CN112565257A - Security process management system based on power grid special and edge Internet of things agent - Google Patents

Security process management system based on power grid special and edge Internet of things agent Download PDF

Info

Publication number
CN112565257A
CN112565257A CN202011408476.0A CN202011408476A CN112565257A CN 112565257 A CN112565257 A CN 112565257A CN 202011408476 A CN202011408476 A CN 202011408476A CN 112565257 A CN112565257 A CN 112565257A
Authority
CN
China
Prior art keywords
accessed
security
unit
internet
things
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011408476.0A
Other languages
Chinese (zh)
Inventor
施有安
郝韩兵
焦震
李冀
汤伟
杜鹏
汪太平
朱仲贤
翁良杰
黄刚
陶梦江
张学友
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Nanrui Jiyuan Power Grid Technology Co ltd
Maintenace Co of State Grid Anhui Electric Power Co Ltd
Overhaul Branch of State Grid Anhui Electric Power Co Ltd
Original Assignee
Anhui Nanrui Jiyuan Power Grid Technology Co ltd
Overhaul Branch of State Grid Anhui Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Nanrui Jiyuan Power Grid Technology Co ltd, Overhaul Branch of State Grid Anhui Electric Power Co Ltd filed Critical Anhui Nanrui Jiyuan Power Grid Technology Co ltd
Priority to CN202011408476.0A priority Critical patent/CN112565257A/en
Publication of CN112565257A publication Critical patent/CN112565257A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention discloses a safety process management system based on power grid special and edge Internet of things agent, which comprises an Internet of things protocol adaptation unit, a network management unit and a safety management unit, wherein the Internet of things protocol adaptation unit is used for selecting and pairing processes to be accessed; acquiring process information to be accessed, which is successfully paired and selected; the security model management unit is used for presetting security process grades representing security control modes corresponding to different process information aiming at the processes to be accessed, which are successfully paired; and the security management unit controls the process to be accessed according to the security process grade of the process to be accessed, which is successfully paired by the selection and according to the control mode corresponding to the process information to be accessed, which is paired by the selection of the Internet of things protocol adaptation unit. The safety process management system based on the power grid special and the edge Internet of things agent can flexibly manage the safety process of the accessed power grid equipment in real time according to the safety state.

Description

Security process management system based on power grid special and edge Internet of things agent
Technical Field
The invention relates to the technical field of edge internet of things agents, in particular to a safety process management system based on power grid special and edge internet of things agents.
Background
In the power supply system, the number of the intelligent devices accessing the main network management system is exponentially increased. The access of such a large number of power grid devices inevitably brings a series of safety problems, such as safe transmission of mass collected data, safe access authentication, access control management, device data privacy protection, storage safety and the like, and the traditional system cannot meet the requirements of real-time control, network flow load, unstable network, unreliable control, incapability of ensuring safety and privacy protection and the like.
Disclosure of Invention
The invention aims to overcome the defects of the prior art, provides a safety process management system based on power grid special and edge Internet of things agent, performs double verification of equipment and users on accessed equipment processes, and ensures the safety of the access processes
The purpose of the invention is realized by the following technical scheme: safety process management system based on special and marginal thing of electric wire netting allies oneself with agent, its characterized in that: comprises that
The Internet of things protocol adaptation unit is used for selecting and pairing processes to be accessed; acquiring process information to be accessed, which is successfully paired and selected; and
the security model management unit is used for presetting security process grades representing security control modes corresponding to different process information aiming at the processes to be accessed, which are successfully paired; the method is mainly used for authenticating the caller when the edge Internet of things proxy interface is called;
and the security management unit controls the process to be accessed according to the security process grade of the process to be accessed, which is successfully paired by the selection and according to the control mode corresponding to the process information to be accessed, which is paired by the selection of the Internet of things protocol adaptation unit.
As a further optimization of the scheme, the method also comprises
And the object model management unit is used for digitizing the entity in the physical space corresponding to the process information to be accessed, which is subjected to security authentication by the security model management unit, and constructing a data model corresponding to the entity. The system is used for describing equipment attributes, service and event information, and building, importing, deleting, modifying and viewing a product model through a human-computer interface; converting the accessed data into a corresponding object model data format for storage;
as a further optimization of the above scheme, the security model management unit has a check level assignment unit, and the check level assignment unit assigns a security process level to the process to be accessed, which is successfully paired, according to a requirement of selecting the process to be accessed, which is successfully paired.
In a further refinement of the above arrangement, the security model management unit includes an acceptance unit that accepts an assignment of a security level to a process to be accessed that has been successfully paired.
As a further optimization of the above scheme, the internet of things protocol adaptation unit has a first identification unit for identifying user information of a process to be accessed, and identifies and acquires the corresponding user information of the process information to be accessed, where the security level of the process to be accessed includes a first security process level corresponding to the authentication identification information of the user information identified by the first identification unit;
and when the verification identification information corresponding to the user information corresponding to the process to be accessed, which is successfully matched, is not consistent with the verification identification information corresponding to the first type of security process level, the security model management unit disconnects the corresponding process.
As a further optimization of the above scheme, the internet of things protocol adaptation unit further has a second identification unit for identifying and acquiring device information corresponding to the device information of the process to be accessed, where the security level of the process to be accessed includes a second type of security level corresponding to the device information identified by the second identification unit;
and when the equipment information corresponding to the process to be accessed, which is successfully paired and selected, is inconsistent with the equipment information given by the second type of security process level, the security model management unit disconnects the corresponding process.
As a further optimization of the above scheme, the internet of things protocol adaptation unit configures at least one user accessing the edge internet of things proxy interface for a process to be accessed, and sets verification check for the corresponding user.
As a further optimization of the above scheme, the internet of things protocol adaptation unit sets an access authorization limiting module for a process to be accessed: and setting a password or a secret key, acquiring an authentication token, and calling the edge Internet of things proxy interface.
As a further optimization of the above scheme, the internet of things protocol adaptation unit sets data encryption for a process to be accessed. The method is mainly used for ensuring the safety of data transmission.
As a further optimization of the scheme, the method also comprises
(1) The device registration request unit is used for acquiring device information of the XX station end;
(2) the equipment upgrading command issuing unit is used for issuing an equipment upgrading command to the equipment information which is stored in the warehouse in advance by matching with the updated data model of the object model management unit;
(3) the equipment upgrading state reporting unit is used for reporting the equipment upgrading state to the equipment which is perfected to upgrade the equipment in time;
(4) and the request updating configuration unit requests the data management unit to update the perfect data for the reported upgraded equipment data.
As a further optimization of the above aspect, an electronic device is characterized by comprising:
a memory for storing executable instructions;
a processor configured to execute the executable instructions stored in the memory to implement the grid-specific and edge internet of things agent-based security process management system of any one of claims 1 to 10.
As a further optimization of the above solution, a computer readable storage medium storing executable instructions, wherein the executable instructions when executed by a processor implement the grid-specific and edge internet of things agent based security process management system of any one of claims 1 to 7.
Compared with the prior art, the invention has the following technical effects:
(1) the safety process management system based on the power grid special and the edge Internet of things agent can flexibly manage the safety process of the accessed power grid equipment in real time according to the safety state.
(2) According to the safety process management system based on the power grid special purpose and the edge internet of things agent, through the construction of the edge internet of things agent integrated platform, the information acquisition, the information aggregation and the information sharing of the XX station end are realized, the panoramic monitoring and the information perception of the operation of the equipment such as the on-line monitoring, the environment, the video and the robot in the station are realized, the operation and maintenance personnel can comprehensively control the operation state of the equipment, the equipment fault is timely processed, the inspection work efficiency is improved, the panoramic interaction of the information of the ultra-high voltage converter station is finally realized, the intelligent level of the XX station is comprehensively improved, the labor cost is reduced, the work quality and the efficiency are improved, and the safe operation of the power grid is guaranteed.
Drawings
(1) FIG. 1 is a block diagram of a security process management system based on grid-specific and edge Internet of things agents
(2) Fig. 2 is a control flow diagram of process management of a security process management system based on grid-specific and edge internet of things agents.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be further described in detail with reference to the accompanying drawings, the described embodiments should not be construed as limiting the present invention, and all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.
Referring to fig. 1 and 2, the security process management system based on the grid-specific and edge internet of things agents comprises
The Internet of things protocol adaptation unit is used for selecting and pairing processes to be accessed; acquiring process information to be accessed, which is successfully paired and selected; and
the security model management unit is used for presetting security process grades representing security control modes corresponding to different process information aiming at the processes to be accessed, which are successfully paired; the method is mainly used for authenticating the caller when the edge Internet of things proxy interface is called;
and the security management unit controls the process to be accessed according to the security process grade of the process to be accessed, which is successfully paired by the selection and according to the control mode corresponding to the process information to be accessed, which is paired by the selection of the Internet of things protocol adaptation unit.
As a further optimization of the scheme, the method also comprises
And the object model management unit is used for digitizing the entity in the physical space corresponding to the process information to be accessed, which is subjected to security authentication by the security model management unit, and constructing a data model corresponding to the entity. The system is used for describing equipment attributes, service and event information, and building, importing, deleting, modifying and viewing a product model through a human-computer interface; converting the accessed data into a corresponding object model data format for storage;
as a further optimization of the above scheme, the security model management unit has a check level assignment unit, and the check level assignment unit assigns a security process level to the process to be accessed, which is successfully paired, according to a requirement of selecting the process to be accessed, which is successfully paired.
In a further refinement of the above arrangement, the security model management unit includes an acceptance unit that accepts an assignment of a security level to a process to be accessed that has been successfully paired.
As a further optimization of the above scheme, the internet of things protocol adaptation unit has a first identification unit for identifying user information of a process to be accessed, and identifies and acquires the corresponding user information of the process information to be accessed, where the security level of the process to be accessed includes a first security process level corresponding to the authentication identification information of the user information identified by the first identification unit;
and when the verification identification information corresponding to the user information corresponding to the process to be accessed, which is successfully matched, is not consistent with the verification identification information corresponding to the first type of security process level, the security model management unit disconnects the corresponding process.
As a further optimization of the above scheme, the internet of things protocol adaptation unit further has a second identification unit for identifying and acquiring device information corresponding to the device information of the process to be accessed, where the security level of the process to be accessed includes a second type of security level corresponding to the device information identified by the second identification unit;
and when the equipment information corresponding to the process to be accessed, which is successfully paired and selected, is inconsistent with the equipment information given by the second type of security process level, the security model management unit disconnects the corresponding process.
As a further optimization of the above scheme, the internet of things protocol adaptation unit configures at least one user accessing the edge internet of things proxy interface for a process to be accessed, and sets verification check for the corresponding user.
As a further optimization of the above scheme, the internet of things protocol adaptation unit sets an access authorization limiting module for a process to be accessed: and setting a password or a secret key, acquiring an authentication token, and calling the edge Internet of things proxy interface.
As a further optimization of the above scheme, the internet of things protocol adaptation unit sets data encryption for a process to be accessed. The method is mainly used for ensuring the safety of data transmission.
The edge internet of things agent needs to integrate data of a plurality of systems such as various main equipment online monitoring systems of a power grid point, a valve hall infrared temperature measurement system, a storage battery monitoring system, an auxiliary control system, a grounding electrode online monitoring system, a voiceprint monitoring system, a converter transformer infrared temperature measurement system, an indoor/outdoor robot system, a PMS system and the like. However, the device is connected to the main network, and the device needs to update the device data in time according to the data model of the object model management unit of the security process management system based on the power grid special and edge internet of things agent.
The security process management system based on the power grid special and edge internet of things agent of the preferred embodiment also comprises
(1) The device registration request unit is used for acquiring device information of the XX station end;
(2) the equipment upgrading command issuing unit is used for issuing an equipment upgrading command to the equipment information which is stored in the warehouse in advance by matching with the updated data model of the object model management unit;
(3) the equipment upgrading state reporting unit is used for reporting the equipment upgrading state to the equipment which is perfected to upgrade the equipment in time;
(4) and the request updating configuration unit requests the data management unit to update the perfect data for the reported upgraded equipment data.
As a further optimization of the above, an electronic device comprising
A memory for storing executable instructions;
a processor configured to execute the executable instructions stored in the memory to implement the grid-specific and edge internet of things agent-based security process management system of any one of claims 1 to 10.
A computer readable storage medium storing executable instructions, wherein the executable instructions when executed by a processor implement the grid-specific and edge internet of things agent-based security process management system of any of claims 1 to 7.
Compared with the prior art, the invention has the following technical effects: according to the safety process management system based on the power grid special purpose and the edge internet of things agent, through the construction of the edge internet of things agent integrated platform, the information acquisition, the information aggregation and the information sharing of the XX station end are realized, the panoramic monitoring and the information perception of the operation of the equipment such as the on-line monitoring, the environment, the video and the robot in the station are realized, the operation and maintenance personnel can comprehensively control the operation state of the equipment, the equipment fault is timely processed, the inspection work efficiency is improved, the panoramic interaction of the information of the ultra-high voltage converter station is finally realized, the intelligent level of the XX station is comprehensively improved, the labor cost is reduced, the work quality and the efficiency are improved, and the safe operation of the power grid is guaranteed.
The present invention is not limited to the above-described embodiments, and those skilled in the art will be able to make various modifications without creative efforts from the above-described conception, and fall within the scope of the present invention.

Claims (10)

1. Safety process management system based on special and marginal thing of electric wire netting allies oneself with agent, its characterized in that: comprises that
The Internet of things protocol adaptation unit is used for selecting and pairing processes to be accessed; acquiring process information to be accessed, which is successfully paired and selected; and
the security model management unit is used for presetting security process grades representing security control modes corresponding to different process information aiming at the processes to be accessed, which are successfully paired;
and the security management unit controls the process to be accessed according to the security process grade of the process to be accessed, which is successfully paired by the selection and according to the control mode corresponding to the process information to be accessed, which is paired by the selection of the Internet of things protocol adaptation unit.
2. The grid-specific and edge internet of things agent-based security process management system of claim 1, wherein: also comprises
And the object model management unit is used for digitizing the entity in the physical space corresponding to the process information to be accessed, which is subjected to security authentication by the security model management unit, and constructing a data model corresponding to the entity.
3. The grid-specific and edge internet of things agent-based security process management system of claim 1, wherein: the security model management unit is provided with a check grade giving unit which gives a security process grade to the process to be accessed, which is successfully matched and selected, according to the requirement of the process to be accessed, which is successfully matched and selected.
4. The grid-specific and edge internet of things agent-based security process management system of claim 1, wherein: the security model management unit includes an acceptance unit that accepts designation of a security level of a process to be accessed, which is successfully paired with a selection.
5. The grid-specific and edge internet of things agent-based security process management system of claim 1, wherein: the Internet of things protocol adaptation unit is provided with a first identification unit for user information of a process to be accessed, identifies and acquires the corresponding user information of the process information to be accessed, and the security level of the process to be accessed comprises a first type of security process level corresponding to verification identification information of the user information identified by the first identification unit;
and when the verification identification information corresponding to the user information corresponding to the process to be accessed, which is successfully matched, is not consistent with the verification identification information corresponding to the first type of security process level, the security model management unit disconnects the corresponding process.
6. The grid-specific and edge internet of things agent-based security process management system of claim 1, wherein: the Internet of things protocol adaptation unit is also provided with a second identification unit for corresponding equipment information of the process to be accessed, and identifies and acquires the equipment information corresponding to the corresponding process information to be accessed, wherein the security level of the process to be accessed comprises a second type of security process level corresponding to the equipment information identified by the second identification unit;
and when the equipment information corresponding to the process to be accessed, which is successfully paired and selected, is inconsistent with the equipment information given by the second type of security process level, the security model management unit disconnects the corresponding process.
7. The grid-specific and edge internet of things agent-based security process management system of claim 1, wherein: and the Internet of things protocol adaptation unit configures at least one user accessing the edge Internet of things agent interface for the process to be accessed, and sets verification check for the corresponding user.
8. The grid-specific and edge internet of things agent-based security process management system of claim 1, wherein: the Internet of things protocol adaptation unit sets an access authorization limiting module for a process to be accessed: and setting a password or a secret key, acquiring an authentication token, and calling the edge Internet of things proxy interface.
9. The grid-specific and edge internet of things agent-based security process management system of claim 1, wherein: and the Internet of things protocol adaptation unit sets data encryption for the process to be accessed. The method is mainly used for ensuring the safety of data transmission.
10. The grid-specific and edge internet of things agent-based security process management system of claim 1, wherein: also comprises
(1) The device registration request unit is used for acquiring device information of the XX station end;
(2) the equipment upgrading command issuing unit is used for issuing an equipment upgrading command to the equipment information which is stored in the warehouse in advance by matching with the updated data model of the object model management unit;
(3) the equipment upgrading state reporting unit is used for reporting the equipment upgrading state to the equipment which is perfected to upgrade the equipment in time;
(4) and the request updating configuration unit requests the data management unit to update the perfect data for the reported upgraded equipment data.
CN202011408476.0A 2020-12-03 2020-12-03 Security process management system based on power grid special and edge Internet of things agent Pending CN112565257A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011408476.0A CN112565257A (en) 2020-12-03 2020-12-03 Security process management system based on power grid special and edge Internet of things agent

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011408476.0A CN112565257A (en) 2020-12-03 2020-12-03 Security process management system based on power grid special and edge Internet of things agent

Publications (1)

Publication Number Publication Date
CN112565257A true CN112565257A (en) 2021-03-26

Family

ID=75048542

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011408476.0A Pending CN112565257A (en) 2020-12-03 2020-12-03 Security process management system based on power grid special and edge Internet of things agent

Country Status (1)

Country Link
CN (1) CN112565257A (en)

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796261A (en) * 2015-04-16 2015-07-22 长安大学 Secure access control system and method for network terminal nodes
CN106790588A (en) * 2016-12-28 2017-05-31 珠海国芯云科技有限公司 A kind of platform of internet of things based on cloud computing creates system and method
CN108881304A (en) * 2018-07-27 2018-11-23 江苏恒宝智能系统技术有限公司 A kind of pair of internet of things equipment carries out the method and system of safety management
CN109143948A (en) * 2018-08-30 2019-01-04 四川创客知佳科技有限公司 Intelligent safety and defence system based on Internet of Things
US20190138934A1 (en) * 2018-09-07 2019-05-09 Saurav Prakash Technologies for distributing gradient descent computation in a heterogeneous multi-access edge computing (mec) networks
CN109921986A (en) * 2019-01-30 2019-06-21 长春市智慧城市科技有限公司 A kind of multi-protocol data cut-in method, device, intelligent gateway and storage medium
CN109922160A (en) * 2019-03-28 2019-06-21 全球能源互联网研究院有限公司 A kind of terminal security cut-in method, apparatus and system based on electric power Internet of Things
CN110460521A (en) * 2019-09-19 2019-11-15 北京中电普华信息技术有限公司 A kind of edge calculations AnyRouter
CN110855709A (en) * 2019-11-26 2020-02-28 中国建设银行股份有限公司 Access control method, device, equipment and medium for security access gateway
CN110912938A (en) * 2019-12-24 2020-03-24 医渡云(北京)技术有限公司 Access verification method and device for network access terminal, storage medium and electronic equipment
CN111083102A (en) * 2019-10-23 2020-04-28 全球能源互联网研究院有限公司 Internet of things data processing method, device and equipment
CN111107078A (en) * 2019-12-16 2020-05-05 深圳前海达闼云端智能科技有限公司 Application access method, robot control unit, server and storage medium
CN111555922A (en) * 2020-05-08 2020-08-18 中国通信服务股份有限公司 Method, device, equipment and storage medium for active adaptive access of Internet of things equipment
CN111614657A (en) * 2020-05-18 2020-09-01 北京邮电大学 Mobile edge security service method and system based on mode selection
CN111711631A (en) * 2020-06-17 2020-09-25 北京字节跳动网络技术有限公司 Network access control method, device, equipment and storage medium
CN111787049A (en) * 2020-05-09 2020-10-16 苏州中科中霖电子科技有限公司 Internet of things equipment management method and system based on equipment object
CN111835741A (en) * 2020-07-03 2020-10-27 南京普建维思信息技术有限公司 Internet of things equipment safety access system and method based on consensus mechanism and intelligent contract
CN111885150A (en) * 2020-07-21 2020-11-03 安徽南瑞继远电网技术有限公司 Ubiquitous power Internet of things multi-protocol adaptation system and method thereof
CN111901381A (en) * 2020-06-29 2020-11-06 北京智芯微电子科技有限公司 Internet of things agent device based on edge calculation and data decision method

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104796261A (en) * 2015-04-16 2015-07-22 长安大学 Secure access control system and method for network terminal nodes
CN106790588A (en) * 2016-12-28 2017-05-31 珠海国芯云科技有限公司 A kind of platform of internet of things based on cloud computing creates system and method
CN108881304A (en) * 2018-07-27 2018-11-23 江苏恒宝智能系统技术有限公司 A kind of pair of internet of things equipment carries out the method and system of safety management
CN109143948A (en) * 2018-08-30 2019-01-04 四川创客知佳科技有限公司 Intelligent safety and defence system based on Internet of Things
US20190138934A1 (en) * 2018-09-07 2019-05-09 Saurav Prakash Technologies for distributing gradient descent computation in a heterogeneous multi-access edge computing (mec) networks
CN109921986A (en) * 2019-01-30 2019-06-21 长春市智慧城市科技有限公司 A kind of multi-protocol data cut-in method, device, intelligent gateway and storage medium
CN109922160A (en) * 2019-03-28 2019-06-21 全球能源互联网研究院有限公司 A kind of terminal security cut-in method, apparatus and system based on electric power Internet of Things
CN110460521A (en) * 2019-09-19 2019-11-15 北京中电普华信息技术有限公司 A kind of edge calculations AnyRouter
CN111083102A (en) * 2019-10-23 2020-04-28 全球能源互联网研究院有限公司 Internet of things data processing method, device and equipment
CN110855709A (en) * 2019-11-26 2020-02-28 中国建设银行股份有限公司 Access control method, device, equipment and medium for security access gateway
CN111107078A (en) * 2019-12-16 2020-05-05 深圳前海达闼云端智能科技有限公司 Application access method, robot control unit, server and storage medium
CN110912938A (en) * 2019-12-24 2020-03-24 医渡云(北京)技术有限公司 Access verification method and device for network access terminal, storage medium and electronic equipment
CN111555922A (en) * 2020-05-08 2020-08-18 中国通信服务股份有限公司 Method, device, equipment and storage medium for active adaptive access of Internet of things equipment
CN111787049A (en) * 2020-05-09 2020-10-16 苏州中科中霖电子科技有限公司 Internet of things equipment management method and system based on equipment object
CN111614657A (en) * 2020-05-18 2020-09-01 北京邮电大学 Mobile edge security service method and system based on mode selection
CN111711631A (en) * 2020-06-17 2020-09-25 北京字节跳动网络技术有限公司 Network access control method, device, equipment and storage medium
CN111901381A (en) * 2020-06-29 2020-11-06 北京智芯微电子科技有限公司 Internet of things agent device based on edge calculation and data decision method
CN111835741A (en) * 2020-07-03 2020-10-27 南京普建维思信息技术有限公司 Internet of things equipment safety access system and method based on consensus mechanism and intelligent contract
CN111885150A (en) * 2020-07-21 2020-11-03 安徽南瑞继远电网技术有限公司 Ubiquitous power Internet of things multi-protocol adaptation system and method thereof

Similar Documents

Publication Publication Date Title
CN111402578A (en) Shared vehicle monitoring method and device based on track monitoring and computer equipment
KR100663956B1 (en) Remote management system and method for central supervisory/control panal of substation having scada remote terminal unit
CN103763122A (en) Fault information processing method and service system
CN111049711B (en) Device control right sharing method and device, computer device and storage medium
CN110414700A (en) Banking reserving method, device, equipment and storage medium
CN108966216B (en) Mobile communication method and system applied to power distribution network
CN109685483A (en) Key management system and key management method
CN104914806A (en) Connection of persons and things via mobile messaging privacy/security broker system
CN111555920B (en) Intelligent operation and maintenance method, system, equipment and user side
CN113674455A (en) Intelligent door lock remote control method, device, system, equipment and storage medium
KR20210123518A (en) Systems that support smart work
CN109947844B (en) Medical data management system based on medical block chain
CN104007725B (en) equipment monitoring system and monitoring method thereof
JP2008017494A (en) Building management device system, and facility controllers
CN112565257A (en) Security process management system based on power grid special and edge Internet of things agent
CN112260275A (en) Non-invasive load decomposition method and system based on block chain technology
US20210157949A1 (en) Event data tagged with consent records
CN110442466A (en) Prevent request repeated accesses method, apparatus, computer equipment and storage medium
CN115578815A (en) Access control management method, authentication server, access control system and readable storage medium
CN115756255A (en) Method, device and equipment for processing equipment parameters of parking lot equipment and storage medium
CN109213657A (en) A kind of grid operation data cloud storage device
CN114760318A (en) Edge calculation management method and system
JP5030528B2 (en) Operation and maintenance management device
CN110191115B (en) Remote data sharing and protecting method, server side, user side and system
CN111083200B (en) Intelligent service network system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210326

RJ01 Rejection of invention patent application after publication