CN112163535A - Power grid terminal equipment fingerprint generation device and method based on signal characteristics - Google Patents

Power grid terminal equipment fingerprint generation device and method based on signal characteristics Download PDF

Info

Publication number
CN112163535A
CN112163535A CN202011069021.0A CN202011069021A CN112163535A CN 112163535 A CN112163535 A CN 112163535A CN 202011069021 A CN202011069021 A CN 202011069021A CN 112163535 A CN112163535 A CN 112163535A
Authority
CN
China
Prior art keywords
signal
fingerprint
frequency domain
power grid
terminal equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011069021.0A
Other languages
Chinese (zh)
Inventor
蒋屹新
许爱东
张宇南
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CSG Electric Power Research Institute
China Southern Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Original Assignee
China Southern Power Grid Co Ltd
Research Institute of Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Southern Power Grid Co Ltd, Research Institute of Southern Power Grid Co Ltd filed Critical China Southern Power Grid Co Ltd
Priority to CN202011069021.0A priority Critical patent/CN112163535A/en
Publication of CN112163535A publication Critical patent/CN112163535A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2218/00Aspects of pattern recognition specially adapted for signal processing
    • G06F2218/02Preprocessing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2218/00Aspects of pattern recognition specially adapted for signal processing
    • G06F2218/08Feature extraction

Abstract

The embodiment of the invention relates to a power grid terminal equipment fingerprint generation device and method based on signal characteristics, which comprises a signal acquisition module, a signal processing module and a fingerprint generation module, wherein the power grid terminal equipment fingerprint generation device and method based on the signal characteristics and a terminal are provided with an original signal transmitted by the signal acquisition module through the signal acquisition module, the original signal is preprocessed by the signal processing module, the preprocessed signal is subjected to frequency domain analysis by the fingerprint generation module to obtain a frequency domain phase, and a characteristic fingerprint formed according to the frequency domain phase is taken as an equipment fingerprint for identifying terminal equipment, so that the technical problems of limitation and poor identification effect in the existing identification verification of the terminal equipment applied to a power grid are solved.

