CN114124529A - Method and device for encrypting/decrypting grid-connected test data and data processing method and device - Google Patents

Method and device for encrypting/decrypting grid-connected test data and data processing method and device Download PDF

Info

Publication number
CN114124529A
CN114124529A CN202111397142.2A CN202111397142A CN114124529A CN 114124529 A CN114124529 A CN 114124529A CN 202111397142 A CN202111397142 A CN 202111397142A CN 114124529 A CN114124529 A CN 114124529A
Authority
CN
China
Prior art keywords
test data
data
grid
encrypting
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111397142.2A
Other languages
Chinese (zh)
Other versions
CN114124529B (en
Inventor
孙树敏
关逸飞
李勇
李笋
王楠
程艳
王士柏
周光奇
王彦卓
李庆华
郭永超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202111397142.2A priority Critical patent/CN114124529B/en
Publication of CN114124529A publication Critical patent/CN114124529A/en
Application granted granted Critical
Publication of CN114124529B publication Critical patent/CN114124529B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The application provides a method for encrypting grid-connected test data, belonging to the technical field of data encryption; the specific scheme is as follows: acquiring test data of new energy remote grid connection; compressing the test data; encrypting the compressed test data; and transmitting the encrypted test data by using a security authentication algorithm of the VPN private channel. The application can solve the problem of safety, namely privacy protection, of various kinds of data in the new energy remote grid-connected test process, efficient transmission is completed through data compression and encoding and decoding, the security and the accuracy are good, and the requirements for encryption and decryption of big data in the new energy remote grid-connected test can be met. The application also discloses a device for encrypting the grid-connected test data, a method and a device for decrypting the grid-connected test data, and a data processing method and a device.

Description

Method and device for encrypting/decrypting grid-connected test data and data processing method and device
Technical Field
The application relates to the technical field of data encryption, in particular to a method and a device for encrypting grid-connected test data, a method and a device for decrypting the grid-connected test data, and a data processing method and a device.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
In recent years, with the rapid development of world economy, particularly national economy in developing countries, the electricity consumption required by social production and life continues to increase. However, the large consumption of fossil energy such as coal and petroleum not only faces the problem of resource exhaustion, but also causes serious damage to the ecological environment. Under the severe conditions of rapid increase of energy consumption and continuous deterioration of climate environment, the sustainable development of the economic society is promoted, and renewable energy sources such as solar energy, wind energy and the like must be developed greatly. Under the double pressure of atmospheric pollution control and climate change negotiation, the speed of the clean energy source replacing the traditional coal and electricity is continuously increased.
With the continuous development of new energy stations, remote grid-connected testing of new energy stations faces the problems of large data volume and data transmission network safety, and in order to solve the problems, corresponding module research on the problems of mass data processing and transmission network safety in the remote grid-connected testing of new energy stations is urgently needed to ensure the safe and stable transmission of mass testing data.
Based on this, how to apply the massive data compression and encryption method and improve the network transmission security authentication algorithm, improve the compression efficiency, save the transmission time, and ensure the uniform, safe and stable transmission of massive test data becomes a technical problem to be solved urgently by technical personnel in the field.
Disclosure of Invention
In order to solve the defects of the prior art, the application provides a method and a device for encrypting the grid-connected test data, a method and a device for decrypting the grid-connected test data, and a data processing method and a device, aiming at the problem of safety, namely privacy protection of various data in the new energy remote grid-connected test process, high-efficiency transmission is completed through data compression, encoding and decoding, and the method and the device have good confidentiality and accuracy, and can meet the requirements of encrypting and decrypting large data in the new energy remote grid-connected test.
In order to achieve the purpose, the following technical scheme is adopted in the application:
the first aspect of the application provides a method for encrypting grid-connected test data, which comprises the following steps:
acquiring test data of new energy remote grid connection;
compressing the test data;
encrypting the compressed test data;
and transmitting the encrypted test data by using a security authentication algorithm of a VPN (Virtual Private Network) dedicated channel.
Optionally, encrypting the compressed test data includes:
and carrying out sectional encryption on the compressed test data, wherein the sectional encryption is to select key frame data from the compressed test data and encrypt the key frame data.
Optionally, encrypting the compressed test data includes:
encrypting the compressed test data by adopting a packet hybrid encryption algorithm, wherein the packet hybrid encryption algorithm comprises the following steps:
generating random numbers in 0-15 and storing the random numbers into a key element, wherein the key element is 4-bit binary data;
generating 16 random numbers between 0 and 15 by the system, and generating 16 non-repeated random numbers between 0 and 15 as the arrangement index numbers corresponding to the key primitives by taking the current time as a seed;
and placing and combining the 16 key primitives according to the positions of the arranged index numbers to obtain a 64-bit original key.
Optionally, the transmitting the encrypted test data by using the security authentication algorithm of the VPN dedicated channel includes:
the address of the security policy server is sent to the user terminal through a Portal server (web Portal server), and the security policy server performs security authentication on the user terminal.
A second aspect of the present application provides a method for decrypting grid-connected test data, including:
receiving encrypted test data;
and decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
Optionally, the segmented decryption comprises:
determining the lowest percentage of the data volume of the encryption information in the target key data to the data volume of the target information according to the relation between the error rate and the peak signal-to-noise ratio;
determining a key space according to the number of bytes of the target key data and the data volume of the encrypted information;
and determining the encrypted content according to the number of different pseudo-random sequences (the number of the pseudo-random sequences is obtained according to the encrypted content and is in a corresponding relation with the encrypted content), the number of bytes of the target key data and the data volume of the encrypted information.
Optionally, the packet hybrid decryption algorithm uses the same key as the packet hybrid encryption algorithm.
A third aspect of the present application provides a data processing method, including: the method for encrypting the grid-connected test data comprises the steps of encrypting the data by adopting the method for encrypting the grid-connected test data of the embodiment and decrypting the data by adopting the method for decrypting the grid-connected test data of the embodiment.
The fourth aspect of the present application provides an apparatus for encrypting grid-connected test data, comprising:
a data acquisition module: the method comprises the steps of obtaining test data of the new energy remote grid connection;
a data compression module: the device is used for compressing the test data;
a data encryption module: the system is used for encrypting the compressed test data;
a data transmission module: and the method is used for transmitting the encrypted test data by utilizing the security authentication algorithm of the VPN private channel.
The fifth aspect of the present application provides an apparatus for decrypting grid-connected test data, comprising:
the data receiving module is used for receiving the encrypted test data;
and the data decryption module is used for decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
A sixth aspect of the present application provides a data processing apparatus, including the apparatus for grid-connected test data encryption of the above embodiment and the apparatus for grid-connected test data decryption of the above embodiment.
A seventh aspect of the present application provides a medium having stored thereon a program which, when executed by a processor, implements the steps in the method for grid-tie test data encryption as in the first aspect of the present application, or the steps in the method for grid-tie test data decryption as in the second aspect of the present application, or the steps in the data processing method as in the third aspect of the present application.
An eighth aspect of the present application provides an electronic device, which includes a memory, a processor, and a program stored in the memory and executable on the processor, and when the processor executes the program, the steps in the method for encrypting the grid-connected test data according to the first aspect of the present application, the steps in the method for decrypting the grid-connected test data according to the second aspect of the present application, or the steps in the data processing method according to the third aspect of the present application are implemented.
Compared with the prior art, the beneficial effects of this application are:
(1) aiming at the problem of safety, namely privacy protection, of various data in the process of the new energy remote grid-connected test, the data are compressed, coded and decoded to finish high-efficiency transmission, so that the method has high confidentiality and accuracy, and can meet the requirements of encryption and decryption of big data in the new energy remote grid-connected test;
(2) when the access equipment receives an access request sent by an unauthenticated user terminal, the access equipment is matched with a Portal server, an authentication server and a security policy server corresponding to a VPN to which the user terminal belongs, so that the user terminal can be subjected to security authentication based on the Portal server in an environment of Multi-Protocol Label Switching (MPLS)/VPN.
Drawings
Fig. 1 is a flowchart of a method for encrypting grid-connected test data according to embodiment 1 of the present disclosure;
fig. 2 is a schematic diagram of a packet hybrid decryption algorithm process provided in embodiment 1 of the present disclosure;
fig. 3 is a flowchart of a method for decrypting grid-connected test data according to embodiment 2 of the present disclosure;
fig. 4 is a schematic diagram of an apparatus for encrypting grid-connected test data according to embodiment 4 of the present disclosure;
fig. 5 is a schematic diagram of an apparatus for decrypting grid-connected test data according to embodiment 5 of the present disclosure.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present application. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
The embodiments and features of the embodiments in the present application may be combined with each other without conflict.
Example 1:
as shown in fig. 1, an embodiment of the present disclosure provides a method for encrypting grid-connected test data, including the following steps:
s01, acquiring test data of the new energy remote grid connection;
s02, compressing the test data;
s03, encrypting the compressed test data;
and S04, transmitting the encrypted test data by using the security authentication algorithm of the VPN private channel.
By adopting the method for encrypting the data in the grid-connected test, which is provided by the embodiment of the disclosure, aiming at the problem of safety, namely privacy protection of various data in the process of the new energy remote grid-connected test, the data is compressed, coded and decoded to finish high-efficiency transmission, so that the method has good confidentiality and accuracy, and can meet the requirement of encrypting the big data in the new energy remote grid-connected test.
In some embodiments, encrypting the compressed test data comprises:
and carrying out sectional encryption on the compressed test data, wherein the sectional encryption is to select key frame data from the compressed test data and encrypt the key frame data.
Optionally, the selecting key frame data from the compressed test data includes: selecting an intra-frame prediction strip in the compressed test data; selecting an intra prediction block from an intra prediction slice; and selecting sub-blocks with the number of non-zero transformation coefficients not being 0 from the intra-frame prediction blocks, wherein the selected sub-blocks with the number of non-zero transformation coefficients not being 0 are the key frame data.
Optionally, the selecting key frame data from the compressed test data includes: selecting a forward prediction band, a bidirectional prediction band and an intra-frame prediction band in the compressed test data; selecting an intra-frame prediction block from the selected forward prediction strip, the bidirectional prediction strip and the intra-frame prediction strip; and selecting sub-blocks with the number of non-zero transformation coefficients not being 0 from the intra-frame prediction blocks, wherein the selected sub-blocks with the number of non-zero transformation coefficients not being 0 are the key frame data.
Comparing the two methods for selecting key frame data from the compressed test data, the first method can not meet the requirement of visual invisibility well because the inter-frame prediction band still contains the intra-frame prediction block, but the first method is simple to operate and can be used in occasions with lower safety requirements; the second approach is relatively complex, but visual invisibility may be better satisfied.
As shown in FIG. 2, in some embodiments, the compressed test data is encrypted, including:
encrypting the compressed test data by adopting a packet hybrid encryption algorithm, wherein the packet hybrid encryption algorithm comprises the following steps:
generating random numbers in 0-15 and storing the random numbers into a key element, wherein the key element is 4-bit binary data;
generating 16 random numbers between 0 and 15 by the system, and generating 16 non-repeated random numbers between 0 and 15 as the arrangement index numbers corresponding to the key primitives by taking the current time as a seed;
and placing and combining the 16 key primitives according to the positions of the arranged index numbers to obtain a 64-bit original key.
It is understood that secrecy is manifested in the plaintext sensitivity and key sensitivity of the encryption algorithm. Plaintext sensitivity and key sensitivity are important judgment criteria for the quality of an encryption algorithm. The plaintext sensitivity of the block hybrid encryption algorithm depends on the position of the block where the changed plaintext is located, that is, once the plaintext changes, the encrypted ciphertext corresponding to the segment containing the changed plaintext will change accordingly.
In some embodiments, transmitting the encrypted test data using a security authentication algorithm for the VPN dedicated channel comprises:
and sending the address of the security policy server to the user terminal through the Portal server, and carrying out security authentication on the user terminal by the security policy server.
The following preconditions are required to implement the security authentication procedure in the network:
(1) the Portal client is capable of communicating with the Portal server.
(2) The BAS (Broadband Access Server Broadband remote Access Server) can communicate with the Portal Server.
(3) The BAS is capable of communicating with an authentication server.
(4) The Portal client is capable of communicating with the security policy server.
(5) The security policy server is capable of communicating with the authentication server.
(6) The user side IP addresses in the network cannot overlap.
Example 2:
as shown in fig. 3, an embodiment of the present disclosure provides a method for decrypting grid-connected test data, including the following steps:
s05, receiving the encrypted test data;
and S06, decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
The encrypted test data received in step S05 may be the test data encrypted by the encryption method disclosed in the above embodiment, or may be the test data encrypted by another encryption method.
By adopting the method for de-encrypting the grid-connected test data, which is provided by the embodiment of the disclosure, the safety, namely privacy protection problem of various data in the new energy remote grid-connected test process can be solved, the confidentiality and the accuracy are good, and the requirement of decrypting the big data in the new energy remote grid-connected test can be met.
In some embodiments, the segmented decryption comprises:
determining the lowest percentage of the data volume of the encryption information in the target key data to the data volume of the target information according to the relation between the error rate and the peak signal-to-noise ratio;
determining a key space according to the number of bytes of the target key data and the data volume of the encrypted information;
and determining the encrypted content according to the number of different pseudo-random sequences, the byte number of the target key data and the data amount of the encrypted information.
In some embodiments, the hybrid packet decryption algorithm uses the same key as the hybrid packet encryption algorithm.
Example 3:
the embodiment of the disclosure provides a data processing method, which includes: the method for encrypting the grid-connected test data comprises the steps of encrypting the data by adopting the method for encrypting the grid-connected test data of the embodiment and decrypting the data by adopting the method for decrypting the grid-connected test data of the embodiment.
Example 4:
as shown in fig. 4, an embodiment of the present disclosure provides an apparatus for encrypting grid-connected test data, including:
a data acquisition module: the method comprises the steps of obtaining test data of the new energy remote grid connection;
a data compression module: the device is used for compressing the test data;
a data encryption module: the system is used for encrypting the compressed test data;
a data transmission module: and the method is used for transmitting the encrypted test data by utilizing the security authentication algorithm of the VPN private channel.
The working method of the device for encrypting the grid-connected test data is the same as that of the method for encrypting the grid-connected test data provided by each embodiment, and is not described again here.
Example 5:
as shown in fig. 5, an embodiment of the present disclosure provides an apparatus for decrypting grid-connected test data, including:
the data receiving module is used for receiving the encrypted test data;
and the data decryption module is used for decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
The working method of the device for decrypting the grid-connected test data is the same as the method for decrypting the grid-connected test data provided by each embodiment, and the details are not repeated here.
Example 6:
an embodiment of the present disclosure provides a data processing apparatus, including: the device for encrypting the grid-connected test data of the embodiment and the device for decrypting the grid-connected test data of the embodiment are disclosed.
Example 7:
the embodiment of the present disclosure provides a storage medium, on which a program is stored, and when the program is executed by a processor, the program implements the steps in the method for encrypting the grid-connected test data provided in the above embodiments, including:
s01, acquiring test data of the new energy remote grid connection;
s02, compressing the test data;
s03, encrypting the compressed test data;
and S04, transmitting the encrypted test data by using the security authentication algorithm of the VPN private channel.
Or the program is executed by a processor to implement the steps in the method for decrypting the grid-connected test data provided by the embodiments, and the method includes:
s05, receiving the encrypted test data;
and S06, decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
Or the program is executed by a processor to implement the steps in the data processing method provided by the embodiments, including:
s01, acquiring test data of the new energy remote grid connection;
s02, compressing the test data;
s03, encrypting the compressed test data;
s04, transmitting the encrypted test data by using the security authentication algorithm of the VPN private channel;
s05, receiving the encrypted test data;
and S06, decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
The detailed steps of the method for implementing the program are the same as those of the method for encrypting the grid-connected test data provided in the embodiments, or the detailed steps of the method for implementing the program are the same as those of the method for decrypting the grid-connected test data provided in the embodiments, or the detailed steps of the method for implementing the program are the same as those of the data processing method provided in the embodiments, and are not described again here.
Example 8:
the disclosed embodiment provides an electronic device, which includes a memory, a processor and a program stored on the memory and capable of running on the processor, wherein the processor executes the program, and the steps of the method for encrypting the grid-connected test data provided by the above embodiments are implemented, and the method includes:
s01, acquiring test data of the new energy remote grid connection;
s02, compressing the test data;
s03, encrypting the compressed test data;
and S04, transmitting the encrypted test data by using the security authentication algorithm of the VPN private channel.
Or the steps in the method for decrypting the grid-connected test data provided by the above embodiments are implemented, including:
s05, receiving the encrypted test data;
and S06, decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
Or implementing the steps in the data processing method provided by the above embodiments, including:
s01, acquiring test data of the new energy remote grid connection;
s02, compressing the test data;
s03, encrypting the compressed test data;
s04, transmitting the encrypted test data by using the security authentication algorithm of the VPN private channel;
s05, receiving the encrypted test data;
and S06, decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
The detailed steps of the method for implementing the program are the same as those of the method for encrypting the grid-connected test data provided in the embodiments, or the detailed steps of the method for implementing the program are the same as those of the method for decrypting the grid-connected test data provided in the embodiments, or the detailed steps of the method for implementing the program are the same as those of the data processing method provided in the embodiments, and are not described again here.
As will be appreciated by one skilled in the art, the embodiments disclosed herein may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of a hardware embodiment, a software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the disclosure. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (16)

1. A method for encrypting grid-connected test data is characterized by comprising the following steps:
acquiring test data of new energy remote grid connection;
compressing the test data;
encrypting the compressed test data;
and transmitting the encrypted test data by using a security authentication algorithm of a VPN (virtual private network) dedicated channel.
2. The method for grid-tie test data encryption according to claim 1, wherein encrypting the compressed test data comprises:
and carrying out sectional encryption on the compressed test data, wherein the sectional encryption is to select key frame data from the compressed test data and encrypt the key frame data.
3. The method for grid-tie test data encryption according to claim 1, wherein encrypting the compressed test data comprises:
encrypting the compressed test data by adopting a packet hybrid encryption algorithm, wherein the packet hybrid encryption algorithm comprises:
generating a random number in 0-15 and storing the random number into a key element, wherein the key element is 4-bit binary data;
generating 16 random numbers between 0 and 15 by a system, and generating 16 non-repeated random numbers between 0 and 15 as the arrangement index numbers corresponding to the key primitives by taking the current time as a seed;
and putting and combining the 16 key primitives according to the positions of the arranged index numbers to obtain a 64-bit original key.
4. The method for grid-connected test data encryption according to any one of claims 1 to 3, wherein transmitting the encrypted test data using a security authentication algorithm of a VPN dedicated channel comprises:
and sending the address of the security policy server to the user terminal through a Portal server, and carrying out security authentication on the user terminal by the security policy server.
5. A method for grid-connected test data decryption is characterized by comprising the following steps:
receiving encrypted test data;
and decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
6. The method for grid-tie test data decryption of claim 5, wherein the segmented decryption comprises:
determining the lowest percentage of the data volume of the encryption information in the target key data to the data volume of the target information according to the relation between the error rate and the peak signal-to-noise ratio;
determining a key space according to the number of bytes of the target key data and the data volume of the encrypted information;
and determining the encrypted content according to the number of different pseudo-random sequences, the number of bytes of the target key data and the data volume of the encrypted information.
7. The method for grid tie test data decryption of claim 5,
the group mixed decryption algorithm and the group mixed encryption algorithm adopt the same key.
8. An apparatus for encrypting grid-connected test data, comprising:
a data acquisition module: the method comprises the steps of obtaining test data of the new energy remote grid connection;
a data compression module: for compressing the test data;
a data encryption module: the system is used for encrypting the compressed test data;
a data transmission module: and the system is used for transmitting the encrypted test data by utilizing a security authentication algorithm of a VPN (virtual private network) dedicated channel.
9. The apparatus for grid-tie test data encryption according to claim 8, wherein encrypting the compressed test data comprises:
and carrying out sectional encryption on the compressed test data, wherein the sectional encryption is to select key frame data from the compressed test data and encrypt the key frame data.
10. The apparatus for grid-tie test data encryption according to claim 8, wherein encrypting the compressed test data comprises:
encrypting the compressed test data by adopting a packet hybrid encryption algorithm, wherein the packet hybrid encryption algorithm comprises:
generating a random number in 0-15 and storing the random number into a key element, wherein the key element is 4-bit binary data;
generating 16 random numbers between 0 and 15 by a system, and generating 16 non-repeated random numbers between 0 and 15 as the arrangement index numbers corresponding to the key primitives by taking the current time as a seed;
and putting and combining the 16 key primitives according to the positions of the arranged index numbers to obtain a 64-bit original key.
11. The apparatus for grid-tie test data encryption according to any one of claims 8 to 10, wherein transmitting the encrypted test data using a security certification algorithm for a VPN dedicated channel comprises:
and sending the address of the security policy server to the user terminal through a Portal server, and carrying out security authentication on the user terminal by the security policy server.
12. An apparatus for grid-connected test data decryption, comprising:
the data receiving module is used for receiving the encrypted test data;
and the data decryption module is used for decrypting the encrypted test data through a sectional decryption algorithm or a packet hybrid decryption algorithm.
13. The apparatus for grid-tie test data decryption of claim 12, wherein the segmented decryption comprises:
determining the lowest percentage of the data volume of the encryption information in the target key data to the data volume of the target information according to the relation between the error rate and the peak signal-to-noise ratio;
determining a key space according to the number of bytes of the target key data and the data volume of the encrypted information;
and determining the encrypted content according to the number of different pseudo-random sequences, the number of bytes of the target key data and the data volume of the encrypted information.
14. The apparatus for grid-tie test data decryption of claim 12, wherein the block-hybrid decryption algorithm and the block-hybrid encryption algorithm use the same key.
15. A data processing method, comprising: the method for encrypting the grid-connected test data comprises the steps of encrypting the data by adopting the method for encrypting the grid-connected test data according to any one of claims 1 to 4, and decrypting the data by adopting the method for decrypting the grid-connected test data according to any one of claims 5 to 7.
16. A data processing apparatus, comprising: the apparatus for grid-tie test data encryption according to any one of claims 8 to 11 and the apparatus for grid-tie test data decryption according to any one of claims 12 to 14.
CN202111397142.2A 2021-11-23 2021-11-23 Method and device for encrypting/decrypting grid-connected test data, and data processing method and device Active CN114124529B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111397142.2A CN114124529B (en) 2021-11-23 2021-11-23 Method and device for encrypting/decrypting grid-connected test data, and data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111397142.2A CN114124529B (en) 2021-11-23 2021-11-23 Method and device for encrypting/decrypting grid-connected test data, and data processing method and device

Publications (2)

Publication Number Publication Date
CN114124529A true CN114124529A (en) 2022-03-01
CN114124529B CN114124529B (en) 2024-03-29

Family

ID=80440465

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111397142.2A Active CN114124529B (en) 2021-11-23 2021-11-23 Method and device for encrypting/decrypting grid-connected test data, and data processing method and device

Country Status (1)

Country Link
CN (1) CN114124529B (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6081893A (en) * 1997-05-28 2000-06-27 Symantec Corporation System for supporting secured log-in of multiple users into a plurality of computers using combined presentation of memorized password and transportable passport record
CN101621527A (en) * 2009-08-21 2010-01-06 杭州华三通信技术有限公司 Method, system and device for realizing safety certificate based on Portal in VPN
US20100169645A1 (en) * 2008-12-30 2010-07-01 Mcgrew David A Key transport in authentication or cryptography
US20100318863A1 (en) * 2009-06-11 2010-12-16 Texas Instruments Incorporated Parallel and serial access to test compression architectures
CN107707343A (en) * 2017-11-08 2018-02-16 贵州大学 The consistent SP network structure lightweight LBT block cipher implementation methods of encryption and decryption
CN108490284A (en) * 2018-02-12 2018-09-04 国网山东省电力公司电力科学研究院 New energy data acquisition device, system and method towards more application scenarios
CN108737070A (en) * 2018-04-24 2018-11-02 国网山东省电力公司日照供电公司 Based on the power grid data transmission method of mobile terminal for improving des encryption algorithm
CN108924099A (en) * 2018-06-15 2018-11-30 清华大学深圳研究生院 encryption method, encryption device, encryption performance analysis method and device
CN110108955A (en) * 2019-04-23 2019-08-09 国网山西省电力公司电力科学研究院 A kind of new-energy grid-connected performance automatic test analysis platform and detection method
US20190340384A1 (en) * 2018-02-09 2019-11-07 Wangsu Science & Technology Co., Ltd. Key providing method, video playing method, server and client
CN112464418A (en) * 2020-11-17 2021-03-09 海南省电力学校(海南省电力技工学校) Universal digital twin body construction method of distributed energy resources
CN113206736A (en) * 2021-04-21 2021-08-03 国网黑龙江省电力有限公司齐齐哈尔供电公司 Encryption method based on AES encryption algorithm
CN113297619A (en) * 2021-05-28 2021-08-24 哈尔滨理工大学 Mysql sensitive data protection system based on extensible precision double-chaos hash and RSA

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6081893A (en) * 1997-05-28 2000-06-27 Symantec Corporation System for supporting secured log-in of multiple users into a plurality of computers using combined presentation of memorized password and transportable passport record
US20100169645A1 (en) * 2008-12-30 2010-07-01 Mcgrew David A Key transport in authentication or cryptography
US20100318863A1 (en) * 2009-06-11 2010-12-16 Texas Instruments Incorporated Parallel and serial access to test compression architectures
CN101621527A (en) * 2009-08-21 2010-01-06 杭州华三通信技术有限公司 Method, system and device for realizing safety certificate based on Portal in VPN
CN107707343A (en) * 2017-11-08 2018-02-16 贵州大学 The consistent SP network structure lightweight LBT block cipher implementation methods of encryption and decryption
US20190340384A1 (en) * 2018-02-09 2019-11-07 Wangsu Science & Technology Co., Ltd. Key providing method, video playing method, server and client
CN108490284A (en) * 2018-02-12 2018-09-04 国网山东省电力公司电力科学研究院 New energy data acquisition device, system and method towards more application scenarios
CN108737070A (en) * 2018-04-24 2018-11-02 国网山东省电力公司日照供电公司 Based on the power grid data transmission method of mobile terminal for improving des encryption algorithm
CN108924099A (en) * 2018-06-15 2018-11-30 清华大学深圳研究生院 encryption method, encryption device, encryption performance analysis method and device
CN110108955A (en) * 2019-04-23 2019-08-09 国网山西省电力公司电力科学研究院 A kind of new-energy grid-connected performance automatic test analysis platform and detection method
CN112464418A (en) * 2020-11-17 2021-03-09 海南省电力学校(海南省电力技工学校) Universal digital twin body construction method of distributed energy resources
CN113206736A (en) * 2021-04-21 2021-08-03 国网黑龙江省电力有限公司齐齐哈尔供电公司 Encryption method based on AES encryption algorithm
CN113297619A (en) * 2021-05-28 2021-08-24 哈尔滨理工大学 Mysql sensitive data protection system based on extensible precision double-chaos hash and RSA

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张用;王娇;于;程艳;赵鹏;: "新能源并网测试一体化试验装置的设计与应用", 山东电力技术, no. 06 *
李勇等: "超导储能技术在电力系统中的应用与展望", 四川电力技术 *

Also Published As

Publication number Publication date
CN114124529B (en) 2024-03-29

Similar Documents

Publication Publication Date Title
CN112367342B (en) Encryption transmission method and system for distributed photovoltaic operation and maintenance data
CN111211901A (en) 5G-based distribution network communication secure transmission method, system, device and storage medium
CN112311865B (en) File encryption transmission method and device
CN109150923A (en) Transmitted data on network security processing based on Hybrid Encryption
CN110224493B (en) Novel distribution automation terminal based on thing networking
CN110138795B (en) Multi-step mixed encryption and decryption method in communication process
CN109639407A (en) A method of information is encrypted and decrypted based on quantum network
CN115022102B (en) Transmission line monitoring data transmission method and device, computer equipment and storage medium
CN104038761A (en) Encrypted domain H.264/AVC video data hiding method based on CABAC binary string mapping
CN113312608B (en) Electric power metering terminal identity authentication method and system based on time stamp
CN112165443A (en) Multi-key information encryption and decryption method and device and storage medium
CN105847001A (en) Device, system and method for digital microwave communication based on quantum encryption
CN103354637B (en) A kind of internet-of-things terminal M2M communication encrypting method
CN105357537A (en) Chaos-based SPIHT (set partitioning in hierarchical trees) encoded image encryption method
CN114124529B (en) Method and device for encrypting/decrypting grid-connected test data, and data processing method and device
US20170041133A1 (en) Encryption method, program, and system
CN110730366A (en) Bit operation-based lightweight video stream encryption and decryption method and encryption and decryption mechanism
CN114244635B (en) Encryption type data coding method of communication equipment
CN115347675A (en) Smart power grid data secure access method and system
CN101877849A (en) Communication method between wireless module and external equipment
CN111414341B (en) Data normalization description method in Internet of things environment
CN109410394A (en) A kind of method for sending information and information transmitting system of intelligent door lock
CN115314270A (en) Power business hierarchical encryption method and communication method based on quantum key
CN110300183B (en) Intelligent edge Internet of things agent device
CN105959708A (en) Encryption method of video data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant