CN106534183A - SM2/SM3/SM4 hybrid encryption method aiming at remote measurement and control terminal system - Google Patents

SM2/SM3/SM4 hybrid encryption method aiming at remote measurement and control terminal system Download PDF

Info

Publication number
CN106534183A
CN106534183A CN201611135749.2A CN201611135749A CN106534183A CN 106534183 A CN106534183 A CN 106534183A CN 201611135749 A CN201611135749 A CN 201611135749A CN 106534183 A CN106534183 A CN 106534183A
Authority
CN
China
Prior art keywords
signature
mod
key
encryption
calculate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611135749.2A
Other languages
Chinese (zh)
Inventor
石慧
赵东伟
曾伟兵
王志先
方旭
梁金义
吴荫鸿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHINA AEROSPACE SYSTEMS ENGINEERING CORP
Original Assignee
CHINA AEROSPACE SYSTEMS ENGINEERING CORP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHINA AEROSPACE SYSTEMS ENGINEERING CORP filed Critical CHINA AEROSPACE SYSTEMS ENGINEERING CORP
Priority to CN201611135749.2A priority Critical patent/CN106534183A/en
Publication of CN106534183A publication Critical patent/CN106534183A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer And Data Communications (AREA)

Abstract

The present invention discloses an SM2/SM3/SM4 hybrid encryption method aiming at a remote measurement and control terminal system, belonging to the industrial control information safety correlation field. A digital signature secret key distribution scheme based on an elliptic curve is provided, the software part employs an embedded Linux safety reinforcement operation system and the SSL encryption WEB management interface to ensure the data collection and the end-to-end channel source encryption of the monitoring control system software in the purpose that the encryption rate is not lower than 20MB/s. The hybrid encryption algorithm data transmission speed is improved and reaches up to the 33MB/s. An authentication secret key distribution scheme of the difficulty digital signature based on the solution of the elliptic curve discrete logarithm problem is provided and is configured to perform authentication of the conference secret key and the issuers.

Description

A kind of SM2 for RTU system SM3 SM4 mixed encryption methods
Technical field
The present invention relates to a kind of SM2 for RTU system (RTU) SM3 SM4 mixed encryption methods, belong to The safety-related field of industrial control information.
Background technology
In recent years, mechanics of communication, computer technology, network technology, control technology achieved the progress advanced by leaps and bounds, new skill Art is widely used on various automatic control system devices, and new automatically controls product emergence, and ripe automatically controls Product is constantly upgraded, and the appearance of new technique drives industry industrial upgrading.RTU system (RTU) is to constitute comprehensively certainly The core apparatus of dynamicization system.The RTU of early stage can only carry out simple data acquisition, and control and the energy that communicates of some switching values Power is weaker, and most products adopt self-defining nonstandard protocol.Through development for many years, RTU possesses PID control work(at this stage Energy, automatically automatic detection, the function such as storage, encrypted transmission, refusal illegal IP address access.
Domestic RTU products are mainly used in oil field automation, On The Oil And Gas Transportation pipe network monitor system, urban water supply, supply Pipe network monitor system.Is all almost external RTU products used in the application of these industry early stages.The RTU skills of China Art and product are started late, and domestic some enterprises started oneself design RTU in recent years, and its design philosophy substantially follows the world Development course.But really possess at present the enterprise of RTU designs and development ability few, its product and international top RTU products Also there is a certain distance.Main Gaps are shown in reliability, standard and the versatility of product.
With the outburst of Iran's " shake net virus ", industrial control field has been caused to grind for RTU safeties, a new round for reliability Study carefully, RTU technologies just develop towards the intelligent direction with stability, safety.
As safety is maximum problem in current communication network, intelligent RTU data can be carried out before transmission plus It is close, it is also possible to refuse those access from unknown address.RTU is at present in the side such as Oil & Gas Storage, pipeline transmission, natural valve station Wide general application, and safety is even more the most important thing.
Currently, the real time data of industrial control system is transferred to tune by carrier wave, microwave or E1 remote control channels using Modem mostly Degree end;Only a few employs UDP modes, and realizes the completely isolated of real- time data network and outer net using other technologies, in real time The safety problem of data is not projected.And to based on ten Synchronous Digital Hierarchies of optical fiber (SDH)+Internet protocol (IP) technology 4 generation EMSs (EMS), will mainly adopt ICP/IP protocol.The network security problem of the real time data thus brought Emerge.
The data transmitted on industrial control system data network mix very much.Be considered as encrypt information include downlink data, on Pass data, management data, value, security requirements according to these encryption information and defend the size of successfully cost, need selection Different encryption policys.The problem of the information security faced for traditional industrial control system, has invented for long-range survey The SM2 of control terminal system (RTU) SM3 SM4 mixed encryption methods and a kind of digital signature keys allocative decision.
The content of the invention
The problem of the information security faced for traditional industrial control system, in order to realize data acquisition with monitoring control System (SCADA) software processed Source Encryption end to end, and encryption rate is not less than 20MB/s, invention includes a kind of for remote The SM2 of journey Measuring & Controlling Terminal System (RTU) SM3 SM4 mixed encryption methods, and it is a kind of including based on elliptic curve numeral sign Name key distribution scheme, the method effectively can be encrypted to RTU data, improve industrial control system safety, can By property, stability.
Invention software part adopt built-in Linux security hardening operating system, the WEB administration interfaces of SSL encryption, User account safety, network service safety, system arrange the aspects such as safety, file system safe, log system safety and strengthen anti- Shield, with high safety and reliability.
The method includes following techniqueflow:Encryption key distribution and digital signature technology scheme, including based on elliptic curve Digital signature keys allocative decision.
This programme is based on basic ECDSA schemes:ECDSA signature process is as follows,
(1) A selects an integer t, 1 < t < n to calculate tP=(x, y), r=xmodn;
(2) calculate e=h (m);
(3) calculate s=t-1(e+rk)modn
(4) m signatures are (s, r)
The checking of signature:
(1) calculate e=h (m)
(2) calculate u=s-1E, v=s-1r
(3) calculate (x1,y1)=uP+vPk,r1=x1modn
(4) if r=r1Receive this signature
Using Signature function u=ω t+vk, u, ω, v is made to take e, s, r provides the concentration of signature scheme, selects therein one Individual equation inference goes out signature scheme:
(1) e=st+rk, (2) e=rt+sk, (3) s=et+rk, (4) r=et+sk, (5) r=st+ek
ECDSA schemes are exactly u, and ω, v take e ,-r, s
Identifiable session key distribution scheme:If systematic parameter is (FqE P n), wherein FqFor a finite field, ellipse Curve is E, and P is a rational number point on E, referred to as basic point, and n is the rank of P, and each user of system has a private key k, public Key is Pk=kP.System has a Hash function h.If K identical point is added, KP is expressed as;
Communicating pair is A, B, and the private key of communicating pair A, B is respectively kA、kB, the public key of communicating pair A, B is PA=PkA, PB=PkB
Session key is selected by communication party A.By the 3rd equation (3) s=et+rk, signed through conversion Equation s=t-1(e+rk), due to being encryption key distribution, so taking e=1, signature equation is s=t-1(1+rk)。
Step 1:Communication party A randomly chooses an integer t, 1 < t < n, and selects session key k, and k is mapped as E (Fq) On point G open.
Step 1.1A calculates Q=G+tPB, tP=(x, y) takes r=xmodn;
Step 1.2A calculates s=t-1(1+rkA) modn, (Q, r, s) is sent to communication party B by communication party A.
Step 2:After communication party B receives (Q, r, s), calculate:
s-1Modn and M=(x*,y*)=s-1(P+rPA)
If r=x*Then communication party B receives the signature of communication party A to modn, authentication authorization and accounting communication party A, and then communication party B is calculated:G* =Q-knM, and by G*CE is mapped to k, and this is session key.
On the basis of this scheme, there is identifiable Conference Key accordingly.
Certification Conference Key:
If systematic parameter is (Fq, E, P, n), C is chairman, and conference member is (j=1,2...m), and key is respectively kc,kj, public key is PG=kGP,Pj=kjP selects session key by C.
Step 1:C selects meeting key k, and randomly chooses an integer t for each memberj, 1 < tj< n, k is mapped as Point (F on Eq), mapping method is disclosed.
(1) C calculates Qj=G+tjPjtjP=(xj,yj) take rj=xjmodn
(2) C calculates sj=tj -1(1+rjkc) modn (j=1,2...m)
C is by (Qj,rj,sj) send each U toj
Step 2:Every UjReceive (Qj,rj,sj) after, calculate:
(1)s-1 jmodn
(2)Mj=(xj *,yj *)=sj -1(P+rjPc)
If rj=xj *Modn then UjReceive the signature of C, authentication authorization and accounting C, then UjCalculate:G*=Qj-kjMj;And by G*It is mapped to K, this is session key.
The present invention is guaranteeing that encryption rate is not less than under the target of 20MB/s, realizes to data acquisition and monitoring control system The functional modules such as system (SCADA) software Source Encryption end to end, digital certificate authentication are melted with acp chip (SSX45's) Close the technical barriers such as collaboration.Propose a kind of blended data AES technology (based on space flight chip (SSX45), to be proposed SM2 SM3 SM1 AESs by increase bag data size method, reduce encryption and decryption number of times, improve data transmission procedure in Speed, theoretical value reaches more than 33MB/s.Including the digital signature keys allocative decision based on elliptic curve.Realize for Industrial control system safety, effective lifting of stability.
The solution technique effect that the present invention relates to includes:
1st, guarantee that encryption rate is not less than under the target of 20MB/s, realize to data acquisition and supervisor control (SCADA) software Source Encryption end to end.
2nd, the Hybrid Encryption algorithm data transmission speed for being proposed increases, and theoretical value reaches 33MB/s.Propose one The identifiable key distribution scheme of the digital signature based on the difficulty for solving elliptic curves discrete logarithm problem is planted, the program can Meeting key and label originator are authenticated
Description of the drawings
Fig. 1 is software design block diagram.
Specific embodiment
A kind of SM2 for RTU system (RTU) SM3 SM4 mixed encryption methods software design such as Fig. 1 institutes Show.
In cryptography subsystem, bottom gos deep into encapsulation technology scheme:
Data transfer after encryption gos deep into encapsulation technology using bottom, and concrete principle is as follows:
There is provided basic server-side network communication function, function mainly has unlatching server, closes server, management Client connection list, manage and pending receive request list, send asynchronous operation etc..Simultaneously by polymorphic mechanism to its group Raw class provides following basic expansion interface:
(1) Processing Interface that new connection is established.
(2) Processing Interface when client is disconnected.
(3) Processing Interface when connection occurs wrong.
(4) Processing Interface after data has been received from client.
(5) Processing Interface after data has been sent to client.
(6) packaging Processing Interface.
CUserServer Similar integral CIocpServer, on the basis of CIocpServer, CUserServer is added Some server logic treatment functions, and 3 class data queues and 3 classes process thread are encapsulated, difference is as follows:
1) queue of receiving data bag and receiving thread:Receiving queue is used to deposit reception
The packet for arriving, this packet also do not carry out the packaging on logical meaning, and receiving thread is taken out from this queue Packet, and be assembled into packet complete on logical meaning and be added in logical data bag queue.
2) queue of logical data bag and logical process thread:Logic query is used to deposit packaging into logical meaning Packet, logical process thread carries out logical analysis to such packet, is exactly the main logic part of server here, has Packet after processing is completed, it may be possible to need to client return result, be now accomplished by logic thread will process The packet for completing is put in transmission data packet queue.
3) send data packet queue and send thread:Transmit queue deposits packet to be sent, sends thread according to number Particular clients are sent to according to the client socket in bag.

Claims (2)

1. a kind of SM2 for RTU system SM3 SM4 mixed encryption methods, the software section of this method adopts Built-in Linux security hardening operating system, the WEB administration interfaces of SSL encryption, user account safety, network service safety, System arranges safety, file system safe, log system secure context and strengthens protection, with high safety and reliability;
It is characterized in that:The method includes following flow process, encryption key distribution and digital signature technology scheme, including based on elliptic curve Digital signature keys allocative decision;
This programme is based on basic ECDSA schemes:ECDSA signature process is as follows,
(1) A selects an integer t, 1 < t < n to calculate tP=(x, y), r=x mod n;
(2) calculate e=h (m);
(3) calculate s=t-1(e+rk)mod n
(4) m signatures are (s, r)
The checking of signature:
(1) calculate e=h (m)
(2) calculate u=s-1E, v=s-1r
(3) calculate (x1,y1)=uP+vPk,r1=x1mod n
(4) if r=r1Receive this signature
Using Signature function u=ω t+vk, u, ω, v is made to take e, s, r provides the concentration of signature scheme, selects one of side Journey derives signature scheme:
(1) e=st+rk, (2) e=rt+sk, (3) s=et+rk, (4) r=et+sk, (5) r=st+ek ECDSA schemes are exactly U, ω, v take e ,-r, s
Identifiable session key distribution scheme:If systematic parameter is (FqE P n), wherein FqFor a finite field, elliptic curve For E, P is a rational number point on E, referred to as basic point, and n is the rank of P, and each user of system has a private key k, and public key is Pk=kP;System has a Hash function h;If K identical point is added, KP is expressed as;
Communicating pair is A, B, and the private key of communicating pair A, B is respectively kA、kB, the public key of communicating pair A, B is PA=PkA, PB= PkB
Session key is selected by communication party A;By the 3rd equation (3) s=et+rk, the equation s that signs is obtained through conversion =t-1(e+rk), due to being encryption key distribution, so taking e=1, signature equation is s=t-1(1+rk);
Step 1:Communication party A randomly chooses an integer t, 1 < t < n, and selects session key k, and k is mapped as E (Fq) on Point G is opened;
Step 1.1A calculates Q=G+tPB, tP=(x, y) takes r=x mod n;
Step 1.2A calculates s=t-1(1+rkA) mod n, (Q, r, s) is sent to communication party B by communication party A;
Step 2:After communication party B receives (Q, r, s), calculate:
s-1Mod n and M=(x*,y*)=s-1(P+rPA)
If r=x*Then communication party B receives the signature of communication party A to mod n, authentication authorization and accounting communication party A, and then communication party B is calculated:G*= Q-knM, and by G*CE is mapped to k, and this is session key;
On the basis of this scheme, there is identifiable Conference Key accordingly;
Certification Conference Key:If systematic parameter is (Fq, E, P, n), C is chairman, conference member for (j=1, 2...m), key is respectively kc,kj, public key is PG=kGP, Pj=kjP selects session key by C;
Step 1:C selects meeting key k, and randomly chooses an integer t for each memberj, 1 < tj< n, k is mapped as on E Point (Fq), mapping method is disclosed;
(1) C calculates Qj=G+tjPjtjP=(xj,yj) take rj=xjmod n
(2) C calculates sj=tj -1(1+rjkc) mod n (j=1,2...m)
C is by (Qj,rj,sj) send each U toj
Step 2:Every UjReceive (Qj,rj,sj) after, calculate:
(1)s-1 jmod n
(2)
If rj=xj *Mod n then UjReceive the signature of C, authentication authorization and accounting C, then UjCalculate:G*=Qj-kjMj;And by G*K is mapped to, this As session key.
2. a kind of SM2 for RTU system according to claim 1 SM3 SM4 mixed encryption methods, its It is characterised by,
In cryptography subsystem, bottom gos deep into encapsulation technology scheme:
Data transfer after encryption gos deep into encapsulation technology using bottom, and concrete principle is as follows:
There is provided basic server-side network communication function, function mainly has unlatching server, closes server, managing customer End connection list, manage and pending receive request list, send asynchronous operation etc.;Simultaneously by polymorphic mechanism to its derived class Following basic expansion interface is provided:
1) Processing Interface that new connection is established;
2) Processing Interface when client is disconnected;
3) Processing Interface when connection occurs wrong;
4) Processing Interface after data has been received from client;
(5) Processing Interface after data has been sent to client;
(6) packaging Processing Interface;
CUserServer Similar integral CIocpServer, on the basis of CIocpServer, CUserServer is added Server logic treatment function, and 3 class data queues and 3 classes process thread are encapsulated, difference is as follows:
1) queue of receiving data bag and receiving thread:Receiving queue is used to deposit reception;
The packet for arriving, this packet also do not carry out the packaging on logical meaning, and receiving thread takes out data from this queue Wrap, and be assembled into packet complete on logical meaning and be added in logical data bag queue;
2) queue of logical data bag and logical process thread:Logic query is used to deposit packaging into the number on logical meaning According to bag, logical process thread carries out logical analysis to such packet, is exactly the main logic part of server here, some numbers According to bag after processing is completed, it may be possible to need to return result to client, be now accomplished by logic thread and process is completed Packet be put into transmission data packet queue in;
3) send data packet queue and send thread:Transmit queue deposits packet to be sent, sends thread according to packet In client socket be sent to particular clients.
CN201611135749.2A 2016-12-12 2016-12-12 SM2/SM3/SM4 hybrid encryption method aiming at remote measurement and control terminal system Pending CN106534183A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611135749.2A CN106534183A (en) 2016-12-12 2016-12-12 SM2/SM3/SM4 hybrid encryption method aiming at remote measurement and control terminal system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611135749.2A CN106534183A (en) 2016-12-12 2016-12-12 SM2/SM3/SM4 hybrid encryption method aiming at remote measurement and control terminal system

Publications (1)

Publication Number Publication Date
CN106534183A true CN106534183A (en) 2017-03-22

Family

ID=58341973

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611135749.2A Pending CN106534183A (en) 2016-12-12 2016-12-12 SM2/SM3/SM4 hybrid encryption method aiming at remote measurement and control terminal system

Country Status (1)

Country Link
CN (1) CN106534183A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109639439A (en) * 2019-02-27 2019-04-16 武汉大学 A kind of ECDSA digital signature method based on two sides collaboration
CN110113165A (en) * 2019-04-24 2019-08-09 武汉理工大学 Support the SM2 digital signature collaboration generation method and system of mixing privacy sharing

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186372A (en) * 2011-12-29 2013-07-03 上海聚位网络科技发展有限公司 Game engine
CN104486077A (en) * 2014-11-20 2015-04-01 中国科学院信息工程研究所 End-to-end secret key negotiation method for VoIP (Voice Over Internet Protocol) real-time data safety transmission

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186372A (en) * 2011-12-29 2013-07-03 上海聚位网络科技发展有限公司 Game engine
CN104486077A (en) * 2014-11-20 2015-04-01 中国科学院信息工程研究所 End-to-end secret key negotiation method for VoIP (Voice Over Internet Protocol) real-time data safety transmission

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王文武等: ""高性能服务器底层网络通信模块的设计方法"", 《计算机工程》 *
王文龙等: ""一种基于椭圆曲线数字签名的可认证密钥分配方案"", 《计算机工程与应用》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109639439A (en) * 2019-02-27 2019-04-16 武汉大学 A kind of ECDSA digital signature method based on two sides collaboration
CN109639439B (en) * 2019-02-27 2020-10-30 武汉大学 ECDSA digital signature method based on two-party cooperation
CN110113165A (en) * 2019-04-24 2019-08-09 武汉理工大学 Support the SM2 digital signature collaboration generation method and system of mixing privacy sharing
CN110113165B (en) * 2019-04-24 2020-09-04 武汉理工大学 SM2 digital signature collaborative generation method and system supporting mixed secret sharing

Similar Documents

Publication Publication Date Title
CN110138538B (en) Smart grid security and privacy protection data aggregation method based on fog calculation
CN104023013B (en) Data transmission method, server side and client
CN107453869B (en) A method of realizing the IPSecVPN of quantum safety
CN109088870B (en) Method for safely accessing acquisition terminal of power generation unit of new energy plant station to platform
CN103095696B (en) A kind of authentication and cryptographic key negotiation method being applicable to power information acquisition system
US9008312B2 (en) System and method of creating and sending broadcast and multicast data
CN111245862A (en) System for safely receiving and sending terminal data of Internet of things
CN102111416B (en) Real time data encryption transmission method for voice over internet protocol (VoIP)
CN205389215U (en) PLC data acquisition and encryption and decryption system based on two net gapes
CN104219041A (en) Data transmission encryption method applicable for mobile internet
CN102780698A (en) User terminal safety communication method in platform of Internet of Things
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN102148798A (en) Method for efficiently, parallelly and safely encrypting and decrypting high-capacity data packets
CN103338185B (en) A kind of method and system of file-sharing
CN105610848A (en) Centralized data preservation method and system with source data security guaranty mechanism
CN102387152A (en) Preset-key-based symmetric encryption communication method
CN108306853A (en) A kind of intelligent data acquisition unit that supporting block chain and IOT wireless telecommunications and encryption communication method
CN105610847B (en) A method of support more switching node electronic government documents safe transmissions to exchange
CN108011885B (en) E-mail encryption method and system based on group cryptosystem
CN107181716A (en) A kind of secure communication of network system and method based on national commercial cipher algorithm
CN101552792B (en) A method and apparatus for transmitting information with dynamic secondary cipher key
CN110430571A (en) A kind of face recognition device and implementation method based on 5G framework
CN114024698A (en) Power distribution Internet of things service safety interaction method and system based on state cryptographic algorithm
CN109802974A (en) A kind of unidirectional safe transmission method of data based on public key cryptography
CN106534183A (en) SM2/SM3/SM4 hybrid encryption method aiming at remote measurement and control terminal system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170322