checking result to the I-area acquisition server, and simultaneously updates the time of the encryption module if the signature checking is successful; and the I area acquisition server starts protocol interaction when receiving successful signature verification, otherwise, the TCP link is reset.
When the acquisition server needs to sign the protocol, the steps are as follows:
(1) the I area acquisition server sends the protocol instruction to be sent to the tamper-resistant device;
(2) the anti-tampering device signs the protocol message and the timestamp by adopting a private key of the anti-tampering device, and then returns the timestamp, the plaintext message and the signature to the acquisition server in the I area;
(3) the I-region acquisition server issues an instruction (timestamp + plaintext message + signature).
After the collecting server receives the message of the terminal, the steps are as follows:
(1) judging whether the message is a tamper-proof message with a signature, if so, calling an SDK interface to forward the message and I P to a tamper-proof device for processing, otherwise, directly processing by the I-area acquisition server;
(2) the area I acquisition server removes the starting ending character when receiving the message without the signature;
(3) the I area acquisition server receives the signature verification result message, removes the starting ending character, and then reads the signature verification result and the failure reason;
(4) the tamper-proof device receives the message with the signature, verifies the timeliness of the message, searches the signature certificate of the terminal according to I P, verifies the signature of the message, and finally returns the signature verification result and the original message to the acquisition server in the I area.
According to the technical scheme, through the combined application of the power distribution terminal, the encryption module, the acquisition server and the tamper-resistant device, the digital signature is carried out on the uploaded and issued original protocol messages and the timestamp, and verification is carried out after transmission, so that the transmission safety of the data messages in the uploading mode and the issuing mode can be improved, and the received message information can be effectively verified.
The above-mentioned embodiments are provided to further explain the objects, technical solutions and advantages of the present invention in detail, and it should be understood that the above-mentioned embodiments are only examples of the present invention and are not intended to limit the scope of the present invention. It should be understood that any modifications, equivalents, improvements and the like, which come within the spirit and principle of the invention, may occur to those skilled in the art and are intended to be included within the scope of the invention.

Claims (9)

1. A message issuing method based on electric power distribution data is characterized by comprising the following steps:
the acquisition server sends the issued original protocol message to the tamper-resistant device;
the anti-tampering device carries out digital signature on the received issued original protocol message and the timestamp of the anti-tampering device, packages the issued original protocol message with the signature and the timestamp of the anti-tampering device to obtain an issued protocol message with the signature, and sends the issued protocol message with the signature to the acquisition server;
the acquisition server sends the received signed issuing protocol message to an encryption module;
the encryption module verifies the received signed issuing protocol message, and sends an original protocol message issued in the signed issuing protocol message to a power distribution terminal when the verification is determined to be successful; and when the verification fails, feeding back the verification failure result to the acquisition server.
2. The message issuing method based on the electric power distribution data according to claim 1, wherein the step of digitally signing the received issued original protocol message and the timestamp of the tamper-resistant device by the tamper-resistant device specifically comprises: and digitally signing the received issued original protocol message and the timestamp of the anti-tampering device through an SM2 algorithm.
3. The message issuing method based on the electric power distribution data according to claim 2, wherein the step of verifying the received signed issuing protocol message by the encryption module specifically comprises: and verifying the timeliness of the message with the signature issuing protocol according to the timestamp of the tamper-proof device, and verifying the signature issued by the SM 2.
4. A message uploading method based on electric power distribution data is characterized by comprising the following steps:
the power distribution terminal sends the uploaded original protocol message to the encryption module;
the encryption module carries out digital signature on the received uploading original protocol message and the encryption module timestamp, packages the uploading original protocol message with the signature and the encryption module timestamp to obtain a signed uploading protocol message, and sends the signed uploading protocol message to the acquisition server;
the acquisition server sends the received signed uploading protocol message to the tamper-resistant device;
the tamper-proof device verifies the received signed uploading protocol message, and when the verification is determined to be successful, the tamper-proof device sends an uploading original protocol message in the signed uploading protocol message to a collection server; and when the verification fails, feeding back an uploading verification failure result to the acquisition server.
5. The message uploading method based on electric power distribution data according to claim 4, wherein the step of digitally signing the received uploaded original protocol message and the encryption module timestamp by the encryption module specifically comprises: and digitally signing the received uploaded original protocol message and the timestamp of the encryption module through an SM2 algorithm.
6. The message uploading method based on the electric power distribution data as claimed in claim 5, wherein the step of verifying the received signed uploading protocol message by the tamper-resistant device specifically comprises: and verifying the timeliness of the message with the signature uploading protocol according to the encryption module timestamp, and verifying the signature uploaded by the SM 2.
7. A message processing system based on power distribution data is characterized by comprising: the system comprises a power distribution terminal, an encryption module, an acquisition server and an anti-tampering device;
the power distribution terminal is used for sending the uploaded original protocol message to the encryption module; and is used for receiving the message of issuing the original protocol sent by the encryption module;
the encryption module is used for digitally signing the received uploading original protocol message and the encryption module timestamp, packaging the uploading original protocol message with the signature and the encryption module timestamp to obtain a signed uploading protocol message, and sending the signed uploading protocol message to the acquisition server; the system comprises a power distribution terminal, a signature issuing protocol message, a protocol conversion module and a data processing module, wherein the signature issuing protocol message is used for sending a received signature issuing protocol message to the power distribution terminal; when the verification is determined to fail, feeding back a verification failure result to the acquisition server;
the acquisition server is used for sending the received signed uploading protocol message to the tamper-resistant device; and is used for sending the message of sending the original protocol to the tamper-proof device; and sending the received signed issuing protocol message to the encryption module;
the tamper-proof device is used for verifying the received signed uploading protocol message, and sending an uploaded original protocol message in the signed uploading protocol message to an acquisition server when the verification is determined to be successful; when the verification fails, feeding back an uploading verification failure result to the acquisition server; and the system is used for digitally signing the received issued original protocol message and the timestamp of the anti-tampering device, packaging the issued original protocol message with the signature and the timestamp of the anti-tampering device to obtain an issued protocol message with the signature, and sending the issued protocol message with the signature to the acquisition server.
8. The message processing system according to claim 7, wherein the tamper-resistant device is specifically configured to digitally sign the received issued original protocol message and the tamper-resistant device timestamp using SM2 algorithm;
the encryption module is specifically configured to perform digital signature on the received uploaded original protocol packet and the encryption module timestamp through an SM2 algorithm.
9. The message processing system according to claim 8, wherein the encryption module is further configured to verify timeliness of the signed issuing protocol message according to the timestamp of the tamper resistant device, and verify an SM2 issued signature;
the tamper-proof device is further specifically configured to verify timeliness of the signed upload protocol packet according to the encryption module timestamp, and verify an SM2 upload signature.
CN202010333828.4A 2020-04-24 2020-04-24 Message issuing and uploading method and processing system based on electric power distribution data Pending CN111556046A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010333828.4A CN111556046A (en) 2020-04-24 2020-04-24 Message issuing and uploading method and processing system based on electric power distribution data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010333828.4A CN111556046A (en) 2020-04-24 2020-04-24 Message issuing and uploading method and processing system based on electric power distribution data

Publications (1)

Publication Number Publication Date
CN111556046A true CN111556046A (en) 2020-08-18

Family

ID=72007661

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010333828.4A Pending CN111556046A (en) 2020-04-24 2020-04-24 Message issuing and uploading method and processing system based on electric power distribution data

Country Status (1)

Country Link
CN (1) CN111556046A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112839037A (en) * 2020-12-31 2021-05-25 广东电网有限责任公司电力调度控制中心 Power distribution network protocol instruction tamper-proofing method and system
CN114070605A (en) * 2021-11-12 2022-02-18 南方电网海南数字电网研究院有限公司 Master station downlink data security verification method
CN115297043A (en) * 2022-08-05 2022-11-04 广东电网有限责任公司 Test system of distribution network instruction tamper-proof device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030028664A1 (en) * 2001-08-02 2003-02-06 Kaijun Tan Method and system for secure distribution and utilization of data over a network
US20100023761A1 (en) * 1996-08-12 2010-01-28 Intertrust Technologies Corp. Systems and Methods Using Cryptography to Protect Secure Computing Environments
CN103368742A (en) * 2013-07-02 2013-10-23 国电南瑞科技股份有限公司 Intelligent distribution terminal security protection method based on asymmetric digital signature authentication
CN103888444A (en) * 2014-02-24 2014-06-25 北京科东电力控制系统有限责任公司 Distribution safety authentication device and method
CN109905371A (en) * 2019-01-24 2019-06-18 国网河南省电力公司电力科学研究院 Two-way encrypted authentication system and its application method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100023761A1 (en) * 1996-08-12 2010-01-28 Intertrust Technologies Corp. Systems and Methods Using Cryptography to Protect Secure Computing Environments
US20030028664A1 (en) * 2001-08-02 2003-02-06 Kaijun Tan Method and system for secure distribution and utilization of data over a network
CN103368742A (en) * 2013-07-02 2013-10-23 国电南瑞科技股份有限公司 Intelligent distribution terminal security protection method based on asymmetric digital signature authentication
CN103888444A (en) * 2014-02-24 2014-06-25 北京科东电力控制系统有限责任公司 Distribution safety authentication device and method
CN109905371A (en) * 2019-01-24 2019-06-18 国网河南省电力公司电力科学研究院 Two-way encrypted authentication system and its application method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
佟晓筠等: "《电子商务技术与安全》", 31 August 2017, 中国铁道出版社 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112839037A (en) * 2020-12-31 2021-05-25 广东电网有限责任公司电力调度控制中心 Power distribution network protocol instruction tamper-proofing method and system
CN114070605A (en) * 2021-11-12 2022-02-18 南方电网海南数字电网研究院有限公司 Master station downlink data security verification method
CN115297043A (en) * 2022-08-05 2022-11-04 广东电网有限责任公司 Test system of distribution network instruction tamper-proof device
CN115297043B (en) * 2022-08-05 2023-05-16 广东电网有限责任公司 Testing system of distribution network instruction tamper-proof device

Similar Documents

Publication Publication Date Title
CN111556046A (en) Message issuing and uploading method and processing system based on electric power distribution data
CN106789015B (en) Intelligent power distribution network communication safety system
CN101247407B (en) Network authentication service system and method
CN112104604B (en) System and method for realizing secure access service based on electric power Internet of things management platform
CN106941491B (en) Safety application data link layer equipment of electricity utilization information acquisition system and communication method
CN111447276B (en) Encryption continuous transmission method with key agreement function
CN103888444A (en) Distribution safety authentication device and method
CN103532713A (en) Sensor authentication and sharing key generating method, sensor authentication and sharing key generating system and sensor
CN104811427B (en) A kind of safe industrial control system communication means
CN115051813B (en) New energy platform control instruction protection method and system
CN112270020B (en) Terminal equipment safety encryption device based on safety chip
CN111435390A (en) Safety protection method for operation and maintenance tool of power distribution terminal
CN106941403A (en) Secrecy GSM and method based on quantum key
CN114866245B (en) Power data acquisition method and system based on block chain
CN116506854A (en) Encryption communication system and method for Beidou short message
CN110049045B (en) Safety certification system for power line carrier
CN113163375B (en) Air certificate issuing method and system based on NB-IoT communication module
CN101141278B (en) Data transmission system, data transmission method, data processing method and corresponding device
CN110300110A (en) A kind of encryption and decryption control method, charging pile and charging equipment
CN111435389A (en) Power distribution terminal operation and maintenance tool safety protection system
CN104579684A (en) SM2 checking algorithm suitable for data of power distribution network
CN102665204B (en) A kind of positioning service safety protecting method and system
CN112839037A (en) Power distribution network protocol instruction tamper-proofing method and system
CN114866778A (en) Monitoring video safety system
CN109194490B (en) Power distribution network communication security authentication system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200818