Description

Power grid terminal equipment fingerprint generation device and method based on signal characteristics
Technical Field
The invention relates to the technical field of power system network security, in particular to a power grid terminal equipment fingerprint generation device and method based on signal characteristics.
Background
With the development of smart grids, grid information security issues become a focus of attention. In recent years, network attacks on the security of power grid information can be roughly divided into illegal access, exploit and extraction, instruction and data tampering. The 'illegal access' is the first step of attacking the power grid and is also the basis. In the power grid, a large number of complex types of power grid terminal devices exist, and the terminal devices are all physically isolated to achieve the purpose of safety protection. How to defend malicious attacks aiming at terminal equipment and ensure the authenticity and reliability of key equipment in the system execution process is a difficult problem which cannot be ignored in the power grid safety protection.
In order to ensure the authenticity of the identity of the terminal equipment, a novel network security technology is applied to power grid information security defense in a power grid, such as identity authentication, data encryption, access control, intrusion detection and the like. However, most terminal devices are limited by the defect of weak computing power of the terminal devices, and the application of the encryption authentication method still has a great limitation due to the difference between the communication protocol and the working mode of the industrial field bus network and the ethernet network.
The method is an effective solution for carrying out equipment identity authentication by combining the working characteristics of the power grid terminal equipment and a method for identifying equipment fingerprints. However, existing terminal device fingerprint identification technologies are mainly classified into two types, namely active authentication and passive authentication. The active fingerprint authentication is to identify and authenticate according to fingerprint information contained in a feedback result by actively sending detection data to authenticated equipment and acquiring equipment response. The passive fingerprint authentication is to extract the device fingerprint information hidden in the communication information to perform identification authentication by monitoring the information flow. Due to the fact that power grid terminal equipment is weak in computing capacity, few in storage resources, wide in distribution and non-uniform in protocol, the real-time performance required by an active equipment fingerprint authentication method cannot be met, normal work of the equipment is easily interfered, system breakdown is caused, and the method is not suitable for power grid equipment identity recognition. The existing passive equipment fingerprint authentication method is limited by a network protocol and a flow analysis method, is difficult to utilize the difference between protocol fields and the difference between implementation mechanisms in the protocol, and has limitation on the requirements on types and protocols when equipment identifies and authenticates.
Disclosure of Invention
The embodiment of the invention provides a power grid terminal equipment fingerprint generation device and method based on signal characteristics, which are used for solving the technical problems of limitation and poor identification effect in the existing identification verification applied to terminal equipment on a power grid.
In order to achieve the above object, the embodiments of the present invention provide the following technical solutions:
a power grid terminal equipment fingerprint generating device based on signal characteristics is applied to a power system and comprises a signal acquisition module, a signal processing module and a fingerprint generating module;
the signal acquisition module is used for acquiring an original signal sent by terminal equipment of the power system;
the signal processing module is used for preprocessing the original signal to obtain a preprocessed signal;
and the fingerprint generation module is used for performing characteristic transformation on the frequency domain of the preprocessed signal to obtain a frequency domain phase, and generating an equipment fingerprint corresponding to the terminal equipment according to the frequency domain phase.
Preferably, the signal processing module is further configured to perform denoising processing on the waveform of the original signal to obtain the preprocessed signal.
Preferably, the fingerprint generation module comprises a signal interception sub-module, a transformation sub-module and a fingerprint sub-module;
the signal intercepting submodule is used for intercepting the preprocessed signals according to a waveform period to obtain N periodic signals;
the transformation submodule is used for transforming each periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
and the fingerprint submodule is used for selecting N frequency domain phases to form a frequency domain phase fingerprint vector and generating the equipment fingerprint by taking the frequency domain phase fingerprint vector as a fingerprint feature.
Preferably, the transform submodule transforms the periodic signal by using an FFT integrated chip.
The invention also provides a power grid terminal equipment fingerprint generation method based on signal characteristics, which is applied to a power system and comprises the following steps:
s1, acquiring an original signal sent by terminal equipment of a power system;
s2, preprocessing the original signal to obtain a preprocessed signal;
and S3, performing characteristic transformation on the frequency domain of the preprocessed signal to obtain a frequency domain phase, and generating an equipment fingerprint corresponding to the terminal equipment according to the frequency domain phase.
Preferably, in step S2, the preprocessing the original signal specifically includes: and denoising the waveform of the original signal.
Preferably, the specific step of generating the device fingerprint comprises:
s31, intercepting the preprocessed signals according to a waveform period to obtain N periodic signals;
s32, transforming each periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
s33, selecting N frequency domain phases to form a frequency domain phase fingerprint vector, and generating the equipment fingerprint by taking the frequency domain phase fingerprint vector as a fingerprint feature.
Preferably, in step S32, the periodic signal is transformed using an FFT integrated chip.
The present invention also provides a computer-readable storage medium for storing computer instructions, which, when run on a computer, cause the computer to execute the above-mentioned power grid terminal device fingerprint generation method based on signal characteristics.
The invention also provides terminal equipment, which comprises a processor and a memory;
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the above power grid terminal device fingerprint generation method based on the signal characteristics according to instructions in the program code.
According to the technical scheme, the embodiment of the invention has the following advantages: according to the power grid terminal equipment fingerprint generation device and method based on the signal characteristics, the original signal sent by the terminal equipment is collected through the signal collection module, the signal processing module is used for preprocessing the original signal, the fingerprint generation module is used for carrying out frequency domain analysis on the preprocessed signal to obtain the frequency domain phase, the characteristic fingerprint formed according to the frequency domain phase is used as the equipment fingerprint for identifying the terminal equipment, and the technical problems that the existing terminal equipment applied to a power grid is limited in identity identification verification and poor in identification effect are solved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a block diagram of a power grid terminal device fingerprint generation apparatus based on signal characteristics according to an embodiment of the present invention.
Fig. 2 is a block diagram of a fingerprint generation module of a signal feature-based power grid terminal device fingerprint generation apparatus according to an embodiment of the present invention.
Fig. 3 is a waveform diagram of a periodic signal of the fingerprint generation apparatus for power grid terminal equipment based on signal characteristics according to the embodiment of the present invention.
Fig. 4 is a flowchart illustrating steps of a power grid terminal device fingerprint generation method based on signal characteristics according to an embodiment of the present invention.
Detailed Description
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the embodiments described below are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the application provides a power grid terminal equipment fingerprint generation device and method based on signal characteristics, communication signals sent by terminal equipment on a power grid system are collected, the collected communication signals are subjected to preprocessing such as interception and noise elimination, frequency domain characteristics of the preprocessed communication signals are extracted to serve as equipment fingerprints, a basis is provided for terminal equipment identification and authentication on the power grid system, and the technical problems that the existing terminal equipment applied to the power grid is limited in identity identification and verification and poor in identification effect are solved. In this embodiment, the frequency domain features include frequency domain amplitude and frequency domain phase.
The first embodiment is as follows:
fig. 1 is a block diagram of a power grid terminal device fingerprint generation apparatus based on signal characteristics according to an embodiment of the present invention.
As shown in fig. 1, an embodiment of the present invention provides a fingerprint generation apparatus for a power grid terminal device based on signal characteristics, which is applied to an electric power system, and includes a signal acquisition module 10, a signal processing module 20, and a fingerprint generation module 30;
the signal acquisition module 10 is used for acquiring an original signal sent by a terminal device of the power system;
the signal processing module 20 is configured to perform preprocessing on an original signal to obtain a preprocessed signal;
and the fingerprint generating module 30 is configured to perform feature transformation on the frequency domain of the preprocessed signal to obtain a frequency domain phase, and generate an apparatus fingerprint corresponding to the terminal apparatus according to the frequency domain phase.
The signal acquisition module 10 according to the embodiment of the present invention is mainly configured to acquire a signal sent by a terminal device in an electric power system, and send the acquired signal to the signal processing module 20.
It should be noted that the original signal transmitted by the terminal device and acquired by the signal acquisition module 10 is a communication signal.
In the signal processing module 20 according to the embodiment of the present invention, the collected original signal is mainly preprocessed, and the preprocessed signal is transmitted to the fingerprint generating module 30.
In the fingerprint generating module 30 according to the embodiment of the present invention, the frequency domain transformation is mainly performed on the preprocessed signal to obtain the transformed frequency domain phase, and the fingerprint feature of the device fingerprint is generated according to the frequency domain phase.
It should be noted that the fingerprint feature formed by the frequency domain phase is used to identify the identity of the terminal device of the power system, so as to avoid the interference of the active device fingerprint authentication on the normal operation of the device of the power system, and also avoid the limitation of the passive device fingerprint authentication on the identification of the terminal device of the power system by the network protocol and the traffic analysis.
The power grid terminal equipment fingerprint generating device based on the signal characteristics acquires the original signal sent by the terminal equipment through the signal acquisition module, the signal processing module is adopted to preprocess the original signal, the fingerprint generating module is used to analyze the frequency domain of the preprocessed signal to obtain the frequency domain phase, and the characteristic fingerprint formed according to the frequency domain phase is used as the equipment fingerprint for identifying the terminal equipment, so that the technical problems of limitation and poor identification effect in the existing identification verification of the terminal equipment applied to a power grid are solved.
In an embodiment of the present invention, the signal processing module 20 is further configured to perform denoising processing on a waveform of the original signal to obtain a preprocessed signal.
It should be noted that the signal processing module 20 is mainly configured to perform preprocessing on the acquired original signal, specifically, obtain an integral multiple waveform of the original signal period (for example, obtain waveforms of several periods) according to the communication transmission baud rate of the original signal of the terminal device, and perform denoising processing on the original signal of the obtained waveform.
Fig. 2 is a block diagram of a fingerprint generation module of a power grid terminal device fingerprint generation apparatus based on signal characteristics according to an embodiment of the present invention, and fig. 3 is a waveform diagram of a periodic signal of the power grid terminal device fingerprint generation apparatus based on signal characteristics according to the embodiment of the present invention.
As shown in FIG. 2, in one embodiment of the present invention, the fingerprint generation module 30 includes a signal truncation sub-module 31, a transformation sub-module 32, and a fingerprinting sub-module 33;
the signal intercepting submodule 31 is configured to intercept the preprocessed signal according to a waveform period to obtain N periodic signals;
the transform submodule 32 is configured to transform each periodic signal through fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
and the fingerprint submodule 33 is configured to select N frequency domain phases to form a frequency domain phase fingerprint vector, and use the frequency domain phase fingerprint vector as a fingerprint feature generation device fingerprint.
In this embodiment, the transform submodule 31 transforms the periodic signal by using an FFT integrated chip.
It should be noted that, in the transform sub-module 31, the FFT ic is used to perform frequency domain transform on the preprocessed signals, the frequency domain transform result includes frequency domain amplitude and frequency domain phase in each preprocessed signal component, the frequency domain phase of each preprocessed signal component is selected as the fingerprint feature of the terminal device, and the fingerprint feature is used to generate a device fingerprint for identifying the identity of the terminal device. Specifically, the FFT integrated chip can intercept the time domain waveform of the preprocessed signal by adopting the following formula of Fourier transform
Figure BDA0002711539970000061
In the formula of Ui
Figure BDA0002711539970000062
Respectively, frequency domain amplitude and frequency domain phase in the preprocessed signal component, wherein n is harmonic frequency, omega is angular frequency, and t is time; it can be seen that, as shown in fig. 3, the time domain waveform of the preprocessed signal is decomposed into a plurality of sine waves with different periods, and the period of the sine wave is an integral multiple of the time domain signal period.
In this embodiment, the fingerprint generation module 30 takes the waveform of 1 periodic signal as a case to be described, and the 1 periodic signal is used for fourier transform to obtain the frequency domain amplitude and the frequency domain phase, as shown in table 1 and table 2. Because the bus length of the signal transmitted by the terminal equipment is short, the frequency domain amplitude of each component has small change, so that the frequency domain amplitude is not clear for the identification equipment; and the frequency domain phase of each component has a significant downward trend. If each row of frequency domain phases in table 2 forms a frequency domain phase fingerprint vector corresponding to the terminal device, and the frequency domain phase fingerprint vector is used as a fingerprint feature of the corresponding terminal device to generate a device fingerprint, the obtained device fingerprint can be ready to identify the terminal device.
Table 1 shows the percentage of the amplitude of the analysis frequency domain of the original signal transmitted by the terminal equipment spaced by 10 meters
10m 20m 30m 40m 50m 60m
9600Hz 100% 100% 100% 100% 100% 100%
28800Hz 33.33% 33.33% 33.33% 33.33% 33.33% 33.33%
48000Hz 20.00% 19.99% 19.99% 19.99% 19.99% 19.99%
67200Hz 14.28% 14.28% 14.27% 14.27% 14.27% 14.27%
86400Hz 11.11% 11.10% 11.10% 11.09% 11.09% 11.09%
105600Hz 9.08% 9.08% 9.07% 9.07% 9.06% 9.06%
124800Hz 7.68% 7.68% 7.67% 7.67% 7.66% 7.66%
144000Hz 6.66% 6.65% 6.64% 6.64% 6.63% 6.62%
163200Hz 5.87% 5.86% 5.86% 5.85% 5.84% 5.83%
Table 2 shows the values of the phase of the analysis frequency domain of the original signal transmitted by the terminal equipment spaced by 10 meters
10m 20m 30m 40m 50m 60m
9600Hz -0.2 -0.4 -0.6 -0.8 -0.9 -1.1
28800Hz -0.7 -1.2 -1.8 -2.3 -2.8 -3.3
48000Hz -1.2 -2.1 -2.9 -3.8 -4.6 -5.5
67200Hz -1.7 -2.9 -4.1 -5.3 -6.5 -7.6
86400Hz -2.2 -3.7 -5.3 -6.8 -8.3 -9.8
105600Hz -2.7 -4.6 -6.4 -8.3 -10.1 -12.0
124800Hz -3.1 -5.4 -7.6 -9.8 -12.0 -14.1
144000Hz -3.6 -6.2 -8.7 -11.3 -13.8 -16.3
163200Hz -4.1 -7.0 -9.9 -12.8 -15.6 -18.4
Example two:
fig. 4 is a flowchart illustrating steps of a power grid terminal device fingerprint generation method based on signal characteristics according to an embodiment of the present invention.
As shown in fig. 4, an embodiment of the present invention further provides a power grid terminal device fingerprint generation method based on signal characteristics, which is applied to an electric power system, and includes the following steps:
s1, acquiring an original signal sent by terminal equipment of a power system;
s2, preprocessing an original signal to obtain a preprocessed signal;
and S3, performing characteristic transformation on the frequency domain of the preprocessed signal to obtain a frequency domain phase, and generating an equipment fingerprint corresponding to the terminal equipment according to the frequency domain phase.
In the embodiment of the present invention, the preprocessing the original signal specifically includes: and denoising the waveform of the original signal.
In an embodiment of the present invention, the specific step of generating the device fingerprint includes:
s31, intercepting the preprocessed signals according to a waveform period to obtain N periodic signals;
s32, transforming each periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
s33, selecting N frequency domain phases to form a frequency domain phase fingerprint vector, and taking the frequency domain phase fingerprint vector as a fingerprint feature generation device fingerprint.
In the embodiment of the present invention, in step S32, the periodic signal is transformed using the FFT integrated chip.
It should be noted that the steps in the method of the second embodiment correspond to the modules in the apparatus of the first embodiment, the modules in the apparatus of the first embodiment have been described in detail in the first embodiment, and the contents of the steps in the method are not described in detail in the second embodiment.
Example three:
the embodiment of the invention provides a computer-readable storage medium, which is used for storing computer instructions, and when the computer instructions are run on a computer, the computer is enabled to execute the power grid terminal equipment fingerprint generation method based on the signal characteristics.
Example four:
the embodiment of the invention provides terminal equipment, which comprises a processor and a memory;
a memory for storing the program code and transmitting the program code to the processor;
and the processor is used for executing the power grid terminal equipment fingerprint generation method based on the signal characteristics according to instructions in the program codes.
It should be noted that the processor is configured to execute the steps in the foregoing embodiment of the apparatus for generating a fingerprint of a power grid terminal device based on signal characteristics according to instructions in the program code. Alternatively, the processor, when executing the computer program, implements the functions of each module/unit in each system/apparatus embodiment described above.
Illustratively, a computer program may be partitioned into one or more modules/units, which are stored in a memory and executed by a processor to accomplish the present application. One or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of a computer program in a terminal device.
The terminal device may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The terminal device may include, but is not limited to, a processor, a memory. Those skilled in the art will appreciate that the terminal device is not limited and may include more or fewer components than those shown, or some components may be combined, or different components, e.g., the terminal device may also include input output devices, network access devices, buses, etc.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage may be an internal storage unit of the terminal device, such as a hard disk or a memory of the terminal device. The memory may also be an external storage device of the terminal device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the terminal device. Further, the memory may also include both an internal storage unit of the terminal device and an external storage device. The memory is used for storing computer programs and other programs and data required by the terminal device. The memory may also be used to temporarily store data that has been output or is to be output.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A power grid terminal equipment fingerprint generating device based on signal characteristics is applied to a power system and is characterized by comprising a signal acquisition module, a signal processing module and a fingerprint generating module;
the signal acquisition module is used for acquiring an original signal sent by terminal equipment of the power system;
the signal processing module is used for preprocessing the original signal to obtain a preprocessed signal;
and the fingerprint generation module is used for performing characteristic transformation on the frequency domain of the preprocessed signal to obtain a frequency domain phase, and generating an equipment fingerprint corresponding to the terminal equipment according to the frequency domain phase.
2. The apparatus according to claim 1, wherein the signal processing module is further configured to perform denoising processing on the waveform of the original signal to obtain the preprocessed signal.
3. The power grid terminal equipment fingerprint generation device based on the signal characteristics as claimed in claim 1, wherein the fingerprint generation module comprises a signal interception sub-module, a transformation sub-module and a fingerprint sub-module;
the signal intercepting submodule is used for intercepting the preprocessed signals according to a waveform period to obtain N periodic signals;
the transformation submodule is used for transforming each periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
and the fingerprint submodule is used for selecting N frequency domain phases to form a frequency domain phase fingerprint vector and generating the equipment fingerprint by taking the frequency domain phase fingerprint vector as a fingerprint feature.
4. The apparatus according to claim 3, wherein the transform submodule transforms the periodic signal using an FFT IC.
5. A power grid terminal equipment fingerprint generation method based on signal characteristics is applied to a power system and is characterized by comprising the following steps:
s1, acquiring an original signal sent by terminal equipment of a power system;
s2, preprocessing the original signal to obtain a preprocessed signal;
and S3, performing characteristic transformation on the frequency domain of the preprocessed signal to obtain a frequency domain phase, and generating an equipment fingerprint corresponding to the terminal equipment according to the frequency domain phase.
6. The method for generating a power grid terminal device fingerprint based on signal characteristics as claimed in claim 5, wherein in step S2, the preprocessing the original signal specifically comprises: and denoising the waveform of the original signal.
7. The method for generating the fingerprint of the power grid terminal device based on the signal characteristics as claimed in claim 5, wherein the specific step of generating the device fingerprint comprises:
s31, intercepting the preprocessed signals according to a waveform period to obtain N periodic signals;
s32, transforming each periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
s33, selecting N frequency domain phases to form a frequency domain phase fingerprint vector, and generating the equipment fingerprint by taking the frequency domain phase fingerprint vector as a fingerprint feature.
8. The method for generating the fingerprint of the power grid terminal device based on the signal characteristics as claimed in claim 7, wherein in step S32, the periodic signal is transformed by using an FFT integrator chip.
9. A computer-readable storage medium, characterized in that the computer storage medium is used for storing computer instructions, which when run on a computer, cause the computer to execute the signal feature based power grid terminal device fingerprint generation method according to any one of claims 5 to 8.
10. A terminal device comprising a processor and a memory;
the memory is used for storing program codes and transmitting the program codes to the processor;
the processor is configured to execute the method for generating a fingerprint of a grid terminal device based on signal characteristics according to any one of claims 5 to 8 according to instructions in the program code.
CN202011069021.0A 2020-09-30 2020-09-30 Power grid terminal equipment fingerprint generation device and method based on signal characteristics Pending CN112163535A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011069021.0A CN112163535A (en) 2020-09-30 2020-09-30 Power grid terminal equipment fingerprint generation device and method based on signal characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011069021.0A CN112163535A (en) 2020-09-30 2020-09-30 Power grid terminal equipment fingerprint generation device and method based on signal characteristics

Publications (1)

Publication Number Publication Date
CN112163535A true CN112163535A (en) 2021-01-01

Family

ID=73861115

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011069021.0A Pending CN112163535A (en) 2020-09-30 2020-09-30 Power grid terminal equipment fingerprint generation device and method based on signal characteristics

Country Status (1)

Country Link
CN (1) CN112163535A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114826327A (en) * 2022-03-28 2022-07-29 南京东科优信网络安全技术研究院有限公司 Ethernet terminal equipment signal separation method based on twisted pair characteristics

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070025265A1 (en) * 2005-07-22 2007-02-01 Porras Phillip A Method and apparatus for wireless network security
US20180276518A1 (en) * 2017-03-23 2018-09-27 Idex Asa Sensor array system selectively configurable as a fingerprint sensor or data entry device
CN108960138A (en) * 2018-07-03 2018-12-07 南方电网科学研究院有限责任公司 A kind of equipment authentication feature recognition methods based on convolutional neural networks
US20190049492A1 (en) * 2016-02-11 2019-02-14 Live Power Intelligence Company Na, Llc System and Method of Power Grid Monitoring
WO2019186184A1 (en) * 2018-03-28 2019-10-03 Oxford University Innovation Limited Power line communication detection
US10685226B1 (en) * 2019-03-05 2020-06-16 Oracle International Corporation Detecting counterfeit components in utility system electronics based on EMI fingerprints
WO2020133213A1 (en) * 2018-12-28 2020-07-02 Oppo广东移动通信有限公司 Signal sampling method, terminal device and network device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070025265A1 (en) * 2005-07-22 2007-02-01 Porras Phillip A Method and apparatus for wireless network security
US20190049492A1 (en) * 2016-02-11 2019-02-14 Live Power Intelligence Company Na, Llc System and Method of Power Grid Monitoring
US20180276518A1 (en) * 2017-03-23 2018-09-27 Idex Asa Sensor array system selectively configurable as a fingerprint sensor or data entry device
WO2019186184A1 (en) * 2018-03-28 2019-10-03 Oxford University Innovation Limited Power line communication detection
CN108960138A (en) * 2018-07-03 2018-12-07 南方电网科学研究院有限责任公司 A kind of equipment authentication feature recognition methods based on convolutional neural networks
WO2020133213A1 (en) * 2018-12-28 2020-07-02 Oppo广东移动通信有限公司 Signal sampling method, terminal device and network device
US10685226B1 (en) * 2019-03-05 2020-06-16 Oracle International Corporation Detecting counterfeit components in utility system electronics based on EMI fingerprints

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
俞佳宝 等: "无线通信设备的射频指纹提取与识别方法", 《密码学报》, vol. 3, no. 5, pages 433 - 445 *
吴金宇 等: "泛在电力物联网可信安全接入方案", 《计算机与现代化》, no. 4, pages 52 - 59 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114826327A (en) * 2022-03-28 2022-07-29 南京东科优信网络安全技术研究院有限公司 Ethernet terminal equipment signal separation method based on twisted pair characteristics
CN114826327B (en) * 2022-03-28 2023-09-22 南京东科优信网络安全技术研究院有限公司 Ethernet terminal equipment signal separation method based on twisted pair characteristics

Similar Documents

Publication Publication Date Title
Kumar et al. A multimodal malware detection technique for Android IoT devices using various features
Stone et al. Radio-frequency-based anomaly detection for programmable logic controllers in the critical infrastructure
Nazarkevych et al. Detection of regularities in the parameters of the ateb-gabor method for biometric image filtration
JP2010286937A (en) Biometric authentication method, client terminal used for biometric authentication, and authentication server
TW201627920A (en) Method and apparatus for processing handwriting data
Hupperich et al. Leveraging sensor fingerprinting for mobile device authentication
Guo et al. Survey of mobile device authentication methods based on RF fingerprint
CN112163535A (en) Power grid terminal equipment fingerprint generation device and method based on signal characteristics
CN104573661A (en) Fingerprint data processing method and device
CN113766085B (en) Image processing method and related device
Rassomakhin et al. Mathematical model for the probabilistic minutia distribution in biometric fingerprint images
Liu et al. A robust image hashing algorithm resistant against geometrical attacks
Alkhowaiter et al. Evaluating perceptual hashing algorithms in detecting image manipulation over social media platforms
Dalai et al. A fingerprinting technique for identification of wireless devices
Huang et al. Adaptive multivariate chirp mode decomposition
Kashiyama et al. Study on cyber‐security for IoT edge utilizing pattern match accelerator
Conti et al. An embedded biometric sensor for ubiquitous authentication
Lutsenko et al. Key generation from biometric data of Iris
Conti et al. Biometric sensors rapid prototyping on field-programmable gate arrays
CN107682161B (en) Offline authentication method and device for two-dimensional code
CN111935118A (en) Permission identification gateway and cloud comparison system based on browsing access
GhasemiGol et al. Intrusion detection by ellipsoid boundary
Kaur et al. Wavelets based anomaly-based detection system or J48 and Naïve Bayes based signature-based detection system: A comparison
Bhatnagar et al. Anovel chaotic encryption framework for securing palmprint data
CN112560085A (en) Privacy protection method and device of business prediction model

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination