CN202856452U - Power distribution network system - Google Patents

Power distribution network system Download PDF

Info

Publication number
CN202856452U
CN202856452U CN2012201864549U CN201220186454U CN202856452U CN 202856452 U CN202856452 U CN 202856452U CN 2012201864549 U CN2012201864549 U CN 2012201864549U CN 201220186454 U CN201220186454 U CN 201220186454U CN 202856452 U CN202856452 U CN 202856452U
Authority
CN
China
Prior art keywords
distribution network
power distribution
network system
substation
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2012201864549U
Other languages
Chinese (zh)
Inventor
肖进生
李孜
邱丹
朱志鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHENGDU ZHIDA POWER AUTOMATION CO LTD
Original Assignee
CHENGDU ZHIDA POWER AUTOMATION CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU ZHIDA POWER AUTOMATION CO LTD filed Critical CHENGDU ZHIDA POWER AUTOMATION CO LTD
Priority to CN2012201864549U priority Critical patent/CN202856452U/en
Application granted granted Critical
Publication of CN202856452U publication Critical patent/CN202856452U/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E60/00Enabling technologies; Technologies with a potential or indirect contribution to GHG emissions mitigation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/16Electric power substations

Landscapes

  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The utility model discloses a power distribution network system, which comprises a main station and several substations through connection of a network link, and a substation and a power distribution network terminal device through connection of the communication link, the main station comprises a prepositioned server, a data encryption module used for transmitting the control instruction data to the substation through the network link provided with the prepositioned server; the substation is provided with a data decryption module used for deciphering the instruction data transmitted by the main station to the substation, and transmitting to the power distribution network terminal device according to the instruction data; and a communication interface provided on the power distribution network terminal device and used for receiving the instruction data transmitted by the substation so that the corresponding operation is carried out. According to the power distribution network system, the safe data communication between the power distribution network terminal device and the power distribution network system main station can be guaranteed, and the safe data communication between the power distribution network terminal device and a power distribution network inspection tour device can be guaranteed.

Description

A kind of distribution network system
Technical field
The utility model relates to the power automation field, is a kind of distribution network system that power distribution network terminal and distribution network master station carry out secure data communication that relates to specifically.
Background technology
Along with the growth of domestic electricity needs, the scale of electrical network major network constantly enlarges, and complexity improves constantly, and needs integrated use advanced person's technology and management means, guarantees safe operation.
Along with low and medium voltage distribution network is fast-developing, some low and medium voltage distribution network that does not possess the optical fiber communication condition has adopted public network communication mode (GPRS/CDMA/TD-SC DMA etc.) transmission control command, the risk that causes systems face to be attacked from public network, impact is to user's safe and reliable power supply, exist simultaneously by substation terminal invasion main website, cause wider security threat.
The utility model content
For above-mentioned technical problem, the purpose of this utility model is to provide a kind of distribution network system, guaranteeing carrying out safe data communication between power distribution network terminal equipment and the distribution automation system main website, and carry out safe data communication between power distribution network terminal equipment and the power distribution network inspection device.
For solving above technical problem, the technical scheme that the utility model provides is: a kind of distribution network system, comprise main website and several substations of connecting by network link, and the substation and the power distribution network terminal equipment that connect by communication link, wherein:
Described main website comprises front server, and described front server is provided with data encryption module, is used for by network link the control command transfer of data being arrived described substation;
Described substation is provided with the data deciphering module, is decrypted for the director data that main website is transferred to the substation, and is sent to the power distribution network terminal equipment according to director data;
Described power distribution network terminal equipment is provided with communication interface, is used for receiving the director data that the substation sends, and carries out corresponding operating.
Described network link is mobile communications network.
Described enciphered data module is to adopt the module of rivest, shamir, adelman.
Described data decryption module is the module that the common key of employing main website prepackage is decrypted data.
Described power distribution network terminal comprises in Feeder Terminal Unit (FTU), distribution transformer terminals equipment (TTU) and the switching station terminal equipment (DTU) one or more.
Described power distribution network terminal is provided with for starting and stop hard pressing plate and the soft pressing plate that remote command is carried out.
Described hard pressing plate can receive the physical switch of distant place control for only allowing local manually control after opening after the closure.
Described soft pressing plate is for accepting the logic control switch of remote command under the condition of hard pressing plate closure.
Described distribution network system also comprises the power distribution network inspection device, and described power distribution network inspection device links to each other with main website by network link.
Described power distribution network inspection device links to each other with the power distribution network terminal with the pairing PIN code by bluetooth.
Compared with prior art, the utility model distribution network system, after adopting rivest, shamir, adelman that the director data below the main website is encrypted, be transferred to the substation, the substation can only could be decrypted director data by the common key of main website prepackage, then the substation with the deciphering command to the power distribution network terminal equipment, thereby prevent public network to the threat of substation, guaranteed the safety of data communication between power distribution network terminal equipment and the distribution automation system main website; In addition, the power distribution network inspection device is connected bluetooth and is connected PIN code and carries out data and connect with the power distribution network terminal equipment, thereby has guaranteed the data communications security of power distribution network inspection device and power distribution network terminal equipment.
Description of drawings
Fig. 1 is the Organization Chart of the utility model distribution network system;
Fig. 2 is the compound message structure schematic diagram after the utility model distribution network system is encrypted.
Embodiment
In order to make those skilled in the art understand better the technical solution of the utility model, the utility model is described in further detail below in conjunction with the drawings and specific embodiments.
Referring to Fig. 1, expression the utility model distribution network system only comprises the framework of a substation.This distribution network system comprises by network link and connects substation and main website, and the substation and the some power distribution network terminals that connect by communication link, and power distribution network terminal inspection device is connected with main website by network link.
Network link in the present embodiment can be mobile radio communication, Internet etc., is preferably mobile radio communication, specifically can be the standard mobile nets such as GPRS, CDMA, 3G.Be without loss of generality, the below describes as an example of the GPRS communication network example.
As shown in Figure 1, described substation links to each other with the main website server by network link, thereby impels external network to be connected to substation and main website by network link.Therefore, can attack the substation by public network, cause customer power supply to interrupt; Can also by public network and user terminal invasion main website, cause wider security risk.
Referring to Fig. 2, for above-mentioned reasons, main website is provided with data encryption module, and described data encryption module comprises encryption device, is encrypted by the director data of encryption device to the needs below, is sent to the substation again.Described data encryption module is by adopting the unidirectional authentication measure of asymmetric encryption techniques; realize integrity protection and the main website identity discriminating of control (or parameter setting) data message, add simultaneously time tag (or random number) and guarantee the ageing of control data message.Main website uses private key that whole control (or parameter setting) command message and timestamp (or random number) are signed, and digital signature is trailed form interdictum duplex message and transmission behind former control command message.
Described data encryption module adopts unilateral authentication and the message integrity protection of realizing control command and parameter setting instruction based on the asymmetric key algorithm of main website certificate, and asymmetric key algorithm is selected the oval curve cryptography system of ECC() (more than the 160bit) algorithm.
Described substation is provided with the data deciphering module, comprise decryption device, deposit in the decryption device by the main website PKI with prepackage, the control command and the parameter setting instruction that derive from main station system are taked authentication and data integrity checking measure, pretend to be main website that the substation terminal is attacked with strick precaution, the malicious operation electric equipment.
With reference to Fig. 2, after the interdictum duplex message is received in the substation, use the main website PKI of prepackage that the signature in the interdictum duplex message is carried out sign test, and the comparison timestamp is ageing, if the verification passes, then fill order is sent to the power distribution network terminal, carried out by the power distribution network terminal.
As shown in Figure 1, described power distribution network inspection device is connected to main website by network link, and described power distribution network inspection device generally is connected with main website by GPRS.Described power distribution network inspection device is used for engineering staff and user daily debugging and testing to the power distribution network terminal, is used for preventing engineering staff and user's misoperation and prevents that third party device from may adopt following measures to the attack of power distribution network terminal, and is specific as follows:
Described power distribution network inspection device is provided with blue tooth interface, communicates by blue teeth wireless interconnection technique and power distribution network terminal, sets up safety by initial pairing process input PIN code and connects.After the successful connection, disconnect as long as connect, the power distribution network terminal will forbid that other bluetooth connection is attached thereto (even PIN code is correct), the uniqueness that ensures safety and connect.
Generally; the personnel of operation power distribution network inspection device only possess common authority (observation of real time data, inquiry system parameter, inquiry unit parameter, inquiry protection definite value); and for the operation that needs operation terminal device (such as straighforward operation) or modification terminal equipment parameter; need to be to the authority of main website application higher level operation; " return " key" after main website confirms; then the user sends to terminal equipment with key, if the cipher key match success just can possess the authority of higher level operation.
The power distribution network inspection device is by bluetooth, and pairing PIN code and power distribution network terminal are set up wireless connections.At this moment, the user only possesses common authority, and the key that while power distribution network terminal equipment will produce the higher level operating right sends to main website.The user only have be proved to be successful to the key of main website application higher level operating right and with terminal equipment after, just can possess the authority of higher level operation.Behind the disconnection of power distribution network inspection device and power distribution network terminal equipment, key produces life cycle, at cryptographic key existence in the cycle, the power distribution network inspection device connects the authority that the power distribution network terminal still possesses the higher level operation again, behind the cryptographic key existence end cycle, connect, will only possess the authority of normal operations.
In sum, the present embodiment distribution network system communication protocol uses the unidirectional authentication measure based on asymmetric encryption techniques, realize integrity protection and the main website identity discriminating of control (or parameter setting) data message, because this distribution network system can only be by unidirectional authentication, thereby guaranteed the safety that communicates between main website and the substation; In addition, the power distribution network inspection device is by bluetooth, and pairing PIN code and power distribution network terminal are set up wireless connections, have further guaranteed the safety that communicates between power distribution network inspection device and the power distribution network terminal.
Only be preferred implementation of the present utility model below, should be pointed out that above-mentioned preferred implementation should not be considered as restriction of the present utility model, protection range of the present utility model should be as the criterion with the claim limited range.For those skilled in the art, within not breaking away from spirit and scope of the present utility model, can also make some improvements and modifications, these improvements and modifications also should be considered as protection range of the present utility model.

Claims (9)

1. a distribution network system is characterized in that, comprises main website and several substations of connecting by network link, and the substation and the power distribution network terminal equipment that connect by communication link, wherein:
Described main website comprises front server, and described front server is provided with data encryption module, is used for by network link the control command transfer of data being arrived described substation;
Described substation is provided with the data deciphering module, is decrypted for the director data that main website is transferred to the substation, and is sent to the power distribution network terminal equipment according to director data;
Described power distribution network terminal equipment is provided with communication interface, is used for receiving the director data that the substation sends, and carries out corresponding operating.
2. distribution network system as claimed in claim 1 is characterized in that, described network link is mobile communications network.
3. distribution network system as claimed in claim 1 is characterized in that, described enciphered data module is to adopt the module of rivest, shamir, adelman.
4. distribution network system as claimed in claim 1 is characterized in that, described data decryption module is the module that the common key of employing main website prepackage is decrypted data.
5. distribution network system as claimed in claim 1 is characterized in that, described power distribution network terminal comprises in Feeder Terminal Unit (FTU), distribution transformer terminals equipment (TTU) and the switching station terminal equipment (DTU) one or more.
6. distribution network system as claimed in claim 5 is characterized in that, described power distribution network terminal is provided with for starting and stop hard pressing plate and the soft pressing plate that remote command is carried out.
Distribution network system as claimed in claim 6 is characterized in that, described hard pressing plate can receive the physical switch of distant place control for only allowing local manually control after opening after the closure.
7. distribution network system as claimed in claim 6 is characterized in that, described soft pressing plate is for accepting the logic control switch of remote command under the condition of hard pressing plate closure.
8. distribution network system as claimed in claim 1 is characterized in that, described distribution network system also comprises the power distribution network inspection device, and described power distribution network inspection device links to each other with main website by network link.
9. distribution network system as claimed in claim 7 is characterized in that, described power distribution network inspection device is by bluetooth, and the pairing PIN code links to each other with the power distribution network terminal.
CN2012201864549U 2012-04-28 2012-04-28 Power distribution network system Expired - Fee Related CN202856452U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012201864549U CN202856452U (en) 2012-04-28 2012-04-28 Power distribution network system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012201864549U CN202856452U (en) 2012-04-28 2012-04-28 Power distribution network system

Publications (1)

Publication Number Publication Date
CN202856452U true CN202856452U (en) 2013-04-03

Family

ID=47987607

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012201864549U Expired - Fee Related CN202856452U (en) 2012-04-28 2012-04-28 Power distribution network system

Country Status (1)

Country Link
CN (1) CN202856452U (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103368742A (en) * 2013-07-02 2013-10-23 国电南瑞科技股份有限公司 Intelligent distribution terminal security protection method based on asymmetric digital signature authentication
CN103458000A (en) * 2013-08-07 2013-12-18 广东电网公司佛山供电局 Terminal data synchronizing system and method
CN104283675A (en) * 2013-07-10 2015-01-14 中兴通讯股份有限公司 Concentrator, electricity meter and message processing method of concentrator and electricity meter
CN104320419A (en) * 2014-11-14 2015-01-28 厦门远通电子技术有限公司 Encryption remote control system of power distribution network
CN105186685A (en) * 2015-07-22 2015-12-23 同济大学 GPRS communication-based power distribution automation system
CN106506452A (en) * 2016-09-30 2017-03-15 国网北京市电力公司 The collocation method of distribution net equipment and system
CN106549502A (en) * 2016-12-22 2017-03-29 贵州电网有限责任公司电力科学研究院 A kind of safe distribution of electric power protecting, monitoring system
CN106559741A (en) * 2016-10-18 2017-04-05 中国电力科学研究院 A kind of safe debugging maintenance method and system of equipment noncontact
CN106685093A (en) * 2017-03-20 2017-05-17 云南电网有限责任公司玉溪供电局 Remote on-line modification and check system for wave record setting value
CN106789015A (en) * 2016-12-22 2017-05-31 贵州电网有限责任公司电力科学研究院 A kind of intelligent distribution network communication security system
CN107134761A (en) * 2017-05-18 2017-09-05 国网江苏省电力公司南京供电公司 A kind of power distribution network distributed intelligence control method based on regional agency pattern
CN107359520A (en) * 2017-08-10 2017-11-17 贵州电网有限责任公司电力科学研究院 A kind of power distribution station line feed terminals security protection box structure
CN108712399A (en) * 2018-04-28 2018-10-26 孔福根 The distribution main website and its means of communication, the communication switching unit and its means of communication
CN111314382A (en) * 2020-03-20 2020-06-19 国家电网公司东北分部 Network safety protection method suitable for high-frequency emergency control system
CN114401209A (en) * 2021-12-10 2022-04-26 国网浙江省电力有限公司金华供电公司 Main station three-remote debugging device and debugging method

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103368742A (en) * 2013-07-02 2013-10-23 国电南瑞科技股份有限公司 Intelligent distribution terminal security protection method based on asymmetric digital signature authentication
CN104283675A (en) * 2013-07-10 2015-01-14 中兴通讯股份有限公司 Concentrator, electricity meter and message processing method of concentrator and electricity meter
CN103458000A (en) * 2013-08-07 2013-12-18 广东电网公司佛山供电局 Terminal data synchronizing system and method
CN103458000B (en) * 2013-08-07 2016-06-08 广东电网公司佛山供电局 Terminal data synchro system and method
CN104320419B (en) * 2014-11-14 2017-11-07 厦门远通电子技术有限公司 The encrypting remote-control system of power matching network
CN104320419A (en) * 2014-11-14 2015-01-28 厦门远通电子技术有限公司 Encryption remote control system of power distribution network
CN105186685B (en) * 2015-07-22 2018-10-26 同济大学 Electrical power distribution automatization system based on GPRS communications
CN105186685A (en) * 2015-07-22 2015-12-23 同济大学 GPRS communication-based power distribution automation system
CN106506452A (en) * 2016-09-30 2017-03-15 国网北京市电力公司 The collocation method of distribution net equipment and system
CN106559741A (en) * 2016-10-18 2017-04-05 中国电力科学研究院 A kind of safe debugging maintenance method and system of equipment noncontact
CN106549502B (en) * 2016-12-22 2019-05-07 贵州电网有限责任公司电力科学研究院 A kind of safe distribution of electric power protecting, monitoring system
CN106789015A (en) * 2016-12-22 2017-05-31 贵州电网有限责任公司电力科学研究院 A kind of intelligent distribution network communication security system
CN106549502A (en) * 2016-12-22 2017-03-29 贵州电网有限责任公司电力科学研究院 A kind of safe distribution of electric power protecting, monitoring system
CN106789015B (en) * 2016-12-22 2020-05-01 贵州电网有限责任公司电力科学研究院 Intelligent power distribution network communication safety system
CN106685093A (en) * 2017-03-20 2017-05-17 云南电网有限责任公司玉溪供电局 Remote on-line modification and check system for wave record setting value
CN107134761A (en) * 2017-05-18 2017-09-05 国网江苏省电力公司南京供电公司 A kind of power distribution network distributed intelligence control method based on regional agency pattern
CN107359520A (en) * 2017-08-10 2017-11-17 贵州电网有限责任公司电力科学研究院 A kind of power distribution station line feed terminals security protection box structure
CN108712399A (en) * 2018-04-28 2018-10-26 孔福根 The distribution main website and its means of communication, the communication switching unit and its means of communication
CN111314382A (en) * 2020-03-20 2020-06-19 国家电网公司东北分部 Network safety protection method suitable for high-frequency emergency control system
CN111314382B (en) * 2020-03-20 2022-07-22 国家电网公司东北分部 Network safety protection method suitable for high-frequency emergency control system
CN114401209A (en) * 2021-12-10 2022-04-26 国网浙江省电力有限公司金华供电公司 Main station three-remote debugging device and debugging method
CN114401209B (en) * 2021-12-10 2024-04-16 国网浙江省电力有限公司金华供电公司 Master station three-remote debugging device and debugging method

Similar Documents

Publication Publication Date Title
CN202856452U (en) Power distribution network system
CN205490665U (en) Thing networking systems's communication device
CN106789015B (en) Intelligent power distribution network communication safety system
CN104320419B (en) The encrypting remote-control system of power matching network
CN105610773B (en) A kind of communication encryption method of electric energy meter remote meter reading
CN103888444A (en) Distribution safety authentication device and method
CN102111265A (en) Method for encrypting embedded secure access module (ESAM) of power system acquisition terminal
CN201830272U (en) Network encryption machine based on quantum keys
CN106549502B (en) A kind of safe distribution of electric power protecting, monitoring system
CN104579679B (en) Wireless public network data forwarding method for agriculture distribution communication equipment
CN104319874A (en) On-line monitoring system and method for status of power transmission line of intelligent power grid
CN110267270A (en) A kind of substation's inner sensor terminal access Border Gateway authentication intelligence contract
CN109905869A (en) Data transmission method between a kind of charging equipment and smart machine
CN106685650A (en) Electric power wide area industrial control network communication method based on quantum communication technology
CN208675215U (en) Secure communication module
CN104283675A (en) Concentrator, electricity meter and message processing method of concentrator and electricity meter
CN105376233A (en) Soft SIM parameter management method, soft SIM parameter management device, terminal and network side server
CN205945769U (en) Quantum key chip
CN205787791U (en) Network relay and network system
CN209046890U (en) LoRa encrypts authentication gateway apparatus and system
CN104333547A (en) Safety protection method of two-way interaction intelligent ammeter
CN107508842A (en) A kind of intelligent electric meter control module and method based on CCKS
CN109413644B (en) LoRa encryption authentication communication method, storage medium and electronic terminal
CN112511490A (en) Smart power grid safety communication method based on combined password
CN105187453A (en) Security encryption communication method of fault indicator

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130403

Termination date: 20200428

CF01 Termination of patent right due to non-payment of annual fee