CN112989389A - Data security protection method and system - Google Patents

Data security protection method and system Download PDF

Info

Publication number
CN112989389A
CN112989389A CN202110387368.8A CN202110387368A CN112989389A CN 112989389 A CN112989389 A CN 112989389A CN 202110387368 A CN202110387368 A CN 202110387368A CN 112989389 A CN112989389 A CN 112989389A
Authority
CN
China
Prior art keywords
information
data
encryption
key
protection method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110387368.8A
Other languages
Chinese (zh)
Inventor
郭锋刚
吴经锋
谷永刚
左坤
杨鼎革
任婷
崔浩
杨传凯
张晓兰
张璐
王子为
杨昌建
黄海
徐丹
陈煜�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Shaanxi Electric Power Co Ltd
Electric Power Research Institute of State Grid Shaanxi Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Shaanxi Electric Power Co Ltd
Electric Power Research Institute of State Grid Shaanxi Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Shaanxi Electric Power Co Ltd, Electric Power Research Institute of State Grid Shaanxi Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202110387368.8A priority Critical patent/CN112989389A/en
Publication of CN112989389A publication Critical patent/CN112989389A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/128Details of file system snapshots on the file-level, e.g. snapshot creation, administration, deletion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The invention discloses a data safety protection method and a system, wherein the data safety protection method is applied to the data safety protection of an auxiliary monitoring system of a third-generation intelligent substation, and specifically comprises the following steps: acquiring useful information in the system information of the master station; based on the obtained useful information, different encryption algorithms are matched according to the importance degree, and layered encryption of the information is achieved. According to the invention, the data acquired by each sub-detection system in the transformer substation auxiliary monitoring system is layered according to the importance degree, and different data encryption methods and different backup methods are adopted for the data of different layers, so that the purposes of reducing the workload of a computer, saving the storage space and improving the data transmission efficiency under the condition of ensuring the data safety are achieved.

Description

Data security protection method and system
Technical Field
The invention belongs to the technical field of application of intelligent substations of power systems, and particularly relates to a data security protection method and system.
Background
The power grid is used as an important national infrastructure, the safety of the power grid is related to the operation of the whole country, and the power grid is a very basic safety protection object of the country.
At present, a transformer substation is taken as an important dispatching object and an important monitoring object of a dispatching center, intelligent transformation is gradually realized, and an auxiliary system of the transformer substation becomes an important tool of the transformer substation. A large amount of information data are transmitted between the substation master station and other systems, and whether the safe transmission of the information data influences whether the substation can normally operate or not. The safety of the information data transmission of the transformer substation becomes a primary consideration of the transformer substation, so that an effective data safety protection system of an auxiliary equipment monitoring system is very necessary to be established. The data safety protection technology improves the safety protection level of the whole transformer substation and provides the greatest support for the safety management of the intelligent transformer substation.
The electric power secondary system (auxiliary equipment) plays an important role in the aspects of power supply and service of the electric power system, and meanwhile, the safety protection and navigation of the power grid dispatching control system are realized, and the safe and stable operation of the electric power system is ensured. However, security holes existing in the secondary power system are easily attacked by hackers, and once any third party invades the substation system, interception, modification and forgery of real-time data of the substation can be caused, so that the breakdown of the relay protection system can be caused, and large-area power failure can be caused.
In summary, a new data security protection method and system for a substation auxiliary device system are needed.
Disclosure of Invention
The present invention is directed to a method and system for data security protection, so as to solve one or more of the above technical problems. The invention can improve the whole safety protection capability of the system and ensure the safety of the power system and the main data.
In order to achieve the purpose, the invention adopts the following technical scheme:
the invention discloses a data safety protection method, which is applied to the data safety protection of an auxiliary monitoring system of a third-generation intelligent substation, and specifically comprises the following steps:
acquiring useful information in the system information of the master station;
based on the obtained useful information, different encryption algorithms are matched according to the importance degree, and layered encryption of the information is achieved.
A further improvement of the present invention is that the step of acquiring useful information in the system information of the master station specifically includes:
the information of the main station system is layered into useful information and useless information through the information splitter, and the useless information is discarded to obtain the useful information.
The further improvement of the present invention is that the step of implementing hierarchical encryption of information by matching different encryption algorithms according to importance degree specifically includes:
adopting a private key encryption algorithm for monitoring equipment information;
and (3) adopting a one-time-one-secret encryption method for the data from the main station system equipment.
The invention further improves the method and also comprises the following steps: and layering the data according to the recoverability of the information data and matching with a corresponding backup method.
A further improvement of the present invention is that the specific steps of matching the corresponding backup method include: storing the outermost physical system information in a hard disk; adopting Server-Free data backup for the monitoring equipment information; and backing up the data from the main station system equipment in a data continuous protection mode.
A further improvement of the present invention is that the outermost physical system information includes lighting signals, fire signals; the monitoring device information includes SF6Information of the intelligent module; the data from the main station system equipment comprises data from an exchanger, video monitoring and operation and inspection network shutdown.
The further improvement of the present invention is that the step of implementing hierarchical encryption of information by matching different encryption algorithms according to importance degree specifically includes:
for useful information, generating a corresponding key through a key generator, calculating corresponding key information according to the importance level degree, the data type and the number of the information, and encrypting the information data to obtain a data ciphertext;
the user side extracts an asymmetric public key corresponding to a database server of the received user data from the key database, and transmits the key index information and the data ciphertext after encrypting through an asymmetric encryption algorithm; the main station end receives the transmitted encrypted data, transmits the encrypted data to the terminal through the main station end, screens the information of the transmission terminal, and discards screened invalid information or information which is unreasonable in encryption.
The invention further improves the method and also comprises the following steps:
information decryption, including: the asymmetric decryption key is used for decrypting the symmetric key index, then the key is restored by using a key derivation algorithm, and then the symmetric key is used for decrypting the data packet to obtain a data original text.
The invention discloses a data security protection system, which is applied to the data security protection of an auxiliary monitoring system of a third-generation intelligent substation, and specifically comprises the following steps:
the useful information acquisition module is used for acquiring useful information in the system information of the master station;
and the layered encryption module is used for matching different encryption algorithms according to the acquired useful information and the importance degree to realize layered encryption of the information.
The further improvement of the present invention is that, in the hierarchical encryption module, the step of implementing hierarchical encryption of information by matching different encryption algorithms according to the degree of importance specifically includes: adopting a private key encryption algorithm for monitoring equipment information; and (3) adopting a one-time-one-secret encryption method for the data from the main station system equipment.
Compared with the prior art, the invention has the following beneficial effects:
the data safety protection method for the substation auxiliary equipment system, disclosed by the invention, defines an information encryption method, perfects data classification and corresponding backup, improves the system data disaster tolerance performance, enhances the safety of the auxiliary equipment system, and integrally improves the safety protection performance of the substation auxiliary equipment monitoring system from the three aspects.
In the invention, in the process of encrypting, decrypting and transmitting the data, the user data with relatively large data volume is encrypted and decrypted by using a symmetric algorithm, and the key index information with relatively small data volume is asymmetrically encrypted and decrypted, so that the problems of safety, difficult key management and the like caused by only adopting the symmetric encryption algorithm can be effectively avoided, and the problems of low operation efficiency and the like caused by encrypting the data by using the asymmetric encryption algorithm are solved.
In the invention, the safety protection system automatically matches the corresponding key safety level according to the importance degree of the information to achieve the aim of reasonably using the key, and adopts a one-time-one-secret information encryption transmission mechanism to protect the confidentiality and the integrity of the original information. By using a data disaster tolerance and backup technology, the data backup efficiency is improved, and the data recovery time is reduced; and a multi-time-point continuous automatic snapshot technology is adopted, so that the rapid recovery of any time point data is completed at the moment of a fault.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art are briefly introduced below; it is obvious that the drawings in the following description are some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
FIG. 1 is a schematic diagram of an information encryption transmission flow according to an embodiment of the present invention;
FIG. 2 is a diagrammatic illustration of a data backup flow in accordance with an example of the present invention.
Detailed Description
In order to make the purpose, technical effect and technical solution of the embodiments of the present invention clearer, the following clearly and completely describes the technical solution of the embodiments of the present invention with reference to the drawings in the embodiments of the present invention; it is to be understood that the described embodiments are only some of the embodiments of the present invention. Other embodiments, which can be derived by one of ordinary skill in the art from the disclosed embodiments without inventive faculty, are intended to be within the scope of the invention.
The data safety protection method for the substation auxiliary equipment system in the embodiment of the invention specifically comprises the following steps:
the information of the main station system is roughly layered into useful information and useless information (which can be classified according to preset information purposes) through an information splitter, and the useless information can be directly discarded; and matching the useful information with different encryption algorithms according to the importance degree of the information to realize hierarchical encryption of the information, and ensuring the confidentiality and the integrity of the data by adopting a double encryption method combining symmetric encryption and asymmetric encryption.
In the embodiment of the invention, all the terminals and the master station do not store the key or have a fixed key, and the unfixed key can prevent the danger of stealing; the information of the outermost physical system such as the lighting signal, the fire-fighting signal and the like is stored in a hard disk by adopting a lowest-level encryption method; a safer private key encryption algorithm is adopted for information of monitoring equipment such as SF6 and an intelligent module; the highest-level one-time-one-secret encryption method is adopted for main station system equipment such as a switch, video monitoring, operation and inspection network shutdown and the like.
Furthermore, different backup addresses and backup time are selected according to the screening of the usefulness and the importance of the data, so that the rapidity of the whole data backup is improved. And for useful data, layering the data according to the recoverability of the data and matching with a corresponding backup method. Data from the outermost system such as lighting and fire fighting are directly stored in a common hard disk, so that the backup time is short; and for data from monitoring equipment such as SF6 and intelligent modules, Server-Free data backup is adopted, so that the backup capacity is large. The data continuous protection technology is adopted for data from main station system equipment such as a switch, video monitoring, operation and inspection network shutdown and the like, and the backup time period and efficiency are high.
By adopting the safety protection technology of the transformer substation auxiliary equipment monitoring system, the information encryption method is determined, the data classification and the corresponding backup are perfected, the system data disaster tolerance performance is improved, and the safety of the auxiliary equipment system is enhanced. The safety protection performance of the substation auxiliary equipment monitoring system is integrally improved from the three aspects.
Referring to fig. 1, in the embodiment of the present invention, in the process of information encryption processing, information is filtered from an information source according to the importance degree of the information, the information is roughly divided into useful information and useless information, the useless information can be directly discarded, and the useless information can be destroyed before being discarded in the interest of insurance, and then is discarded. For useful information, a corresponding key is generated through a key generator, corresponding key information is calculated according to the importance level degree, the data type and the number of the information, and the data is encrypted to obtain a data ciphertext. And the user side extracts the asymmetric public key corresponding to the database server of the received user data from the key database, and encrypts and transmits the key index information and the data ciphertext by an asymmetric encryption algorithm. The main station receives the transmitted encrypted data, transmits the encrypted data to the terminal through the main station, screens the information of the transmission terminal again, and discards the screened invalid information or the information which is not encrypted reasonably. When the data is decrypted, the asymmetric decryption key is used for decrypting the symmetric key index, then the key is restored by using the key derivation algorithm, and then the symmetric key is used for decrypting the data packet to obtain the data original text. In the process of data encryption, decryption and transmission, user data with relatively large data volume is encrypted and decrypted by using a symmetric algorithm, and simultaneously, asymmetric encryption and decryption operation is performed on key index information with relatively small data volume, so that the problems of security, difficult key management and the like caused by only adopting the symmetric encryption algorithm can be effectively solved, and the problems of low operation efficiency and the like caused by data encryption by the asymmetric encryption algorithm are solved.
Referring to fig. 2, fig. 2 is a flowchart of data backup, including data ranking criteria.
For data backup, data obtained from a data source needs to be roughly screened and classified into useful data and useless data. For useless data, it can be directly discarded; for useful data, we can divide the data into six levels according to the data disaster recovery capability standard, such as level one basic support, level two standby field support, level three electronic transmission and equipment support, level four electronic transmission and complete equipment support, level five real-time data transmission and complete equipment support, level six data zero loss and remote cluster support shown in fig. 2. The layering of data levels involves subsequent data backup methods. Matching corresponding data backup methods according to the data grades: data backup time, data backup storage size, data backup update period and the like.
To sum up, the invention relates to a data security protection technology applied to an auxiliary equipment system of a third-generation intelligent substation. The data collected by each sub-detection system in the transformer substation auxiliary monitoring system are layered according to importance degrees, and different data encryption methods and different backup methods are adopted for the data of different layers, so that the purposes of reducing the workload of a computer, saving storage space and improving data transmission efficiency under the condition of ensuring data safety are achieved.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Although the present invention has been described in detail with reference to the above embodiments, those skilled in the art can make modifications and equivalents to the embodiments of the present invention without departing from the spirit and scope of the present invention, which is set forth in the claims of the present application.

Claims (10)

1. A data safety protection method is characterized by being applied to data safety protection of an auxiliary monitoring system of a third-generation intelligent substation, and specifically comprising the following steps:
acquiring useful information in the system information of the master station;
based on the obtained useful information, different encryption algorithms are matched according to the importance degree, and layered encryption of the information is achieved.
2. The data security protection method according to claim 1, wherein the step of acquiring useful information in the system information of the master station specifically comprises:
the information of the main station system is layered into useful information and useless information through the information splitter, and the useless information is discarded to obtain the useful information.
3. A data security protection method according to claim 1, wherein the step of implementing hierarchical encryption of information by matching different encryption algorithms according to importance degree specifically includes:
adopting a private key encryption algorithm for monitoring equipment information;
and (3) adopting a one-time-one-secret encryption method for the data from the main station system equipment.
4. A data security protection method according to claim 1, further comprising: and layering the data according to the recoverability of the information data and matching with a corresponding backup method.
5. The data security protection method according to claim 4, wherein the specific step of matching the corresponding backup method comprises:
storing the outermost physical system information in a hard disk;
adopting Server-Free data backup for the monitoring equipment information;
and backing up the data from the main station system equipment in a data continuous protection mode.
6. A data security protection method according to claim 3 or 5,
the outermost physical system information comprises an illumination signal and a fire signal;
the monitoring device information includes SF6Information of the intelligent module;
the data from the main station system equipment comprises data from an exchanger, video monitoring and operation and inspection network shutdown.
7. A data security protection method according to claim 1, wherein the step of implementing hierarchical encryption of information by matching different encryption algorithms according to importance degree specifically includes:
for useful information, generating a corresponding key through a key generator, calculating corresponding key information according to the importance level degree, the data type and the number of the information, and encrypting the information data to obtain a data ciphertext;
the user side extracts an asymmetric public key corresponding to a database server of the received user data from the key database, and transmits the key index information and the data ciphertext after encrypting through an asymmetric encryption algorithm; the main station end receives the transmitted encrypted data, transmits the encrypted data to the terminal through the main station end, screens the information of the transmission terminal, and discards screened invalid information or information which is unreasonable in encryption.
8. A data security protection method according to claim 4, further comprising:
information decryption, including: the asymmetric decryption key is used for decrypting the symmetric key index, then the key is restored by using a key derivation algorithm, and then the symmetric key is used for decrypting the data packet to obtain a data original text.
9. The utility model provides a data safety protection system which characterized in that is applied to the data safety protection of the supplementary monitored control system of third generation intelligent substation, specifically includes:
the useful information acquisition module is used for acquiring useful information in the system information of the master station;
and the layered encryption module is used for matching different encryption algorithms according to the acquired useful information and the importance degree to realize layered encryption of the information.
10. A data security system according to claim 9, wherein, in the hierarchical encryption module,
the step of matching different encryption algorithms according to the importance degree to realize hierarchical encryption of the information specifically comprises the following steps: adopting a private key encryption algorithm for monitoring equipment information; and (3) adopting a one-time-one-secret encryption method for the data from the main station system equipment.
CN202110387368.8A 2021-04-09 2021-04-09 Data security protection method and system Pending CN112989389A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110387368.8A CN112989389A (en) 2021-04-09 2021-04-09 Data security protection method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110387368.8A CN112989389A (en) 2021-04-09 2021-04-09 Data security protection method and system

Publications (1)

Publication Number Publication Date
CN112989389A true CN112989389A (en) 2021-06-18

Family

ID=76337815

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110387368.8A Pending CN112989389A (en) 2021-04-09 2021-04-09 Data security protection method and system

Country Status (1)

Country Link
CN (1) CN112989389A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113408729A (en) * 2021-07-06 2021-09-17 安徽理工大学 Data processing method for DNA calculation
CN113704780A (en) * 2021-07-16 2021-11-26 国网浙江省电力有限公司杭州供电公司 Model-driven-based power distribution network user side information adaptive encryption method
CN115460018A (en) * 2022-11-09 2022-12-09 国网山东省电力公司阳信县供电公司 Electric power data preprocessing method and system
CN115567311A (en) * 2022-10-12 2023-01-03 贵州电网有限责任公司 Encryption system and encryption method based on data information encryption

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103605585A (en) * 2013-11-06 2014-02-26 上海爱数软件有限公司 Intelligent backup method based on data discovery
CN107612898A (en) * 2017-09-08 2018-01-19 四川省绵阳太古软件有限公司 Internet of Things big data safe transmission and storage method, system
CN110535653A (en) * 2019-07-15 2019-12-03 中国电力科学研究院有限公司 A kind of safe distribution terminal and its means of communication
CN110677382A (en) * 2019-08-20 2020-01-10 中国平安财产保险股份有限公司 Data security processing method, device, computer system and storage medium
CN111245811A (en) * 2020-01-07 2020-06-05 北京字节跳动网络技术有限公司 Information encryption method and device and electronic equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103605585A (en) * 2013-11-06 2014-02-26 上海爱数软件有限公司 Intelligent backup method based on data discovery
CN107612898A (en) * 2017-09-08 2018-01-19 四川省绵阳太古软件有限公司 Internet of Things big data safe transmission and storage method, system
CN110535653A (en) * 2019-07-15 2019-12-03 中国电力科学研究院有限公司 A kind of safe distribution terminal and its means of communication
CN110677382A (en) * 2019-08-20 2020-01-10 中国平安财产保险股份有限公司 Data security processing method, device, computer system and storage medium
CN111245811A (en) * 2020-01-07 2020-06-05 北京字节跳动网络技术有限公司 Information encryption method and device and electronic equipment

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113408729A (en) * 2021-07-06 2021-09-17 安徽理工大学 Data processing method for DNA calculation
CN113704780A (en) * 2021-07-16 2021-11-26 国网浙江省电力有限公司杭州供电公司 Model-driven-based power distribution network user side information adaptive encryption method
CN113704780B (en) * 2021-07-16 2024-02-06 国网浙江省电力有限公司杭州供电公司 Power distribution network user side information self-adaptive encryption method based on model driving
CN115567311A (en) * 2022-10-12 2023-01-03 贵州电网有限责任公司 Encryption system and encryption method based on data information encryption
CN115567311B (en) * 2022-10-12 2023-05-05 贵州电网有限责任公司 Encryption system and encryption method based on data information encryption
CN115460018A (en) * 2022-11-09 2022-12-09 国网山东省电力公司阳信县供电公司 Electric power data preprocessing method and system

Similar Documents

Publication Publication Date Title
CN112989389A (en) Data security protection method and system
CN106789015B (en) Intelligent power distribution network communication safety system
CN104506500A (en) GOOSE message authentication method based on transformer substation
CN111737770A (en) Key management method and application
CN112367342B (en) Encryption transmission method and system for distributed photovoltaic operation and maintenance data
CN115001717B (en) Terminal equipment authentication method and system based on identification public key
CN111125094A (en) Electric power data storage system based on block chain
CN114123487B (en) Distributed power supply online centralized monitoring system and method based on electric power Internet of things
CN108769069A (en) A kind of encryption method for becoming distribution intelligence control system
CN109753009A (en) A kind of level monitoring online data management system
CN116455564A (en) Quantum encryption-based power distribution automation protection method and system
CN106411559A (en) Low voltage transformer area anti-electricity-stealing diagnosis system
CN106529350A (en) Secure storage system
CN105959326A (en) Intelligent big data processing device of electric power equipment based on multilevel security
CN110912915B (en) Communication safety early warning system based on data acquisition
CN207053551U (en) A kind of big data information management system
CN113346999B (en) Splitting encryption-based brain central system
CN110633956A (en) Information safety protection system of interactive service type microgrid
CN216391430U (en) Power distribution automation terminal access control system with quantum encryption function
CN111818051B (en) Distribution network encryption system and method based on low energy consumption
Ueno et al. Disaster recovery mechanism using widely distributed networking and secure metadata handling technology
Edib et al. PMU and communication infrastructure restoration for post-attack observability recovery of power grids
CN113312340A (en) Integrated method and system for processing, fusing and displaying multi-source data
CN113315778A (en) Double-encryption information security transmission method applied to hidden danger positioning
CN113630249A (en) Quantum network access security trusteeship client platform and operation method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210618

RJ01 Rejection of invention patent application after publication