CN113347168B - Protection method and system based on zero trust model - Google Patents

Protection method and system based on zero trust model Download PDF

Info

Publication number
CN113347168B
CN113347168B CN202110575140.1A CN202110575140A CN113347168B CN 113347168 B CN113347168 B CN 113347168B CN 202110575140 A CN202110575140 A CN 202110575140A CN 113347168 B CN113347168 B CN 113347168B
Authority
CN
China
Prior art keywords
message
trusted
industrial control
information
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110575140.1A
Other languages
Chinese (zh)
Other versions
CN113347168A (en
Inventor
王方立
赵志鹏
姜荣国
郭会军
郭景瑞
康乐
李立国
梁爽
张海超
窦才
李猛
李峰
翟向军
贾洪刚
贾伟杰
李延辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liaoning Datang International Changtu Wind Power Co ltd
Liaoning Datang International New Energy Co ltd
Beijing Winicssec Technologies Co Ltd
Original Assignee
Liaoning Datang International Changtu Wind Power Co ltd
Liaoning Datang International New Energy Co ltd
Beijing Winicssec Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liaoning Datang International Changtu Wind Power Co ltd, Liaoning Datang International New Energy Co ltd, Beijing Winicssec Technologies Co Ltd filed Critical Liaoning Datang International Changtu Wind Power Co ltd
Priority to CN202110575140.1A priority Critical patent/CN113347168B/en
Publication of CN113347168A publication Critical patent/CN113347168A/en
Application granted granted Critical
Publication of CN113347168B publication Critical patent/CN113347168B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Abstract

The invention discloses a protection method and a protection system based on a zero trust model. The protection system comprises all equipment in the industrial control system, and the equipment in the industrial control system is virtualized into a trusted system defined by software, wherein the trusted system defined by the software comprises an industrial control sending end, an industrial control firewall and an industrial control receiving end; the industrial control firewall is used as a trust root and provides a trusted key for an industrial control sending end and an industrial control receiving end, the industrial control sending end uses the trusted key to construct a trusted message, and the industrial control receiving end uses the trusted key to analyze the trusted message. The invention is based on the credible information, integrally defines the software of the industrial control system as a system, constructs a safe industrial control environment through the transmission of the credible information, and can perfectly solve the common attack behavior in the industrial control.

Description

Protection method and system based on zero trust model
Technical Field
The invention relates to the technical field of industrial control, in particular to a protection method and a protection system based on a zero trust model.
Background
At present, with the continuous cross integration of industrialization and informatization processes, more and more information technologies are applied to the industrial field. Meanwhile, attacks aiming at the industrial control system are more and more, and due to the characteristics of the industrial control protocol and the industrial control system, most attack scenes are occupied by attacks through forged messages or message playback in a plurality of attacks; when the message is transmitted, the problem of legality of the message cannot be distinguished, so that the attack of message counterfeiting and message playback can be easily realized in the industrial control field.
In order to solve the above problems, the present invention provides a method capable of effectively solving the problem of message credibility.
Disclosure of Invention
The invention provides a protection system based on a zero trust model, which comprises all devices in an industrial control system, wherein all the devices in the industrial control system are virtualized into a trusted system defined by software, and the trusted system defined by the software comprises an industrial control sending end, an industrial control firewall and an industrial control receiving end;
the industrial control firewall is used as a trust root and provides a trusted key for an industrial control sending end and an industrial control receiving end, the industrial control sending end uses the trusted key to construct a trusted message, and the industrial control receiving end uses the trusted key to analyze the trusted message.
The protection system based on the zero trust model is characterized in that the industrial control sending terminal acquires a trusted key from the industrial control firewall, performs authentication calculation on each transmission message by using the trusted key, constructs a trusted message, and sends the trusted message to the industrial control receiving terminal through the industrial control firewall.
The protection system based on the zero trust model is characterized in that the industrial control receiving end acquires the trusted key from the industrial control firewall, separates the information to be authenticated from the trusted message, verifies the correctness of the information to be authenticated by using the trusted key, processes the message if the information is correct, and processes the message if the information is incorrect, otherwise, ignores the message if the information is not reliable.
The invention also provides a protection method based on the zero trust model, which comprises the following steps: the industrial control sending end acquires a trusted key from an industrial control firewall, performs authentication calculation on each transmission message by using the trusted key, constructs a trusted message, and sends the trusted message to the industrial control receiving end through the industrial control firewall; and the industrial control receiving end acquires the trusted key from the industrial control firewall, separates the information to be authenticated from the trusted message, verifies the correctness of the information to be authenticated by using the trusted key, processes the message if the information is correct, and processes the message if the information is incorrect, otherwise, ignores the message if the information is not reliable.
The protection method based on the zero trust model includes the following steps that the industrial control sending end constructs the trusted message:
calculating a random number R by the key K on the basis of obtaining the key K;
and carrying out authentication calculation on each message and the corresponding generated random number R through the key K to generate an authentication field A corresponding to each message.
Performing reversible random transformation on the random number R corresponding to each message to generate a random transformation field R1;
and adding the authentication field A corresponding to each message and the corresponding random transformation field R1 to the tail part of each message to construct a trusted message.
The protection method based on the zero trust model is started from the generated random number R, each message of the subsequent transmission carries an R field, and the sending of each message triggers an action of R = R + 1.
The protection method based on the zero trust model, wherein the information to be authenticated is separated from the trusted message, and the correctness of the information to be authenticated is verified, specifically comprises the following substeps:
separating a random transformation field R1 from the trusted message, carrying out inverse transformation on the random transformation field R1, and restoring to obtain a random number R2;
if the restored random number R2 is the same as the random number R generated by the sending end, calculating an authentication field A1 through the random number R and a key K;
and separating the authentication field A from the credible message, and if the calculated authentication field A1 is the same as the authentication field A in the message, the message is credible and is processed.
The protection method based on the zero trust model includes that if the restored random number R2 is different from the random number R generated by the sending end, or the calculated authentication field A1 is different from the authentication field a in the message, the message is not trusted and the message is ignored.
The protection method based on the zero trust model comprises the step of fragmenting the message if the byte number of the message needing to be sent plus the byte number of the message needing to be added are greater than the maximum transmission unit.
The present invention also provides a computer storage medium, comprising: at least one memory and at least one processor;
the memory is to store one or more program instructions;
a processor configured to execute one or more program instructions to perform any one of the above protection methods based on a zero trust model.
The invention has the following beneficial effects: the invention is based on the credible information, integrally defines the software of the industrial control system as a system, constructs a safe industrial control environment through the transmission of the credible information, and can perfectly solve the common attack behavior in the industrial control.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present invention, and other drawings can be obtained by those skilled in the art according to the drawings.
Fig. 1 is a schematic diagram of a protection system based on a zero trust model according to an embodiment of the present invention;
FIG. 2 is a flow chart of an industrial control sending end for constructing a trusted message;
fig. 3 is a flowchart of parsing a trusted message by an industrial control receiving end.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
Example one
As shown in fig. 1, a protection system based on a zero trust model according to an embodiment of the present invention includes all software and hardware devices in an industrial control system that need to perform security protection, for example, software devices such as engineer station dedicated software, operator station dedicated software, SCADA dedicated software, and hardware devices such as PLC firmware, dedicated device firmware, and DCS firmware, and further includes an industrial control firewall, and may also include a centralized management platform that manages the industrial control firewall.
In the embodiment of the invention, all devices in an industrial control system are virtualized into a software-defined trusted system (SDS for short, software-defined system), and the devices in the trusted system are in data communication based on a zero trust model, wherein zero trust represents a new generation network security protection concept, and the key point of the method is that default 'trust' is broken, and the method is summarized by a colloquial sentence, namely 'continuous verification and never trust'; anyone, equipment and a system inside and outside the default untrusted enterprise network rebuild the trust basis of access control based on identity authentication and authorization, thereby ensuring identity trust, equipment trust, application trust and link trust. Based on the zero trust principle, three safety of the industrial control system can be guaranteed: terminal security, link security, and access control security.
The trusted system defined by the software comprises an industrial control sending end, an industrial control firewall and an industrial control receiving end. An industrial control firewall or a centralized management platform in the protection system is used as a trust root, and the industrial control firewall or the centralized management platform provides a trusted key for an industrial control sending end and an industrial control receiving end; the industrial control sending terminal constructs a trusted message according to the trusted key provided by the industrial control firewall or the centralized management platform and sends the trusted message to the industrial control receiving terminal through the industrial control firewall; and the industrial control receiving end analyzes the trusted message according to the same trusted key to realize a safe industrial control environment.
The working method of the protection system based on the zero trust model comprises the following steps:
(1) industrial control sending end construction credible message
As shown in fig. 2, the construction of the trusted message by the industrial control sending end specifically includes the following sub-steps:
step 210, obtaining a trusted key K from an industrial control firewall or a centralized management platform;
step 220, performing authentication calculation on each transmission message by using the trusted key K to construct a trusted message;
specifically, the trusted message is constructed, and specifically includes the following sub-steps:
step11, on the basis of obtaining the key K, calculating a random number R through the key K, taking the random number as the starting point, carrying an R field in each message transmitted subsequently, and triggering an action of R = R +1 when each message is sent;
step12, carrying out authentication calculation on each message and the corresponding generated random number R through the key K, and generating an authentication field A corresponding to each message;
step13, performing reversible random transformation on the random number R corresponding to each message to generate a random transformation field R1;
step14, adding an authentication field A corresponding to each message and a corresponding random transformation field R1 to the tail part of each message to construct a trusted message;
the obtained trusted message comprises an authentication field A, a random transformation field R1 and a message, and the message carries a generated random number R for correctness verification at an industrial control receiving end.
Step 230, sending the trusted message to an industrial control receiving end through an industrial control firewall;
(2) analyzing credible information by industrial control receiving terminal
As shown in fig. 3, the parsing of the trusted message by the industrial control receiving end specifically includes the following sub-steps:
step 310, obtaining a trusted key K from an industrial control firewall or a centralized management platform;
step 320, separating the information to be authenticated from the trusted message, using the trusted key K to verify the correctness of the information to be authenticated, if the information is correct, processing the message, otherwise, ignoring the message, wherein the message is not trusted;
specifically, the method for verifying the correctness of the information to be authenticated by separating the information to be authenticated from the trusted message specifically comprises the following substeps:
step21, separating the random transformation field R1 from the credible message, carrying out inverse transformation on the random transformation field R1, and restoring to obtain a random number R2;
step22, judging whether the restored random number R2 is the same as the random number R generated by the sending end, if so, the message is credible, and continuing to execute Step23, otherwise, the message is not credible, and ignoring the message;
step23, calculating an authentication field A1 through the random number R and the key K;
step24, separating the authentication field A from the credible message, judging whether the calculated authentication field A1 is the same as the authentication field A in the message, if so, the message is credible and can be processed, otherwise, the message is not credible and the message is ignored.
It should be noted that the industrial control sending end and the industrial control receiving end in the present invention are described relatively, that is, all the devices to send messages in the industrial control system are industrial control sending ends, and all the devices to receive messages are industrial control receiving ends, that is, for example, the device a is used as an industrial control sending end to send a message to the industrial control receiving end B when sending a message, and when B needs to send a message to a again, the device B is used as an industrial control sending end, and the device a is used as an industrial control receiving end.
During the message Transmission, if the number of bytes of the message to be sent + the number of bytes of the message to be added is greater than the Maximum Transmission Unit (MTU), the message needs to be fragmented, and the trusted message is constructed and analyzed for each message block during the fragmentation, or the message obtained by the above method is fragmented, which is not limited herein.
By adopting the software-defined trusted system constructed by the invention, any equipment executes the operation of constructing the trusted message by the sending end when needing to send a message outwards, and executes the operation of analyzing the trusted message by the receiving end when receiving the message. Therefore, on the basis of the trusted messages, the software of the industrial control system is integrally defined as a system, a safe industrial control environment is constructed through the transmission of the trusted messages, and common attack behaviors in industrial control can be perfectly solved.
Corresponding to the above embodiments, an embodiment of the present invention provides a computer storage medium, including: at least one memory and at least one processor;
the memory is used for storing one or more program instructions;
a processor for executing one or more program instructions for performing a zero trust model based protection method.
In accordance with the embodiments described above, embodiments of the present invention provide a computer-readable storage medium having one or more program instructions embodied therein, the one or more program instructions for execution by a processor of a zero-trust model-based protection method.
The disclosed embodiments of the present invention provide a computer-readable storage medium having stored therein computer program instructions which, when run on a computer, cause the computer to perform the above-described method.
In an embodiment of the present invention, the processor may be an integrated circuit chip having signal processing capability. The Processor may be a general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete Gate or transistor logic device, discrete hardware component.
The various methods, steps, and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software modules may be located in ram, flash, rom, prom, or eprom, registers, etc. as is well known in the art. The processor reads the information in the storage medium and completes the steps of the method in combination with the hardware.
The storage medium may be a memory, for example, which may be volatile memory or nonvolatile memory, or which may include both volatile and nonvolatile memory.
The nonvolatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory.
The volatile Memory may be a Random Access Memory (RAM) which serves as an external cache. By way of example, and not limitation, many forms of RAM are available, such as Static Random Access Memory (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), SLDRAM (SLDRAM), and Direct Rambus RAM (DRRAM).
The storage media described in connection with the embodiments of the invention are intended to comprise, without being limited to, these and any other suitable types of memory.
Those skilled in the art will appreciate that the functionality described in the present invention may be implemented in a combination of hardware and software in one or more of the examples described above. When software is applied, the corresponding functionality may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
The above-mentioned embodiments, objects, technical solutions and advantages of the present invention are further described in detail, it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made on the basis of the technical solutions of the present invention should be included in the scope of the present invention.

Claims (9)

1. A protection system based on a zero trust model is characterized in that the protection system comprises all devices in an industrial control system, all the devices in the industrial control system are virtualized into a trusted system defined by software, and the trusted system defined by the software comprises an industrial control sending end, an industrial control firewall and an industrial control receiving end;
the industrial control firewall is used as a trust root and provides a trusted key for an industrial control sending end and an industrial control receiving end, the industrial control sending end uses the trusted key to construct a trusted message, and the industrial control receiving end uses the trusted key to analyze the trusted message;
the industrial control sending end acquires a trusted key from an industrial control firewall, performs authentication calculation on each transmission message by using the trusted key, constructs a trusted message, and sends the trusted message to an industrial control receiving end through the industrial control firewall;
the industrial control receiving end acquires a trusted key from an industrial control firewall, separates information to be authenticated from trusted information, verifies the correctness of the information to be authenticated by using the trusted key, processes the information if the information is correct and is trusted, otherwise, ignores the information if the information is not trusted;
the method for establishing the trusted message by the industrial control sending end specifically comprises the following substeps:
calculating a random number R by the key K based on the key K;
performing authentication calculation on each message and the corresponding generated random number R through a key K to generate an authentication field A corresponding to each message;
performing reversible random transformation on the random number R corresponding to each message to generate a random transformation field R1;
and adding the authentication field A corresponding to each message and the corresponding random transformation field R1 to the tail part of each message to construct a trusted message.
2. The zero-trust model-based protection system of claim 1, wherein the industrial control sending end obtains a trusted key from an industrial control firewall, performs authentication calculation on each transmission message by using the trusted key, constructs a trusted message, and sends the trusted message to the industrial control receiving end through the industrial control firewall.
3. The zero-trust model-based protection system of claim 1, wherein the industrial control receiving end obtains a trusted key from an industrial control firewall, separates information to be authenticated from trusted messages, verifies the correctness of the information to be authenticated by using the trusted key, processes the messages if the information is correct, and processes the messages if the information is incorrect, otherwise ignores the messages if the information is not trusted.
4. A protection method based on a zero trust model is characterized by comprising the following steps:
the industrial control sending end acquires a trusted key from an industrial control firewall, performs authentication calculation on each transmission message by using the trusted key, constructs a trusted message, and sends the trusted message to the industrial control receiving end through the industrial control firewall;
the industrial control receiving end acquires a trusted key from an industrial control firewall, separates information to be authenticated from trusted information, verifies the correctness of the information to be authenticated by using the trusted key, processes the information if the information is correct, and processes the information if the information is incorrect, otherwise, ignores the information if the information is not reliable;
the method for establishing the trusted message by the industrial control sending end specifically comprises the following substeps:
calculating a random number R by the key K based on the key K;
carrying out authentication calculation on each message and the corresponding generated random number R through a key K to generate an authentication field A corresponding to each message;
performing reversible random transformation on a random number R corresponding to each message to generate a random transformation field R1;
and adding the authentication field A corresponding to each message and the corresponding random transformation field R1 to the tail part of each message to construct a trusted message.
5. The zero-trust model-based protection method of claim 4, wherein starting with the generated random number R, each message of the subsequent transmission carries the random number R, and the sending of each message triggers an action of R = R + 1.
6. The zero-trust model-based protection method as claimed in claim 4, wherein the steps of separating the information to be authenticated from the trusted message and verifying the correctness of the information to be authenticated comprise the following steps:
separating a random transformation field R1 from the trusted message, carrying out inverse transformation on the random transformation field R1, and restoring to obtain a random number R2;
if the restored random number R2 is the same as the random number R generated by the sending end, calculating an authentication field A1 through the random number R and the key K;
and separating the authentication field A from the credible message, and if the calculated authentication field A1 is the same as the authentication field A in the message, the message is credible and is processed.
7. The zero-trust model-based protection method of claim 6, wherein if the restored random number R2 is different from the random number R generated by the sending end, or the calculated authentication field A1 is different from the authentication field A in the message, the message is not trusted and the message is ignored.
8. The zero-trust model-based protection method of claim 4, wherein if the number of bytes of the message to be sent + the number of bytes of the message to be added is greater than the maximum transmission unit, the message is fragmented.
9. A computer storage medium, comprising: at least one memory and at least one processor;
the memory is used for storing one or more program instructions;
a processor for executing one or more program instructions to perform a method of zero trust model based protection as claimed in any one of claims 4 to 8.
CN202110575140.1A 2021-05-26 2021-05-26 Protection method and system based on zero trust model Active CN113347168B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110575140.1A CN113347168B (en) 2021-05-26 2021-05-26 Protection method and system based on zero trust model

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110575140.1A CN113347168B (en) 2021-05-26 2021-05-26 Protection method and system based on zero trust model

Publications (2)

Publication Number Publication Date
CN113347168A CN113347168A (en) 2021-09-03
CN113347168B true CN113347168B (en) 2022-10-11

Family

ID=77471411

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110575140.1A Active CN113347168B (en) 2021-05-26 2021-05-26 Protection method and system based on zero trust model

Country Status (1)

Country Link
CN (1) CN113347168B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4283925A1 (en) * 2022-05-25 2023-11-29 Siemens Aktiengesellschaft Method for secure transmission of time-critical data within a communication system and communication system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902915A (en) * 2014-04-17 2014-07-02 中国科学院信息工程研究所 Trustable industrial control terminal and establishing method thereof
CN104991526A (en) * 2015-05-04 2015-10-21 中国科学院软件研究所 Industrial control system safe support framework and data safe transmission and storage method thereof
WO2016107394A1 (en) * 2014-12-31 2016-07-07 华为技术有限公司 Depth proof method of virtual machine, computing device and computer system
CN112784258A (en) * 2020-12-29 2021-05-11 国网宁夏电力有限公司信息通信公司 Trusted computing system and safety protection system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI124237B (en) * 2012-04-05 2014-05-15 Tosibox Oy Data-safe procedure for granting the right of operation carried out via remote connection
US8874916B2 (en) * 2012-09-28 2014-10-28 Intel Corporation Introduction of discrete roots of trust

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902915A (en) * 2014-04-17 2014-07-02 中国科学院信息工程研究所 Trustable industrial control terminal and establishing method thereof
WO2016107394A1 (en) * 2014-12-31 2016-07-07 华为技术有限公司 Depth proof method of virtual machine, computing device and computer system
CN104991526A (en) * 2015-05-04 2015-10-21 中国科学院软件研究所 Industrial control system safe support framework and data safe transmission and storage method thereof
CN112784258A (en) * 2020-12-29 2021-05-11 国网宁夏电力有限公司信息通信公司 Trusted computing system and safety protection system

Also Published As

Publication number Publication date
CN113347168A (en) 2021-09-03

Similar Documents

Publication Publication Date Title
US10833853B2 (en) Method and device for secure communication
US10681540B2 (en) Communication network system, transmission node, reception node, and message checking method
US10869198B2 (en) Wireless system access control method and device
CN111355684B (en) Internet of things data transmission method, device and system, electronic equipment and medium
US10970398B2 (en) Data provision system, data security device, data provision method, and computer program
CN110166450B (en) Data transmission method and device based on industrial Ethernet and communication equipment
CN114157649A (en) Reliable data transmission method and device, computer equipment and storage medium
CN113347168B (en) Protection method and system based on zero trust model
CN105187369A (en) Data access method and data access device
CN113395406A (en) Encryption authentication method and system based on power equipment fingerprints
CN110855656B (en) Plug-in flow proxy method, device and system capable of realizing application server protection
CN111193730B (en) IoT trusted scene construction method and device
CN110943992B (en) Entrance authentication system, method, device, computer equipment and storage medium
CN110650132A (en) Access method and device of edge computing node, computer equipment and storage medium
CN113873518A (en) Credible Internet of things equipment and system based on SIM card and working method thereof
CN114553542A (en) Data packet encryption method and device and electronic equipment
CN110808975B (en) Sensitive data transmission method and device, computer equipment and storage medium
CN111262837B (en) Data encryption method, data decryption method, system, equipment and medium
CN113596823A (en) Slice network protection method and device
CN112637122B (en) Test method, response method and system for access control of communication unit master station
CN111262751B (en) Method, device, system and storage medium for detecting message loss
EP3908948A1 (en) Service trust status
CN115242390B (en) Energy storage control data packet transmission method and assembly based on timestamp
CN116032483A (en) Control method, device, equipment, storage medium and system for Web resource release
CN115834206A (en) Safety reinforcing method and system for distribution automation service message

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant