CN112511494A - Safety protection system and method suitable for electric intelligent terminal equipment - Google Patents

Safety protection system and method suitable for electric intelligent terminal equipment Download PDF

Info

Publication number
CN112511494A
CN112511494A CN202011223633.0A CN202011223633A CN112511494A CN 112511494 A CN112511494 A CN 112511494A CN 202011223633 A CN202011223633 A CN 202011223633A CN 112511494 A CN112511494 A CN 112511494A
Authority
CN
China
Prior art keywords
intelligent terminal
terminal equipment
data
message
electric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011223633.0A
Other languages
Chinese (zh)
Other versions
CN112511494B (en
Inventor
许斌
王楠
翟峰
梁晓兵
刘鹰
李保丰
曹永峰
孔令达
徐萌
冯云
付义伦
岑炜
张庚
袁泉
冯占成
任博
周琪
卢艳
韩文博
刘书勇
郑旖旎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
China Electric Power Research Institute Co Ltd CEPRI
Original Assignee
State Grid Corp of China SGCC
China Electric Power Research Institute Co Ltd CEPRI
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, China Electric Power Research Institute Co Ltd CEPRI filed Critical State Grid Corp of China SGCC
Priority to CN202011223633.0A priority Critical patent/CN112511494B/en
Publication of CN112511494A publication Critical patent/CN112511494A/en
Application granted granted Critical
Publication of CN112511494B publication Critical patent/CN112511494B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Small-Scale Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a safety protection system and a method suitable for electric intelligent terminal equipment, wherein the safety protection system comprises the following steps: the invention relates to a terminal equipment shell protection unit, a verification unit, a data interaction control unit, a communication control unit and a central control unit which are positioned on a terminal side.

Description

Safety protection system and method suitable for electric intelligent terminal equipment
Technical Field
The invention relates to the technical field of power industry control, in particular to a safety protection system and a safety protection method suitable for power intelligent terminal equipment.
Background
Electric power intelligent terminal equipment is the important component of smart power grids, and electric power intelligent terminal's application is more and more popularized, and it is more and more important to smart power grids's meaning, but electric power intelligent terminal faces numerous security threats, and there is not the protection scheme of system nature promotion electric power intelligent terminal safety at present, and electric power intelligent terminal is probably become the springboard and the medium of attacking smart power grids. The working environment of the electric power intelligent terminal is complex, the models are numerous, the safety standards of different manufacturers are different, and a uniform safety protection scheme is required to be provided for improving the safety of the electric power intelligent terminal.
Therefore, a protection scheme capable of promoting the electric intelligent terminal in all directions is needed to comprehensively promote the safety of the electric intelligent terminal equipment.
Disclosure of Invention
The invention provides a safety protection system and a safety protection method suitable for electric intelligent terminal equipment, and aims to solve the problem of how to place the electric intelligent terminal equipment to be attacked.
In order to solve the above problem, according to an aspect of the present invention, there is provided a safety protection system suitable for an electric power intelligent terminal device, the system including: a terminal equipment shell protection unit positioned at the terminal side, an authentication unit, a data interaction control unit, a communication control unit and a central control unit positioned at the central side,
the terminal equipment shell protection unit is used for acquiring sensing data, fingerprint information and face information of an operation object at least one hardware interface of the electric intelligent terminal equipment and protecting the shell of the electric intelligent terminal equipment according to the sensing data, the fingerprint information and the face information;
the verification unit is used for verifying the security of a kernel image of the operating system based on a Dynamic Integrity Measurement framework (DIMA) or a kernel Integrity Measurement framework (LKIM) according to the boot program, verifying the Integrity of the installed application software based on verification value comparison and a digital packaging technology, and ensuring the starting security of the system;
the terminal control unit is used for managing and controlling a hardware interface of the electric intelligent terminal equipment to realize port control; the system comprises a data access level determining module, a data access level establishing module, a data access policy establishing module and a data interaction module, wherein the data access level determining module is used for determining the data access level of the electric equipment according to the identity information and the level function information of the electric equipment and establishing the access policy according to the data access level so that the electric equipment performs data interaction with the electric intelligent terminal equipment according to the corresponding access policy to realize access control and identity authentication;
the communication control unit is used for encrypting and packaging data to be transmitted so as to ensure the confidentiality and the integrity of the data to be transmitted; the system is used for realizing network isolation based on a network gate technology and a server-side isolation technology and providing safety protection for the electric power intelligent terminal network by setting a safety access area and identity authentication; the system is used for preventing the invasion of an external system by adopting a flow firewall; the message processing device is used for analyzing and filtering the received message according to a preset protocol and determining the sending or discarding of the message according to the analysis and filtering result;
the central control unit is used for performing access control, port control and identity authentication in cooperation with the terminal control unit; the system is used for monitoring and protecting application software in an application store; and the monitoring module is used for monitoring the running state of the electric intelligent terminal equipment.
Preferably, the terminal device housing protection unit is further configured to:
and when the sensing data indicate that the hardware interface of the electric intelligent terminal equipment is abnormal, sending abnormal information to a control center to give an alarm.
Preferably, wherein the system further comprises: the application management unit and the safe storage and audit unit are positioned at the terminal side; wherein the content of the first and second substances,
the application management unit is used for managing downloading, updating, deploying and/or running of application software of the operating system and carrying out isolation processing when the application software is abnormal;
and the safe storage and audit unit is used for safely storing the data of the power terminal equipment, recording and analyzing a log and recording the running condition of an operating system.
Preferably, the analyzing and filtering unit analyzes and filters the received packet according to a preset protocol, and determines whether to send or discard the packet according to the analysis and filtering result, including:
implementing protocol processing, and analyzing and filtering the received message; if the received message is an address resolution protocol ARP message, checking a source Mac and a destination Mac of the received message, if the received message passes through the ARP message, sending a data packet, and if the received message does not pass through the ARP message, discarding the data packet; if the received message is not an ARP message, checking the IP message, checking a source IP and a destination IP, a TCP message, a source port and a destination port of the message, if the check is passed, sending a data packet, otherwise, discarding the data packet.
Preferably, the central control unit, monitoring and protecting the application software in the application store, comprises:
the uploaded application software is monitored safely by adopting a characteristic matching and behavior analysis technology, and the safety and integrity of the application software in the store are protected by adopting a digital signature;
the central control unit monitors the running state of the electric power intelligent terminal equipment, and comprises:
collecting audit data at a terminal side, extracting key information by adopting a Log automatic Analysis of Log (PAL), and monitoring the running state of the power intelligent terminal equipment according to the extracted key information.
According to another aspect of the invention, a safety protection method suitable for an electric intelligent terminal device is provided, and the method comprises the following steps:
the method comprises the steps that a terminal equipment shell protection unit is used for obtaining sensing data, fingerprint information and face information of an operation object at least one hardware interface of the electric intelligent terminal equipment, and protecting the shell of the electric intelligent terminal equipment according to the sensing data, the fingerprint information and the face information;
the verification unit is used for verifying the safety of the kernel mirror image of the operating system based on an operating system dynamic integrity measurement framework DIMA or a kernel integrity measurement framework LKIM according to the bootstrap program, and verifying the integrity of the installed application software based on check value comparison and digital packaging technology to ensure the starting safety of the system;
the terminal control unit is used for managing and controlling a hardware interface of the electric intelligent terminal equipment to realize port control; determining a data access level of the electric equipment according to the identity information and the level function information of the electric equipment, and establishing an access strategy according to the data access level, so that the electric equipment performs data interaction with the electric intelligent terminal equipment according to the corresponding access strategy, and access control and identity authentication are realized;
encrypting and packaging data to be transmitted by utilizing a communication control unit so as to ensure the confidentiality and the integrity of the data to be transmitted; network isolation is realized based on a network gate technology and a server-side isolation technology, and safety protection is provided for the electric power intelligent terminal network by setting a safety access area and identity authentication; adopting a flow firewall to prevent the invasion of an external system; analyzing and filtering the received message according to a preset protocol, and determining the sending or discarding of the message according to the analysis and filtering result;
the central control unit is used for cooperating with the terminal control unit to carry out access control, port control and identity authentication; monitoring and protecting application software in an application store; and monitoring the running state of the electric intelligent terminal equipment.
Preferably, wherein the method further comprises:
and sending abnormal information to a control center by using the terminal equipment shell protection unit when the sensing data indicates that the hardware interface of the electric intelligent terminal equipment is abnormal, and giving an alarm.
Preferably, wherein the method further comprises:
the method comprises the following steps of managing downloading, updating, deploying and/or running of application software of an operating system by using an application management unit, and carrying out isolation processing when the application software is abnormal;
and the safe storage and auditing unit is used for safely storing the data of the power terminal equipment, recording and analyzing the log and recording the operating condition of the operating system.
Preferably, the analyzing and filtering of the received message by the communication control unit according to a preset protocol, and determining sending or discarding of the message according to the analyzing and filtering result includes:
implementing protocol processing, and analyzing and filtering the received message; if the received message is an address resolution protocol ARP message, checking a source Mac and a destination Mac of the received message, if the received message passes through the ARP message, sending a data packet, and if the received message does not pass through the ARP message, discarding the data packet; if the received message is not an ARP message, checking the IP message, checking a source IP and a destination IP, a TCP message, a source port and a destination port of the message, if the check is passed, sending a data packet, otherwise, discarding the data packet.
Preferably, the monitoring and protecting the application software in the application store by using the central control unit comprises:
the uploaded application software is monitored safely by adopting a characteristic matching and behavior analysis technology, and the safety and integrity of the application software in the store are protected by adopting a digital signature;
utilize central control unit to the running state of electric power intelligent terminal equipment monitors, includes:
and collecting audit data at the terminal side, extracting key information by adopting a log automation analysis tool PAL, and monitoring the running state of the power intelligent terminal equipment according to the extracted key information.
The invention provides a safety protection system and a method suitable for electric intelligent terminal equipment.
Drawings
A more complete understanding of exemplary embodiments of the present invention may be had by reference to the following drawings in which:
fig. 1 is a diagram illustrating the result of a safety protection system 100 suitable for an electric intelligent terminal device according to an embodiment of the present invention;
fig. 2 is an architecture diagram of a safety protection system suitable for an electric intelligent terminal device according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of physical layer security protection according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of operating system layer security protection according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of secure boot according to an embodiment of the present invention;
FIG. 6 is a flow diagram of application policing according to an embodiment of the invention;
FIG. 7 is a schematic diagram of communication layer security protection according to an embodiment of the present invention;
FIG. 8 is a flow diagram of protocol analysis according to an embodiment of the present invention;
fig. 9 is a flowchart of a security protection method 900 suitable for an electric smart terminal device according to an embodiment of the present invention.
Detailed Description
The exemplary embodiments of the present invention will now be described with reference to the accompanying drawings, however, the present invention may be embodied in many different forms and is not limited to the embodiments described herein, which are provided for complete and complete disclosure of the present invention and to fully convey the scope of the present invention to those skilled in the art. The terminology used in the exemplary embodiments illustrated in the accompanying drawings is not intended to be limiting of the invention. In the drawings, the same units/elements are denoted by the same reference numerals.
Unless otherwise defined, terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. Further, it will be understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense.
Fig. 1 is a diagram illustrating a result of a safety protection system 100 suitable for an electric smart terminal device according to an embodiment of the present invention. As shown in fig. 1, the security protection system for the intelligent power terminal provided in the embodiment of the present invention is configured from outside to inside layer by layer through shell protection and reinforcement, physical signal processing, device security boot and startup, device kernel security protection, device port management and control, firewall establishment, intrusion detection system construction, and device access control permission setting, so as to perform protection. The safety protection system suitable for the electric intelligent terminal equipment provided by the embodiment of the invention comprises: a terminal equipment shell protection unit 101 at the terminal side, an authentication unit 102, a data interaction control unit 103, a communication control unit 104 and a central control unit 105 at the central side.
Preferably, the terminal device shell protection unit 101 is configured to acquire sensing data, fingerprint information of an operation object, and face information at least one hardware interface of the intelligent power terminal device, and protect the shell of the intelligent power terminal device according to the sensing data, the fingerprint information, and the face information.
Preferably, the terminal device housing protection unit 101 is further configured to:
and when the sensing data indicate that the hardware interface of the electric intelligent terminal equipment is abnormal, sending abnormal information to a control center to give an alarm.
As shown in fig. 2, an architecture diagram of a safety protection system suitable for an electric smart terminal device according to an embodiment of the present invention is shown, where the framework of the safety protection system includes: the terminal side and the center side are both in charge of specific equipment protection; and the center side realizes the management and control of the terminal equipment. The terminal side is divided into a physical layer, an operating system layer and a communication layer. The physical layer is responsible for improving the isolation and fault tolerance of the electric intelligent terminal equipment. The operating system layer is responsible for the safety of the operating system of the equipment and ensures the interaction safety of software and hardware of the intelligent electric power equipment; the communication layer is responsible for communication safety and guarantees confidentiality, integrity and usability of electric power intelligent terminal communication.
In the invention, a terminal equipment shell protection unit is positioned on a physical layer and used for acquiring sensing data, fingerprint information and face information of an operation object at least one hardware interface of electric intelligent terminal equipment and protecting the shell of the electric intelligent terminal equipment according to the sensing data, the fingerprint information and the face information; and when the sensing data indicate that the hardware interface of the electric intelligent terminal equipment is abnormal, sending abnormal information to a control center to give an alarm.
As shown in fig. 3, the shell protection unit of the terminal device guarantees the security of the terminal device through an outside-in shell protection mechanism, an access control mechanism, and a hardware detection mechanism. The shell protection mechanism and the access control mechanism are mainly realized by protecting the shell through fingerprint identification and face identification. The power worker needs to pass the authentication before operating the equipment. The hardware detection mechanism is realized by a sensor deployed at an important interface of the equipment, the sensor can monitor the integrity of the hardware, and if the hardware has a problem, the sensor uploads the hardware to a control center to send an alarm.
Preferably, the verification unit 102 is configured to perform security verification on a kernel image of the operating system based on an operating system dynamic integrity measurement framework DIMA or a kernel integrity measurement framework LKIM according to the boot program, and verify the integrity of the installed application software based on check value comparison and a digital packaging technology, so as to ensure the security of system start.
Preferably, the terminal control unit 103 is configured to manage and control a hardware interface of the electric power intelligent terminal device, so as to implement port control; the method and the device are used for determining the data access level of the electric equipment according to the identity information and the level function information of the electric equipment and establishing an access strategy according to the data access level, so that the electric equipment performs data interaction with the electric intelligent terminal equipment according to the corresponding access strategy, and access control and identity authentication are realized.
Preferably, wherein the system further comprises: the application management unit and the safe storage and audit unit are positioned at the terminal side; wherein the content of the first and second substances,
the application management unit is used for managing downloading, updating, deploying and/or running of application software of the operating system and carrying out isolation processing when the application software is abnormal;
and the safe storage and audit unit is used for safely storing the data of the power terminal equipment, recording and analyzing a log and recording the running condition of an operating system.
As shown in fig. 2 and 4, the operating system layer is further divided into a boot layer, a kernel layer, and an application layer. The verification unit is located on a guiding layer, and the terminal control unit, the application management unit and the safe storage and auditing unit are located on a kernel layer.
The verification unit of the boot layer performs security verification on the kernel image of the operating system based on a DIMA or LKIM framework from the start of the boot program, judges the integrity of the kernel, and verifies the integrity of the application software based on check value comparison and a digital envelope technology to ensure the security of system startup, and the specific flow is as shown in fig. 5.
And the terminal control unit of the kernel layer is used for realizing the safety of resource access control and implementing access control, port control and identity authentication. The access control and identity authentication means that when the terminal information of the electric equipment is interacted, the access level of the equipment is classified according to the level function and the like of the electric equipment, and an access strategy is established. The port control refers to the management and control of important ports of the electric intelligent terminal equipment. The access control adopts a role-based access control (RBAC) technology to create a list of trusted devices, and accordingly, a device access strategy is established, and read-only permission or read-write permission of various electric devices is set. The port control adopts a monitoring-early warning mechanism and responds to unauthorized equipment connection in time. The identity authentication is based on the traditional password authentication method, and a random factor and a time stamp are added to improve the security authentication strength. The application management unit is used for managing and controlling application software of the operating system based on a process sandbox isolation technology, carrying out macroscopic management on downloading, updating, deploying and running of the software, and carrying out isolation processing once abnormality occurs. The safety storage module of the safety storage and audit unit can protect important data of the electric intelligent terminal equipment, prevent buffer overflow, and the safety audit module is used for log recording and log analysis, recording the operation condition of an operating system and providing guarantee for processing abnormity and ensuring safety. The safe storage module is based on cryptographic algorithms such as state ciphers SM1, SM2 and SM3, and comprises a buffer overflow attack prevention mechanism, and the safe storage module performs high-level encrypted storage on system data. The safety audit module is responsible for log analysis, deep safety scanning is carried out on the system by adopting a Lynis tool, and the safety state of the system is judged according to the scanning result.
The application layer is responsible for controlling downloading, installation, deployment and operation of application software of the electric intelligent terminal device, and a specific flow is shown in fig. 6. The downloading of the application software adopts message authentication codes, digital signatures and data timeliness verification to ensure the source validity of the software and the data integrity. The running process of the application software is based on the safe storage module and the safe auditing module, and the business data stored locally by the application software is encrypted and protected by adopting a mandatory access strategy.
Preferably, the communication control unit 104 is configured to encrypt and encapsulate data to be transmitted, so as to ensure confidentiality and integrity of the data to be transmitted; the system is used for realizing network isolation based on a network gate technology and a server-side isolation technology and providing safety protection for the electric power intelligent terminal network by setting a safety access area and identity authentication; the system is used for preventing the invasion of an external system by adopting a flow firewall; the message sending and filtering device is used for analyzing and filtering the received messages according to a preset protocol and determining the sending or discarding of the messages according to the analysis and filtering results.
Preferably, the analyzing and filtering performed by the communication control unit 104 on the received message according to a preset protocol, and determining sending or discarding of the message according to the analyzing and filtering result includes:
implementing protocol processing, and analyzing and filtering the received message; if the received message is an address resolution protocol ARP message, checking a source Mac and a destination Mac of the received message, if the received message passes through the ARP message, sending a data packet, and if the received message does not pass through the ARP message, discarding the data packet; if the received message is not an ARP message, checking the IP message, checking a source IP and a destination IP, a TCP message, a source port and a destination port of the message, if the check is passed, sending a data packet, otherwise, discarding the data packet.
As shown in fig. 2 and 7, the communication control unit is located in a communication layer, and the communication layer is divided into a data layer, an interaction layer, and a protocol layer, which are transport protocols. The data layer protects the confidentiality and the integrity of the data of the electric intelligent terminal equipment through the encryption module, the encryption module adopts an SM2 algorithm of ECC, and the data security is guaranteed based on digital signature and a symmetric encryption technology.
The interaction layer comprises a network access control module and an intrusion detection module. The network access control module provides safety protection for a network used by the electric power intelligent terminal equipment, and realizes network isolation and network identity authentication; the network isolation is realized based on a general network gate technology and a server-side isolation technology, and safety protection is provided for the electric power intelligent terminal network by setting a safety access area and identity authentication. The intrusion detection module prevents external effective network attacks from entering the system, and devices have self-repairing capability to the internal program of the system in anticipation; the intrusion detection module adopts a flow filtering firewall to effectively prevent intrusion of an external system, and adopts intelligent intrusion detection and wireless network intrusion detection technologies to establish an intrusion detection system.
The protocol layer ensures the safety of the information transmission protocol through the protocol transmission module and analyzes the transmission protocol and the protocol data packet used by the electric intelligent terminal equipment. The transmission protocol module is divided into two parts of protocol analysis and network attack detection, and analyzes the communication protocol used by the electric power intelligent terminal equipment to ensure the protocol security. The protocol analysis flow is shown in fig. 8, and includes: implementing protocol processing, and analyzing and filtering the received message; if the ARP message is the ARP message, checking a source Mac and a destination Mac of the ARP message, if the ARP message passes through, sending a data packet, and if the ARP message does not pass through, discarding the data packet; if not, checking the IP message, checking the source IP and the destination IP, the TCP message, the source port and the destination port, if the check is passed, sending the data packet, otherwise, discarding.
Preferably, the central control unit 105 is configured to perform access control, port control, and identity authentication in cooperation with the terminal control unit; the system is used for monitoring and protecting application software in an application store; and the monitoring module is used for monitoring the running state of the electric intelligent terminal equipment.
Preferably, the central control unit, monitoring and protecting the application software in the application store, comprises:
the uploaded application software is monitored safely by adopting a characteristic matching and behavior analysis technology, and the safety and integrity of the application software in the store are protected by adopting a digital signature;
the central control unit monitors the running state of the electric power intelligent terminal equipment, and comprises:
and collecting audit data at the terminal side, extracting key information by adopting a log automation analysis tool PAL, and monitoring the running state of the power intelligent terminal equipment according to the extracted key information.
As shown in fig. 2, the central control unit is located at the central side, and the central control unit is divided into three parts, namely terminal device management and control, a security application store and security audit. The terminal equipment management and control part is responsible for monitoring the access authority of the equipment, the access of the equipment is supervised by the center side, and the access data is uploaded to the center side; the terminal equipment management and control cooperates with the terminal side equipment to perform access control, port control and identity authentication. The safe application store part provides a platform for the software of the electric intelligent terminal device, and provides software application with higher adaptability and higher safety for the electric intelligent terminal device. The application store is used for providing a software application platform for the electric power intelligent terminal device, safety monitoring is carried out on uploaded application programs through a characteristic matching and behavior analysis technology, and safety and integrity of application software in the store are protected through digital signatures. The safety audit module collects the audit data at the terminal side, adopts PAL automatic log analysis to extract the key information, and realizes the monitoring of the terminal running state.
The protection scheme of the embodiment of the invention can be carried out layer by layer from the four parts and can also be carried out synchronously. The specific process of layer-by-layer deployment is as follows: 1. the method comprises the steps of shell protection and reinforcement, 2, physical signal processing, 3, equipment safety guide starting, 4, equipment kernel safety protection, 5, equipment port management and control, 6, firewall establishment, 7, intrusion detection system construction, 8, network isolation area and safety access area setting, and 9, equipment access control authority setting. The layer-by-layer protection is from the outside to the inside, and the protection scheme is deployed in sequence, so that the safety of the electric intelligent terminal is comprehensively improved. Layer-by-layer deployment is an overall scheme considered globally, and besides, layered deployment can be performed according to specific situations. Any one of the four layers can be used as an entry point for safety reinforcement. The physical layer protection attaches importance to the physical protection of the electric power intelligent terminal equipment, including physical security and hardware security. The operating system layer protection is based on an operating system used by the electric intelligent terminal device, and provides higher security requirements for the electric intelligent terminal operating system, and the operating system protection measures indicate the security requirements of the electric intelligent terminal operating system which should be noticed in the design and operation process. The communication layer protection mainly protects the communication safety of the electric power intelligent terminal, prevents virus invasion and protects important data. The central side protection is a centralized management and control strategy, centralized control is carried out on the electric intelligent terminal equipment, and protection measures such as access control, identity authentication and security audit are mainly realized. According to the protection scheme, the safety of the electric intelligent terminal equipment is reinforced through physics, communication and reinforcement of the electric intelligent terminal operation system, so that the electric intelligent terminal system can be effectively prevented from being attacked, and the safety of the electric intelligent terminal can be comprehensively improved.
Fig. 9 is a flowchart of a security protection method 900 suitable for an electric smart terminal device according to an embodiment of the present invention. As shown in fig. 9, in a safety protection method 900 applicable to an electric intelligent terminal device according to an embodiment of the present invention, starting from step 901, in step 901, a terminal device shell protection unit is used to obtain sensing data, fingerprint information of an operation object, and face information at least one hardware interface of the electric intelligent terminal device, and protect a shell of the electric intelligent terminal device according to the sensing data, the fingerprint information, and the face information.
Preferably, wherein the method further comprises:
and sending abnormal information to a control center by using the terminal equipment shell protection unit when the sensing data indicates that the hardware interface of the electric intelligent terminal equipment is abnormal, and giving an alarm.
In step 902, a verification unit is used to perform security verification on a kernel image of the operating system based on the operating system dynamic integrity measurement framework DIMA or the kernel integrity measurement framework LKIM according to the boot program, and verify the integrity of the installed application software based on check value comparison and digital packaging technology to ensure the security of system startup.
Preferably, wherein the method further comprises:
the method comprises the following steps of managing downloading, updating, deploying and/or running of application software of an operating system by using an application management unit, and carrying out isolation processing when the application software is abnormal;
and the safe storage and auditing unit is used for safely storing the data of the power terminal equipment, recording and analyzing the log and recording the operating condition of the operating system.
In step 903, a terminal control unit is used for controlling a hardware interface of the electric intelligent terminal device to realize port control; determining the data access level of the electric equipment according to the identity information and the level function information of the electric equipment, and establishing an access strategy according to the data access level, so that the electric equipment performs data interaction with the electric intelligent terminal equipment according to the corresponding access strategy, and access control and identity authentication are realized.
In step 904, encrypting and packaging the data to be transmitted by using the communication control unit to ensure the confidentiality and the integrity of the data to be transmitted; network isolation is realized based on a network gate technology and a server-side isolation technology, and safety protection is provided for the electric power intelligent terminal network by setting a safety access area and identity authentication; adopting a flow firewall to prevent the invasion of an external system; and analyzing and filtering the received message according to a preset protocol, and determining the sending or discarding of the message according to the analysis and filtering result.
Preferably, the analyzing and filtering of the received message by the communication control unit according to a preset protocol, and determining sending or discarding of the message according to the analyzing and filtering result includes:
implementing protocol processing, and analyzing and filtering the received message; if the received message is an address resolution protocol ARP message, checking a source Mac and a destination Mac of the received message, if the received message passes through the ARP message, sending a data packet, and if the received message does not pass through the ARP message, discarding the data packet; if the received message is not an ARP message, checking the IP message, checking a source IP and a destination IP, a TCP message, a source port and a destination port of the message, if the check is passed, sending a data packet, otherwise, discarding the data packet.
In step 905, the central control unit is used to cooperate with the terminal control unit to perform access control, port control and identity authentication; monitoring and protecting application software in an application store; and monitoring the running state of the electric intelligent terminal equipment.
Preferably, the monitoring and protecting the application software in the application store by using the central control unit comprises:
the uploaded application software is monitored safely by adopting a characteristic matching and behavior analysis technology, and the safety and integrity of the application software in the store are protected by adopting a digital signature;
utilize central control unit to the running state of electric power intelligent terminal equipment monitors, includes:
and collecting audit data at the terminal side, extracting key information by adopting a log automation analysis tool PAL, and monitoring the running state of the power intelligent terminal equipment according to the extracted key information.
The safety protection method 900 applicable to the intelligent power terminal device in the embodiment of the present invention corresponds to the safety protection system 100 applicable to the intelligent power terminal device in another embodiment of the present invention, and is not described herein again.
The invention has been described with reference to a few embodiments. However, other embodiments of the invention than the one disclosed above are equally possible within the scope of the invention, as would be apparent to a person skilled in the art from the appended patent claims.
Generally, all terms used in the claims are to be interpreted according to their ordinary meaning in the technical field, unless explicitly defined otherwise herein. All references to "a/an/the [ device, component, etc ]" are to be interpreted openly as referring to at least one instance of said device, component, etc., unless explicitly stated otherwise. The steps of any method disclosed herein do not have to be performed in the exact order disclosed, unless explicitly stated.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting the same, and although the present invention is described in detail with reference to the above embodiments, those of ordinary skill in the art should understand that: modifications and equivalents may be made to the embodiments of the invention without departing from the spirit and scope of the invention, which is to be covered by the claims.

Claims (10)

1. A safety protection system suitable for an electric intelligent terminal device is characterized in that the system comprises: a terminal equipment shell protection unit positioned at the terminal side, an authentication unit, a data interaction control unit, a communication control unit and a central control unit positioned at the central side,
the terminal equipment shell protection unit is used for acquiring sensing data, fingerprint information and face information of an operation object at least one hardware interface of the electric intelligent terminal equipment and protecting the shell of the electric intelligent terminal equipment according to the sensing data, the fingerprint information and the face information;
the verification unit is used for verifying the safety of the kernel mirror image of the operating system based on an operating system dynamic integrity measurement framework DIMA or a kernel integrity measurement framework LKIM according to the bootstrap program, verifying the integrity of the installed application software based on check value comparison and a digital packaging technology, and ensuring the starting safety of the system;
the terminal control unit is used for managing and controlling a hardware interface of the electric intelligent terminal equipment to realize port control; the system comprises a data access level determining module, a data access level establishing module, a data access policy establishing module and a data interaction module, wherein the data access level determining module is used for determining the data access level of the electric equipment according to the identity information and the level function information of the electric equipment and establishing the access policy according to the data access level so that the electric equipment performs data interaction with the electric intelligent terminal equipment according to the corresponding access policy to realize access control and identity authentication;
the communication control unit is used for encrypting and packaging data to be transmitted so as to ensure the confidentiality and the integrity of the data to be transmitted; the system is used for realizing network isolation based on a network gate technology and a server-side isolation technology and providing safety protection for the electric power intelligent terminal network by setting a safety access area and identity authentication; the system is used for preventing the invasion of an external system by adopting a flow firewall; the message processing device is used for analyzing and filtering the received message according to a preset protocol and determining the sending or discarding of the message according to the analysis and filtering result;
the central control unit is used for performing access control, port control and identity authentication in cooperation with the terminal control unit; the system is used for monitoring and protecting application software in an application store; and the monitoring module is used for monitoring the running state of the electric intelligent terminal equipment.
2. The system of claim 1, wherein the terminal device housing protection unit is further configured to:
and when the sensing data indicate that the hardware interface of the electric intelligent terminal equipment is abnormal, sending abnormal information to a control center to give an alarm.
3. The system of claim 1, further comprising: the application management unit and the safe storage and audit unit are positioned at the terminal side; wherein the content of the first and second substances,
the application management unit is used for managing downloading, updating, deploying and/or running of application software of the operating system and carrying out isolation processing when the application software is abnormal;
and the safe storage and audit unit is used for safely storing the data of the power terminal equipment, recording and analyzing a log and recording the running condition of an operating system.
4. The system of claim 1, wherein the communication control unit analyzes and filters the received message according to a preset protocol, and determines whether to send or discard the message according to the analysis and filtering result, comprising:
implementing protocol processing, and analyzing and filtering the received message; if the received message is an address resolution protocol ARP message, checking a source Mac and a destination Mac of the received message, if the received message passes through the ARP message, sending a data packet, and if the received message does not pass through the ARP message, discarding the data packet; if the received message is not an ARP message, checking the IP message, checking a source IP and a destination IP, a TCP message, a source port and a destination port of the message, if the check is passed, sending a data packet, otherwise, discarding the data packet.
5. The system of claim 1, wherein the central control unit monitors and protects application software in an application store, comprising:
the uploaded application software is monitored safely by adopting a characteristic matching and behavior analysis technology, and the safety and integrity of the application software in the store are protected by adopting a digital signature;
the central control unit monitors the running state of the electric power intelligent terminal equipment, and comprises:
and collecting audit data at the terminal side, extracting key information by adopting a log automation analysis tool PAL, and monitoring the running state of the power intelligent terminal equipment according to the extracted key information.
6. A safety protection method suitable for electric intelligent terminal equipment is characterized by comprising the following steps:
the method comprises the steps that a terminal equipment shell protection unit is used for obtaining sensing data, fingerprint information and face information of an operation object at least one hardware interface of the electric intelligent terminal equipment, and protecting the shell of the electric intelligent terminal equipment according to the sensing data, the fingerprint information and the face information;
the verification unit is used for verifying the safety of the kernel mirror image of the operating system based on an operating system dynamic integrity measurement framework DIMA or a kernel integrity measurement framework LKIM according to the bootstrap program, and verifying the integrity of the installed application software based on check value comparison and digital packaging technology to ensure the starting safety of the system;
the terminal control unit is used for managing and controlling a hardware interface of the electric intelligent terminal equipment to realize port control; determining a data access level of the electric equipment according to the identity information and the level function information of the electric equipment, and establishing an access strategy according to the data access level, so that the electric equipment performs data interaction with the electric intelligent terminal equipment according to the corresponding access strategy, and access control and identity authentication are realized;
encrypting and packaging data to be transmitted by utilizing a communication control unit so as to ensure the confidentiality and the integrity of the data to be transmitted; network isolation is realized based on a network gate technology and a server-side isolation technology, and safety protection is provided for the electric power intelligent terminal network by setting a safety access area and identity authentication; adopting a flow firewall to prevent the invasion of an external system; analyzing and filtering the received message according to a preset protocol, and determining the sending or discarding of the message according to the analysis and filtering result;
the central control unit is used for cooperating with the terminal control unit to carry out access control, port control and identity authentication; monitoring and protecting application software in an application store; and monitoring the running state of the electric intelligent terminal equipment.
7. The method of claim 6, further comprising:
and sending abnormal information to a control center by using the terminal equipment shell protection unit when the sensing data indicates that the hardware interface of the electric intelligent terminal equipment is abnormal, and giving an alarm.
8. The method of claim 6, further comprising:
the method comprises the following steps of managing downloading, updating, deploying and/or running of application software of an operating system by using an application management unit, and carrying out isolation processing when the application software is abnormal;
and the safe storage and auditing unit is used for safely storing the data of the power terminal equipment, recording and analyzing the log and recording the operating condition of the operating system.
9. The method according to claim 6, wherein the communication control unit analyzes and filters the received message according to a preset protocol, and determines the sending or discarding of the message according to the analysis and filtering result, comprising:
implementing protocol processing, and analyzing and filtering the received message; if the received message is an address resolution protocol ARP message, checking a source Mac and a destination Mac of the received message, if the received message passes through the ARP message, sending a data packet, and if the received message does not pass through the ARP message, discarding the data packet; if the received message is not an ARP message, checking the IP message, checking a source IP and a destination IP, a TCP message, a source port and a destination port of the message, if the check is passed, sending a data packet, otherwise, discarding the data packet.
10. The method of claim 6, wherein monitoring and protecting application software in an application store with a central control unit comprises:
the uploaded application software is monitored safely by adopting a characteristic matching and behavior analysis technology, and the safety and integrity of the application software in the store are protected by adopting a digital signature;
utilize central control unit to the running state of electric power intelligent terminal equipment monitors, includes:
and collecting audit data at the terminal side, extracting key information by adopting a log automation analysis tool PAL, and monitoring the running state of the power intelligent terminal equipment according to the extracted key information.
CN202011223633.0A 2020-11-05 2020-11-05 Safety protection system and method suitable for electric power intelligent terminal equipment Active CN112511494B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011223633.0A CN112511494B (en) 2020-11-05 2020-11-05 Safety protection system and method suitable for electric power intelligent terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011223633.0A CN112511494B (en) 2020-11-05 2020-11-05 Safety protection system and method suitable for electric power intelligent terminal equipment

Publications (2)

Publication Number Publication Date
CN112511494A true CN112511494A (en) 2021-03-16
CN112511494B CN112511494B (en) 2023-10-31

Family

ID=74955259

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011223633.0A Active CN112511494B (en) 2020-11-05 2020-11-05 Safety protection system and method suitable for electric power intelligent terminal equipment

Country Status (1)

Country Link
CN (1) CN112511494B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114285598A (en) * 2021-11-23 2022-04-05 贵州电网有限责任公司 Safety protection design method of intelligent measurement system
CN114301649A (en) * 2021-12-21 2022-04-08 青岛鼎信通讯股份有限公司 Information security protection method for electric power measurement and control terminal
CN114978769A (en) * 2022-07-19 2022-08-30 济南慧天云海信息技术有限公司 Unidirectional lead-in device, method, medium, and apparatus
CN115086233A (en) * 2022-08-17 2022-09-20 北京左江科技股份有限公司 FPGA-based network message key information extraction and forwarding method
CN116401722A (en) * 2023-03-29 2023-07-07 河南奕磐信息技术有限公司 Information technology terminal with safety protection based on big data

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880826A (en) * 2012-08-29 2013-01-16 华南理工大学 Dynamic integrity measurement method for security of electronic government cloud platform
WO2015149663A1 (en) * 2014-04-03 2015-10-08 国家电网公司 System and method for trapping network attack on embedded device in smart power grid
CN110691064A (en) * 2018-09-27 2020-01-14 国家电网有限公司 Safety access protection and detection system for field operation terminal
CN110958262A (en) * 2019-12-15 2020-04-03 国网山东省电力公司电力科学研究院 Ubiquitous Internet of things safety protection gateway system, method and deployment architecture in power industry

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880826A (en) * 2012-08-29 2013-01-16 华南理工大学 Dynamic integrity measurement method for security of electronic government cloud platform
WO2015149663A1 (en) * 2014-04-03 2015-10-08 国家电网公司 System and method for trapping network attack on embedded device in smart power grid
CN110691064A (en) * 2018-09-27 2020-01-14 国家电网有限公司 Safety access protection and detection system for field operation terminal
CN110958262A (en) * 2019-12-15 2020-04-03 国网山东省电力公司电力科学研究院 Ubiquitous Internet of things safety protection gateway system, method and deployment architecture in power industry

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114285598A (en) * 2021-11-23 2022-04-05 贵州电网有限责任公司 Safety protection design method of intelligent measurement system
CN114301649A (en) * 2021-12-21 2022-04-08 青岛鼎信通讯股份有限公司 Information security protection method for electric power measurement and control terminal
CN114978769A (en) * 2022-07-19 2022-08-30 济南慧天云海信息技术有限公司 Unidirectional lead-in device, method, medium, and apparatus
CN114978769B (en) * 2022-07-19 2023-08-18 济南慧天云海信息技术有限公司 Unidirectional leading-in device, unidirectional leading-in method, unidirectional leading-in medium and unidirectional leading-in equipment
CN115086233A (en) * 2022-08-17 2022-09-20 北京左江科技股份有限公司 FPGA-based network message key information extraction and forwarding method
CN116401722A (en) * 2023-03-29 2023-07-07 河南奕磐信息技术有限公司 Information technology terminal with safety protection based on big data

Also Published As

Publication number Publication date
CN112511494B (en) 2023-10-31

Similar Documents

Publication Publication Date Title
CN112511494B (en) Safety protection system and method suitable for electric power intelligent terminal equipment
US9298917B2 (en) Enhanced security SCADA systems and methods
US8868907B2 (en) Device, method, and system for processing communications for secure operation of industrial control system field devices
EP2887576B1 (en) Software key updating method and device
CA2980033C (en) Bi-directional data security for supervisor control and data acquisition networks
DK1964016T3 (en) Secure System-on-Chip
JP2021510478A (en) Systems and methods that provide security to in-vehicle networks
EP2869231B1 (en) Verification of authenticity of a maintenance means connected to a controller of a passenger transportation/access device of a building and provision and obtainment of a license key for use therein
EP1964316A1 (en) Secure system-on-chip
EP2767922B1 (en) Password audit system
CN1703014A (en) A method for monitoring apparatus being managed
US11403428B2 (en) Protecting integrity of log data
JP2006065515A (en) Client device, server device, and method for controlling authority
EP3675455B1 (en) Bi-directional data security for supervisor control and data acquisition networks
US20120224695A1 (en) Communicating device and communicating method
WO2020206185A1 (en) Smart edge co-processor
CN114301705A (en) Industrial control defense method and system based on trusted computing
CN115314286A (en) Safety guarantee system
Nilsson et al. Creating a secure infrastructure for wireless diagnostics and software updates in vehicles
US11095613B2 (en) System of smart edge sensors
CN116321136A (en) Stealth gateway design method supporting multi-factor identity authentication
US20170149561A1 (en) Method and system for identifying manipulation of data records
US20220247748A1 (en) System For Remote Execution Code-Based Node Control Flow Management, And Method Therefor
CN114679322A (en) Flow security auditing method, system and computer equipment
CN110933028B (en) Message transmission method, device, network equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant