CN110311889B - Method for verifying effectiveness of intelligent distribution transformer terminal APP - Google Patents

Method for verifying effectiveness of intelligent distribution transformer terminal APP Download PDF

Info

Publication number
CN110311889B
CN110311889B CN201910416502.5A CN201910416502A CN110311889B CN 110311889 B CN110311889 B CN 110311889B CN 201910416502 A CN201910416502 A CN 201910416502A CN 110311889 B CN110311889 B CN 110311889B
Authority
CN
China
Prior art keywords
app
intelligent distribution
installation data
verification
distribution transformer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910416502.5A
Other languages
Chinese (zh)
Other versions
CN110311889A (en
Inventor
刘海涛
王鹏
张明宇
张冀川
郭屾
林佳颖
张治明
孙浩洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Online Shanghai Energy Internet Research Institute Co ltd
Original Assignee
State Grid Corp of China SGCC
China Electric Power Research Institute Co Ltd CEPRI
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, China Electric Power Research Institute Co Ltd CEPRI filed Critical State Grid Corp of China SGCC
Priority to CN201910416502.5A priority Critical patent/CN110311889B/en
Publication of CN110311889A publication Critical patent/CN110311889A/en
Application granted granted Critical
Publication of CN110311889B publication Critical patent/CN110311889B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Stored Programmes (AREA)

Abstract

The utility model provides a verify intelligent distribution transformer terminal APP validity's method, according to distribution thing networking hardware platform ization software APP's framework, for being forced the illegal application of manual installation after preventing the terminal installation that dispatches from the factory, this method adopts when encrypting legal APP, through second grade center, terminal side and update verification tertiary verification scheme, can effectually solve the validity problem of installation APP in the novel intelligent distribution transformer terminal.

Description

Method for verifying effectiveness of intelligent distribution transformer terminal APP
Technical Field
The invention belongs to the field of distribution automation distribution management, and particularly relates to a method for verifying the validity of an intelligent distribution transformer terminal APP.
Background
The power distribution network is the most important and most core component in the energy Internet, the traditional power distribution network management mode and technical means are adopted, the requirements of economic and social development and energy Internet on transformation development of the power distribution network cannot be met, the construction, operation and maintenance and management levels of the power distribution network are urgently required to be improved, the cross-over development is realized, and the requirement of energy transformation on're-electrification' is met. The distribution internet of things is a novel power network form generated by deep fusion of the traditional industrial technology and the internet of things technology, comprehensive sensing, data fusion and intelligent application of the distribution network are realized through comprehensive interconnection, intercommunication and interoperation between distribution network devices, the demand of lean management of the distribution network is met, and the rapid development of the energy internet is supported. Network information security is an aspect of the power distribution internet of things that needs to be focused.
The intelligent distribution transformer terminal is the core of the distribution internet of things, along with the development of electronic technology, the performance of the intelligent distribution terminal of the distribution network is greatly improved, and the automation control degree is greatly improved. Novel intelligence is joined in marriage and is changed terminal and realize business function with APP software definition mode, through the modular software function combination, improves the independence between the function APP, and the parallel development of multiple APP produces function APP of a great variety, helps realizing work such as various data acquisition, monitoring. And the terminal application software is downloaded and deployed to the terminal through the APP control platform. How to guarantee the legality of novel intelligence distribution transformer terminal installation APP, ensure that terminal application is stable safety, be an important aspect of distribution thing networking network safety.
Disclosure of Invention
In order to solve the problem of controlling the legality and stability of a terminal APP, the invention provides a method for verifying the validity of an intelligent distribution transformer terminal APP, which is applied to an intelligent distribution transformer terminal software management system, wherein the system comprises an intelligent distribution transformer terminal and an APP safety module, the APP safety module is used for ensuring the safety of the intelligent distribution transformer terminal in installation of the APP, and the APP safety module comprises an APP control platform and a CA server; the method comprises the following steps:
generating a first public key and a first private key which are paired by using a CA server, wherein the first private key is stored in a primary center of an APP control platform in a full amount and is stored in a secondary center of the APP control platform in a partial key storage mode of 3DES, and the first public key is stored on the intelligent distribution transformer terminal;
signing the APP installation data uploaded to the APP control platform through the first private key to generate a PGP signature file;
receiving an APP downloading and installing request from the intelligent distribution transformer terminal;
the secondary center obtains the APP installation data and the PGP signature file from the primary center, and the secondary center provides the partial secret key information for verification;
if the verification is passed, the PGP signature file and the corresponding APP installation data are issued to the intelligent distribution transformer terminal;
the intelligent distribution and transformation terminal performs first validity verification on the APP installation data through the first public key; if the two are consistent, the verification is passed; if the APP is inconsistent with the APP, the verification fails, and the intelligent distribution transformer terminal refuses to install the APP;
after the verification is passed, responding to an APP download installation request of the intelligent distribution transformer terminal, and generating a second public key and a second private key which are matched by the CA server and a virtual folder suitable for storing APP installation data by the CA server;
when the intelligent distribution transformer terminal determines to continue to install the APP, obtaining the APP installation data issued to the intelligent distribution transformer terminal, encrypting the APP installation data by using a second private key, and storing the encrypted APP installation data in the virtual folder;
performing a second validity verification of the APP installation data;
if the verification is passed, the intelligent distribution transformer terminal installs the APP; and if the verification fails, the intelligent distribution transformer terminal refuses to install the APP.
The beneficial effects of the invention include: firstly, according to the framework of distribution thing networking hardware platform ization software APP, for preventing that the terminal from leaving the factory and being forced the illegal application of manual installation after the installation, when this scheme adopted the legal APP of encryption, through second grade center, terminal side and update verification tertiary verification scheme, the legitimacy problem of installation APP in the novel intelligent distribution transformer terminal of solution can be effectual. Secondly, the problem that the intelligent distribution transformer terminal breaks away from management and control during field operation and software is not well constrained is well solved, the quality and performance of the APP are ensured, the stability of the intelligent distribution transformer terminal is improved, the network information safety degree of the power distribution internet of things is enhanced, and the risk of the whole system is reduced. Thirdly, the reliability of verifying the safety of the APP can be greatly improved, so that the protection of the intelligent distribution terminal is enhanced, and illegal software installation is prevented. Finally, the invention verifies the second validity of the APP data, places the result of the historical verification check in the header, executes the verification check in each new execution process, and updates the signature of the verification file, thereby obviously reducing the time required for verifying the validity of the APP, improving the verification efficiency and ensuring the system safety.
Drawings
FIG. 1 is a flow chart of the method of the present invention.
Detailed Description
For a better understanding of the invention, the system of the invention is further described below with reference to the description of the embodiments in conjunction with the drawings.
In the following detailed description, numerous specific details are set forth in order to provide a thorough understanding of the invention. It will be understood by those skilled in the art, however, that the present invention may be practiced without these specific details. In the embodiments, well-known methods, procedures, components, and so forth have not been described in detail as not to unnecessarily obscure the embodiments.
Referring to fig. 1, the invention provides a method for verifying validity of an intelligent distribution transformer terminal APP, which is applied to an intelligent distribution transformer terminal software management system, wherein the system comprises an intelligent distribution transformer terminal and an APP security module, the APP security module is used for ensuring the security of the intelligent distribution transformer terminal for installing the APP, and the APP security module comprises an APP management and control platform and a CA server; the method comprises the following steps:
generating a first public key and a first private key which are paired by using a CA server, wherein the first private key is stored in a primary center of an APP control platform in a full amount and is stored in a secondary center of the APP control platform in a partial key storage mode of 3DES, and the first public key is stored on the intelligent distribution transformer terminal;
signing the APP installation data uploaded to the APP control platform through the first private key to generate a PGP signature file;
receiving an APP downloading and installing request from the intelligent distribution transformer terminal;
the secondary center obtains the APP installation data and the PGP signature file from the primary center, and the secondary center provides the partial secret key information for verification;
if the verification is passed, the PGP signature file and the corresponding APP installation data are issued to the intelligent distribution transformer terminal;
the intelligent distribution and transformation terminal performs first validity verification on the APP installation data through the first public key; if the two are consistent, the verification is passed; if the APP is inconsistent with the APP, the verification fails, and the intelligent distribution transformer terminal refuses to install the APP;
after the verification is passed, responding to an APP download installation request of the intelligent distribution transformer terminal, and generating a second public key and a second private key which are matched by the CA server and a virtual folder suitable for storing APP installation data by the CA server;
when the intelligent distribution transformer terminal determines to continue to install the APP, obtaining the APP installation data issued to the intelligent distribution transformer terminal, encrypting the APP installation data by using a second private key, and storing the encrypted APP installation data in the virtual folder;
performing a second validity verification of the APP installation data;
if the verification is passed, the intelligent distribution transformer terminal installs the APP; and if the verification fails, the intelligent distribution transformer terminal refuses to install the APP.
Preferably, the performing of the second validity verification on the APP installation data specifically includes:
performing a verification check on each historical execution process associated with the APP installation data and creating a second file signature; wherein the second file signature includes a header corresponding to a time of hash value creation, a message authentication code, a hash value timestamp, and a write timestamp corresponding to the verification check completion time; wherein the header includes results of all historical validation checks;
after the verification operation, comparing the hash value timestamp with a write-in timestamp, acquiring the write-in timestamp matched with the hash value timestamp based on a preset rule, and creating a third file signature;
comparing the third file signature with the second file signature to determine whether the APP installation data is valid; the method specifically comprises the following steps: determining that the APP installation data is invalid if the hash value in the second file signature matches one or more elements of the third file signature; determining that the APP installation data is valid if the hash value in the second file signature does not match any element of the third file signature;
when the APP installation data are determined to be valid, further creating a new hash value, performing verification check on a new execution process associated with the APP installation data, and updating the second file signature to obtain a fourth file signature containing the new hash value; wherein the fourth file signature comprises a header corresponding to a time of current new hash value creation, a message authentication code, a hash value timestamp, and a write timestamp corresponding to the verification check completion time; wherein the header includes results of all updated historical validation checks, including validation checks of the new execution process;
after the current verification operation, comparing the hash value timestamp with the write-in timestamp, acquiring the write-in timestamp matched with the hash value timestamp based on a preset rule, and creating a fifth file signature;
comparing the fifth file signature with the fourth file signature to determine whether the APP installation data is valid, specifically including: determining that the APP installation data is invalid if the hash value in the fourth file signature matches one or more elements of the fifth file signature; determining that the APP installation data is valid if the hash value in the fourth file signature does not match any element of the fifth file signature.
Preferably, the second file signature and the updated fourth file signature are continuously updated virus signature files.
Preferably, wherein the first public key and the first private key are symmetric session keys.
Preferably, the first public key and the first private key are an asymmetric session key pair.
Preferably, the PGP signature file further includes an issue time and a signer identity of the first public key and the first private key.
Preferably, the performing, by the intelligent distribution transformer terminal, the first validity verification on the APP installation data includes: extracting date information in the signature file; comparing the date information with the deviation of the current date; and determining valid time information when the deviation is less than a preset time, and determining invalid time information when the deviation is greater than the preset time.
Compared with the prior art, the invention has the following remarkable advantages: firstly, according to the framework of distribution thing networking hardware platform ization software APP, for preventing that the terminal from leaving the factory and being forced the illegal application of manual installation after the installation, when this scheme adopted the legal APP of encryption, through second grade center, terminal side and update verification tertiary verification scheme, the legitimacy problem of installation APP in the novel intelligent distribution transformer terminal of solution can be effectual. Secondly, the problem that the intelligent distribution transformer terminal breaks away from management and control during field operation and software is not well constrained is well solved, the quality and performance of the APP are ensured, the stability of the intelligent distribution transformer terminal is improved, the network information safety degree of the power distribution internet of things is enhanced, and the risk of the whole system is reduced. Thirdly, the reliability of verifying the safety of the APP can be greatly improved, so that the protection of the intelligent distribution terminal is enhanced, and illegal software installation is prevented. Finally, the invention verifies the second validity of the APP data, places the result of the historical verification check in the header, executes the verification check in each new execution process, and updates the signature of the verification file, thereby obviously reducing the time required for verifying the validity of the APP, improving the verification efficiency and ensuring the system safety.
There has been described herein only the preferred embodiments of the invention, but it is not intended to limit the scope, applicability or configuration of the invention in any way. Rather, the detailed description of the embodiments is presented to enable any person skilled in the art to make and use the embodiments. It will be understood that various changes and modifications in detail may be effected therein without departing from the spirit and scope of the invention as defined by the appended claims.
It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The present invention is not limited to the above embodiments, and any modifications, equivalent replacements, improvements, etc. made within the spirit and principle of the present invention are included in the scope of the claims of the present invention which are filed as the application.

Claims (6)

1. A method for verifying effectiveness of an intelligent distribution transformer terminal APP is applied to an intelligent distribution transformer terminal software management system, the system comprises an intelligent distribution transformer terminal and an APP safety module, the APP safety module is used for ensuring safety of installation of an APP by the intelligent distribution transformer terminal, and the APP safety module comprises an APP control platform and a CA server; characterized in that the method comprises:
generating a first public key and a first private key which are paired by using a CA server, wherein the first private key is stored in a primary center of an APP control platform in a full amount and is stored in a secondary center of the APP control platform in a partial key storage mode of 3DES, and the first public key is stored on the intelligent distribution transformer terminal;
signing the APP installation data uploaded to the APP control platform through the first private key to generate a PGP signature file;
receiving an APP downloading and installing request from the intelligent distribution transformer terminal;
the secondary center obtains the APP installation data and the PGP signature file from the primary center, and the secondary center provides the partial secret key information for verification;
if the verification is passed, the PGP signature file and the corresponding APP installation data are issued to the intelligent distribution transformer terminal;
the intelligent distribution and transformation terminal performs first validity verification on the APP installation data through the first public key; if the two are consistent, the verification is passed; if the APP is inconsistent with the APP, the verification fails, and the intelligent distribution transformer terminal refuses to install the APP;
after the verification is passed, responding to an APP download installation request of the intelligent distribution transformer terminal, and generating a second public key and a second private key which are matched by the CA server and a virtual folder suitable for storing APP installation data by the CA server;
when the intelligent distribution transformer terminal determines to continue to install the APP, obtaining the APP installation data issued to the intelligent distribution transformer terminal, encrypting the APP installation data by using a second private key, and storing the encrypted APP installation data in the virtual folder; performing a second validity verification of the APP installation data;
if the verification is passed, the intelligent distribution transformer terminal installs the APP; if the verification fails, the intelligent distribution transformer terminal refuses to install the APP;
the executing second validity verification of the APP installation data specifically includes:
performing a verification check on each historical execution process associated with the APP installation data and creating a second file signature;
wherein the second file signature includes a header corresponding to a time of hash value creation, a message authentication code, a hash value timestamp, and a write timestamp corresponding to the verification check completion time; wherein the header includes results of all historical validation checks;
after the verification operation, comparing the hash value timestamp with a write-in timestamp, acquiring the write-in timestamp matched with the hash value timestamp based on a preset rule, and creating a third file signature;
comparing the third file signature with the second file signature to determine whether the APP installation data is valid; the method specifically comprises the following steps: determining that the APP installation data is invalid if the hash value in the second file signature matches one or more elements of the third file signature; determining that the APP installation data is valid if the hash value in the second file signature does not match any element of the third file signature;
when the APP installation data are determined to be valid, further creating a new hash value, performing verification check on a new execution process associated with the APP installation data, and updating the second file signature to obtain a fourth file signature containing the new hash value; wherein the fourth file signature comprises a header corresponding to a time of current new hash value creation, a message authentication code, a hash value timestamp, and a write timestamp corresponding to the verification check completion time; wherein the header includes results of all updated historical validation checks, including validation checks of the new execution process;
after the current verification operation, comparing the hash value timestamp with the write-in timestamp, acquiring the write-in timestamp matched with the hash value timestamp based on a preset rule, and creating a fifth file signature;
comparing the fifth file signature with the fourth file signature to determine whether the APP installation data is valid, specifically including: determining that the APP installation data is invalid if the hash value in the fourth file signature matches one or more elements of the fifth file signature; determining that the APP installation data is valid if the hash value in the fourth file signature does not match any element of the fifth file signature.
2. The method of claim 1, wherein the second file signature and the updated fourth file signature are continuously updated virus signature files.
3. The method of claim 1, wherein the first public key and the first private key are symmetric session keys.
4. The method of claim 1, wherein the first public key and the first private key are an asymmetric session key pair.
5. The method of claim 1, wherein the PGP signature file further comprises an issue time and a signer identity of the first public key and the first private key.
6. The method of claim 1, wherein the first validity verification of the APP installation data by the intelligent distribution terminal comprises: extracting date information in the signature file;
comparing the date information with the deviation of the current date; and determining valid time information when the deviation is less than a preset time, and determining invalid time information when the deviation is greater than the preset time.
CN201910416502.5A 2019-05-17 2019-05-17 Method for verifying effectiveness of intelligent distribution transformer terminal APP Active CN110311889B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910416502.5A CN110311889B (en) 2019-05-17 2019-05-17 Method for verifying effectiveness of intelligent distribution transformer terminal APP

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910416502.5A CN110311889B (en) 2019-05-17 2019-05-17 Method for verifying effectiveness of intelligent distribution transformer terminal APP

Publications (2)

Publication Number Publication Date
CN110311889A CN110311889A (en) 2019-10-08
CN110311889B true CN110311889B (en) 2021-09-03

Family

ID=68074712

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910416502.5A Active CN110311889B (en) 2019-05-17 2019-05-17 Method for verifying effectiveness of intelligent distribution transformer terminal APP

Country Status (1)

Country Link
CN (1) CN110311889B (en)

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7188003B2 (en) * 1994-12-30 2007-03-06 Power Measurement Ltd. System and method for securing energy management systems
CN100524211C (en) * 2003-04-17 2009-08-05 迈克非公司 Update system and method for updating a scanning subsystem in a mobile communication framework
CN101799681A (en) * 2010-02-10 2010-08-11 刘文祥 Intelligent grid
CN102024127B (en) * 2010-11-17 2012-09-19 中国联合网络通信集团有限公司 Control platform, user terminal, distribution system and method of application software
CN102789558A (en) * 2011-05-20 2012-11-21 北京网秦天下科技有限公司 Method and device for analyzing program installation and program operation in mobile device
CN104618109B (en) * 2014-12-31 2018-04-27 国家电网公司 A kind of electric power terminal data safe transmission method based on digital signature
CN112230184A (en) * 2015-01-05 2021-01-15 洛卡托克斯公司 Global resource locator
KR101666374B1 (en) * 2015-02-13 2016-10-14 크루셜텍 (주) Method, apparatus and computer program for issuing user certificate and verifying user
CN205068145U (en) * 2015-06-02 2016-03-02 南京阖云骥联信息科技有限公司 Intelligent monitoring system for car networking
CN106655486B (en) * 2016-09-28 2020-03-31 厦门亿力吉奥信息科技有限公司 Electric power intelligent inspection terminal
US10291613B1 (en) * 2017-06-23 2019-05-14 Syniverse Technologies, Llc Mobile device authentication
CN109756340B (en) * 2018-12-03 2022-10-21 深圳市新国都支付技术有限公司 Digital signature verification method, device and storage medium
CN109743174A (en) * 2018-12-21 2019-05-10 积成电子股份有限公司 The monitoring and managing method that electric power monitoring security management and control system program updates

Also Published As

Publication number Publication date
CN110311889A (en) 2019-10-08

Similar Documents

Publication Publication Date Title
US10790976B1 (en) System and method of blockchain wallet recovery
CN105678182B (en) A kind of method and device of data manipulation control
CN108696356B (en) Block chain-based digital certificate deleting method, device and system
CN108737171B (en) Method and system for managing cloud service cluster
CN103560889B (en) Precision identity authentication method between X509 digital certificate and certificate application
CN108134676A (en) Android system safe starting method and readable storage medium storing program for executing
CN114244527B (en) Block chain-based electric power Internet of things equipment identity authentication method and system
CN108650261B (en) Mobile terminal system software burning method based on remote encryption interaction
CN110096849A (en) A kind of License authorization and authentication method, device, equipment and readable storage medium storing program for executing
CN102594568A (en) Method for ensuring safety of mobile equipment software mirror image based on multilevel digital certificate
CN105847000A (en) Token generation method and communication system based on same
CN106533677B (en) A kind of user login method, user terminal and server
CN109587100A (en) A kind of cloud computing platform user authentication process method and system
CN111130798A (en) Request authentication method and related equipment
CN114760071B (en) Zero-knowledge proof based cross-domain digital certificate management method, system and medium
CN106412121A (en) System security upgrade method applied to intelligent refrigerators
CN110266653A (en) A kind of method for authenticating, system and terminal device
CN111935191B (en) Password resetting method, system and device and electronic equipment
WO2021237098A1 (en) Devices, systems, and methods for providing security to iot networks and sensors
WO2019025954A1 (en) System, method, and computer program product providing end-to-end security of centrally accessible group membership information
CN110311889B (en) Method for verifying effectiveness of intelligent distribution transformer terminal APP
CN102426592B (en) Method for initializing database based on dynamic password
CN110971609A (en) Anti-cloning method of DRM client certificate, storage medium and electronic equipment
CN109687967B (en) Electronic signature method and device
CN114448639B (en) Decentralized identity system with uniqueness and secret key safety and implementation method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230619

Address after: 100192 Beijing city Haidian District Qinghe small Camp Road No. 15

Patentee after: CHINA ELECTRIC POWER RESEARCH INSTITUTE Co.,Ltd.

Address before: 100192 Beijing city Haidian District Qinghe small Camp Road No. 15

Patentee before: CHINA ELECTRIC POWER RESEARCH INSTITUTE Co.,Ltd.

Patentee before: STATE GRID CORPORATION OF CHINA

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230908

Address after: 200131 Floor 4 and 5, Building 1, No. 251, Libing Road, No. 28, Faraday Road, Pudong New Area Free Trade Pilot Zone, Shanghai

Patentee after: China Online Shanghai Energy Internet Research Institute Co.,Ltd.

Address before: 100192 Beijing city Haidian District Qinghe small Camp Road No. 15

Patentee before: CHINA ELECTRIC POWER RESEARCH INSTITUTE Co.,Ltd.