CN115001735A - Electric power system data safety processing method and system - Google Patents

Electric power system data safety processing method and system Download PDF

Info

Publication number
CN115001735A
CN115001735A CN202210404003.6A CN202210404003A CN115001735A CN 115001735 A CN115001735 A CN 115001735A CN 202210404003 A CN202210404003 A CN 202210404003A CN 115001735 A CN115001735 A CN 115001735A
Authority
CN
China
Prior art keywords
data
main server
client
server
setting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210404003.6A
Other languages
Chinese (zh)
Other versions
CN115001735B (en
Inventor
宾冬梅
余通
凌颖
陈文迪
陆力瑜
刘慕娴
刘桂华
杨春燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Electric Power Research Institute of Guangxi Power Grid Co Ltd
Original Assignee
Electric Power Research Institute of Guangxi Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Electric Power Research Institute of Guangxi Power Grid Co Ltd filed Critical Electric Power Research Institute of Guangxi Power Grid Co Ltd
Priority to CN202210404003.6A priority Critical patent/CN115001735B/en
Publication of CN115001735A publication Critical patent/CN115001735A/en
Application granted granted Critical
Publication of CN115001735B publication Critical patent/CN115001735B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the field of electric power, and particularly relates to a method and a system for safely processing data of an electric power system, wherein the method comprises the steps of setting a main server and outputting first data; setting a relay server, acquiring and secondarily encrypting the first data, and outputting second data; setting a decryption device, receiving the second data and decrypting and outputting third data; setting a client and decrypting the third data; setting a mirror image server to temporarily store external network input data for a main server; and setting a data recording module, receiving the key information, and physically isolating the key information from the main server when the receiving is finished. By setting a main server for random encryption, a layer of encryption protection for data can be provided; the relay server can provide two-layer encryption protection for data and increase protection for the main server; enabling the data to be normally interpreted by the decryption device; data interaction can be completed through the client; the defense capability of the primary server can be increased through the mirror image server.

Description

Electric power system data safety processing method and system
Technical Field
The invention belongs to the field of electric power, and particularly relates to a method and a system for safely processing data of an electric power system.
Background
With the development of computer technology and network technology, especially the deep integration of information-based industrialization and the rapid development of the internet of things, industrial control system products are increasingly connected with public networks such as the internet in various ways by adopting general protocols, general hardware, general software and the like, and threat factors such as viruses, trojans, operating system bugs and the like are diffused in the industrial control system, thereby causing great threat to the industrial control system.
The power monitoring system is used for monitoring and controlling a computer and network technology-based business system and intelligent equipment of a power generation and supply process, and is also used for a communication and data network serving as a basic support. The electric power monitoring system has the characteristics of relatively isolated network environment and infinite service, but the electric power monitoring system has safety risks of internal network attack, trojan horse, worm virus and the like, and the safe and stable operation of the electric power monitoring system is influenced.
Disclosure of Invention
In order to solve or improve the above problems, the invention provides a method and a system for safely processing data of an electric power system, and the specific technical scheme is as follows:
the invention provides a data security processing method for an electric power system, which comprises the following steps: setting a main server for outputting the first data which is encrypted randomly; setting a relay server, which is used for acquiring and encrypting the first data for the second time and outputting second data according to a distribution code of the first data; setting a decryption device for receiving the second data conforming to the distribution code and decrypting and outputting third data; setting a client for decrypting the third data according to the distribution code; setting a mirror image server for temporarily storing external network input data for the main server when the main server is not connected with an external network; and the data recording module is used for receiving the key information of the first data of the main server when the main server is isolated from the external network and physically isolating the main server when the receiving is finished.
Preferably, the main server is connected with the client through an external network; and the main server outputs the randomly encrypted first data after being physically isolated from the data recording module.
Preferably, the client is configured to output a decryption request instruction to the main server; the main server is used for requesting a client end which accords with the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client end if the verification is passed; the main server, the client and the data recording module realize that only one data link exists at the same time through physical isolation.
Preferably, the main server is used for establishing connection with the client through an IP address and a dynamic machine identification code.
The invention provides a data security processing system of an electric power system, comprising: a main server for outputting first data which is randomly encrypted; the relay server is used for acquiring and secondarily encrypting the first data and outputting second data according to a distribution code of the first data; the decryption device is used for receiving the second data conforming to the distribution code and decrypting and outputting third data to the client; the mirror image server is used for temporarily storing external network input data for the main server when the main server is not connected with an external network; and the data recording module is used for receiving the key information of the first data of the main server when the main server is isolated from the external network, and is physically isolated from the main server when the receiving is finished.
Preferably, the main server is connected with the client through an external network; and the main server is used for outputting the first data which is encrypted randomly after being physically isolated from the data recording module.
Preferably, the client is configured to output a decryption request instruction to the main server; the main server is used for requesting a client end which accords with the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client end if the verification is passed; the main server, the client and the data recording module realize that only one data link exists at the same time through physical isolation.
Preferably, the main server is used for establishing connection with the client through an IP address and a dynamic machine identification code.
The invention has the beneficial effects that: by setting a main server for random encryption, a layer of encryption protection for data can be provided; the relay server can provide two-layer encryption protection for data and increase protection for the main server; the data can be read normally through a decryption device; data interaction can be completed through the client.
Drawings
FIG. 1 is a schematic diagram of a power system data security processing method according to the present invention;
fig. 2 is a schematic diagram of a power system data security processing system according to the present invention.
Description of the main reference numerals:
1-main server, 2-relay server, 3-decryption device, 4-client, 5-mirror server, 6-data recording module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to any and all possible combinations of one or more of the associated listed items and includes such combinations.
In order to solve or improve the network security problem of the power system, a method for processing data security of the power system shown in fig. 1 is provided, which includes: s1, setting a main server for outputting the first data which is encrypted randomly; s2, setting a relay server for acquiring and secondarily encrypting the first data and outputting second data according to the distribution code of the first data; s3, setting a decryption device for receiving the second data conforming to the distribution code and decrypting and outputting third data; s4, setting a client for decrypting the third data according to the distribution code; s5, setting a mirror image server for temporarily storing the external network input data for the main server when the main server is not connected with the external network; and S6, setting a data recording module, for receiving the key information of the first data when the main server is isolated from the external network, and physically isolating the main server when the receiving is completed.
The power system has various devices and instruments, and if an independent data link is provided for each device and instrument, huge modification cost can be brought, and the safety is convenient and cannot be guaranteed. Setting a main server for collecting data needing data interaction and then carrying out comprehensive processing; the hardware cost of data collection is low, and meanwhile, the data security protection is convenient due to the fact that the data collection is a single entity. And processing the data needing to be interacted with the external data through a random encryption algorithm to obtain first data.
The main server is used as a main server for collecting and processing data and has strong functional requirements and safety requirements. The power system belongs to a traditional industrial system, common equipment of the power system pursues stability and cannot be updated in real time at any time according to the current technology, so that the digitization and the intellectualization degrees are all deficient. If the function of the main server is inclined to data processing, the safety protection capability is insufficient; or the host server stores sensitive data that cannot be directly allowed to connect directly to the outside world for security purposes. By arranging the relay server, secondary processing of data can be performed, the relay server can also be used as a defense link of the main server, and the influence of possible external intrusion on the main server is reduced.
After data is encrypted, the data can be used only after being decrypted. And the decryption device is used for receiving the second data conforming to the distribution code and decrypting and outputting third data. Wherein the identification code is used to represent an attribute of the data. Different data processing is possible according to the attribute of the data.
The client is equivalent to a node of data interaction outside the power system. Namely, the server and the client perform data interaction.
The main server sends data to the relay server, the relay server encrypts the data for the second time and then sends the encrypted data to the decryption device, the decryption device is connected with the client, the decryption device decrypts the data and sends the data to the client, the data sent to the relay server by the main server is the data encrypted randomly by adopting a random encryption algorithm, the data are sent to the relay server after being encrypted randomly, the relay server receives the encrypted data, identifies and encrypts the data for the second time and then sends the data to the corresponding decryption device according to a distribution code, the decryption device is used for decrypting the encrypted data output by the relay server (removing the second encryption) and then sends the data to the client, and the client decrypts the data according to the distribution code (removing the first encryption).
The main server is connected with the client through an external network; the method further comprises the following steps: the data recording module is arranged and used for receiving a key of first data encrypted by the main server when the main server isolates an external network, and the key is physically isolated from the main server when the receiving is finished; correspondingly, the main server is used for outputting the randomly encrypted first data after being physically isolated from the data recording module.
The main server is connected with the client through an external network, and the external network is a non-local area network. The data recording module is used for storing key information, and the key information is used for decrypting the first data. The primary server needs to encrypt the original data to form the first data when being isolated from the external network to prevent leakage of the original data. The data recording module is a module for storing key information, and needs to minimize connection with the outside, so after receiving the key information, the data recording module is physically disconnected from the main server. After the data recording module is determined to be disconnected from the main server, the main server is connected with the external network, so that the external network can be prevented from invading the data recording module through the main server to obtain the key information.
The client is used for outputting a decryption request instruction to the main server; the main server is used for requesting a client end which accords with the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client end if the verification is passed; the main server, the client and the data recording module realize that only one data link exists at the same time through physical isolation.
The power system performs data interaction with the outside and does not interact with only one target, and the interactive content is not only one piece of data and needs to be distinguished. The client side outputs a decryption request instruction, and the main server determines which data to be decrypted the client side wants according to the decryption request instruction. In reality, external intrusion or viruses can be disguised as a client to collect data, in order to prevent the situation, the main server needs to perform verification, and particularly needs to perform verification with the client according with the record, for example, the client a requires data, the main server can require verification to the client a and/or the client B, and even if the viruses are disguised as the client a, the client B cannot be driven to complete the verification. The main server specifically verifies which client is to take what way, and the verification can be performed according to preset records. Meanwhile, for the purpose of safety, only one data link exists among the three points of the main server, the client and the data recording module at the same time through physical isolation.
The sequence of decrypting the encryption layer of the main server by the client is to send a decryption request instruction to the main server, the main server sends verification instruction information to the corresponding client recorded in the system by the data, after the verification instruction information is input by the client to be correct, the main server is disconnected from the external network, then is connected with the data recording module, calls the key information of the data, is disconnected from the physical connection between the main server and the data recording module, and finally is connected with the external network and sends the decryption information to the client recorded in the system by the data.
The main server is used for establishing connection with the client through the IP address and the dynamic machine identification code.
The method further comprises the following steps: and setting a mirror image server for temporarily storing external network input data for the main server when the main server is not connected with the external network.
The main server is also in data connection with a mirror image server, when the main server uses an intranet, the mirror image server takes over the instruction according to the information of the main server to execute interaction with the outside, the mirror image server backups mirror image information to keep the information uninterrupted, the mirror image server is used for temporarily taking over the work of the main server when the main server is disconnected with the extranet, the request decryption instructions received in the time period are all recorded to the cache processor, and then the information in the cache processor is all sent to the main server after the main server is connected with the extranet. And a physical switch is arranged between the main server and the mirror image server.
The invention provides a data security processing system of a power system as shown in fig. 2, comprising: a main server 1 for outputting first data which is randomly encrypted; a relay server 2 for acquiring and secondarily encrypting the first data, and outputting second data according to a distribution code of the first data; and the decryption device 3 is used for receiving the second data conforming to the distribution code and decrypting and outputting third data to the client 4.
The main server is connected with the client through an external network; the system further comprises: the data recording module 6 is used for receiving the key information of the first data encrypted by the main server when the main server isolates the external network, and is physically isolated from the main server when the receiving is finished; correspondingly, the main server is used for outputting the randomly encrypted first data after being physically isolated from the data recording module.
The client is used for outputting a decryption request instruction to the main server; the main server is used for requesting a client side which accords with records to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client side if the verification is passed; the main server, the client and the data recording module realize that only one data link exists at the same time through physical isolation.
The main server is used for establishing connection with the client through the IP address and the dynamic machine identification code.
The system further comprises: and the mirror image server 5 is used for temporarily storing the external network input data for the main server when the main server is not connected with the external network.
Those of ordinary skill in the art will appreciate that the elements of the examples described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the components of the examples have been described above generally in terms of their functionality in order to clearly illustrate the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present application, it should be understood that the division of the unit is only one division of logical functions, and other division manners may be used in actual implementation, for example, multiple units may be combined into one unit, one unit may be split into multiple units, or some features may be omitted.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being covered by the appended claims and their equivalents.

Claims (8)

1. A method for safely processing data of an electric power system is characterized by comprising the following steps:
setting a main server for outputting the first data which is encrypted randomly;
setting a relay server, which is used for acquiring and encrypting the first data for the second time and outputting second data according to a distribution code of the first data;
setting a decryption device for receiving the second data conforming to the distribution code and decrypting and outputting third data;
setting a client for decrypting the third data according to the distribution code;
setting a mirror image server for temporarily storing external network input data for the main server when the main server is not connected with an external network;
and the data recording module is used for receiving the key information of the first data of the main server when the main server is isolated from the external network and physically isolating the main server when the receiving is finished.
2. The power system data security processing method according to claim 1, wherein the main server is connected to the client through an external network;
and the main server outputs the randomly encrypted first data after being physically isolated from the data recording module.
3. The power system data security processing method according to claim 2, wherein the client is configured to output a decryption request instruction to the main server;
the main server is used for requesting a client end which accords with the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client end if the verification is passed;
the main server, the client and the data recording module realize that only one data link exists at the same time through physical isolation.
4. The power system data security processing method according to claim 2, wherein the main server is configured to establish a connection with the client through an IP address and a dynamic machine identification code.
5. A power system data security processing system, comprising:
a main server for outputting the randomly encrypted first data;
the relay server is used for acquiring and secondarily encrypting the first data and outputting second data according to a distribution code of the first data;
the decryption device is used for receiving the second data conforming to the distribution code and decrypting and outputting third data to the client;
the mirror image server is used for temporarily storing external network input data for the main server when the main server is not connected with an external network;
and the data recording module is used for receiving the key information of the first data of the main server when the main server is isolated from the external network, and is physically isolated from the main server when the receiving is finished.
6. The power system data security processing system according to claim 5, wherein the main server is connected to the client through an external network;
and the main server is used for outputting the randomly encrypted first data after being physically isolated from the data recording module.
7. The system according to claim 6, wherein the client is configured to output a decryption request instruction to the main server;
the main server is used for requesting a client end which accords with the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client end if the verification is passed;
the main server, the client and the data recording module realize that only one data link exists at the same time through physical isolation.
8. The system of claim 6, wherein the host server is configured to establish a connection with the client via an IP address and a dynamic machine identifier.
CN202210404003.6A 2022-04-18 2022-04-18 Power system data security processing method and system Active CN115001735B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210404003.6A CN115001735B (en) 2022-04-18 2022-04-18 Power system data security processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210404003.6A CN115001735B (en) 2022-04-18 2022-04-18 Power system data security processing method and system

