CN111163108A - Electric power Internet of things security terminal chip composite encryption system and method - Google Patents

Electric power Internet of things security terminal chip composite encryption system and method Download PDF

Info

Publication number
CN111163108A
CN111163108A CN202010079868.0A CN202010079868A CN111163108A CN 111163108 A CN111163108 A CN 111163108A CN 202010079868 A CN202010079868 A CN 202010079868A CN 111163108 A CN111163108 A CN 111163108A
Authority
CN
China
Prior art keywords
module
encryption
electric power
security terminal
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010079868.0A
Other languages
Chinese (zh)
Inventor
邵明驰
刘少君
李维
郭闯
严东
高莉莎
陈殿欣
赵新建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Jiangsu Electric Power Co Ltd
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Jiangsu Electric Power Co Ltd
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Jiangsu Electric Power Co Ltd, Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Jiangsu Electric Power Co Ltd
Priority to CN202010079868.0A priority Critical patent/CN111163108A/en
Publication of CN111163108A publication Critical patent/CN111163108A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]

Abstract

The application discloses a power Internet of things security terminal chip composite encryption system and a method, wherein the system comprises a processor module, an encryption module, a storage module, an interface module and a bus module; the processor module is used for executing a logic control part of an encryption algorithm; the encryption module is used for realizing composite encryption of data; the storage module is used for storing application program codes or transplanting various real-time operating systems; the interface module is used for communicating with the outside; the bus module is used for realizing the communication between the encryption module, the storage module and the interface module and the processor module. The method and the device integrate multiple encryption technologies, are applicable to scenes, and have wider realization functions.

Description

Electric power Internet of things security terminal chip composite encryption system and method
Technical Field
The invention belongs to the technical field of electric power internet of things security, relates to an encryption technology of a security chip, and particularly relates to a system and a method for compositely encrypting a security terminal chip of an electric power internet of things.
Background
With the rapid development of the electric power internet of things technology and the comprehensive construction of smart cities, especially under the condition that large-scale electric power internet of things safety terminals are widely accessed, higher requirements are provided for information communication of the electric power internet of things terminals. For example, the power terminal sends control data and service application data, the terminal without encryption or with low encryption technology may be obtained by unauthorized sensing equipment, which causes immeasurable harm to power safety and national safety. Therefore, the anti-tamper function of the power security chip is important.
At present, the electric power security chip can realize the functions of data encryption and decryption between the electric power internet of things terminal and a service platform by utilizing a national cryptographic algorithm; part of the electric power security chips utilize the unique and unpredictable random function of the physical unclonable technology to realize higher-level end-to-end encryption transmission, and have higher security key storage, security operation and password calculation capabilities. With the development of quantum technology, the quantum key distribution technology can theoretically ensure that the quantum key distribution technology cannot be cracked compared with the existing asymmetric key security encryption technology based on large number decomposition. However, a technical scheme for forming a higher-level encryption chip terminal by mutually compounding a cryptographic algorithm, a physical unclonable technology and a quantum key distribution technology is still lacked.
Disclosure of Invention
In order to overcome the defects in the prior art, the application provides the electric power internet of things security terminal chip composite encryption system and method, various encryption technologies are integrated, and the system is applicable to more extensive scenes and has wider realization functions.
In order to achieve the above object, the first invention of the present application adopts the following technical solutions:
a power Internet of things security terminal chip composite encryption system comprises a processor module, an encryption module, a storage module, an interface module and a bus module;
the processor module is used for executing a logic control part of an encryption algorithm;
the encryption module is used for realizing composite encryption of data;
the storage module is used for storing application program codes or transplanting various real-time operating systems;
the interface module is used for communicating with the outside;
the bus module is used for realizing the communication between the encryption module, the storage module and the interface module and the processor module.
The invention further comprises the following preferred embodiments:
preferably, the processor module uses a 32-bit embedded chip to complete the logic operation.
Preferably, the interface module includes a serial peripheral interface, an I2C bus, a universal asynchronous receiver transmitter, and a universal I/O port.
Preferably, the memory module includes a flash memory, a random access memory and a read only memory.
Preferably, the encryption module comprises a physical unclonable function module, a national cryptographic algorithm module, a quantum key distribution module and a true random generator module;
the physical unclonable function module and the true random generator module are respectively used for generating and storing a symmetric key and an encrypted private key;
the national cryptographic algorithm module is used for realizing the encryption of data;
the quantum key distribution module is used for distributing a symmetric key and an encryption private key.
Preferably, the bus module comprises a high performance bus and a peripheral bus;
the physical unclonable function module, the national cryptographic algorithm module, the quantum key distribution module and the storage module are communicated with the processor module through a high-performance bus, and the interface module and the true random generator module are communicated with the processor module through a peripheral bus to the high-performance bus.
Preferably, the symmetric key and the encryption private key are distributed over a fibre channel.
Preferably, the physically unclonable function module is implemented using an arbiter-based physically unclonable function circuit.
Preferably, the cryptographic algorithm module comprises SM2, SM3 and SM 4.
The application also discloses another invention, namely a composite encryption method for the electric power internet of things security terminal chip, which comprises the following steps:
step (1): when a sender has a requirement for sending data, the physical unclonable function module and the true random generator module respectively generate and store a symmetric key of the national secret algorithm module SM4 and an encrypted private key of the national secret algorithm module SM 2;
step (2): the national cryptographic algorithm module encrypts the plaintext by adopting a symmetric encryption algorithm SM4 according to the symmetric key to obtain a ciphertext;
and (3): the SM3 hash algorithm of the national cryptographic algorithm module is adopted to form a ciphertext abstract from the ciphertext;
and (4): encrypting the ciphertext abstract by adopting an SM2 encryption algorithm of a national encryption algorithm module according to the encryption private key to generate a digital signature;
and (5): the digital signature and the ciphertext are sent to a receiver together to realize the composite encryption transmission of the data;
after the receiver receives the digital signature and the ciphertext, the SM2 decrypts the digital signature and the public key of the sender to obtain a message digest 1, and the SM3 performs hash algorithm operation on the digital signature and the public key of the sender to obtain a message digest 2;
judging the integrity of the information and authenticating the identity of the sender by comparing message digest 1 with message digest 2: if the message digest 1 is the same as the message digest 2, the authentication is successful, the cryptographic algorithm module SM4 decrypts the ciphertext according to the symmetric key to obtain the plaintext, otherwise, the authentication fails.
The beneficial effect that this application reached:
(1) the method integrates various encryption technologies, is applicable to scenes, and has wider realization functions;
(2) the application adopts a composite encryption algorithm, so that the safety and the reliability are greatly improved;
(3) the private key is generated by adopting a physical unclonable function and a true random generator, and the method has the advantages of low power consumption, stealing prevention of the private key and the like;
(4) the quantum key distribution technology can realize one-time pad and has the function of preventing eavesdropping.
Drawings
Fig. 1 is a block diagram of a power internet of things security terminal chip composite encryption system according to the present application;
fig. 2 is a schematic flow chart of a composite encryption method for a security terminal chip of the power internet of things.
Detailed Description
The present application is further described below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and the protection scope of the present application is not limited thereby.
As shown in fig. 1, the electric power internet of things security terminal chip composite encryption system of the present application includes a processor module (CPU), an encryption module, a storage module, an interface module, and a bus module;
the processor module is used for executing a logic control part of an encryption algorithm;
in the embodiment of the application, the processor module adopts a 32-bit embedded chip to complete logic operation;
the encryption module is used for realizing composite encryption of data;
in the embodiment of the application, the encryption module comprises a physical unclonable function module (PUF), a cryptographic algorithm module, a quantum key distribution module and a true random generator module (TRNG);
the physical unclonable function module and the true random generator module are respectively used for generating and storing a symmetric key and an encrypted private key;
the physical unclonable function module is realized by adopting a physical unclonable function circuit based on an arbiter.
The national cryptographic algorithm module is used for realizing the encryption of data;
the cryptographic algorithm modules include SM2, SM3, and SM 4.
The SM2 algorithm is an elliptic curve public key password based on a discrete logarithm problem and is realized by adopting a software and hardware cooperation method.
The SM3 is a hash algorithm, and finally generates a 256-Bit hash value through four steps of filling, grouping, expanding and iterative compression, the expansion and compression with larger operation amount can be realized by hardware, and the filling and grouping can be realized by software.
SM4 is a commercial block cipher published by the chinese national cipher authority.
The quantum key distribution module is used for distributing a symmetric key and an encryption private key.
The symmetric key and the encryption private key are distributed through a fiber channel.
The storage module is used for storing application program codes or transplanting various real-time operating systems, and comprises a FLASH memory (FLASH), a Random Access Memory (RAM) and a read-only memory (ROM);
the interface module is used for communicating with the outside, and comprises a Serial Peripheral Interface (SPI), an I2C bus, a Universal Asynchronous Receiver Transmitter (UART) and a general I/O port (GPIO);
the bus module is used for realizing the communication between the encryption module, the storage module and the interface module and the processor module.
The bus module comprises a high performance bus (AHB) and A Peripheral Bus (APB);
the physical unclonable function module, the national cryptographic algorithm module, the quantum key distribution module and the storage module are communicated with the processor module through a high-performance bus, and the interface module and the true random generator module are communicated with the processor module through a peripheral bus to the high-performance bus.
As shown in fig. 2, the composite encryption method for the electric power internet of things security terminal chip comprises the following steps:
step (1): when a sender has a requirement for sending data, the physical unclonable function module and the true random generator module respectively generate and store a symmetric key of the national secret algorithm module SM4 and an encrypted private key of the national secret algorithm module SM 2;
step (2): the national cryptographic algorithm module encrypts the plaintext by adopting a symmetric encryption algorithm SM4 according to the symmetric key to obtain a ciphertext;
and (3): the SM3 hash algorithm of the national cryptographic algorithm module is adopted to form a ciphertext abstract from the ciphertext;
and (4): encrypting the ciphertext abstract by adopting an SM2 encryption algorithm of a national encryption algorithm module according to the encryption private key to generate a digital signature;
and (5): the digital signature and the ciphertext are sent to a receiver together to realize the composite encryption transmission of the data;
after the receiver receives the digital signature and the ciphertext, the SM2 decrypts the digital signature and the public key of the sender to obtain a message digest 1, and the SM3 performs hash algorithm operation on the digital signature and the public key of the sender to obtain a message digest 2;
judging the integrity of the information and authenticating the identity of the sender by comparing message digest 1 with message digest 2: if the message digest 1 is the same as the message digest 2, the authentication is successful, the cryptographic algorithm module SM4 decrypts the ciphertext according to the symmetric key to obtain the plaintext, otherwise, the authentication fails.
The present applicant has described and illustrated embodiments of the present invention in detail with reference to the accompanying drawings, but it should be understood by those skilled in the art that the above embodiments are merely preferred embodiments of the present invention, and the detailed description is only for the purpose of helping the reader to better understand the spirit of the present invention, and not for limiting the scope of the present invention, and on the contrary, any improvement or modification made based on the spirit of the present invention should fall within the scope of the present invention.

Claims (10)

1. The utility model provides a compound encryption system of electric power thing networking security terminal chip which characterized in that:
the system comprises a processor module, an encryption module, a storage module, an interface module and a bus module;
the processor module is used for executing a logic control part of an encryption algorithm;
the encryption module is used for realizing composite encryption of data;
the storage module is used for storing application program codes or transplanting various real-time operating systems;
the interface module is used for communicating with the outside;
the bus module is used for realizing the communication between the encryption module, the storage module and the interface module and the processor module.
2. The electric power internet of things security terminal chip composite encryption system according to claim 1, characterized in that:
the processor module adopts a 32-bit embedded chip to complete logic operation.
3. The electric power internet of things security terminal chip composite encryption system according to claim 1, characterized in that:
the interface module comprises a serial peripheral interface, an I2C bus, a universal asynchronous receiver-transmitter and a universal I/O port.
4. The electric power internet of things security terminal chip composite encryption system according to claim 1, characterized in that:
the memory module comprises a flash memory, a random access memory and a read-only memory.
5. The electric power internet of things security terminal chip composite encryption system according to any one of claims 1 to 4, characterized in that:
the encryption module comprises a physical unclonable function module, a national secret algorithm module, a quantum key distribution module and a true random generator module;
the physical unclonable function module and the true random generator module are respectively used for generating and storing a symmetric key and an encrypted private key;
the national cryptographic algorithm module is used for realizing the encryption of data;
the quantum key distribution module is used for distributing a symmetric key and an encryption private key.
6. The electric power internet of things security terminal chip composite encryption system according to claim 5, characterized in that:
the bus module comprises a high performance bus and a peripheral bus;
the physical unclonable function module, the national cryptographic algorithm module, the quantum key distribution module and the storage module are communicated with the processor module through a high-performance bus, and the interface module and the true random generator module are communicated with the processor module through a peripheral bus to the high-performance bus.
7. The electric power internet of things security terminal chip composite encryption system according to claim 5, characterized in that:
the symmetric key and the encryption private key are distributed through a fiber channel.
8. The electric power internet of things security terminal chip composite encryption system according to claim 5, characterized in that:
the physical unclonable function module is realized by adopting a physical unclonable function circuit based on an arbiter.
9. The electric power internet of things security terminal chip composite encryption system according to claim 5, characterized in that:
the cryptographic algorithm modules include SM2, SM3, and SM 4.
10. A composite encryption method for a chip of a security terminal of an electric power Internet of things is characterized by comprising the following steps:
the method comprises the following steps:
step (1): when a sender has a requirement for sending data, the physical unclonable function module and the true random generator module respectively generate and store a symmetric key of the national secret algorithm module SM4 and an encrypted private key of the national secret algorithm module SM 2;
step (2): the national cryptographic algorithm module encrypts the plaintext by adopting a symmetric encryption algorithm SM4 according to the symmetric key to obtain a ciphertext;
and (3): the SM3 hash algorithm of the national cryptographic algorithm module is adopted to form a ciphertext abstract from the ciphertext;
and (4): encrypting the ciphertext abstract by adopting an SM2 encryption algorithm of a national encryption algorithm module according to the encryption private key to generate a digital signature;
and (5): the digital signature and the ciphertext are sent to a receiver together to realize the composite encryption transmission of the data;
after the receiver receives the digital signature and the ciphertext, the SM2 decrypts the digital signature and the public key of the sender to obtain a message digest 1, and the SM3 performs hash algorithm operation on the digital signature and the public key of the sender to obtain a message digest 2;
judging the integrity of the information and authenticating the identity of the sender by comparing message digest 1 with message digest 2: if the message digest 1 is the same as the message digest 2, the authentication is successful, the cryptographic algorithm module SM4 decrypts the ciphertext according to the symmetric key to obtain the plaintext, otherwise, the authentication fails.
CN202010079868.0A 2020-02-04 2020-02-04 Electric power Internet of things security terminal chip composite encryption system and method Pending CN111163108A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010079868.0A CN111163108A (en) 2020-02-04 2020-02-04 Electric power Internet of things security terminal chip composite encryption system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010079868.0A CN111163108A (en) 2020-02-04 2020-02-04 Electric power Internet of things security terminal chip composite encryption system and method

Publications (1)

Publication Number Publication Date
CN111163108A true CN111163108A (en) 2020-05-15

Family

ID=70565255

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010079868.0A Pending CN111163108A (en) 2020-02-04 2020-02-04 Electric power Internet of things security terminal chip composite encryption system and method

Country Status (1)

Country Link
CN (1) CN111163108A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111783078A (en) * 2020-07-14 2020-10-16 大唐终端技术有限公司 Android platform security chip control system
CN111932852A (en) * 2020-07-17 2020-11-13 深圳市燃气集团股份有限公司 Gas meter reading system based on state cryptographic algorithm and gas data transmission method thereof
CN113297546A (en) * 2021-06-21 2021-08-24 尧云科技(西安)有限公司 Code protection method and device for composite encryption

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107147488A (en) * 2017-03-24 2017-09-08 广东工业大学 A kind of signature sign test system and method based on SM2 enciphering and deciphering algorithms
CN109040067A (en) * 2018-08-02 2018-12-18 广东工业大学 A kind of user authentication device and authentication method based on the unclonable technology PUF of physics
CN109462471A (en) * 2018-12-28 2019-03-12 有份儿智慧科技股份有限公司 The method of information transmission encryption based on national secret algorithm in conjunction with Technique on Quantum Communication
US20190116028A1 (en) * 2017-10-16 2019-04-18 Taiwan Semiconductor Manufacturing Company Ltd. Method for role-based data transmission using physically unclonable function (puf)-based keys
CN109726598A (en) * 2018-12-10 2019-05-07 佛山芯珠微电子有限公司 Embedded-type security encryption chip based on Cloud Server
CN109787761A (en) * 2019-02-20 2019-05-21 金陵科技学院 A kind of equipment certification and key distribution system and method based on physics unclonable function
CN110474898A (en) * 2019-08-07 2019-11-19 北京明朝万达科技股份有限公司 Data encrypting and deciphering and key location mode, device, equipment and readable storage medium storing program for executing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107147488A (en) * 2017-03-24 2017-09-08 广东工业大学 A kind of signature sign test system and method based on SM2 enciphering and deciphering algorithms
US20190116028A1 (en) * 2017-10-16 2019-04-18 Taiwan Semiconductor Manufacturing Company Ltd. Method for role-based data transmission using physically unclonable function (puf)-based keys
CN109040067A (en) * 2018-08-02 2018-12-18 广东工业大学 A kind of user authentication device and authentication method based on the unclonable technology PUF of physics
CN109726598A (en) * 2018-12-10 2019-05-07 佛山芯珠微电子有限公司 Embedded-type security encryption chip based on Cloud Server
CN109462471A (en) * 2018-12-28 2019-03-12 有份儿智慧科技股份有限公司 The method of information transmission encryption based on national secret algorithm in conjunction with Technique on Quantum Communication
CN109787761A (en) * 2019-02-20 2019-05-21 金陵科技学院 A kind of equipment certification and key distribution system and method based on physics unclonable function
CN110474898A (en) * 2019-08-07 2019-11-19 北京明朝万达科技股份有限公司 Data encrypting and deciphering and key location mode, device, equipment and readable storage medium storing program for executing

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
温晓军: "《量子签名及应用》", 航空工业出版社, pages: 26 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111783078A (en) * 2020-07-14 2020-10-16 大唐终端技术有限公司 Android platform security chip control system
CN111932852A (en) * 2020-07-17 2020-11-13 深圳市燃气集团股份有限公司 Gas meter reading system based on state cryptographic algorithm and gas data transmission method thereof
CN111932852B (en) * 2020-07-17 2021-05-25 深圳市燃气集团股份有限公司 Gas meter reading system based on state cryptographic algorithm and gas data transmission method thereof
WO2022012124A1 (en) * 2020-07-17 2022-01-20 深圳市燃气集团股份有限公司 State secret algorithm-based gas meter reading system and gas data transmission method therefor
CN113297546A (en) * 2021-06-21 2021-08-24 尧云科技(西安)有限公司 Code protection method and device for composite encryption

Similar Documents

Publication Publication Date Title
CN100468438C (en) Encryption and decryption method for realizing hardware and software binding
CN112311865B (en) File encryption transmission method and device
CN110958219B (en) SM2 proxy re-encryption method and device for medical cloud shared data
Wang et al. NOTSA: Novel OBU with three-level security architecture for internet of vehicles
CN1659821A (en) Method for secure data exchange between two devices
CN111614621B (en) Internet of things communication method and system
CN111163108A (en) Electric power Internet of things security terminal chip composite encryption system and method
CN113542428B (en) Vehicle data uploading method and device, vehicle, system and storage medium
CN213426286U (en) Encryption camera based on quantum random number chip and video processing system
CN111970114A (en) File encryption method, system, server and storage medium
CN211296744U (en) Compound encryption module of electric power thing networking security terminal
CN107249002B (en) Method, system and device for improving safety of intelligent electric energy meter
CN210578594U (en) Power device security key fob and system
CN115102768B (en) Data processing method and device and computer equipment
CN114866778B (en) Monitoring video safety system
CN108173641B (en) Zigbee safety communication method based on RSA
CN115694922A (en) File transmission encryption method and equipment under domestic CPU and OS
CN112423295B (en) Lightweight security authentication method and system based on block chain technology
CN114244509A (en) Method for carrying out SM2 one-time pad bidirectional authentication unlocking by using mobile terminal
CN112055071B (en) Industrial control safety communication system and method based on 5G
CN115175178A (en) Data security processing method of nuclear power station, 5G terminal and system
CN114499857A (en) Method for realizing data correctness and consistency in big data quantum encryption and decryption
CN114244529A (en) Method for carrying out SM2 one-time pad bidirectional authentication unlocking by using electronic key
Hwang Scheme for secure digital mobile communications based on symmetric key cryptography
Abduljabbar et al. Robust scheme to protect authentication code of message/image documents in cloud computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination