CN111079110A - Power system network security protection method, system and device based on identity recognition - Google Patents

Power system network security protection method, system and device based on identity recognition Download PDF

Info

Publication number
CN111079110A
CN111079110A CN201911184169.6A CN201911184169A CN111079110A CN 111079110 A CN111079110 A CN 111079110A CN 201911184169 A CN201911184169 A CN 201911184169A CN 111079110 A CN111079110 A CN 111079110A
Authority
CN
China
Prior art keywords
user
operation request
power system
identity
network security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911184169.6A
Other languages
Chinese (zh)
Inventor
王顺江
张武洋
孙畅岑
苏安龙
夏玉珏
卢盛阳
赵金
于同伟
宋丽
蔡东飞
李典阳
王洪哲
凌兆伟
王铎
王雍媚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liaoyang Power Supply Co Of State Grid Liaoning Electric Power Supply Co ltd
Tieling Power Supply Co Of State Grid Liaoning Electric Power Co ltd
State Grid Corp of China SGCC
State Grid Liaoning Electric Power Co Ltd
Shenyang Power Supply Co of State Grid Liaoning Electric Power Co Ltd
Original Assignee
Liaoyang Power Supply Co Of State Grid Liaoning Electric Power Supply Co ltd
Tieling Power Supply Co Of State Grid Liaoning Electric Power Co ltd
State Grid Corp of China SGCC
State Grid Liaoning Electric Power Co Ltd
Shenyang Power Supply Co of State Grid Liaoning Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liaoyang Power Supply Co Of State Grid Liaoning Electric Power Supply Co ltd, Tieling Power Supply Co Of State Grid Liaoning Electric Power Co ltd, State Grid Corp of China SGCC, State Grid Liaoning Electric Power Co Ltd, Shenyang Power Supply Co of State Grid Liaoning Electric Power Co Ltd filed Critical Liaoyang Power Supply Co Of State Grid Liaoning Electric Power Supply Co ltd
Priority to CN201911184169.6A priority Critical patent/CN111079110A/en
Publication of CN111079110A publication Critical patent/CN111079110A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention belongs to the technical field of power system network security, and particularly relates to a power system network security protection method, system and device based on identity recognition. The method comprises the following steps: the terminal accesses the network security protection system of the power system and submits an operation request; carrying out identity identification on the user, authorizing to carry out the next step after successful identification, otherwise re-authenticating, and refusing the operation request after multiple authentication failures; checking the user permission, determining the user permission range, matching the permission range and the operation request, authorizing the next step after successful matching, or else, requiring the user to provide the user permission for matching the operation request, and refusing the request if the permission cannot be provided; recording a user operation request, and inputting a power system network safety protection system; operation safety assessment, namely performing operation record safety assessment on the user and making an operation safety assessment result; and making an authorization operation request or a rejection operation request according to the operation safety evaluation result. The invention can obviously improve the network security of the power system.

Description

Power system network security protection method, system and device based on identity recognition
Technical Field
The invention belongs to the technical field of power system network security, and particularly relates to a power system network security protection method, system and device based on identity recognition.
Background
The electric power system enables electric energy to be widely applied, changes of all fields of social production are promoted, the electric power era is initiated, and the second technological revolution on modern times appears. Since the 20 th century, the power system has been developed to develop power resources more fully, the industrial layout is more reasonable, and the application of electric energy not only affects each side of social material production deeply, but also penetrates into each layer of human daily life more and more widely. The development degree and technical level of the power system become one of the marks of economic development level of each country
The electric power system is an electric energy production and consumption system mainly composed of links of power generation, power transmission, power transformation, power distribution, power utilization and the like. The function of the device is to convert the primary energy of the nature into electric energy through a power generation device, and then supply the electric energy to each user through power transmission, power transformation and power distribution. In order to realize the function, the power system is also provided with corresponding information and control systems at each link and different levels, and the production process of the electric energy is measured, regulated, controlled, protected, communicated and scheduled so as to ensure that users obtain safe, economic and high-quality electric energy.
With the rapid development of the internet, the application of the internet in the power system is more and more extensive, and the failure of the power system will cause immeasurable loss, so the problem of network security in the power system cannot be ignored.
Disclosure of Invention
In view of the problems in the prior art, the present invention provides a method, a system and a device for protecting a network of an electrical power system based on identity recognition, which aims to solve the problem of network security in the electrical power system.
In order to realize the purpose of the invention, the invention is realized by adopting the following technical scheme:
a power system network security protection method based on identity recognition comprises the following steps:
s1, the terminal accesses the network security protection system of the power system and submits an operation request;
s2, identifying the user, authorizing to proceed to the next step after successful identification, otherwise, re-authenticating the user, and refusing the operation request after multiple times of authentication failures;
s3, performing authority examination on the user, determining the authority range of the user, matching the authority range with the operation request, authorizing to perform the next step after matching is successful, or else requiring the user to provide the user authority matching the operation request, and rejecting the operation request if the user can not provide the authority;
s4, recording the operation request of the user, and recording the operation recording condition of the user into the network security protection system of the power system;
s5, performing safety evaluation on the operation records of the user, and making an operation safety evaluation result;
and S6, making an authorization operation request or a rejection operation request according to the operation safety evaluation result.
In the step S1, the operation request is divided into three levels, i.e., low, medium, and high, and corresponds to different identification manners in the step S2.
The identity authentication in the step S2 includes identity authentication, voice recognition authentication, and face recognition authentication, the identity authentication is used for a low-level operation request, and when the low-level operation request is made, the voice recognition authentication is performed after the identity authentication is successful.
The power system network security protection method based on identity recognition also comprises face recognition verification when high-level operation requests are carried out.
The electric power system network safety protection method based on identity recognition further comprises a refund operation request relief step:
s7, the system makes a refusal operation request, and the terminal submits the operation request again within limited times;
and S8, connecting with the control center through video, and determining operation request permission by the system of the control center according to the situation.
An electric power system network security protection system adopting the electric power system network security protection method based on identity recognition as described in any one of the preceding claims: comprises an identity recognition system for identity recognition; the identity recognition database is used for storing identity recognition data; the operation input system is used for inputting the operation; operating a security assessment system for security assessment; the control center is used for controlling and coordinating; the control center is connected with an electric power system, and the identity recognition system is connected with the operation terminal.
The identification system comprises: the identity identification code verification system, the face comparison system and the voice comparison system are used for verifying the identity of the user in different levels of operation requests respectively.
And the operation recording system records the operation request of the user and records the operation recording condition of the user into the network security protection system of the power system.
The operation safety evaluation system carries out safety evaluation on the operation records of the user and makes an operation safety evaluation result; the safety assessment comprises network safety risk assessment and power failure risk assessment brought by user operation.
And when the operation request of a user is rejected and needs to be operated, the control center video-connects the control center through the video connection system, and the power system network safety protection system of the control center determines the permission of the operation request according to the condition.
An electric power system network safety protection device based on identity recognition comprises:
an operation request module: the terminal is used for accessing the power system and submitting an operation request;
an identity authentication module: the system used for the control center identifies the identity of the user, authorizes the user to carry out the next step after successful identification, otherwise carries out identity authentication again, and refuses the operation request after multiple times of identity authentication failures;
and the authority examination module: the system for the control center examines the user permission, determines the user permission range, then matches the permission range with the operation request, authorizes the next step after the success of the matching, otherwise requires the user to provide the user permission for matching the operation request, and refuses the operation request if the user can not provide the permission;
operating a filing module: the system for the control center records the operation request of the user and records the operation recording condition of the user into the power system;
operating a security assessment module: the system for the control center carries out safety evaluation on the operation records of the user and makes an operation safety evaluation result;
an output module: and the system for the control center makes an authorized operation request or a rejected operation request according to the operation safety evaluation result.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
1. the invention provides a power system network security protection method and system based on identity recognition, when a terminal accesses a power system, an operation request needs to be submitted, and an authorized operation request or a refused operation request is made based on the examination of the operation request and the identity recognition result of a terminal user, so that the network security of the power system is greatly improved.
2. The invention carries out security evaluation on the user operation request, and makes an authorized operation request or a refused operation request according to the security evaluation result, thereby further improving the network security of the power system.
3. The identity authentication carries out identity coding verification, voice recognition verification and face recognition verification according to the operation request level, the identity recognition verification is conveniently and flexibly carried out, the network security of the electric power system is improved, the identity recognition efficiency is improved, and the network working efficiency of the electric power system is further improved.
4. The invention also provides a refund operation request relief measure, when a user receives the refund operation request and determines that the operation request is urgently needed, the user submits the operation request again, and the operation request permission is determined by a system of the control center through video connection with the control center, so that the use is convenient.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings of the embodiments of the present invention will be briefly described below. Wherein the drawings are only for purposes of illustrating some embodiments of the invention and are not to be construed as limiting the invention to all embodiments thereof.
FIG. 1 is a schematic flow diagram of the present invention;
FIG. 2 is a simplified schematic illustration of the process of identity authentication of FIG. 1;
FIG. 3 is a schematic flow chart of a refund operation requesting relief step according to the present invention;
FIG. 4 is a system diagram of the network security of the power system of the present invention;
fig. 5 is a block diagram of the identification system of fig. 4.
The labels in the figure are:
a control center 1; operating the safety evaluation system 2; operating the pre-entry system 3; an identity recognition system 4; a speech comparison system 401; a face comparison system 402; an identification code verification system 403; an identification database 5; an operation terminal 6; a video connection system 7; an electric power system 8; the attendant controls port 9.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention; the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance; furthermore, unless expressly stated or limited otherwise, the terms "mounted," "connected," and "connected" are to be construed broadly, as they may be fixedly connected, detachably connected, or integrally connected, for example; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
As shown in FIG. 1, FIG. 1 is a schematic diagram of the process of the present invention.
The invention relates to an electric power system network safety protection method based on identity recognition, which comprises the following steps:
s1, operating the request, wherein the terminal accesses the network security protection system of the power system and submits the operating request;
s2, identity authentication, wherein the user is subjected to identity identification, the authentication is carried out after the identity identification is successful, the next step is carried out, otherwise, the identity authentication is carried out again, and the operation request is rejected after the identity authentication fails for a plurality of times;
s3, authority examination, wherein the authority examination is carried out on the user, the authority range of the user is determined, the next step is authorized after the authority range is matched with the operation request, otherwise, the user is required to be matched with the user authority of the operation request, and the operation request is rejected if the user can not provide the matching authority;
s4, operation recording, namely recording the operation to be performed by the user, and recording the operation recording condition of the user into the power system network safety protection system;
s5, operation safety assessment, wherein the safety assessment is carried out on the operation records of the user, and a to-be-operated safety assessment result is made; the safety assessment comprises network safety risk assessment and power failure risk assessment brought by user operation;
and S6, making an authorization operation request or a rejection operation request according to the operation safety evaluation result.
As shown in fig. 1, fig. 2 is a schematic diagram of the identity authentication process in fig. 1.
Wherein, the identity authentication in the step S2 includes the following steps:
s201, verifying the identity identification code; when the low-level operation requests, the identity code is used for verification;
s202, voice recognition and verification; and when a higher-level operation request is made, voice recognition verification is required after the identification code is verified.
The step S2 further includes step S203, face recognition verification, and when a high-level operation request is made, face recognition verification is also required, so that the accuracy of identity recognition is improved.
As shown in fig. 1, fig. 3 is a schematic flow chart of the refund operation request relief step according to the present invention.
Wherein, the method also comprises a refund operation request relief step:
s7, operating again; the user receives a refusal operation request made by the system, and determines that the terminal submits the operation request again within limited times when the operation is urgently needed;
and S8, video connection is carried out with the control center, and the operation request permission is determined by the power system network safety protection system of the control center according to the situation.
As shown in fig. 4, fig. 4 is a system block diagram of the network security of the power system in the present invention.
The invention relates to an electric power system network safety protection system based on identity recognition, which comprises an identity recognition system 4, an identity recognition database 5, an operation input system 3, an operation safety evaluation system 2 and a control center 1, wherein the control center 1 is connected with an electric power system 8, and the identity recognition system 4 is connected with an operation terminal 6.
The system further comprises a video connection system 7, the video connection system 7 is connected with the operation terminal 6 and the control center 1, the control center 1 is connected with an on-duty management and control port 9, when an operation request of a user is rejected and needs to be operated, the video connection system is connected with the control center through a video, and an electric power system network safety protection system of the control center determines permission of the operation request according to conditions.
As shown in fig. 4, fig. 5 is a block diagram of the identification system of the present invention shown in fig. 4.
Wherein, the identity recognition system 4 comprises: voice comparison system 401, face comparison system 402, and identification verification system 403.
The working principle of the invention is as follows:
the invention provides a power system network security protection method and system based on identity recognition, when a terminal accesses a power system, an operation request needs to be submitted, and an authorized operation request or a refused operation request is made based on the examination of the operation request and the identity recognition result of a terminal user, so that the network security of the power system is greatly improved.
The invention carries out security evaluation on the user operation request, and makes an authorized operation request or a refused operation request according to the security evaluation result, thereby further improving the network security of the power system.
The identity authentication carries out identity coding verification, voice recognition verification and face recognition verification according to the operation request level, the identity recognition verification is conveniently and flexibly carried out, the network security of the electric power system is improved, the identity recognition efficiency is improved, and the network working efficiency of the electric power system is further improved.
The invention also provides a refund operation request relief measure, when a user receives the refund operation request and determines that the operation request is urgently needed, the user submits the operation request again, and the operation request permission is determined by a system of the control center through video connection with the control center, so that the use is convenient.
The invention relates to an electric power system network safety protection device based on identity recognition, which comprises:
an operation request module: the terminal is used for accessing the power system and submitting an operation request;
an identity authentication module: the system used for the control center identifies the identity of the user, authorizes the user to carry out the next step after successful identification, otherwise carries out identity authentication again, and refuses the operation request after multiple times of identity authentication failures;
and the authority examination module: the system for the control center examines the user permission, determines the user permission range, then matches the permission range with the operation request, authorizes the next step after the success of the matching, otherwise requires the user to provide the user permission for matching the operation request, and refuses the operation request if the user can not provide the permission;
operating a filing module: the system for the control center records the operation request of the user and records the operation recording condition of the user into the power system;
operating a security assessment module: the system for the control center carries out safety evaluation on the operation records of the user and makes an operation safety evaluation result;
an output module: and the system for the control center makes an authorized operation request or a rejected operation request according to the operation safety evaluation result.
Embodiments of the present application may be provided as methods, systems, or computer program products. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Those of ordinary skill in the art will understand that: the discussion of any embodiment above is meant to be exemplary only, and is not intended to intimate that the scope of the disclosure, including the claims, is limited to these examples; within the idea of the invention, also features in the above embodiments or in different embodiments may be combined, steps may be implemented in any order, and there are many other variations of the different aspects of the invention as described above, which are not provided in detail for the sake of brevity.
The embodiments of the invention are intended to embrace all such alternatives, modifications and variances that fall within the broad scope of the appended claims. Therefore, any omissions, modifications, substitutions, improvements and the like that may be made without departing from the spirit and principles of the invention are intended to be included within the scope of the invention.

Claims (10)

1. A power system network security protection method based on identity recognition is characterized in that: the method comprises the following steps:
s1, the terminal accesses the network security protection system of the power system and submits an operation request;
s2, identifying the user, authorizing to proceed to the next step after successful identification, otherwise, re-authenticating the user, and refusing the operation request after multiple times of authentication failures;
s3, performing authority examination on the user, determining the authority range of the user, matching the authority range with the operation request, authorizing to perform the next step after matching is successful, or else requiring the user to provide the user authority matching the operation request, and rejecting the operation request if the user can not provide the authority;
s4, recording the operation request of the user, and recording the operation recording condition of the user into the network security protection system of the power system;
s5, performing safety evaluation on the operation records of the user, and making an operation safety evaluation result;
and S6, making an authorization operation request or a rejection operation request according to the operation safety evaluation result.
2. The power system network security protection method based on identity recognition according to claim 1, wherein: in the step S1, the operation request is divided into three levels, i.e., low, medium, and high, and corresponds to different identification manners in the step S2.
3. The power system network security protection method based on identity recognition according to claim 2, wherein: the identity authentication in the S2 comprises identity identification code verification, voice recognition verification and face recognition verification, wherein the identity identification code verification is used for low-level operation requests, and when the low-level operation requests are carried out, the voice recognition verification is carried out after the identity identification code verification is successful; at the time of a high level operation request, face recognition verification is also included.
4. The power system network security protection method based on identity recognition according to claim 1, wherein: also comprises a refund operation request relief step:
s7, the system makes a refusal operation request, and the terminal submits the operation request again within limited times;
and S8, connecting with the control center through video, and determining operation request permission by the system of the control center according to the situation.
5. An electric power system network security protection system adopting the electric power system network security protection method based on identity recognition according to any one of claims 1 to 4, characterized in that: comprises an identity recognition system for identity recognition; the identity recognition database is used for storing identity recognition data; the operation input system is used for inputting the operation; operating a security assessment system for security assessment; the control center is used for controlling and coordinating; the control center is connected with an electric power system, and the identity recognition system is connected with the operation terminal.
6. The power system network security protection system of claim 5, wherein: the identification system comprises: the identity identification code verification system, the face comparison system and the voice comparison system are used for verifying the identity of the user in different levels of operation requests respectively.
7. The power system network security protection system of claim 5, wherein: and the operation recording system records the operation request of the user and records the operation recording condition of the user into the network security protection system of the power system.
8. The power system network security protection system of claim 5, wherein the operation security assessment system performs security assessment on the operation records of the user to obtain an operation security assessment result; the safety assessment comprises network safety risk assessment and power failure risk assessment brought by user operation.
9. The electrical power system network safety protection system according to claim 5, wherein a video connection system is further connected between the control center and the operation terminal, and when the operation request of the user is rejected and needs to be operated, the video connection system is connected with the control center through video, and the electrical power system network safety protection system of the control center determines the permission of the operation request according to the situation.
10. The utility model provides an electric power system network safety device based on identification which characterized in that: the method comprises the following steps:
an operation request module: the system is used for accessing the power system and submitting an operation request;
an identity authentication module: the identity authentication system is used for carrying out identity authentication on the user, authorizing to carry out the next step after the identity authentication is successful, or else carrying out the identity authentication again, and refusing the operation request after the identity authentication fails for a plurality of times;
and the authority examination module: the system is used for checking the user permission, determining the user permission range, matching the permission range with the operation request, authorizing the next step after successful matching, otherwise requiring the user to provide the user permission for matching the operation request, and rejecting the operation request if the user cannot provide the permission;
operating a filing module: the power system is used for recording operation requests of users and recording the operation recording conditions of the users into the power system;
operating a security assessment module: the system is used for carrying out safety evaluation on the operation records of the user and making an operation safety evaluation result;
an output module: and the system is used for making an authorization operation request or a rejection operation request according to the operation security evaluation result.
CN201911184169.6A 2019-11-27 2019-11-27 Power system network security protection method, system and device based on identity recognition Pending CN111079110A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911184169.6A CN111079110A (en) 2019-11-27 2019-11-27 Power system network security protection method, system and device based on identity recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911184169.6A CN111079110A (en) 2019-11-27 2019-11-27 Power system network security protection method, system and device based on identity recognition

Publications (1)

Publication Number Publication Date
CN111079110A true CN111079110A (en) 2020-04-28

Family

ID=70311877

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911184169.6A Pending CN111079110A (en) 2019-11-27 2019-11-27 Power system network security protection method, system and device based on identity recognition

Country Status (1)

Country Link
CN (1) CN111079110A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112087466A (en) * 2020-09-18 2020-12-15 国家电网有限公司华东分部 Power network security system based on identity recognition and protection method thereof
CN114268494A (en) * 2021-12-22 2022-04-01 赛尔网络有限公司 Secure access method, system, device and medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064609A (en) * 2007-05-25 2007-10-31 上海众恒信息产业有限公司 Method and apparatus for controlling access of information system
CN103685242A (en) * 2013-11-27 2014-03-26 国家电网公司 Electric power operation and maintenance security defending system
CN103995507A (en) * 2014-05-05 2014-08-20 国家电网公司 Transformer substation device maintenance safety monitoring system and method
CN104796261A (en) * 2015-04-16 2015-07-22 长安大学 Secure access control system and method for network terminal nodes
CN107871081A (en) * 2017-11-30 2018-04-03 梅州市联安科技有限公司 A kind of computer information safe system
CN108696540A (en) * 2018-07-18 2018-10-23 安徽云图信息技术有限公司 A kind of authorizing secure system and its authorization method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101064609A (en) * 2007-05-25 2007-10-31 上海众恒信息产业有限公司 Method and apparatus for controlling access of information system
CN103685242A (en) * 2013-11-27 2014-03-26 国家电网公司 Electric power operation and maintenance security defending system
CN103995507A (en) * 2014-05-05 2014-08-20 国家电网公司 Transformer substation device maintenance safety monitoring system and method
CN104796261A (en) * 2015-04-16 2015-07-22 长安大学 Secure access control system and method for network terminal nodes
CN107871081A (en) * 2017-11-30 2018-04-03 梅州市联安科技有限公司 A kind of computer information safe system
CN108696540A (en) * 2018-07-18 2018-10-23 安徽云图信息技术有限公司 A kind of authorizing secure system and its authorization method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112087466A (en) * 2020-09-18 2020-12-15 国家电网有限公司华东分部 Power network security system based on identity recognition and protection method thereof
CN114268494A (en) * 2021-12-22 2022-04-01 赛尔网络有限公司 Secure access method, system, device and medium

Similar Documents

Publication Publication Date Title
WO2019228004A1 (en) Identity verification method and apparatus
CN104573473B (en) A kind of method and authenticating device for unlocking administration authority
CN108122109B (en) Electronic credential identity management method and device
CN104104672A (en) Method for establishing dynamic authorization code based on identity authentication
CN108964925A (en) A kind of document authentication device, method, device, equipment and readable medium
CN111079110A (en) Power system network security protection method, system and device based on identity recognition
CN109347865B (en) User data authentication and evidence storage method and system based on block chain technology
CN113935070B (en) Data processing method, device and equipment based on block chain and storage medium
US11599670B1 (en) Composite biometric authentication
CN110516427B (en) Terminal user identity authentication method and device, storage medium and computer equipment
CN112115442A (en) Electric power terminal digital identity management method and system
CN105631291B (en) A kind of fingerprint authentication method and electronic equipment
CN105871840B (en) A kind of certificate management method and system
CN111090841A (en) Authentication method and device for industrial control system
CN110472423A (en) A kind of nuclear power station file permission management method, device and equipment
CN111083118B (en) Network security protection system, device and method for cloud service of power system
CN109376516A (en) More fingerprint typings and authentication method, device, electronic equipment and storage medium
CN104504379B (en) A kind of fingerprint mandate and the method and system of verification
CN102123147B (en) Method and system for differential authorization of network device
CN112422516A (en) Connection method and device of power system, computer equipment and storage medium
CN117540357B (en) Data security management method based on machine learning
KR102266065B1 (en) Electronic terminal apparatus providing authority for secure document through user authentication based on matching rate of face image and operating method thereof
CN111782648B (en) Structured data processing method, device, computer equipment and storage medium
CN104183046A (en) RFID based universal unlocking system and method applied to transformer substation five-prevention lockout
CN115829186B (en) ERP management method based on artificial intelligence and data processing AI system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination