CN111787027A - Safety protection system and method for traffic information release - Google Patents

Safety protection system and method for traffic information release Download PDF

Info

Publication number
CN111787027A
CN111787027A CN202010734732.9A CN202010734732A CN111787027A CN 111787027 A CN111787027 A CN 111787027A CN 202010734732 A CN202010734732 A CN 202010734732A CN 111787027 A CN111787027 A CN 111787027A
Authority
CN
China
Prior art keywords
information
security
publishing
service platform
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010734732.9A
Other languages
Chinese (zh)
Inventor
仲跻冲
张坤银
徐志斌
程灿
程峰
徐飞
岳东旭
樊迪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING BOYOTOD TECHNOLOGY CO LTD
Original Assignee
BEIJING BOYOTOD TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING BOYOTOD TECHNOLOGY CO LTD filed Critical BEIJING BOYOTOD TECHNOLOGY CO LTD
Priority to CN202010734732.9A priority Critical patent/CN111787027A/en
Publication of CN111787027A publication Critical patent/CN111787027A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a safety protection system and a safety protection method for traffic information release. The method comprises the steps that an information issuing security service platform and an information issuing security terminal carry out identity authentication, the information issuing security terminal is allowed to access an information issuing system after the authentication is passed, and a session key is negotiated to establish a security transmission tunnel; when the traffic information publishing system publishes information to the information board, the traffic information publishing system sends the information to be published to the information publishing security service platform; the information publishing security service platform carries out data signature and encryption on information to be published and sends an encrypted data packet to the information publishing security terminal through the security transmission tunnel; and the information publishing safety terminal decrypts the encrypted data packet, and if the decryption is successful, the information to be published obtained by decryption is sent to an information board for displaying. The traffic information publishing safety protection system and the traffic information publishing safety protection method provided by the invention can ensure the confidentiality, the integrity and the availability of information publishing transmission data.

Description

Safety protection system and method for traffic information release
Technical Field
The invention relates to the field of information security and encryption, in particular to a security protection system and a security protection method for traffic information release.
Background
With the continuous development of economy in China, the traffic transportation scale of expressways, urban roads, rail transit and the like is also rapidly enlarged. In order to facilitate the transportation of people, information such as road conditions, warning and the like needs to be published in real time, and the variable information board has a graphic and text display function and is widely used in the transportation industry as a carrier for information publication.
At present, a local area network is mostly adopted in a variable information board publishing system, the information publishing process still adopts plaintext publishing, and identity authentication, data verification and protection are not provided. Illegal molecules can be easily accessed to a network control variable intelligence board to release false information, malicious information and even political rumors, which can cause social confusion and serious consequences. The information display content of the variable information board is tampered with due to the fact that a plurality of information distribution systems are illegally accessed or attacked at home and abroad.
Recently, the state has intensively issued laws and regulations, and requires the protection of important data and key information infrastructure by using a cryptographic algorithm. The information board is used as a key information infrastructure in the traffic industry, encryption protection is carried out on the information board, and the addition of identity verification and data verification is of great importance.
Disclosure of Invention
The invention aims to provide a safety protection system aiming at a traffic information publishing system by deploying an information publishing safety service platform and an information publishing safety terminal in the existing information publishing system, and solves a series of safety problems of equipment identity authentication, data transmission safety, access control and the like of the existing traffic information publishing system.
Based on the above technical problem, the present invention provides a safety protection system for traffic information distribution, comprising: a traffic information release system and a road variable information board; establishing a safe transmission tunnel between a traffic information publishing system and a road variable information board;
the traffic information publishing system comprises an information publishing safety service platform, an information publishing client and an information publishing server; the road variable information board comprises information boards and information publishing safety terminals correspondingly connected with each information board;
the information publishing server and the information publishing client are connected with the information publishing safety terminal and the information publishing safety service platform through the switch, and the information publishing safety terminal and the information publishing safety service platform are also connected through the switch.
The safety protection system for traffic information release comprises an information release server, an information release client, an information release safety terminal, an information release safety service platform, a three-layer switch and a three-layer switch.
The safety protection system for traffic information release comprises a core processor, and a port physical layer chip, an embedded memory, a power module and an encryption module which are connected with the core processor.
The safety protection system for traffic information release comprises a core processor, and a port physical layer chip, an embedded memory, a power module, an encryption module, a TTL-to-RS 232 circuit, a positioning module and a temperature and humidity sensor which are connected with the core processor.
The safety protection system for traffic information release comprises a plurality of ports, wherein each port is connected with a corresponding ethernet port through a physical layer chip, the ethernet ports are connected to a switch, and the switch is used for realizing the connection between an information release safety terminal and an information release safety service platform.
The invention also provides a working method of the safety protection system for traffic information release, which comprises the following steps:
the information issuing security service platform and the information issuing security terminal carry out identity verification, the information issuing security terminal is allowed to access the information issuing system after the verification is passed, and a session key is negotiated to establish a security transmission tunnel;
when the traffic information publishing system publishes information to the information board, the traffic information publishing system sends the information to be published to the information publishing security service platform;
the information publishing security service platform carries out data signature and encryption on information to be published and sends an encrypted data packet to the information publishing security terminal through the security transmission tunnel;
and the information publishing safety terminal decrypts the encrypted data packet, and if the decryption is successful, the information to be published obtained by decryption is sent to an information board for displaying.
The working method of the traffic information publishing security protection system comprises the steps of presetting encryption modules of hardware or software in both the information publishing security service platform and the information publishing security terminal, presetting a national security encryption algorithm in the encryption modules, presetting a private key in the information publishing security terminal, and presetting a terminal identifier of each information publishing security terminal and a corresponding public key combination in the information publishing security service platform.
The working method of the traffic information publishing safety protection system, wherein the information publishing safety service platform and the information publishing safety terminal perform identity verification, specifically comprises the following substeps:
the information release security service platform generates a random number and sends the random number to the information release security terminal;
the information issuing security terminal signs the random number by using a private key and returns a signature value and a signature certificate to the information issuing security service platform;
and the information issuing security service platform verifies the signature certificate and the signature value of the information issuing security terminal.
The working method of the traffic information publishing security protection system comprises the steps that the information publishing security terminal also carries a terminal identifier of the information publishing security terminal when sending the signature information to the information publishing security service platform, the corresponding public key is found through the terminal identifier, the public key is used for verifying the signature of the signature file, if the signature passes, the information publishing security terminal is determined to be a legal terminal, and the information publishing security terminal is allowed to access the information publishing system.
The working method of the traffic information publishing security protection system comprises the steps that when information publishing is needed, a publisher logs in an information publishing server through an information publishing client, user identity login authentication and application system authorization access are conducted, then information to be published is compiled, information editing is completed, published data are transmitted to an information publishing security service platform through a switch to be subjected to data signing and encryption, and the data are packaged to obtain an encrypted data packet.
The invention has the following beneficial effects: the traffic information publishing safety protection system and the traffic information publishing safety protection method provided by the invention can ensure the confidentiality, the integrity and the availability of information publishing transmission data.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present invention, and other drawings can be obtained by those skilled in the art according to the drawings.
Fig. 1 is a schematic diagram of a safety protection system for traffic information distribution according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an information distribution security service platform;
FIG. 3 is a schematic diagram of an information distribution security terminal;
FIG. 4 is a data flow display diagram of a safety protection system for traffic information distribution;
fig. 5 is a flowchart of a working method of a safety protection system for traffic information distribution according to an embodiment of the present invention.
Detailed Description
In the following, the technical solutions in the embodiments of the present invention are clearly and completely described with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
An embodiment of the present invention provides a security protection system for traffic information distribution, as shown in fig. 1, including a traffic information distribution system and a road variable information board, where a security transmission tunnel (a double solid line in fig. 1 indicates the security transmission tunnel) is established between the traffic information distribution system and the road variable information board.
The traffic information publishing system comprises an information publishing safety service platform, an information publishing client and an information publishing server; the information issuing client is connected with the information issuing server through a local area network; the information issuing server and the information issuing client are connected with the information issuing safety terminal and the information issuing safety service platform through the three-layer switch; the front end of the three-layer switch can be provided with a firewall;
in addition, the information release safety service platform is connected with application systems such as a database server, an interface server, an authentication gateway, a CA authentication server and the like in the traffic information release system through a local area network.
The road variable information intelligence board comprises intelligence boards and information publishing safety terminals correspondingly connected with each intelligence board, and the intelligence boards are used for displaying various information needing to be published.
Specifically, each information publishing security terminal is connected with a SW3 switch, and the information publishing security terminals are connected with the information publishing server and the information publishing client through a SW3 switch, a SW2 switch and a SW1 switch in sequence; an information issuing security service platform used for verifying the identity of the security terminal is connected to the SW2 switch, and the information issuing security service platform allows the information issuing security terminal to access the traffic information issuing system through the SW3 switch, the SW2 switch and the SW 1.
Fig. 2 is a schematic diagram of an information publishing security service platform. As shown in fig. 2, the information distribution security service platform includes a core processor, and a port physical layer (PHY) chip, an embedded memory (eMMC), a memory, a power module, and an encryption module, which are connected to the core processor; each port physical layer chip is connected with a corresponding Ethernet port, is accessed into the switch through the Ethernet port, and is connected with the information release security terminal through the switch.
Fig. 3 is a schematic diagram of an information distribution security terminal. As shown in fig. 3, the information distribution security terminal includes a core processor, and a port physical layer (PHY) chip, an embedded memory (eMMC), a memory, a power module, an encryption module, a TTL-to-RS 232 circuit, a positioning module, and a temperature and humidity sensor connected to the core processor; each port physical layer chip is connected with a corresponding Ethernet port, is accessed to the switch connection information release security service platform through the Ethernet port, and is connected with the information board through the Ethernet.
The information publishing security service platform in fig. 2 and the information publishing security terminal in fig. 3 are both internally provided with a hardware or software encryption module to realize identity authentication, data encryption and decryption, data signing and verification based on a domestic cryptographic algorithm and compatible with an international encryption algorithm, the identity authentication is carried out through a pre-shared key or a CA certificate, after the identity authentication is carried out, a security transmission tunnel is established between the two to sign and encrypt transmission data, the transmission data between the two is ensured to be sent in an encrypted manner, and the security of data transmission is ensured.
Example two
Based on the traffic information issuing security protection system provided by the first embodiment of the present invention, the second embodiment of the present invention provides a working method of the traffic information issuing security protection system, fig. 4 specifically shows a data flow diagram of the traffic information issuing security protection system provided by the present application, and a dotted line in the diagram indicates a data flow direction. The working method of the safety protection system is shown in fig. 5, and specifically comprises the following steps:
step 510, the information release security service platform generates a random number and sends the random number to the information release security terminal;
step 520, the information issuing security terminal signs the random number by using a private key and returns a signature value and a signature certificate to the information issuing security service platform;
step 530, the information issuing security service platform verifies the signature certificate and the signature value of the information issuing security terminal, and the verification allows the information issuing security terminal to access the information issuing system;
specifically, hardware or software encryption modules are preset in an information release security service platform and an information release security terminal, a national secret encryption algorithm is preset in the encryption modules, a private key is preset in the information release security terminal, and a terminal identifier and a corresponding public key combination of each information release security terminal are preset in the information release security service platform;
the information issuing security terminal also carries the terminal identification of the information issuing security terminal when sending the signature information to the information issuing security service platform, the corresponding public key can be found through the terminal identification, the public key is used for verifying the signature of the signature file, if the signature passes, the information issuing security terminal is determined to be a legal terminal, and the information issuing security terminal is allowed to access the information issuing system.
Step 540, after the information publishing security terminal is accessed, the information publishing security service platform negotiates a session key with the information publishing security terminal, and establishes a security transmission tunnel;
step 550, when the traffic information publishing system publishes information to the information board, the traffic information publishing system sends the information to be published to the information publishing security service platform;
step 560, the information publishing security service platform performs data signing and encryption on the information to be published, and sends the encrypted data packet to the information publishing security terminal through the security transmission tunnel;
when information is required to be issued, issuing personnel logs in the information issuing server through the information issuing client to perform user identity login authentication and application system authorized access, then information to be issued is compiled, issued data is transmitted to the information issuing security service platform through the switch after the information is edited to perform data signing and encryption, and the data is packaged to obtain an encrypted data packet.
And 570, the information publishing security terminal decrypts the encrypted data packet, and if the decryption is successful, the information to be published obtained by decryption is sent to an information board for display.
In the embodiment of the application, a line message detection method can be utilized to diagnose whether the transmission line has illegal access, if so, the information board display screen is closed immediately, and meanwhile, the information of the illegal access is reported to the control center, so that the traffic variable information board is ensured to display real and effective information.
The above-mentioned embodiments are only specific embodiments of the present invention, which are used for illustrating the technical solutions of the present invention and not for limiting the same, and the protection scope of the present invention is not limited thereto, although the present invention is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the present invention in its spirit and scope. Are intended to be covered by the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A safety protection system for traffic information distribution is characterized by comprising: a traffic information release system and a road variable information board; establishing a safe transmission tunnel between a traffic information publishing system and a road variable information board;
the traffic information publishing system comprises an information publishing safety service platform, an information publishing client and an information publishing server; the road variable information board comprises information boards and information publishing safety terminals correspondingly connected with each information board;
the information publishing server and the information publishing client are connected with the information publishing safety terminal and the information publishing safety service platform through the switch, and the information publishing safety terminal and the information publishing safety service platform are also connected through the switch.
2. The system of claim 1, wherein the information distribution server and the information distribution client are connected to the information distribution security terminal and the information distribution security service platform via a three-layer switch.
3. The system of claim 1, wherein the information distribution security service platform comprises a core processor, and a port physical layer chip, an embedded memory, a power module and an encryption module connected to the core processor.
4. The system of claim 1, wherein the information distribution security terminal comprises a core processor, and a port physical layer chip, an embedded memory, an internal memory, a power module, an encryption module, a TTL-to-RS 232 circuit, a positioning module, and a temperature and humidity sensor connected to the core processor.
5. The system of claim 3 or 4, wherein each port physical layer chip is connected to a corresponding ethernet port, and the ethernet port is connected to the switch, so that the information distribution security terminal is connected to the information distribution security service platform through the switch.
6. A working method of a safety protection system for traffic information release is characterized by comprising the following steps:
the information issuing security service platform and the information issuing security terminal carry out identity verification, the information issuing security terminal is allowed to access the information issuing system after the verification is passed, and a session key is negotiated to establish a security transmission tunnel;
when the traffic information publishing system publishes information to the information board, the traffic information publishing system sends the information to be published to the information publishing security service platform;
the information publishing security service platform carries out data signature and encryption on information to be published and sends an encrypted data packet to the information publishing security terminal through the security transmission tunnel;
and the information publishing safety terminal decrypts the encrypted data packet, and if the decryption is successful, the information to be published obtained by decryption is sent to an information board for displaying.
7. The method as claimed in claim 6, wherein the information distribution security service platform and the information distribution security terminal are each preset with an encryption module of hardware or software, the encryption module is preset with a national encryption algorithm, the information distribution security terminal is preset with a private key, and the information distribution security service platform is preset with a combination of a terminal identifier and a corresponding public key of each information distribution security terminal.
8. The working method of the traffic information publishing security protection system as claimed in claim 7, wherein the information publishing security service platform performs identity verification with the information publishing security terminal, and specifically comprises the following substeps:
the information release security service platform generates a random number and sends the random number to the information release security terminal;
the information issuing security terminal signs the random number by using a private key and returns a signature value and a signature certificate to the information issuing security service platform;
and the information issuing security service platform verifies the signature certificate and the signature value of the information issuing security terminal.
9. The method as claimed in claim 7, wherein the information distribution security terminal further carries a terminal identifier of the information distribution security terminal when sending the signature information to the information distribution security service platform, finds a corresponding public key through the terminal identifier, checks the signature file using the public key, and if the signature passes, determines that the information distribution security terminal is a valid terminal, and allows the information distribution security terminal to access the information distribution system.
10. The working method of the safety protection system for traffic information release according to claim 6, wherein when information release is required, a release person logs in the information release server through the information release client to perform user identity login authentication and application system authorization access, then compiles information to be released, and after the information is edited, the released data is transmitted to the information release safety service platform through the switch to perform data signing and encryption, and the data is encapsulated to obtain an encrypted data packet.
CN202010734732.9A 2020-07-28 2020-07-28 Safety protection system and method for traffic information release Pending CN111787027A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010734732.9A CN111787027A (en) 2020-07-28 2020-07-28 Safety protection system and method for traffic information release

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010734732.9A CN111787027A (en) 2020-07-28 2020-07-28 Safety protection system and method for traffic information release

Publications (1)

Publication Number Publication Date
CN111787027A true CN111787027A (en) 2020-10-16

Family

ID=72765130

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010734732.9A Pending CN111787027A (en) 2020-07-28 2020-07-28 Safety protection system and method for traffic information release

Country Status (1)

Country Link
CN (1) CN111787027A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491549A (en) * 2020-12-08 2021-03-12 平安国际智慧城市科技股份有限公司 Data information encryption verification method, system and computer readable storage medium
CN112769865A (en) * 2021-02-02 2021-05-07 常州信息职业技术学院 Electronic information publishing device and method
CN116599697A (en) * 2023-04-14 2023-08-15 深圳市显科科技有限公司 Information board information transmission hard encryption method and system based on bidirectional identity authentication
CN117579390A (en) * 2024-01-16 2024-02-20 四川高速公路建设开发集团有限公司 Variable information board safety protection method, system and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106375280A (en) * 2016-08-25 2017-02-01 山东高速信息工程有限公司 Intelligent gateway platform for expressway information board control system
CN109474613A (en) * 2018-12-11 2019-03-15 北京数盾信息科技有限公司 A kind of Expressway Information publication private network security hardened system of identity-based certification
CN109688115A (en) * 2018-12-11 2019-04-26 北京数盾信息科技有限公司 A kind of data safe transmission system
CN212519048U (en) * 2020-07-28 2021-02-09 北京博宇通达科技有限公司 Safety protection system for traffic information release

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106375280A (en) * 2016-08-25 2017-02-01 山东高速信息工程有限公司 Intelligent gateway platform for expressway information board control system
CN109474613A (en) * 2018-12-11 2019-03-15 北京数盾信息科技有限公司 A kind of Expressway Information publication private network security hardened system of identity-based certification
CN109688115A (en) * 2018-12-11 2019-04-26 北京数盾信息科技有限公司 A kind of data safe transmission system
CN212519048U (en) * 2020-07-28 2021-02-09 北京博宇通达科技有限公司 Safety protection system for traffic information release

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491549A (en) * 2020-12-08 2021-03-12 平安国际智慧城市科技股份有限公司 Data information encryption verification method, system and computer readable storage medium
CN112769865A (en) * 2021-02-02 2021-05-07 常州信息职业技术学院 Electronic information publishing device and method
CN116599697A (en) * 2023-04-14 2023-08-15 深圳市显科科技有限公司 Information board information transmission hard encryption method and system based on bidirectional identity authentication
CN116599697B (en) * 2023-04-14 2024-03-26 深圳市显科科技有限公司 Information board information transmission hard encryption method and system based on bidirectional identity authentication
CN117579390A (en) * 2024-01-16 2024-02-20 四川高速公路建设开发集团有限公司 Variable information board safety protection method, system and storage medium
CN117579390B (en) * 2024-01-16 2024-04-05 四川高速公路建设开发集团有限公司 Variable information board safety protection method, system and storage medium

Similar Documents

Publication Publication Date Title
CN111372248B (en) Efficient anonymous identity authentication method in Internet of vehicles environment
CN111787027A (en) Safety protection system and method for traffic information release
CN109474613B (en) Highway information issuing private network security reinforcement system based on identity authentication
CN112469003B (en) Traffic sensor network data transmission method, system and medium based on hybrid encryption
CN112150147A (en) Data security storage system based on block chain
Wang et al. NOTSA: Novel OBU with three-level security architecture for internet of vehicles
Ma et al. Blockchain-driven trusted data sharing with privacy protection in IoT sensor network
US20160173530A1 (en) Vehicle-Mounted Network System
CN106100836B (en) A kind of method and system of industrial user's authentication and encryption
CN106656510A (en) Encryption key acquisition method and system
JPH06223041A (en) Rarge-area environment user certification system
CN107172056A (en) A kind of channel safety determines method, device, system, client and server
CN114172740B (en) Distribution network certificate verification-based distribution network security access method
CN103974255B (en) A kind of vehicle access system and method
CN106973056A (en) The safety chip and its encryption method of a kind of object-oriented
CN105610837A (en) Method and system for identity authentication between master station and slave station in SCADA (Supervisory Control and Data Acquisition) system
CN116032495B (en) Vehicle-cloud cooperative safety transmission data anomaly detection method based on intelligent traffic system
CN110445782B (en) Multimedia safe broadcast control system and method
CN114091009B (en) Method for establishing safety link by using distributed identity mark
CN111711627A (en) Industrial Internet data security monitoring method and system based on block chain
CN117439740A (en) In-vehicle network identity authentication and key negotiation method, system and terminal
Das et al. Design of a trust-based authentication scheme for blockchain-enabled iov system
CN106027256A (en) Identity card reading response system
KR102419057B1 (en) Message security system and method of railway communication network
Chen et al. C-V2X Security Technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination