CN111064575B - Method for analyzing network packet capturing in domestic cipher encrypted signal system - Google Patents

Method for analyzing network packet capturing in domestic cipher encrypted signal system Download PDF

Info

Publication number
CN111064575B
CN111064575B CN201911100723.8A CN201911100723A CN111064575B CN 111064575 B CN111064575 B CN 111064575B CN 201911100723 A CN201911100723 A CN 201911100723A CN 111064575 B CN111064575 B CN 111064575B
Authority
CN
China
Prior art keywords
key
encrypted
session key
session
signal system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911100723.8A
Other languages
Chinese (zh)
Other versions
CN111064575A (en
Inventor
柴涌
汪小勇
查伟
杨志慧
李生财
徐建勇
赵晗
何治达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Casco Signal Zhengzhou Co Ltd
Original Assignee
Casco Signal Zhengzhou Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Casco Signal Zhengzhou Co Ltd filed Critical Casco Signal Zhengzhou Co Ltd
Priority to CN201911100723.8A priority Critical patent/CN111064575B/en
Publication of CN111064575A publication Critical patent/CN111064575A/en
Application granted granted Critical
Publication of CN111064575B publication Critical patent/CN111064575B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to a method for analyzing network packet capturing in a signal system encrypted by domestic passwords, which comprises the steps of obtaining a dynamically negotiated secret key in a set mode, and enabling the secret key to correspond to information in a network packet capturing one by one to finish analysis of the network packet capturing; the method specifically comprises the following steps: the online analysis sub-method is used for on-site debugging, wherein an analysis object is a capture packet captured by the current network in real time, and analysis on the analysis object is also completed in real time; the offline analysis sub-method is used for analyzing and checking problems generated in the normal operation process, and the analysis object is a historical network packet. Compared with the prior art, the invention has the advantages of ensuring the maintainability of the whole signal system and providing great convenience for the operation and maintenance of the later stage of the signal system.

Description

Method for analyzing network packet capturing in domestic cipher encrypted signal system
Technical Field
The invention relates to a rail transit signal system, in particular to a method for analyzing network packet capturing in a signal system encrypted by domestic passwords.
Background
The domestic cryptographic algorithm is a cryptographic algorithm which is independently developed and realized in China, has higher security, and is approved and popularized by the national cryptographic administration. The national cipher research starts from the release of SM2 elliptic curve public key cryptographic algorithm by the national cipher administration 2010. Under the condition that theoretical research is sufficient, the application trend of industrialization and engineering of domestic cryptographic technology appears, and the development trend of cross fusion with other industries is not blocked. The popularization and application of the domestic cryptographic algorithm meets the development trend of the international cryptographic algorithm on one hand, and on the other hand, the requirements of the core technology and the product on safety, autonomy and controllability are met. The method has important significance for maintaining national master rights, maintaining customer interests, protecting data security and preventing high-tech crimes by applying the domestic cryptographic technology in the national key industry so as to promote the development of the information security industry in China. As a key industry in the national key field of relationship national life and public benefit, the urban rail transit signal industry must conform to tide and grasp opportunities, thereby greatly improving the information security protection level of the urban rail transit signal industry and providing a safer and more reliable transit trip mode for people.
The signal system applies the domestic encryption technology, related devices such as a national security chip and the like are added on the basis of the existing signal system devices, and data of the vehicle-ground wireless communication are encrypted through SM1, SM2 and SM3 algorithms, so that the vehicle-ground wireless communication data is subjected to authenticatable protection, non-repudiation protection, confidentiality protection and integrity protection, obvious information security holes in a vehicle-ground wireless communication air interface of the signal system are filled, high security and high reliability of the vehicle-ground wireless communication of the signal system are realized, and the information security level of the vehicle-ground wireless communication is improved.
But the maintainability is lowered while the safety level of the vehicle-ground wireless communication information is improved. The general debugging and maintenance mode of the vehicle-ground wireless communication room is to grasp the packet through the data communication switches at the side of the track and at the two sides of the vehicle, and then observe and analyze the packet grasping information. The vehicle-ground wireless communication information is completely changed into ciphertext after being encrypted by a domestic encryption technology, and the encryption key adopts a dynamic negotiation mechanism, so that the network packet capturing cannot be observed and analyzed according to a general debugging and maintenance mode, so that development and debugging personnel cannot further locate the problem and analyze and check, and great inconvenience and uncertainty are brought to the debugging and maintenance of a signal system.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provide a method for analyzing network packet capturing in a signal system encrypted by domestic passwords.
The aim of the invention can be achieved by the following technical scheme:
a method for analyzing network packet capturing applied in signal system of domestic cipher encryption obtains key of dynamic negotiation through setting mode, and corresponds key to information in network packet capturing one by one to complete analysis of network packet capturing; the method specifically comprises the following steps:
the online analysis sub-method is used for on-site debugging, wherein an analysis object is a capture packet captured by the current network in real time, and analysis on the analysis object is also completed in real time;
the offline analysis sub-method is used for analyzing and checking problems generated in the normal operation process, and the analysis object is a historical network packet.
Preferably, the specific process of the offline parsing sub-method comprises the following steps:
101 After completing the dynamic key negotiation initiated by the CC subsystem, the ZC, LC or ATS subsystem actively sends the negotiated dynamic session key, session key Hash value and session ID to the certificate key management system;
102 The certificate key management system receives the dynamic session key, the Hash value of the session key and the session ID, stores the dynamic session key, the Hash value of the session key and the session ID in the certificate key management server, stores set days, and performs rolling deletion after exceeding the set days;
103 Key derivation, the key certificate management system provides operation of deriving the key according to the selected time, and the dynamic session key and the Hash value of the session key stored in the key certificate management server are derived to the external equipment in the form of an encrypted file according to the corresponding mapping relation;
104 The method comprises the steps of) decrypting a key, inserting an authorized management UKEY into host equipment to be unpacked, simultaneously placing an exported encrypted file under the same host C packing directory, searching a corresponding session key in the encrypted file for decryption according to a Hash field in a packet of a network to be decrypted by a wirereshark plug-in, and displaying a decrypted message on a wirereshark interface.
Preferably, the session key Hash value is generated by the cryptographic chip according to the dynamic session key.
Preferably, in the key collection process, if any error is generated by the cryptographic chip, the process is considered to be failed, and the ZC, LC or ATS subsystem performs recording.
Preferably, the ZC, LC or ATS subsystem puts the Hash value of the session key into the header of the encrypted message when sending the encrypted message.
Preferably, in the key saving process, the key certificate management system provides a display list of session IDs and update times, for checking updated session IDs and update times, and arranging the updated session IDs and update times in descending order according to the update times.
Preferably, in the key decryption process, if the corresponding session key is not found or the decryption fails, an error is reported and the original encrypted message is displayed.
Preferably, the specific process of the online analysis sub-method comprises the following steps:
201 Mode switching, namely defining an online analysis scene as a debugging mode, and directly placing a session key into an encrypted message packet header in the debugging mode so as to directly use the session key to decrypt a network packet captured in real time in a key decryption stage;
202 In the host device to be unpacked, the wirebark plug-in directly decrypts the key field in the real-time network packet to be decrypted as the session key, and displays the decrypted message on the wirebark interface.
Preferably, the mode switching operation is provided by a key certificate management system, and can send a switching mode message to all designated IP addresses and ports, and after receiving the switching mode message, the CC, ZC, LC or ATS subsystem processes according to the keytype=2, and places a session key in the header of the encrypted message;
in the mode switching process, if any error is generated by the national cipher chip, the process is considered to be failed, and the CC, ZC, LC or ATS subsystem is used for recording; if the CC, ZC, LC or ATS subsystem repeatedly receives the switch mode message sent by the key certificate management system in the state of having been processed according to the keytype=2, the keytype=2 is kept unchanged.
Preferably, no acknowledgement retransmission mechanism is set in the mode switching process, and the possibility of losing in the process of switching mode message sending is accepted;
meanwhile, a mode rollback mechanism is not set, and after the CC, ZC, LC or ATS subsystem receives a switching mode message sent by the key certificate management system and is successfully switched, the corresponding equipment is restarted, and the national cipher chip is initialized and then processed according to the keyType=1.
Compared with the prior art, the invention has the following advantages:
1) Aiming at a signal system applying the domestic encryption technology, the encryption key of dynamic negotiation can be obtained, and the analysis of network packet capturing is completed, so that the overall maintainability of the signal system is ensured, and meanwhile, great convenience is provided for the later operation and maintenance of the signal system;
2) Through analysis design, different network packet capturing analysis requirements are combined together, and the same set of software processing mechanism is used for completion;
3) The key sending information and the switching mode information required by the network packet capturing are analyzed to be successfully sent or not, the normal operation of the signal system by applying the domestic encryption technology is not affected, and even different packet combining modes can be adopted at the two communication ends;
4) In the whole working process, the secret key exists in an encrypted form, and personnel cannot directly contact the secret key, so that confidentiality and safety of the secret key are ensured;
5) The working mode of debugging and maintenance is kept small as much as possible while the existing architecture and the functional safety level of the signal system are not affected.
Drawings
FIG. 1 is a schematic diagram of a key aggregation process for offline parsing in accordance with the present invention;
FIG. 2 is a schematic diagram of the mode switching process of the online parsing of the present invention;
FIG. 3 is a schematic diagram of an integrated structure of a signaling system and a national density device according to the present invention;
FIG. 4 is an off-line & on-line parsing flow diagram of the present invention;
fig. 5 is a flow chart of the wirebark plug-in parsing of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
The invention provides a method for analyzing network packet capturing of vehicle-ground wireless communication in a signal system applying a domestic encryption technology, which enables development and debugging personnel to acquire a dynamically negotiated secret key in a certain mode, and corresponds the secret key with information in the network packet capturing one by one to finish analysis of the network packet capturing.
The network packet-grabbing analysis is used for debugging and maintaining the service of the signal system, and mainly comprises 2 scenes which are analyzed on line and off line, wherein the application time, the analysis object and the analysis instantaneity requirements of the 2 scenes are inconsistent. In general, online analysis is mainly used in field debugging, an analysis object is a capture packet captured by a current network in real time, and analysis on the analysis object is also completed in real time; the offline analysis is mainly used for analyzing and checking problems in the normal operation process, the analysis object is a historical network packet (according to network security method implemented in 2017, 6, 1, and 1, the historical network packet is used as a system operation record and is stored for at least 180 days), and the analysis performance is up to the minute level although a certain time delay is allowed in the aspect of analysis instantaneity. The specific scenarios and differences are shown in table 1.
TABLE 1
Figure BDA0002269783700000051
1. Through the analysis of the network packet capturing analysis scene, the signal system offline analysis of the network packet capturing can be divided into 4 stages: key aggregation, key preservation, key derivation, and key decryption. Wherein:
1) Key aggregation
After completing the dynamic key negotiation initiated by the CC subsystem, the ZC/LC/ATS subsystem actively sends the dynamic session key, the session key Hash value and the session ID after completing the negotiation to the certificate key management system, as shown in figure 1. The Hash value of the session key is generated by the cryptographic chip according to the dynamic session key.
In the process, if any error is generated by the national cipher chip, the process is considered to be failed, and the ZC/LC/ATS subsystem performs recording.
The analysis network packet capturing function does not influence the daily operation of the signal system in an encrypted state, so that a confirmation retransmission mechanism is not arranged, and the possibility of losing in the process of sending the session key is accepted.
The CC/ZC/LC/ATS subsystem puts the session key Hash value into the encrypted message header when sending the encrypted message, as shown in table 2.
TABLE 2
Message header Hash Various messages
16byte
2) Key preservation
The certificate key management system receives the dynamic session key, the Hash value of the session key and the session ID, stores the dynamic session key, the Hash value of the session key and the session ID in the certificate key management server for at least 180 days, and performs rolling deletion after more than 180 days.
The key certificate management system provides a display list of session IDs and update times, and can check the updated session IDs and update times and arrange the session IDs and update times in descending order.
3) Key derivation
The key certificate management system provides an operation of exporting a key according to a selected time (time precision: day), and can export a dynamic session key and a session key Hash value stored in a key certificate management server to an external device in the form of an encrypted file according to a corresponding mapping relation, wherein the exporting operation needs to manage UKEY authorization.
4) Key decryption
Inserting an authorized management UKEY into host equipment to be unpacked, simultaneously placing the exported encrypted file under the same host C packing directory, searching a corresponding session key in the encrypted file for decryption according to a Hash field in a network packet to be decrypted by a wireshark plug-in, and displaying the decrypted message on a wireshark interface.
If the corresponding session key is not found or decryption fails, reporting errors and displaying the original encrypted message.
2. The signal system on-line analysis network packet capturing mode is slightly different from the off-line analysis mode, and the signal system only needs to be divided into 2 stages: mode switching and key decryption. Wherein:
1) Mode switching
In view of the high real-time requirement of online analysis and special application scenes, the online analysis scene is defined as a debugging mode to distinguish the general mode of the offline analysis scene, and a session key can be directly put into an encrypted message packet header in the debugging mode so as to directly decrypt the network packet captured in real time by using the session key in the key decryption stage. The format of the encrypted message of table 2 is adjusted as shown in table 3.
TABLE 3 Table 3
Figure BDA0002269783700000061
The key certificate management system provides mode switching operation, and can send a switching mode message to all designated IP addresses and ports, and the CC/ZC/LC/ATS subsystem processes according to keytype=2 after receiving the switching mode message, and places the session key in the encrypted message packet header, as shown in fig. 2. Switching mode operation requires management of UKEY grants.
If any error is generated by the national cipher chip in the process, the process is considered to be failed, and the CC/ZC/LC/ATS subsystem performs recording.
If the CC/ZC/LC/ATS subsystem repeatedly receives the handover pattern message sent by the key certificate management system in a state of having been processed with the keytype=2, the keytype=2 is kept unchanged.
The analysis network packet capturing function does not influence the daily operation of the signal system in an encrypted state, so that a confirmation retransmission mechanism is not arranged, and the possibility of losing in the process of sending the switching mode message is accepted.
Meanwhile, a mode rollback mechanism is not set, after the CC/ZC/LC/ATS subsystem receives a switching mode message sent by the key certificate management system and is successfully switched, the corresponding equipment is restarted, and the national cipher chip is initialized and then processed according to the keyType=1.
2) Key decryption
In the host equipment to be unpacked, the widget plug-in directly decrypts a key field in the real-time network packet to be decrypted as a session key, and displays the decrypted message on a widget interface.
If the decryption fails, the original encrypted message is reported and displayed.
The invention maintains the existing structure after integrating the signal system and the national density equipment, as shown in figure 3, the application layer equipment consists of a plurality of subsystems of CC, ZC/LC, CI, ATS, MSS, and the communication layer equipment is DCS equipment. The scheme combines a signal system architecture and a PKI model, and adds a certificate key management server and a hardware encryption machine; and adding a national security chip on the application layer equipment. The session key is maintained by the certificate key management system and provides for deriving the session key and switching modes of operation.
The signal system application equipment of the invention carries out session key negotiation after being started, actively transmits a session key, a session key Hash value and a session ID to a certificate key management system after the session key negotiation is successful, and then places the session key Hash value into an encrypted message packet header when transmitting an encrypted message. The certificate key management system stores the received information in a certificate key management server, and can export the stored session key and the session key Hash value to external equipment in the form of an encrypted file according to the corresponding relation. And the Wireshark plug-in searches a corresponding session key in the encrypted file according to a Hash field in the network packet-grabbing message to be decrypted, then decrypts the encrypted file, and finally displays the decrypted message on the interface.
And the certificate key management system sends a switching mode message to the appointed IP address and port, and the signal system application equipment changes the encryption message packing mode after receiving the switching mode message and puts the session key into the encryption message packet header. The Wireshark plug-in directly decrypts the Key field in the real-time network packet-grabbing message to be decrypted as a session Key, and displays the decrypted message on a Wireshark interface. The signal system application device only receives a switching mode message in the running process, and changes the encryption message packing mode until the device is closed or restarted.
While the invention has been described with reference to certain preferred embodiments, it will be understood by those skilled in the art that various changes and substitutions of equivalents may be made and equivalents will be apparent to those skilled in the art without departing from the scope of the invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (9)

1. A method for analyzing network packet capturing in a signal system encrypted by domestic passwords is characterized in that the method obtains a dynamically negotiated secret key in a set mode, and the secret key corresponds to information in a network packet capturing one by one to complete analysis of the network packet capturing; the method specifically comprises the following steps:
the online analysis sub-method is used for on-site debugging, wherein an analysis object is a capture packet captured by the current network in real time, and analysis on the analysis object is also completed in real time;
the offline analysis sub-method is used for analyzing and checking problems generated in the normal operation process, and an analysis object is a historical network packet;
the off-line analysis sub-method specifically comprises the following steps:
101 After completing the dynamic key negotiation initiated by the CC subsystem, the ZC, LC or ATS subsystem actively sends the negotiated dynamic session key, session key Hash value and session ID to the certificate key management system;
102 The certificate key management system receives the dynamic session key, the Hash value of the session key and the session ID, stores the dynamic session key, the Hash value of the session key and the session ID in the certificate key management server, stores set days, and performs rolling deletion after exceeding the set days;
103 Key derivation, the key certificate management system provides operation of deriving the key according to the selected time, and the dynamic session key and the Hash value of the session key stored in the key certificate management server are derived to the external equipment in the form of an encrypted file according to the corresponding mapping relation;
104 The method comprises the steps of) decrypting a key, inserting an authorized management UKEY into host equipment to be unpacked, simultaneously placing an exported encrypted file under the same host C packing directory, searching a corresponding session key in the encrypted file for decryption according to a Hash field in a packet of a network to be decrypted by a wirereshark plug-in, and displaying a decrypted message on a wirereshark interface.
2. The method for analyzing network packets in a signal system encrypted by a domestic cipher according to claim 1, wherein the Hash value of the session key is generated by the domestic cipher chip according to the dynamic session key.
3. The method for analyzing network packet capturing in signal system of domestic cipher encryption according to claim 1, wherein in said key aggregation process, if any error is generated by said domestic cipher chip, said process is considered to be failed, and said ZC, LC or ATS subsystem records.
4. The method for parsing network packets in a signal system encrypted by a domestic cipher as claimed in claim 1, wherein the ZC, LC or ATS subsystem puts a session key Hash value into an encrypted message header when transmitting the encrypted message.
5. The method for analyzing network packets in a signal system encrypted by a domestic password according to claim 1, wherein in the key saving process, the key certificate management system provides a display list of session IDs and update times for checking updated session IDs and update times, and is arranged in descending order of update times.
6. The method for analyzing network packets in a signal system encrypted by domestic passwords according to claim 1, wherein in the key decryption process, if no corresponding session key is found or decryption fails, an original encrypted message is reported and displayed.
7. The method for analyzing network packets in a signal system encrypted by domestic passwords according to claim 1, wherein the online analysis sub-method comprises the following specific processes:
201 Mode switching, namely defining an online analysis scene as a debugging mode, and directly placing a session key into an encrypted message packet header in the debugging mode so as to directly use the session key to decrypt a network packet captured in real time in a key decryption stage;
202 In the host device to be unpacked, the wirebark plug-in directly decrypts the key field in the real-time network packet to be decrypted as the session key, and displays the decrypted message on the wirebark interface.
8. The method for analyzing network packets in a signal system encrypted by a domestic cipher as claimed in claim 7, wherein the mode switching operation is provided by a key certificate management system, and can send a switching mode message to all specified IP addresses and ports, and the CC, ZC, LC or ATS subsystem processes according to keytype=2 after receiving the switching mode message, and puts a session key into an encrypted message header;
in the mode switching process, if any error is generated by the national cipher chip, the process is considered to be failed, and the CC, ZC, LC or ATS subsystem is used for recording; if the CC, ZC, LC or ATS subsystem repeatedly receives the switch mode message sent by the key certificate management system in the state of having been processed according to the keytype=2, the keytype=2 is kept unchanged.
9. The method for analyzing network packet capturing in a signal system encrypted by domestic cipher according to claim 7, wherein no acknowledgement retransmission mechanism is set in the mode switching process, and the possibility of loss in the process of sending a switching mode message is accepted;
meanwhile, a mode rollback mechanism is not set, and after the CC, ZC, LC or ATS subsystem receives a switching mode message sent by the key certificate management system and is successfully switched, the corresponding equipment is restarted, and the national cipher chip is initialized and then processed according to the keyType=1.
CN201911100723.8A 2019-11-12 2019-11-12 Method for analyzing network packet capturing in domestic cipher encrypted signal system Active CN111064575B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911100723.8A CN111064575B (en) 2019-11-12 2019-11-12 Method for analyzing network packet capturing in domestic cipher encrypted signal system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911100723.8A CN111064575B (en) 2019-11-12 2019-11-12 Method for analyzing network packet capturing in domestic cipher encrypted signal system

Publications (2)

Publication Number Publication Date
CN111064575A CN111064575A (en) 2020-04-24
CN111064575B true CN111064575B (en) 2023-05-02

Family

ID=70297782

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911100723.8A Active CN111064575B (en) 2019-11-12 2019-11-12 Method for analyzing network packet capturing in domestic cipher encrypted signal system

Country Status (1)

Country Link
CN (1) CN111064575B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113225354B (en) * 2021-06-02 2022-03-22 郑州信大捷安信息技术股份有限公司 Method and system for analyzing secure channel encrypted data

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101114932B (en) * 2006-07-27 2012-09-19 华为数字技术有限公司 Method and system for implementing remote capturing packet
CN103296755B (en) * 2013-05-10 2015-07-01 国家电网公司 Network online monitoring system for transformer substation
WO2016065294A1 (en) * 2014-10-24 2016-04-28 Wahoo Technologies, LLC System and method for providing underwater video
CN105376248A (en) * 2015-11-30 2016-03-02 睿峰网云(北京)科技股份有限公司 Method and device for identifying abnormal flow
CN106572190A (en) * 2016-11-15 2017-04-19 国网江西省电力公司信息通信分公司 Autonomous collection method for operational data of information communication

Also Published As

Publication number Publication date
CN111064575A (en) 2020-04-24

Similar Documents

Publication Publication Date Title
CN104158653B (en) A kind of safety communicating method based on the close algorithm of business
CN112073375A (en) Isolation device and isolation method suitable for power Internet of things client side
CN111143870B (en) Distributed encryption storage device, system and encryption and decryption method
CN109067814B (en) Media data encryption method, system, device and storage medium
CN210719302U (en) Safety communication system of gas meter
CN107094137B (en) A kind of VPN security gateway
CN112671710B (en) Security encryption device based on national cryptographic algorithm, bidirectional authentication and encryption method
CN109981271B (en) Network multimedia safety protection encryption method
CN106453391A (en) Long repeating data encryption and transmission method and system
CN112270020B (en) Terminal equipment safety encryption device based on safety chip
CN113312608A (en) Electric power metering terminal identity authentication method and system based on timestamp
CN114866245A (en) Block chain-based power data acquisition method and system
CN111064575B (en) Method for analyzing network packet capturing in domestic cipher encrypted signal system
CN115277040A (en) Medical health data storage and sharing method and system based on block chain technology
CN114036544A (en) System and method for improving encryption performance of hardware password equipment
CN110417706A (en) A kind of safety communicating method based on interchanger
CN112019552A (en) Internet of things secure communication method
CN113472539A (en) Method for carrying out national encryption by using RDMA R _ Key
US20230145277A1 (en) Method for data transfer and communication system
CN111490971B (en) General hospital information infrastructure safety operation and maintenance and auditing method
CN111343421A (en) Video sharing method and system based on white-box encryption
TWI760240B (en) Authentication and authorization plug-in system
US20170359225A1 (en) Information aggregation method and apparatus and system
CN116633690B (en) Communication system, method, equipment and storage medium
CN113660195B (en) AES-RSA anti-man-in-the-middle attack method based on 104 protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant