CN109547581A - A kind of big data analysis method and system based on Internet of Things - Google Patents

A kind of big data analysis method and system based on Internet of Things Download PDF

Info

Publication number
CN109547581A
CN109547581A CN201910065086.9A CN201910065086A CN109547581A CN 109547581 A CN109547581 A CN 109547581A CN 201910065086 A CN201910065086 A CN 201910065086A CN 109547581 A CN109547581 A CN 109547581A
Authority
CN
China
Prior art keywords
internet
things
data
module
identification code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201910065086.9A
Other languages
Chinese (zh)
Inventor
胡锦丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Polytechnic of Information Technology
Original Assignee
Fujian Polytechnic of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Polytechnic of Information Technology filed Critical Fujian Polytechnic of Information Technology
Priority to CN201910065086.9A priority Critical patent/CN109547581A/en
Publication of CN109547581A publication Critical patent/CN109547581A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The big data analysis method based on Internet of Things that the invention discloses a kind of, it is related to big data analysis correlative technology field, comprising the following steps: A: creation project, B: equipment access, C: generates identification code, D: data processing, E: data acquisition, F: generating timestamp, G: write-in block chain.The system for the big data analysis method based on Internet of Things that the invention also discloses a kind of, including Internet of Things master control middle-end, the output end of the input terminal electric connecting device Data connection module of Internet of Things master control middle-end, the output end of the input terminal electric connecting device data module of device data link block, the input terminal of the output end electrical connection identification code generation module of Internet of Things master control middle-end.The present invention confirms the safety of big data by identification code, while preventing criminal's intrusion from leading to the loss of data of whole system, confirms that Internet of Things connects the safety of equipment by carrying out diagnosis to device data.

Description

A kind of big data analysis method and system based on Internet of Things
Technical field
The present invention relates to big data analysis correlative technology field, in particular to a kind of big data analysis side based on Internet of Things Method and system.
Background technique
Internet of Things is the important component of generation information technology, and the important development stage in " informationization " epoch. Its English name is: " Internet of things (IoT) ".As its name suggests, Internet of Things is exactly the connected internet of object object.This There is two layers of meaning: first, the core of Internet of Things and basis are still internet, it is extension and extension based on the internet Network;Second, its user terminal extends and extends between any article and article, information exchange and communication are carried out, that is, Object object mutually ceases.Internet of Things communicates cognition technology by Intellisense, identification technology and general fit calculation etc., is widely used in network In fusion, also therefore it is referred to as the third wave that world information industry develops after computer, internet.Internet of Things is mutual The application extension of networking, rather than Internet of Things is network, Internet of Things is business and application.Therefore, application innovation is object The core of networking development is the soul of Internet of Things development using user experience as the innovation 2.0 of core.But existing intelligent family It occupies or intelligent endowment system all has security risk, for example when criminal's intrusion, the data of whole system are easy It loses, user, which is difficult recovery data or the running of system, to be manipulated or be paralysed by criminal.
It is therefore proposed that a kind of big data analysis method and system based on Internet of Things are necessary to solve the above problems.
Summary of the invention
(1) the technical issues of solving
In view of the deficiencies of the prior art, the big data analysis method and system based on Internet of Things that the present invention provides a kind of, All there is security risk in the smart home or intelligent endowment system solved, such as when criminal's intrusion, entirely The data of system are easily lost, and the running that user is difficult to restore data or system can manipulate or paralysed by criminal The problem of paralysis.
(2) technical solution
In order to achieve the above object, the present invention is achieved by the following technical programs:
A kind of big data analysis method based on Internet of Things, comprising the following steps:
A: creation project: then initial landing internet of things data creates the project of big data analysis, if establishment of item loses It loses, logs in again and continue to create;
B: equipment access: the big data equipment for the Internet of Things analyzed will be needed to input work I/O interface by Internet of Things module and connect Enter;
C: it generates identification code: unique Internet of Things identification code is generated according to project and equipment, after generation and judge that Internet of Things is known Whether other code is legal;
D: data processing: data analysis module carries out at analysis live real time data using bessel method or range method Reason, diagnoses and determines whether malfunction;
E: it data acquisition: by live real-time data acquisition to slave computer and records, data is stored after record;
F: it generates timestamp: internet of things equipment data being obtained according to unique Internet of Things identification code and are generated according to current time Timestamp;
G: write-in block chain: block chain is written in internet of things equipment data and timestamp.
Optionally, unique Internet of Things identification code includes that unique Internet of Things identifies public code and unique Internet of Things in the step C Identify private code, unique Internet of Things identifies that public code is stored in block chain, for the identification code of block chain identification Internet of Things, unique object Networking identifies that private code is stored by user oneself, the data for the accessing internet of things in block chain.
Optionally, in the step D diagnosis break down just again using data analysis module to live real time data into Row analysis processing, it is without failure with regard to carrying out next step when diagnosing.
Optionally, the step C judges whether unique Internet of Things identification code is legal, really to be legal, then by internet of things equipment Block chain, which is written, in data and timestamp will then forcibly close internet of things equipment really to be illegal.
Optionally, internet of things equipment data include internet of things equipment machine number, internet of things equipment control number in the step F According to, internet of things equipment operation data and internet of things equipment fault data;Internet of things equipment machine number is the machine under the Internet of Things Machine code.
Optionally, the step E judges collection process state in process of real-time data acquisition at the scene, if state It is normal then perform the next step rapid, if breaking down, re-executed after carrying out data transmission channel maintenance.
A kind of system of the big data analysis method based on Internet of Things, including Internet of Things master control middle-end, the Internet of Things host The output end of the input terminal electric connecting device Data connection module of middle-end is controlled, the input terminal of the device data link block is electrically connected Connect the output end of device data module, the input of the output end electrical connection identification code generation module of the Internet of Things master control middle-end End, the input terminal of the output end electrical connection identification code judgment module of the identification code generation module;
The input terminal of the output end electrical connection data transmission module of the Internet of Things master control middle-end, the data transmission module Output end electrical connection data monitoring module input terminal, the output end of the data monitoring module is electrically connected data analysis module Input terminal, the connecting pin of the two-way electrical connection storage module in the connecting pin of the Internet of Things master control middle-end.
Optionally, the input terminal of the output end electronic connections networking master control middle-end of the identification code judgment module;
The input terminal of the output end electronic connections networking master control middle-end of the data analysis module.
Optionally, the output end of the input terminal electric connection of power supply of the Internet of Things master control middle-end.
Optionally, the output end of the input terminal electrical connection network middle-end link block of the Internet of Things master control middle-end;
The output end of the input end signal connection network middle-end of the network middle-end link block.
(3) beneficial effect
The big data analysis method and system based on Internet of Things that the present invention provides a kind of, have it is following the utility model has the advantages that
(1), the present invention by identification code confirm big data safety, while prevent criminal invade cause entirely be The loss of data of system, while molecule manipulation is not sent out in the running of anti-locking system, by carrying out diagnosis confirmation Internet of Things to device data The safety of net connection equipment prevents Internet of Things connection device security from crossing the intrusion as low as criminal, by block chain It tests card, can make to close Internet of Things by force in the illegal situation of internet of things data, increase the safety of Internet of Things.
(2), of the invention, device data can be analyzed and processed by data analysis module, prevent device data from depositing In failure, device data can be stored by storage module, prevent device data from losing, pass through identification code generation module Identification code can be produced with identification code judgment module and identification code is judged, whether observation identification code is legal.
Detailed description of the invention
Fig. 1 is module connection diagram of the invention.
In figure: 1, Internet of Things master control middle-end;2, device data link block;3, device data module;4, identification code generates Module;5, identification code judgment module;6, data transmission module;7, data monitoring module;8, data analysis module;9, mould is stored Block;10, power supply;11, network middle-end link block;12, network middle-end.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that, term " center ", " longitudinal direction ", " transverse direction ", " length ", " width ", " thickness ", "upper", "lower", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom" "inner", "outside", " up time The orientation or positional relationship of the instructions such as needle ", " counterclockwise ", " axial direction ", " radial direction ", " circumferential direction " be orientation based on the figure or Positional relationship is merely for convenience of description of the present invention and simplification of the description, rather than the device or element of indication or suggestion meaning must There must be specific orientation, be constructed and operated in a specific orientation, therefore be not considered as limiting the invention.
In the present invention unless specifically defined or limited otherwise, term " setting ", " installation ", " connected ", " connection ", Terms such as " fixations " shall be understood in a broad sense, for example, it may be being fixedly connected, may be a detachable connection;It can be mechanical connect It connects;It can be directly connected, it can also be indirectly connected through an intermediary.For the ordinary skill in the art, may be used To understand the concrete meaning of above-mentioned term in the present invention as the case may be.
In addition, term " first ", " second " etc. are used for description purposes only, it is not understood to indicate or imply relatively important Property or implicitly indicate the quantity of indicated technical characteristic.Define " first " as a result, the feature of " second " can be expressed or Person implicitly includes one or more of the features.
The present invention provides a kind of technical solution:
A kind of big data analysis method based on Internet of Things, comprising the following steps:
A: creation project: then initial landing internet of things data creates the project of big data analysis, if establishment of item loses It loses, logs in again and continue to create;
B: equipment access: the big data equipment for the Internet of Things analyzed will be needed to input work I/O interface by Internet of Things module and connect Enter;
C: it generates identification code: unique Internet of Things identification code is generated according to project and equipment, after generation and judge that Internet of Things is known Whether other code is legal;
D: data processing: data analysis module carries out at analysis live real time data using bessel method or range method Reason, diagnoses and determines whether malfunction;
E: it data acquisition: by live real-time data acquisition to slave computer and records, data is stored after record;
F: it generates timestamp: internet of things equipment data being obtained according to unique Internet of Things identification code and are generated according to current time Timestamp;
G: write-in block chain: block chain is written in internet of things equipment data and timestamp.
As a kind of optional technical solution of the invention:
Unique Internet of Things identification code includes that unique Internet of Things identifies that public code and unique Internet of Things identify private code in step C, only One Internet of Things identifies that public code is stored in block chain, and for the identification code of block chain identification Internet of Things, unique Internet of Things identification is private Code is stored by user oneself, private by being identified simultaneously using unique Internet of Things for the data of the accessing internet of things in block chain Code and unique Internet of Things identify that public code can open Internet of Things.
As a kind of optional technical solution of the invention:
Diagnosis is broken down and is just analyzed and processed again using data analysis module to live real time data in step D, It is without failure with regard to carrying out next step when diagnosing, it ensure that the safety of device data.
As a kind of optional technical solution of the invention:
Step C judges whether unique Internet of Things identification code is legal, really to be legal, then by internet of things equipment data and timestamp Block chain, which is written, will then forcibly close internet of things equipment really to be illegal, prevent criminal from invading Internet of Things.
As a kind of optional technical solution of the invention:
Internet of things equipment data include internet of things equipment machine number in step F, internet of things equipment controls data, Internet of Things is set Standby operation data and internet of things equipment fault data;Internet of things equipment machine number is the machine code of the machine under the Internet of Things.
As a kind of optional technical solution of the invention:
Step E judges collection process state in process of real-time data acquisition at the scene, if state normally if execute Next step re-executes after carrying out data transmission channel maintenance if breaking down.
In summary: by identification code confirm big data safety, while prevent criminal intrusion cause entirely be The loss of data of system, while molecule manipulation is not sent out in the running of anti-locking system, by carrying out diagnosis confirmation Internet of Things to device data The safety of net connection equipment prevents Internet of Things connection device security from crossing the intrusion as low as criminal, by block chain It tests card, can make to close Internet of Things by force in the illegal situation of internet of things data, increase the safety of Internet of Things.
According to as shown in Figure 1, the present invention also provides a kind of technical solutions:
A kind of system of the big data analysis method based on Internet of Things, including Internet of Things master control middle-end 1, in Internet of Things master control The input terminal electrical connection of the output end of the input terminal electric connecting device Data connection module 2 at end 1, device data link block 2 is set The output end of standby data module 3, the input terminal of the output end electrical connection identification code generation module 4 of Internet of Things master control middle-end 1, identification The input terminal of the output end electrical connection identification code judgment module 5 of code generation module 4, passes through identification code generation module 4 and identification code Judgment module 5 can produce identification code and judge identification code, and whether observation identification code is legal;
Internet of Things master control middle-end 1 output end electrical connection data transmission module 6 input terminal, data transmission module 6 it is defeated Outlet is electrically connected the input terminal of data monitoring module 7, and the output end of data monitoring module 7 is electrically connected the defeated of data analysis module 8 Enter end, device data can be analyzed and processed by data analysis module 8, preventing device data, there are failure, Internet of Things The connecting pin of the two-way electrical connection storage module 9 in the connecting pin of master control middle-end 1 can carry out device data by storage module 9 Storage, prevents device data from losing.
As a kind of optional technical solution of the invention:
The input terminal of the output end electronic connections networking master control middle-end 1 of identification code judgment module 5;
The input terminal of the output end electronic connections networking master control middle-end 1 of data analysis module 8.
As a kind of optional technical solution of the invention:
The output end of the input terminal electric connection of power supply 10 of Internet of Things master control middle-end 1 can guarantee Internet of Things by power supply 10 The electricity consumption of master control middle-end 1, prevents power failures from using.
As a kind of optional technical solution of the invention:
The output end of the input terminal electrical connection network middle-end link block 11 of Internet of Things master control middle-end 1;
The output end of the input end signal connection network middle-end 12 of network middle-end link block 11, facilitates in Internet of Things master control The operation at end 1.
It should be noted that in the present invention unless specifically defined or limited otherwise, fisrt feature is in second feature It can be that the first and second features directly contact or the first and second features are by intermediary mediate contact "up" or "down". Moreover, fisrt feature can be above the second feature " above ", " above " and " above " fisrt feature right above second feature or tiltedly Top, or first feature horizontal height is merely representative of higher than second feature.Fisrt feature second feature " under ", " lower section " and " following " can be fisrt feature and be directly under or diagonally below the second feature, or be merely representative of first feature horizontal height less than Two features.
Finally, it should be noted that the foregoing is only a preferred embodiment of the present invention, it is not intended to restrict the invention, Although the present invention is described in detail referring to the foregoing embodiments, for those skilled in the art, still may be used To modify the technical solutions described in the foregoing embodiments or equivalent replacement of some of the technical features, All within the spirits and principles of the present invention, any modification, equivalent replacement, improvement and so on should be included in of the invention Within protection scope.

Claims (10)

1. a kind of big data analysis method based on Internet of Things, which comprises the following steps:
A: creation project: then initial landing internet of things data creates the project of big data analysis, if establishment of item fails, Again it logs in and continues to create;
B: the big data equipment for the Internet of Things for needing to analyze equipment access: is inputted into the access of work I/O interface by Internet of Things module;
C: it generates identification code: unique Internet of Things identification code being generated according to project and equipment, after generation and judges Internet of Things identification code It is whether legal;
D: data processing: data analysis module is analyzed and processed live real time data using bessel method or range method, examines Break and determines whether malfunction;
E: it data acquisition: by live real-time data acquisition to slave computer and records, data is stored after record;
F: it generates timestamp: internet of things equipment data being obtained according to unique Internet of Things identification code and the time is generated according to current time Stamp;
G: write-in block chain: block chain is written in internet of things equipment data and timestamp.
2. a kind of big data analysis method based on Internet of Things according to claim 1, which is characterized in that
Unique Internet of Things identification code includes that unique Internet of Things identifies that public code and unique Internet of Things identify private code in the step C, only One Internet of Things identifies that public code is stored in block chain, and for the identification code of block chain identification Internet of Things, unique Internet of Things identification is private Code is stored by user oneself, the data for the accessing internet of things in block chain.
3. a kind of big data analysis method based on Internet of Things according to claim 1, which is characterized in that
Diagnosis is broken down and is just analyzed and processed again using data analysis module to live real time data in the step D, It is without failure with regard to carrying out next step when diagnosing.
4. a kind of big data analysis method based on Internet of Things according to claim 1, which is characterized in that
The step C judges whether unique Internet of Things identification code is legal, really to be legal, then by internet of things equipment data and timestamp Block chain, which is written, will then forcibly close internet of things equipment really to be illegal.
5. a kind of big data analysis method based on Internet of Things according to claim 1, which is characterized in that
Internet of things equipment data include internet of things equipment machine number in the step F, internet of things equipment controls data, Internet of Things is set Standby operation data and internet of things equipment fault data;Internet of things equipment machine number is the machine code of the machine under the Internet of Things.
6. a kind of big data analysis method based on Internet of Things according to claim 1, which is characterized in that
The step E judges collection process state in process of real-time data acquisition at the scene, if state normally if execute Next step re-executes after carrying out data transmission channel maintenance if breaking down.
7. a kind of system of the big data analysis method based on Internet of Things, including Internet of Things master control middle-end (1), it is characterised in that: The output end of the input terminal electric connecting device Data connection module (2) of the Internet of Things master control middle-end (1), the device data connect The output end of the input terminal electric connecting device data module (3) of connection module (2), the output end of the Internet of Things master control middle-end (1) It is electrically connected the input terminal of identification code generation module (4), the output end electrical connection identification code judgement of the identification code generation module (4) The input terminal of module (5);
The input terminal of output end electrical connection data transmission module (6) of the Internet of Things master control middle-end (1), the data transmit mould The input terminal of output end electrical connection data monitoring module (7) of block (6), the output end electrical connection of the data monitoring module (7) The input terminal of data analysis module (8), the two-way electrical connection storage module (9) in the connecting pin of the Internet of Things master control middle-end (1) Connecting pin.
8. a kind of system of big data analysis method based on Internet of Things according to claim 7, which is characterized in that
The input terminal of output end electronic connections networking master control middle-end (1) of the identification code judgment module (5);
The input terminal of output end electronic connections networking master control middle-end (1) of the data analysis module (8).
9. a kind of system of big data analysis method based on Internet of Things according to claim 7, which is characterized in that
The output end of the input terminal electric connection of power supply (10) of the Internet of Things master control middle-end (1).
10. a kind of system of big data analysis method based on Internet of Things according to claim 7, which is characterized in that
The output end of the input terminal electrical connection network middle-end link block (11) of the Internet of Things master control middle-end (1);
The output end of input end signal connection network middle-end (12) of the network middle-end link block (11).
CN201910065086.9A 2019-01-23 2019-01-23 A kind of big data analysis method and system based on Internet of Things Withdrawn CN109547581A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910065086.9A CN109547581A (en) 2019-01-23 2019-01-23 A kind of big data analysis method and system based on Internet of Things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910065086.9A CN109547581A (en) 2019-01-23 2019-01-23 A kind of big data analysis method and system based on Internet of Things

Publications (1)

Publication Number Publication Date
CN109547581A true CN109547581A (en) 2019-03-29

Family

ID=65838427

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910065086.9A Withdrawn CN109547581A (en) 2019-01-23 2019-01-23 A kind of big data analysis method and system based on Internet of Things

Country Status (1)

Country Link
CN (1) CN109547581A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110493086A (en) * 2019-09-06 2019-11-22 苏州凌瑞智能技术有限公司 A kind of Internet of Things management method and Internet of Things manage platform
CN110601066A (en) * 2019-09-26 2019-12-20 国网山东省电力公司莱芜供电公司 Transmission line safety monitoring management system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110493086A (en) * 2019-09-06 2019-11-22 苏州凌瑞智能技术有限公司 A kind of Internet of Things management method and Internet of Things manage platform
CN110601066A (en) * 2019-09-26 2019-12-20 国网山东省电力公司莱芜供电公司 Transmission line safety monitoring management system

Similar Documents

Publication Publication Date Title
CN107332347B (en) Intelligent substation secondary intelligence Computer Aided Design platform
CN106384304B (en) Automatic construction method and device for safety measure ticket of secondary equipment of intelligent substation
CN106817363B (en) Intelligent ammeter abnormity detection method based on neural network
CN102142291B (en) Method and system for displaying monitoring parameters after nuclear power station accident
CN103441570A (en) One-button type sequential control operation control method based on integrated information platform
CN105958644A (en) Pressing plate information management system for intelligent transformer station
CN109547581A (en) A kind of big data analysis method and system based on Internet of Things
CN105530220B (en) The interface method of two kinds of different agreement system communications is realized based on OPC
CN110991037A (en) Intelligent substation test simulation system based on SCD
CN105912086A (en) Power module fault diagnosis method, power module and whole cabinet server
CN209545248U (en) A kind of intelligent Substation System of visualized O&M
CN103487276A (en) State monitoring and fault diagnosis universal platform based on CAN bus
CN102929224A (en) Condition acquisition controller (CAC) for power transformer equipment and system control method
CN113507436A (en) Power grid embedded terminal fuzzy test method aiming at GOOSE protocol
CN103401955B (en) A kind of vehicle bus device address collocation method and device
CN111948489A (en) Intelligent substation secondary equipment board card-level abnormal defect diagnosis and positioning method and system
CN202363972U (en) Remote operation and maintenance platform of substation secondary system
CN104579784A (en) Electric power industry control system network management method based on multi-dimensional virtual link
CN104638761B (en) Packet sensing and packet simulation verification based GOOSE (generic object oriented substation event) virtual terminal connection method
CN102570610A (en) Intelligent electricity-stealing preventing system and method
CN112448949A (en) Computer network monitoring system
CN107658976A (en) A kind of new bus warning monitoring system
CN104993977B (en) Online data monitoring method and system based on IEC61968 standard
CN2911807Y (en) Integrated fingerprint door stop controller
CN116599209A (en) One-key sequential control system of intelligent transformer substation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20190329