CN104243437A - Communication safety protection method for by means of wireless public network - Google Patents

Communication safety protection method for by means of wireless public network Download PDF

Info

Publication number
CN104243437A
CN104243437A CN201310252267.5A CN201310252267A CN104243437A CN 104243437 A CN104243437 A CN 104243437A CN 201310252267 A CN201310252267 A CN 201310252267A CN 104243437 A CN104243437 A CN 104243437A
Authority
CN
China
Prior art keywords
security gateway
data
public network
ipsec
substation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310252267.5A
Other languages
Chinese (zh)
Inventor
王昊
许宇辉
贾克音
张雷
滕云学
孙沃野
国宾
李爽
刘亚静
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JILIN POWER CO Ltd SIPING POWER SUPPLY CO Ltd
State Grid Corp of China SGCC
Original Assignee
JILIN POWER CO Ltd SIPING POWER SUPPLY CO Ltd
State Grid Corp of China SGCC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JILIN POWER CO Ltd SIPING POWER SUPPLY CO Ltd, State Grid Corp of China SGCC filed Critical JILIN POWER CO Ltd SIPING POWER SUPPLY CO Ltd
Priority to CN201310252267.5A priority Critical patent/CN104243437A/en
Publication of CN104243437A publication Critical patent/CN104243437A/en
Pending legal-status Critical Current

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E60/00Enabling technologies; Technologies with a potential or indirect contribution to GHG emissions mitigation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/16Electric power substations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Small-Scale Networks (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a communication safety protection method by means of a wireless public network. The method comprises the steps that a master station is isolated from a public network through a serial port power proprietary protocol; dispatch digital certificate authentication and transmission encryption are achieved on the master station and a substation; a safety gateway is additionally arranged; data received by the wireless public network are transmitted to an SCADA system through a communication interface. Meanwhile, a safety policy is adopted to limit the access range and resources. The TCP/IP network communication technology, the IPSEC safety tunnel technology and the USBKET encryption authentication technology are integrated, emergency recovery, temporary debugging and safety access with no power communication conditions are achieved on the condition that power system communication is abnormal, and a safe and reliable transmission channel is provided for power grid dispatch automation real-time data transmission. Safe running of a power system is ensured on the condition that existing application environment and software do not need to be changed. The communication safety protection method has the advantages that the step design is reasonable, safety protection measures are competent, working performance is stable and reliable, and the method is suitable for being popularized for industries.

Description

Utilize the safety protecting method of wireless public network communication
Technical field
The present invention relates to a kind of communication network safety protecting method, in power telecommunication network communication abnormality situation, especially utilize the communication network safety protecting method that the transmission that wireless public network is power network schedule automation real time data is taked.
Background technology
Along with the develop rapidly of national economy, the improving constantly and the continuous progress of science and technology of living standards of the people, power industry is as the lifeblood of national economy, and its informatization, upgrading, transformation are more and more urgent.But, the informatization situation of the current electric power enterprise of close examination China, the geographical distribution of a lot of local transformer stations is uneven, and location comparison disperses; No matter technically optical-fibre communications, wire cable, power carrier communication networking, or all face enormous pressure on fund input output ratio; The communication networking problems of the automated systems such as telemechanical annoyings popularization and the enforcement of a lot of local dispatching automation always.Along with the maturation of wireless public network data communication service and stable, the proposition of data communication scheme makes series of problems be readily solved, and science, efficiently solves the communication networking difficult problem of system.But use wireless public network communication, substation initiates to connect in TCP/IP mode by public network, carries out network service with front end processor, outer net can be directly connected to main website and by its access scheduling data network.Because the data communication between main website and substation does not carry out authentication and data encryption, external network can not be resisted to the attack of substation and assault.Use public network between main website of current the superior and the subordinate temporarily and carry out data communication, only adopt some simple safety prevention measures, such as intrusion detection and restrict access etc., also there is the security risks such as service provider's mismanagement, these all will make main station system bring serious potential safety hazard.Cause the adverse consequences that electrical network cannot be estimated.
Summary of the invention
Task of the present invention is to provide a kind of safety protecting method utilizing wireless public network communication, the method can effectively resist the attack of external network to substation when electric power system utilizes wireless public network to carry out data communication, and security risk, the potential safety hazard avoiding system to exist and the adverse consequences caused to electrical network that the reason such as service provider's mismanagement is brought.Transmission for power network schedule automation real time data provides safe and reliable transmission channel.
Safety protecting method of the present invention is mode and the public network Network Isolation that main website adopts serial ports electric power specialized protocol; Main website and substation realize scheduled digital certificate verification and Transmission Encryption; Set up the security gateway of gateway software sharing; And the data received by wireless public network are transferred to SCADA system through communication interface.
Concrete steps are as follows:
Step one: RTU or combine be sent to substation security gateway from the data of equipment through communication interface;
Step 2: substation security gateway is signed to the data received and encrypted; And judge whether data sign and encrypt, and if so, proceed to step 3; If not, then step one is proceeded to;
Step 3: substation security gateway sends connection request to main website security gateway, and substation security gateway and main website security gateway carry out authentication by wireless public network, if by certification, then set up secure tunnel, proceed to step 4; If not by certification, then proceed to step one;
Step 4: secure data is sent to main website security gateway by secure tunnel by substation security gateway;
Step 5: the data received are carried out solution signature and deciphering by main website security gateway, judges whether data separate signature and deciphering, if so, proceed to step 6, if not, then proceed to the main website security gateway of step 4;
Step 6: secure data is sent to center wireless communication and closes system by main website security gateway;
Step 7: center wireless communication is closed system and utilized communication interface data to be sent to EMS system front end processor.
Beneficial effect of the present invention: the present invention can carry out detailed analysis to wireless public network communication data transfer process, security risk points all in transmitting procedure are conducted a research, corresponding measure is taked for each security risk point, by modes such as data encryption, digital signature, hardware bindings, both the requirement using public network communication encryption is met, feasible system main website is in the Network Isolation of place of safety I again, drastically increases the security protection intensity of telecontrol system, the effective transmission guaranteed data security.Particularly can set up emergent confidential data passage, for power network schedule automation real-time data transmission provides safe and reliable transmission channel when power telecommunication network exception by multiple network.Thus adopt the long-range access of various ways whenever and wherever possible under without the prerequisite of potential safety hazard, and guarantee the safe operation of electric power system when need not make any change to existing applied environment and software.Have that invention step is reasonable in design, safety prevention measure is capable, stable and reliable working performance, be applicable to industry and carry out the advantage such as promoting.
Accompanying drawing explanation
Fig. 1 is workflow diagram of the present invention;
Fig. 2 is master function block diagram of the present invention;
Fig. 3 is substation of the present invention functional-block diagram;
Fig. 4 is software architecture diagram of the present invention;
Fig. 5 is IPsec agreement encryption figure of the present invention;
Fig. 6 is IPsec schematic diagram of the present invention.
Embodiment
The safety protecting method (as shown in Figure 1) utilizing wireless public network communication of the present invention utilizes wireless public network (GPRS or CDMA) to provide a kind of means of defence of safe and reliable transmission channel to power network schedule automation real-time data transmission when power telecommunication network occurs abnormal.The method be first by RTU or combine be connected to substation (transformer station) security gateway and step 1 from the data of equipment by communication interface RS232 or Ethernet mode, substation security gateway will be signed to the data received and be encrypted as step 2, this step 2 judges whether data sign and encrypt simultaneously, if so, step 3 is proceeded to; If not, then proceed to the RTU of step 1 or combine from equipment.In described step 2, substation security gateway is signed to the data received and the practice of encrypting is: for the data sent, give IP layer by these data and do preliminary treatment, judge whether this bag should implement IPSec signature and encryption, the feature extraction of packet out contrasts with the selector of SPD interface in IPSec by IPSec basic agreement module, corresponding processing policy is found (to abandon, application IPSec, walk around IPSec), if need to carry out IPSec process, the information (SAID) in corresponding Security Association Database (SADB) is extracted in SPD, and data are given IPSec basic agreement module interface, IPSec basic agreement module finds the concrete processing method (security protocol to this packet in SADB by SAID, encrypted/authenticated algorithm, key etc.) safe handling is carried out to it.IPSec basic agreement module is returned after then transferring to encrypting and authenticating resume module for needing the data of encryption or certification, give the subsequent module for processing of IP after adding external IP head to it, the wireless network communication module be connected with outside passed to by the bag of output by network interface layer.Step 3 is that main website security gateway carries out authentication to the connection request that substation security gateway sends by wireless public network, the method of described authentication is that main website security gateway adopts power scheduling special digital certificate to carry out authentication, identity verify is carried out to substation security gateway, show the identity of oneself to substation security gateway simultaneously, the certificate of oneself is provided by IKE agreement both sides, whether correct with identity verification.If by this certification, then set up secure tunnel, proceed to step 4; If not by certification, then proceed to the substation security gateway of step 1.Described step 4 is that secure data is sent to main website security gateway by secure tunnel by substation security gateway.Then the data received are carried out solution signature and deciphering implementation step 5 by main website security gateway again, the method that this step 5 pair data carry out separating signature and deciphering is data for entering, it is given IP agreement and does the preliminary treatment (restructuring as packet) entered by link layer, check in IP head, whether next protocol header fields is ESP head or AH head simultaneously, if so, IPSec processing module solution signature and deciphering is handed over to.After IPSec processes, give IP agreement by the bag of not makeing mistakes do subsequent treatment, IP layer subsequent treatment is handed over to transport layer according to the destination address in inner IP head or is handed over to network interface layer and be transmitted to center wireless communication pass system and step 6 again.When judging whether data separate signature and decipher as time no, then proceed to the main website security gateway of step 4.Wireless communication pass, last center system 6 recycles communication interface RS232 or data are sent to EMS system front end processor completing steps 7 by Ethernet mode.
As shown in Figure 2, master function mainly comprises data acquisition, data deciphering, data retransmission, optimum configurations, and data show, packet parsing, and message shows.The data that main station system acquisition substation sends, by the decrypt data received, and by the data retransmission after deciphering to EMS system.Main station system also can realize optimum configurations, checks real-time communication message, checks real time data, and system also possesses packet parsing function.
As shown in Figure 3, substation function mainly comprises data acquisition, and forwarding data is encrypted, optimum configurations, and data show, packet parsing, and message shows.The data received are encrypted by the data that substation system gathers RTU or combines from equipment, and by the data retransmission after encryption to main station system.Substation system also can realize optimum configurations, checks real-time communication message, checks real time data, and system also possesses packet parsing function.
As shown in Figure 4, system software structure mainly divides two large divisions, and a part is safety monitoring, and whether monitoring facilities normally runs, and takes corresponding means.A part is data acquisition, mainly comprises flow process monitoring, control program and routine analyzer.Flow process monitors the supervision mainly completed working state of system, and control program is mainly finished the work the conversion of pattern, and routine analyzer mainly completes the display of data message.
As shown in Figure 5, IPsec agreement provides connectionless integrity and data source authentication for IP datagram, and provides protection to avoid replay situation.Once set up secure connection, as far as possible for IP head and upper layer protocol data provide abundant certification.Security service can be provided between main website and substation.
As shown in Figure 6, the operation principle of IPSec expands the one of packet filter firewall.When receiving an IP packet, packet filter firewall uses its head to mate in a rule list.Match when finding one regular time, packet filter firewall just processes the IP packet received according to the method for this Rulemaking.
The present invention is owing to taking above-described safety prevention measure, both the requirement using public network communication encryption had been met, achieve again the Network Isolation of system main website in place of safety, effectively resist the attack of external network to substation, thus greatly improve the security protection intensity of telecontrol system, thus make electric power system under communication network generation abnormal conditions emergency recovery and interim debugging and do not possess power communication channel condition time secure accessing, guarantee the real-time Transmission of power network schedule automation data, important effect is played to electric power netting safe running.

Claims (7)

1. utilize a safety protecting method for wireless public network communication, it is characterized in that: the method is mode and the public network Network Isolation that main website adopts serial ports electric power specialized protocol; Main website and substation realize scheduled digital certificate verification and Transmission Encryption; Set up the security gateway of gateway software sharing; And the data received by wireless public network are transferred to SCADA system through communication interface; Concrete steps are as follows:
Step one: RTU or combine be sent to substation security gateway from the data of equipment through communication interface;
Step 2: substation security gateway is signed to the data received and encrypted; And judge whether data sign and encrypt, and if so, proceed to step 3; If not, then step one is proceeded to;
Step 3: substation security gateway sends connection request to main website security gateway, and substation security gateway and main website security gateway carry out authentication by wireless public network, if by certification, then set up secure tunnel passage, proceed to step 4; If not by certification, then proceed to step one;
Step 4: secure data is sent to main website security gateway by secure tunnel by substation security gateway;
Step 5: the data received are carried out solution signature and deciphering by main website security gateway, judges whether data separate signature and deciphering, if so, proceed to step 6, if not, then proceed to the main website security gateway of step 4;
Step 6: secure data is sent to center wireless communication and closes system by main website security gateway;
Step 7: center wireless communication is closed system and utilized communication interface data to be sent to EMS system front end processor.
2. the safety protecting method utilizing wireless public network communication according to claim 1, it is characterized in that: in described step 2, substation security gateway is signed to the data received and the practice of encrypting is: for the data sent, give IP layer by these data and do preliminary treatment, judge whether this bag should implement IPSec signature and encryption, the feature extraction of packet out contrasts with the selector of SPD interface in IPSec by IPSec basic agreement module, corresponding processing policy is found (to abandon, application IPSec, walk around IPSec), if need to carry out IPSec process, the information (SAID) in corresponding Security Association Database (SADB) is extracted in SPD, and data are given IPSec basic agreement module interface, IPSec basic agreement module finds the concrete processing method (security protocol to this packet in SADB by SAID, encrypted/authenticated algorithm, key etc.) safe handling is carried out to it, IPSec basic agreement module is returned after then transferring to encrypting and authenticating resume module for needing the data of encryption or certification, the subsequent module for processing of IP is given after external IP head is added to it, the wireless network communication module be connected with outside passed to by the bag of output by network interface layer.
3. utilize the safety protecting method of wireless public network communication according to claim 1, it is characterized in that: the method for authentication described in step 3 is that main website security gateway adopts power scheduling special digital certificate to carry out authentication, identity verify is carried out to substation security gateway, show the identity of oneself to substation security gateway simultaneously, the certificate of oneself is provided by IKE agreement both sides, whether correct with identity verification.
4. utilize the safety protecting method of wireless public network communication according to claim 1, it is characterized in that: in described step 5, the data received are carried out separating the method for signature and deciphering by main website security gateway is data for entering, it is given IP agreement and does the preliminary treatment (restructuring as packet) entered by link layer, check in IP head, whether next protocol header fields is ESP head or AH head simultaneously, if, be handed over to IPSec processing module solution signature and deciphering, after IPSec processes, give IP agreement by the bag of not makeing mistakes do subsequent treatment, IP layer subsequent treatment is handed over to transport layer according to the destination address in inner IP head or is handed over to network interface layer and be transmitted to wireless communication pass, center system again.
5. utilize the safety protecting method of wireless public network communication according to claim 1, it is characterized in that: described communication interface is RS232 or RS485 or RS422 or Ethernet.
6. utilize the safety protecting method of wireless public network communication according to claim 1, it is characterized in that: described wireless public network is GPRS or CDMA.
7. utilize the safety protecting method of wireless public network communication according to claim 1, it is characterized in that: secure tunnel described in step 3,4 is the passage set up between main website gateway and substation gateway, data via these two gateways transmit all carries out in this passage, IPSec message will carry out Segmentation and Reassembly operation, the center wireless communication that could arrive after security gateway through multiple security gateway again closes system, and described secure tunnel is the Form generation with series between gateway.
CN201310252267.5A 2013-06-24 2013-06-24 Communication safety protection method for by means of wireless public network Pending CN104243437A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310252267.5A CN104243437A (en) 2013-06-24 2013-06-24 Communication safety protection method for by means of wireless public network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310252267.5A CN104243437A (en) 2013-06-24 2013-06-24 Communication safety protection method for by means of wireless public network

Publications (1)

Publication Number Publication Date
CN104243437A true CN104243437A (en) 2014-12-24

Family

ID=52230791

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310252267.5A Pending CN104243437A (en) 2013-06-24 2013-06-24 Communication safety protection method for by means of wireless public network

Country Status (1)

Country Link
CN (1) CN104243437A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580061A (en) * 2015-01-12 2015-04-29 浙江工商大学 Aggregation method and system supporting fault tolerance and resisting differential attacks in smart power grid
CN104638762A (en) * 2015-01-19 2015-05-20 浙江工商大学 Method and system for detecting illegal data implantation internal attack in smart power grid
CN106549923A (en) * 2015-09-22 2017-03-29 中国联合网络通信集团有限公司 A kind of control method and device of secure access
CN106549502A (en) * 2016-12-22 2017-03-29 贵州电网有限责任公司电力科学研究院 A kind of safe distribution of electric power protecting, monitoring system
CN109344639A (en) * 2018-10-30 2019-02-15 南方电网科学研究院有限责任公司 A kind of distribution automation double protection safety chip, data transmission method and equipment
CN111245926A (en) * 2020-01-09 2020-06-05 浙江中新电力工程建设有限公司自动化分公司 Working condition load analysis system based on ubiquitous power sensor Internet of things
CN111343084A (en) * 2019-02-07 2020-06-26 卡巴斯基实验室股份公司 System and method for protecting an automation system using a gateway
CN111447180A (en) * 2020-03-04 2020-07-24 国电南瑞科技股份有限公司 Security access control strategy for power Internet of things edge access management system
CN114079963A (en) * 2022-01-20 2022-02-22 中铁十八局集团第四工程有限公司 Active safety control system for in-site construction equipment based on wireless network communication
CN114301693A (en) * 2021-12-30 2022-04-08 同济大学 Hidden channel security defense system for cloud platform data
CN117040924A (en) * 2023-10-07 2023-11-10 北京数盾信息科技有限公司 Internet of things data transmission method, gateway equipment and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080117863A1 (en) * 2006-10-17 2008-05-22 Generonix, Inc. Wireless access point network system supported through existing transmission lines
CN101662359A (en) * 2009-08-17 2010-03-03 珠海市鸿瑞信息技术有限公司 Security protection method of communication data of special electricity public network
CN102307161A (en) * 2011-08-26 2012-01-04 广东电网公司珠海供电局 Distribution network embedded telecontrol communication security gateway
CN103139058A (en) * 2013-01-28 2013-06-05 公安部第一研究所 Internet of things security access gateway
CN103167489A (en) * 2013-04-03 2013-06-19 国家电网公司 Wireless public network communication method with security protection in power system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080117863A1 (en) * 2006-10-17 2008-05-22 Generonix, Inc. Wireless access point network system supported through existing transmission lines
CN101662359A (en) * 2009-08-17 2010-03-03 珠海市鸿瑞信息技术有限公司 Security protection method of communication data of special electricity public network
CN102307161A (en) * 2011-08-26 2012-01-04 广东电网公司珠海供电局 Distribution network embedded telecontrol communication security gateway
CN103139058A (en) * 2013-01-28 2013-06-05 公安部第一研究所 Internet of things security access gateway
CN103167489A (en) * 2013-04-03 2013-06-19 国家电网公司 Wireless public network communication method with security protection in power system

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580061B (en) * 2015-01-12 2018-02-23 浙江工商大学 The polymerization and system of fault-tolerant and resisting differential attack are supported in a kind of intelligent grid
CN104580061A (en) * 2015-01-12 2015-04-29 浙江工商大学 Aggregation method and system supporting fault tolerance and resisting differential attacks in smart power grid
CN104638762A (en) * 2015-01-19 2015-05-20 浙江工商大学 Method and system for detecting illegal data implantation internal attack in smart power grid
CN106549923A (en) * 2015-09-22 2017-03-29 中国联合网络通信集团有限公司 A kind of control method and device of secure access
CN106549502B (en) * 2016-12-22 2019-05-07 贵州电网有限责任公司电力科学研究院 A kind of safe distribution of electric power protecting, monitoring system
CN106549502A (en) * 2016-12-22 2017-03-29 贵州电网有限责任公司电力科学研究院 A kind of safe distribution of electric power protecting, monitoring system
CN109344639A (en) * 2018-10-30 2019-02-15 南方电网科学研究院有限责任公司 A kind of distribution automation double protection safety chip, data transmission method and equipment
CN111343084A (en) * 2019-02-07 2020-06-26 卡巴斯基实验室股份公司 System and method for protecting an automation system using a gateway
CN111245926A (en) * 2020-01-09 2020-06-05 浙江中新电力工程建设有限公司自动化分公司 Working condition load analysis system based on ubiquitous power sensor Internet of things
CN111447180A (en) * 2020-03-04 2020-07-24 国电南瑞科技股份有限公司 Security access control strategy for power Internet of things edge access management system
CN114301693A (en) * 2021-12-30 2022-04-08 同济大学 Hidden channel security defense system for cloud platform data
CN114301693B (en) * 2021-12-30 2023-03-14 同济大学 Hidden channel security defense system for cloud platform data
CN114079963A (en) * 2022-01-20 2022-02-22 中铁十八局集团第四工程有限公司 Active safety control system for in-site construction equipment based on wireless network communication
CN117040924A (en) * 2023-10-07 2023-11-10 北京数盾信息科技有限公司 Internet of things data transmission method, gateway equipment and system

Similar Documents

Publication Publication Date Title
CN104243437A (en) Communication safety protection method for by means of wireless public network
CN112600892B (en) Block chain equipment and system for Internet of things and working method
CN106789015B (en) Intelligent power distribution network communication safety system
CN110996318A (en) Safety communication access system of intelligent inspection robot of transformer substation
CN103475478B (en) Terminal safety protection method and equipment
CN103269332A (en) Safeguard system for power secondary system
CN103441850B (en) Wireless security router, power distribution network data transmission system and method for work thereof
CN111988328A (en) Safety guarantee method and system for acquiring terminal data of power generation unit of new energy plant station
CN110996285A (en) College intelligent fire service system based on 6LoWPAN and design method
CN103546488A (en) Active security defense system and method of power secondary system
CN107733747A (en) Towards the common communication access system of multiple service supporting
CN105610837A (en) Method and system for identity authentication between master station and slave station in SCADA (Supervisory Control and Data Acquisition) system
CN115549932B (en) Security access system and access method for massive heterogeneous Internet of things terminals
CN104113415A (en) Tele-control wireless channel system for debugging and control of power system
CN103167489B (en) The wireless public network means of communication with security protection in electric power system
CN103441849B (en) Wireless security router, power distribution network data transmission system and method for work thereof
CN208190679U (en) Electric power data public network safe communication system
WO2023108396A1 (en) Intelligent measurement method for power grid
CN104954339A (en) Electric power emergency repair remote communication method and system
CN207200738U (en) Towards the common communication access device of multiple service supporting
CN206533391U (en) Main website type special line encryption authentication device
CN104852902A (en) SWIM user identity authentication method based on improved Diameter/EAP-TLS protocol
CN111065091B (en) Wireless data acquisition system and data transmission method based on lora
CN109120619A (en) A kind of computer network communications system
CN107995086A (en) A kind of method of business datum encrypted transmission in intelligence manufacture Internet of Things based on VPDN and IPSEC

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141224

WD01 Invention patent application deemed withdrawn after publication