Publications (2)

Publication Number Publication Date
CN115001735A true CN115001735A (en) 2022-09-02
CN115001735B CN115001735B (en) 2023-12-12

Family

ID=83023615

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210404003.6A Active CN115001735B (en) 2022-04-18 2022-04-18 Power system data security processing method and system

Country Status (1)

Country Link
CN (1) CN115001735B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635144A (en) * 2015-12-29 2016-06-01 普奥云信息科技(北京)有限公司 Cloud-platform-server-based data processing method and system
CN210053421U (en) * 2019-08-30 2020-02-11 福建中信网安信息科技有限公司 Network safety isolation device for realizing intranet information safety
CN111988281A (en) * 2020-07-27 2020-11-24 安徽科技学院 Block chain encryption method based on quantum communication
CN113141333A (en) * 2020-01-18 2021-07-20 佛山市云米电器科技有限公司 Communication method, device, server, system and storage medium for network access device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635144A (en) * 2015-12-29 2016-06-01 普奥云信息科技(北京)有限公司 Cloud-platform-server-based data processing method and system
CN210053421U (en) * 2019-08-30 2020-02-11 福建中信网安信息科技有限公司 Network safety isolation device for realizing intranet information safety
CN113141333A (en) * 2020-01-18 2021-07-20 佛山市云米电器科技有限公司 Communication method, device, server, system and storage medium for network access device
CN111988281A (en) * 2020-07-27 2020-11-24 安徽科技学院 Block chain encryption method based on quantum communication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
祝楠: "基于电厂调度管理及实时调度系统(PDMS)镜像的研究", 中国优秀硕士学位论文全文数据库 工程科技II辑, no. 2015 *

Also Published As

Publication number Publication date
CN115001735B (en) 2023-12-12

Similar Documents

Publication Publication Date Title
US10873584B2 (en) Secure network-accessible system for executing remote applications
WO2013006296A1 (en) Methods and apparatus for secure data sharing
CN1763684A (en) Method and system for backup and restore of a context encryption key
CN105827574B (en) A kind of file access system, method and device
WO1997026735A9 (en) Key management for network communication
WO1997026734A1 (en) Transferring encrypted packets over a public network
JPH08320847A (en) Password management system
CN114207615A (en) System and method for maintaining an immutable data access log with privacy
JP4818868B2 (en) Quarantine network system using virtual terminal, method for quarantining virtual terminal, and program for quarantining virtual terminal
EP4346256A1 (en) Implementation of one-key login service
WO2016065787A1 (en) Rdp data collection apparatus and method
CN105743868A (en) Data acquisition system supporting encrypted and non-encrypted protocols and method
CN112865965B (en) Train service data processing method and system based on quantum key
CN111245604B (en) Server data security interaction system
CN111092860A (en) Medical data safety interaction transmission module
CN115001735A (en) Electric power system data safety processing method and system
CN115801442A (en) Encrypted traffic detection method, security system and agent module
CN106972928B (en) Bastion machine private key management method, device and system
CN115022044A (en) Storage method and system based on multi-cloud architecture
CN113595962B (en) Safety control method and device and safety control equipment
CN107066874B (en) Method and device for interactively verifying information between container systems
KR101448711B1 (en) security system and security method through communication encryption
CN115190168B (en) Edge server management system and server cluster
CN117411733B (en) Intranet access protection system based on user identity
CN117424742B (en) Session key restoring method of non-perception transmission layer security protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant