CN106385676A - Safety encryption electric power wireless communication system - Google Patents

Safety encryption electric power wireless communication system Download PDF

Info

Publication number
CN106385676A
CN106385676A CN201610796628.6A CN201610796628A CN106385676A CN 106385676 A CN106385676 A CN 106385676A CN 201610796628 A CN201610796628 A CN 201610796628A CN 106385676 A CN106385676 A CN 106385676A
Authority
CN
China
Prior art keywords
safety
electric power
communication system
core network
wireless communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610796628.6A
Other languages
Chinese (zh)
Inventor
王黎冬
胡江雪
祁萌
高天里
张琨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kaifeng Power Supply Co of State Grid Henan Electric Power Co Ltd
Original Assignee
Kaifeng Power Supply Co of State Grid Henan Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kaifeng Power Supply Co of State Grid Henan Electric Power Co Ltd filed Critical Kaifeng Power Supply Co of State Grid Henan Electric Power Co Ltd
Priority to CN201610796628.6A priority Critical patent/CN106385676A/en
Publication of CN106385676A publication Critical patent/CN106385676A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity

Abstract

The present invention relates to a safety encryption electric power wireless communication system, and belongs to the electric power wireless communication technology field. The safety encryption electric power wireless communication system comprises network cell devices such as a terminal, a base station and a core network device and employs a three-layer safety encryption system. A first safety layer is configured to protect the safety of the cheep signaling between the terminal and the base station and the data; a second safety layer is configured to protect the safety of the authentication process between the base station and the core network device and the non-cheep signaling; and a third safety layer is configured to protect the safety between the terminal and the core network device and the data between an electric power business main station and the core network device. The safety encryption electric power wireless communication system can completely realize the multi-stage authentication, data encryption and non-access layer signaling encryption and solve the problems that the timeliness is bad, the specificity is bad and the communication safety has no guarantee in the public network where the current electric power communication system is located so as to satisfy the real requirement of the smart matching power grid communication system to the greatest extent.

Description

The electric power wireless communication system of safety encryption
Technical field
The present invention relates to technical field of power system communication and in particular to a kind of safety encryption electric power radio communication system System.
Background technology
Intelligent grid is the new advancement that world today's power system development is changed, and our countries also will build from chief creating Newly, strong intelligent grid leading in the world is as developing goal.Wherein communication system is to realize the important foundation of intelligent grid, and The information security of power system is the key of intelligent grid, therefore, builds the communication system that can protect security information for power system to pass Important.In terms of adapted telecommunication, the wireline communication network such as optical fiber has that difficult wiring, diversion project amount be big, circuit is easily subject to Damage, irremovable the problems such as;Power line carrier haves such problems as that fluctuation of service, poor reliability, practical application effect are undesirable; And the public network radio communication that operator provides there is also lease expenses height it is impossible to ensure the exclusivity of data channel, safety is completely Depend on service provider, the problem that cannot be protected, the power distribution automation built based on this and power information acquisition system Development also receive serious impact.
Application content
In order to solve the above-mentioned problems in the prior art, this application provides a kind of electric power channel radio of safety encryption Letter system, this system includes terminal, base station, equipment of the core network;
Described terminal is connected with base station, and described base station is connected with equipment of the core network;
It is provided with the first safe floor between described terminal and base station, between described base station and equipment of the core network, be provided with second Safe floor, is provided with the 3rd safe floor between described terminal and equipment of the core network.
Further, described first safe floor is Access Layer safe floor, for protecting between described terminal and described base station The safety of space interface signaling data.
Further, described Access Layer safe floor is used for the encryption and decryption of space interface signaling data between terminal and base station, with And protect the integrity of described space interface signaling.
Further, described second safe floor is Non-Access Stratum safe floor, for protecting described base station and described core net The authentication process of equipment room and the safety of non-space interface signaling.
Further, described Non-Access Stratum safe floor is used for realizing recognizing for being based between described base station and equipment of the core network Card and the authentication process of key agreement protocol and the integrity protection of non-space interface signaling and encryption and decryption.
Further, the key of described first safe floor and the second safe floor independently generates.
Further, described system also includes power business main website, and described equipment of the core network and power business main website connect, And it is provided with the 3rd safe floor.
Further, described 3rd safe floor is End-to-End Security layer, for protecting described terminal to set with described core net The safety of data between standby or between described power business main website and described equipment of the core network.
Further, described End-to-End Security layer be used for building between described terminal and described equipment of the core network or described Network readezvous point channel between power business main website and described equipment of the core network, and data is carried out based on described network readezvous point channel Transmission and encryption.
Compared with the prior art, the having the beneficial effect that of the application:
The spectrum efficiency that the application can solve existing power communication system presence is low, networking capability is weak, poor real, biography The problems such as defeated speed is low, safety no ensures, operating capability is poor, power system capacity is little, realizes joining in the way of power communication private network The fast and safely communication of electricity system.
The application can completely realize multistage authentication, data encryption, the encryption of Non-Access Stratum signaling;
The application supports two-way authentication and key agreement mechanisms, can be prevented effectively from disabled user's access communications system.
While the application meets wireless communication system safe transmission needs, also support the end-to-end encryption device of user, protect The End to End Encryption transmission of barrier power information.
The application supports physical isolation and logic isolation, meets intelligent grid business isolation requirement.
The application can lift the comprehensive service capability of intelligent adapted electrical network, support power information collection, distribution certainly comprehensively The power businesses such as dynamicization, negative control monitoring, video monitoring.
Brief description
By reading the detailed description that non-limiting example is made made with reference to the following drawings, other of the application Feature, objects and advantages will become more apparent upon:
The safe floor schematic diagram of the electric power wireless communication system that Fig. 1 provides for the application;
Fig. 2 is the electric power wireless communication system safe floor schematic diagram comprising power business main website;
In accompanying drawing, same or analogous reference represents same or analogous part.
Specific embodiment
Below in conjunction with the accompanying drawings the application is described in further detail.
In one typical configuration of the application, as shown in figure 1, a kind of electric power wireless communication system of safety encryption, bag Include terminal 1, base station 2, equipment of the core network 3.
Described terminal is connected with base station, and described base station is connected with equipment of the core network;
It is provided with the first safe floor 11 between described terminal and base station, between described base station and equipment of the core network, be provided with Two safe floors 21, are provided with the 3rd safe floor 31 between described terminal and equipment of the core network.
Further, described first safe floor is Access Layer safe floor, for protecting between described terminal and described base station The safety of space interface signaling data, specifically for realizing the encryption and decryption of space interface signaling data between terminal and base station, Yi Jibao Protect the integrity of described space interface signaling.
Further, described second safe floor is Non-Access Stratum safe floor, for protecting described base station and described core net The authentication process of equipment room and the safety of non-space interface signaling, recognize specifically for realizing being based between described base station and equipment of the core network Card and the authentication process of key agreement protocol and the integrity protection of non-space interface signaling and encryption and decryption.
Described Non-Access Stratum safe floor adopts bi-directional authentification mechanism, including subscription authentication and network authentication;Described user's mirror Power refers to network and user is authenticated, and prevents disabled user from taking Internet resources;Described network authentication refers to user and network is carried out Authentication, prevents user from accessing illegal network.
Further, the key of described first safe floor and the second safe floor independently generates, using current mobile communication system Most stringent of safety criterion in system so that the key of described first safe floor and the second safe floor different it is therefore an objective to by One safe floor and the minimum that influences each other of the second safe floor, to improve the safety of whole system, so, even base station is put Putting in pregnable position is also not in excessive risk.And, the first safe floor and the second safe floor are all protected using integrity Shield and encryption double technique, fully ensure integrity and the confidentiality of signaling.
Further, described 3rd safe floor 31 is End-to-End Security layer, for protecting described terminal and described core net The safety of equipment room data.Further, as shown in Fig. 2 described system also includes power business main website 4, described core net sets Standby and power business main website connects, and is provided with the 3rd safe floor 32.Between described equipment of the core network and power business main website 3rd safe floor 32 is used for protecting the safety of data between described power business main website and described equipment of the core network.
End-to-End Security layer 31 between described terminal and described equipment of the core network and equipment of the core network and power business master End-to-End Security layer 32 between standing adopts similar technical implementation way, for building described terminal and described equipment of the core network Between or described power business main website and described equipment of the core network between network readezvous point channel, and based on described network readezvous point letter Road carries out transmission and the encryption of data.
Described End-to-End Security layer 31 and/or 32 adopts multiple safe practices and measure, ensures End-to-End Security, concrete bag Include:Support end-to-end encryption device, including business's level of confidentiality SD encrypted card, KDC, central station cipher machine etc., to realize end To end safety;Using cryptosync technology, provide the Network Synchronization count code of each frame data;Terminal encryption status visualization, Icon instruction encrypted state is provided;Support end-to-end encryption device of user type third party etc..
It is obvious to a person skilled in the art that the application is not limited to the details of above-mentioned one exemplary embodiment, Er Qie In the case of spirit herein or basic feature, the application can be realized in other specific forms.Therefore, no matter From the point of view of which point, embodiment all should be regarded as exemplary, and be nonrestrictive, scope of the present application is by appended power Profit requires rather than described above limits, it is intended that all in the implication and scope of the equivalency of claim by falling Change is included in the application.Any reference in claim should not be considered as limiting involved claim.This Outward it is clear that " inclusion " one word is not excluded for other units or step, odd number is not excluded for plural number.In device claim, statement is multiple Unit or device can also be realized by software or hardware by a unit or device.The first, the second grade word is used for table Show title, and be not offered as any specific order.

Claims (9)

1. a kind of electric power wireless communication system of safety encryption, described system includes terminal, base station and equipment of the core network, described end End is connected with base station, and described base station is connected with equipment of the core network it is characterised in that being provided with first between described terminal and base station Safe floor, is provided with the second safe floor between described base station and equipment of the core network, arrange between described terminal and equipment of the core network There is the 3rd safe floor.
2. electric power wireless communication system as claimed in claim 1 is it is characterised in that described first safe floor is Access Layer safety Layer, for protecting the safety of the space interface signaling data between described terminal and described base station.
3. electric power wireless communication system as claimed in claim 2 it is characterised in that described Access Layer safe floor be used for terminal with The encryption and decryption of space interface signaling data between base station, and protect the integrity of described space interface signaling.
4. electric power wireless communication system as claimed in claim 1 is it is characterised in that described second safe floor is pacified for Non-Access Stratum Holostrome, for protecting the safety of authentication process between described base station and described equipment of the core network and non-space interface signaling.
5. electric power wireless communication system as claimed in claim 4 is it is characterised in that described Non-Access Stratum safe floor is used for realizing Between described base station and equipment of the core network, the authentication process based on certifiede-mail protocol agreement and non-space interface signaling is complete Property protection and encryption and decryption.
6. the electric power wireless communication system as any one of claim 1 to 5 is it is characterised in that described first safe floor Independently generate with the key of the second safe floor.
7. electric power wireless communication system as claimed in claim 1 is it is characterised in that described system also includes power business master Stand, described equipment of the core network and power business main website connect, and are provided with the 3rd safe floor.
8. the electric power wireless communication system as described in claim 1 or 7 is it is characterised in that described 3rd safe floor is end-to-end Safe floor, for protecting between described terminal and described equipment of the core network or described power business main website is set with described core net The safety of data between standby.
9. electric power wireless communication system as claimed in claim 8 is it is characterised in that described End-to-End Security layer is used for building institute State the network readezvous point letter between terminal and described equipment of the core network or between described power business main website and described equipment of the core network Road, and carry out transmission and the encryption of data based on described network readezvous point channel.
CN201610796628.6A 2016-08-31 2016-08-31 Safety encryption electric power wireless communication system Pending CN106385676A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610796628.6A CN106385676A (en) 2016-08-31 2016-08-31 Safety encryption electric power wireless communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610796628.6A CN106385676A (en) 2016-08-31 2016-08-31 Safety encryption electric power wireless communication system

Publications (1)

Publication Number Publication Date
CN106385676A true CN106385676A (en) 2017-02-08

Family

ID=57938871

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610796628.6A Pending CN106385676A (en) 2016-08-31 2016-08-31 Safety encryption electric power wireless communication system

Country Status (1)

Country Link
CN (1) CN106385676A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107071781A (en) * 2017-05-04 2017-08-18 国网江苏省电力公司电力科学研究院 A kind of security protection performance assessment method suitable for electric power wireless private network core net
CN107222308A (en) * 2017-06-07 2017-09-29 哈尔滨理工大学 Physical message secure dissemination method in power system
CN107682885A (en) * 2017-07-13 2018-02-09 国网浙江省电力公司嘉兴供电公司 A kind of LTE230 micro-base stations
WO2018170645A1 (en) * 2017-03-19 2018-09-27 南通朗恒通信技术有限公司 Method and device used for uplink transmission
CN109474581A (en) * 2018-10-25 2019-03-15 国网浙江省电力有限公司嘉兴供电公司 A kind of LTE private electric power safety protecting method
CN109474580A (en) * 2018-10-25 2019-03-15 国网浙江省电力有限公司嘉兴供电公司 A kind of LTE private electric power security protection system
CN114466351A (en) * 2022-01-24 2022-05-10 山东梅格彤天电气有限公司 Communication method, device and base station

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090182926A1 (en) * 2008-01-15 2009-07-16 Sony Corporation Electronic apparatus and information transfer method
CN103796201A (en) * 2012-10-31 2014-05-14 国网电力科学研究院 Electric power wireless broadband communication system based on TD-LTE 230
CN104038931A (en) * 2014-05-23 2014-09-10 国家电网公司 LTE (Long Term Evolution) network based power distribution and utilization communication system and communication method thereof
CN105764052A (en) * 2016-04-19 2016-07-13 国网浙江省电力公司信息通信分公司 TD-LTE authentication and protective encryption method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090182926A1 (en) * 2008-01-15 2009-07-16 Sony Corporation Electronic apparatus and information transfer method
CN103796201A (en) * 2012-10-31 2014-05-14 国网电力科学研究院 Electric power wireless broadband communication system based on TD-LTE 230
CN104038931A (en) * 2014-05-23 2014-09-10 国家电网公司 LTE (Long Term Evolution) network based power distribution and utilization communication system and communication method thereof
CN105764052A (en) * 2016-04-19 2016-07-13 国网浙江省电力公司信息通信分公司 TD-LTE authentication and protective encryption method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陈立明,陈华军,郭晓斌,许爱东,陈富汉: "TD-LTE 电力无线专网端到端安全防护系统", 《南方电网技术》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018170645A1 (en) * 2017-03-19 2018-09-27 南通朗恒通信技术有限公司 Method and device used for uplink transmission
CN107071781A (en) * 2017-05-04 2017-08-18 国网江苏省电力公司电力科学研究院 A kind of security protection performance assessment method suitable for electric power wireless private network core net
CN107222308A (en) * 2017-06-07 2017-09-29 哈尔滨理工大学 Physical message secure dissemination method in power system
CN107682885A (en) * 2017-07-13 2018-02-09 国网浙江省电力公司嘉兴供电公司 A kind of LTE230 micro-base stations
CN107682885B (en) * 2017-07-13 2020-10-20 国网浙江省电力公司嘉兴供电公司 LTE230 micro base station
CN109474581A (en) * 2018-10-25 2019-03-15 国网浙江省电力有限公司嘉兴供电公司 A kind of LTE private electric power safety protecting method
CN109474580A (en) * 2018-10-25 2019-03-15 国网浙江省电力有限公司嘉兴供电公司 A kind of LTE private electric power security protection system
CN114466351A (en) * 2022-01-24 2022-05-10 山东梅格彤天电气有限公司 Communication method, device and base station

Similar Documents

Publication Publication Date Title
CN106385676A (en) Safety encryption electric power wireless communication system
CN101771535B (en) Mutual authentication method between terminal and server
CN103269332B (en) Safeguard system for power secondary system
CN103929748A (en) Internet of things wireless terminal, configuration method thereof and wireless network access point
CN103619020B (en) Mobile payment security system for wireless data private network physical isolation internet
EP3057351A1 (en) Access method, system, and device of terminal, and computer storage medium
CN102487322B (en) Realize the register method of dynamic password authentication, device and system
CN104618369A (en) Method, device and system for unique authorization of Internet-of-Things equipment based on OAuth
CN103136819A (en) Unlocking method for door control system based on mobile terminal and mobile terminal
CN101895882A (en) Data transmission method, system and device in WiMAX system
CN104468099A (en) Dynamic password generating method and device based on CPK (Combined Public Key) and dynamic password authentication method and device based on CPK (Combined Public Key)
CN107920089A (en) A kind of intelligent network lotus interactive terminal protecting information safety authentication encryption method
CN101686572A (en) Method and system for interlocking wireless terminal cards, and management platform
CN107067249A (en) A kind of encryption method for being applied to intelligently lock leasing system
CN102122342B (en) Mobile phone password inputting method and mobile phone using same
CN111435389A (en) Power distribution terminal operation and maintenance tool safety protection system
CN101540985B (en) Method for implementing terminal zero intervention charging of WAPI system
CN102081724B (en) Network business-card management system
CN104135458A (en) Establishment of communication connection between mobile equipment and secure carrier
CN204731771U (en) A kind of computer security supervisory systems
KR102486888B1 (en) A method for generating a quantum random number encryption key
CN101631313A (en) Method for network management and associated device
CN101990206A (en) Method and system capable of realizing differentiated access control of air interface of wireless local area network
CN101990205A (en) Method and system for realizing air interface congestion call admission control of wireless local area network
CN109362072A (en) A kind of distributed new method that simultaneously network data wireless security accesses

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170208