CN113542212B - Virtual power plant peak shaving instruction safety authentication method - Google Patents

Virtual power plant peak shaving instruction safety authentication method Download PDF

Info

Publication number
CN113542212B
CN113542212B CN202110555242.7A CN202110555242A CN113542212B CN 113542212 B CN113542212 B CN 113542212B CN 202110555242 A CN202110555242 A CN 202110555242A CN 113542212 B CN113542212 B CN 113542212B
Authority
CN
China
Prior art keywords
power plant
data
substation
master station
virtual power
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110555242.7A
Other languages
Chinese (zh)
Other versions
CN113542212A (en
Inventor
宁辽逸
李喜旺
刘宇
蔡明�
贺欢
王群
杜亮
王威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anshan Power Supply Co Of State Grid Liaoning Electric Power Co
State Grid Corp of China SGCC
Shenyang Institute of Computing Technology of CAS
Original Assignee
Anshan Power Supply Co Of State Grid Liaoning Electric Power Co
State Grid Corp of China SGCC
Shenyang Institute of Computing Technology of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anshan Power Supply Co Of State Grid Liaoning Electric Power Co, State Grid Corp of China SGCC, Shenyang Institute of Computing Technology of CAS filed Critical Anshan Power Supply Co Of State Grid Liaoning Electric Power Co
Priority to CN202110555242.7A priority Critical patent/CN113542212B/en
Publication of CN113542212A publication Critical patent/CN113542212A/en
Application granted granted Critical
Publication of CN113542212B publication Critical patent/CN113542212B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/26Special purpose or proprietary protocols or architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a security authentication method for peak regulation instructions of a virtual power plant, which is a security authentication method for completing the peak regulation instructions by adopting an extended data enhanced authentication interaction process between a main station system and a DER response substation system of the virtual power plant. The extended data enhanced authentication interaction process is completed by five units of a password center, a virtual power plant master station encryption authentication module, a virtual power plant master station database, a DER response substation encryption authentication module and a DER response substation database in a cooperation mode. According to the technical characteristics of strong suitability and convenient implementation, the method has the technical characteristics of meeting the application scenarios of various terminals and protocols of the DER of the virtual power plant.

Description

Virtual power plant peak shaving instruction safety authentication method
Technical Field
The invention relates to the technical field of virtual power plant system safety, in particular to a safety authentication method for a virtual power plant to carry out peak regulation instructions on peak regulation resources of a user side and the like through an operator public network or a third party network.
Background
The virtual power plant aggregates distributed power sources, controllable loads, energy storage systems, electric vehicles and other different types of distributed power source resources (DERs) through advanced control, metering, communication and other technologies, and realizes coordinated and optimized operation of a plurality of distributed energy sources in a higher-level software framework, so that the virtual power plant can participate in operation of an electric power market and an auxiliary service market, and real-time electric energy transaction is realized. After receiving the peak regulation instruction of power grid dispatching, the virtual power plant decomposes the peak regulation requirement into DER, and then reaches the control system of each distributed power supply under the peak regulation instruction through IEC60870-5-104 protocol or MQTT Internet of things protocol, and finally realizes coordination control. The network physical isolation technology is generally adopted between the power grid dispatching mechanism and the virtual power plant to ensure the safety of a power grid dispatching communication network area, and the virtual power plant system also mostly adopts the technologies of firewall, intrusion monitoring, VPN access and the like to ensure the network safety. Because distributed power supplies such as distributed power supplies, controllable loads and electric vehicles often belong to different property units, and data communication is carried out by adopting an operator public network or a third party network, the safety authentication of peak shaving instructions has significance for the safe operation of the system.
Due to diversity of DER equipment, a plurality of protocols such as IEC60870-5-104, MQTT and the like are required to be supported, unified identity authentication means are lacked, most of the authentication means are respectively realized by an application layer, and management complexity is high. The IEC60870-5-104 protocol is an industrial control type protocol for a closed network environment, lacks necessary instruction authentication means, and adopts secure communication technologies such as TSL tunnel and the like at the TCP level. MQTT is TCP-based and by default the communication is not encrypted, and TSL may be used to implement secure encrypted communication when sensitive information is transmitted or the device is controlled. X509 provides both perfect encryption and verification, but the lifecycle management of X509 certificates is costly to the username-password, and is therefore mostly solved by the application layer by means of the username-password. In fact, due to the distributed characteristics of the DER of the virtual power plant, the method is limited by the reasons above, a low-cost instruction data authentication means is lacked for authenticating the source of the peak regulation instruction, the distributed user points are wide, once network intrusion or identity impersonation occurs, the stable operation of the user asset of the virtual power plant is threatened, and the economic loss of the user is caused in a wide range; further, the peak regulation capacity of the virtual power plant is limited, and the safe operation of the power grid system is affected. Therefore, a method for directly performing security authentication on peak-to-peak instruction is urgently needed.
Disclosure of Invention
In order to solve the technical problems of the background technology, the invention provides a virtual power plant peak regulation instruction safety authentication method, which realizes safety authentication by conforming to the communication protocol specifications such as IEC60870-5-104 or MQTT, adds dynamic identity authentication signature data in the data content carried by the protocol, adds an authentication flow outside the protocol communication flow, does not change the original data transmission mechanism, has strong adaptability, simultaneously has the technical characteristics of convenient implementation, and meets the application scenes of various terminals and protocols of the DER of the virtual power plant.
In order to achieve the above purpose, the invention is realized by adopting the following technical scheme:
a security authentication method for peak regulation instructions of a virtual power plant is characterized in that an extended data enhanced authentication interaction process is adopted between a main station system and a DER response substation system of the virtual power plant, and the security authentication method for the peak regulation instructions is completed.
The extended data enhanced authentication interaction process is completed by five units of a password center, a virtual power plant master station encryption authentication module, a virtual power plant master station database, a DER response substation encryption authentication module and a DER response substation database in a cooperation mode.
The cipher center is responsible for distributing keys to the virtual power plant master station encryption and authentication module and the DER response substation encryption and authentication module for encryption and authentication in the communication process;
the virtual power plant master station encryption authentication module is responsible for key application, identity authentication signature data generation, data signature verification and verification of the master station side, and verification is not passed through session termination;
the DER response substation encryption authentication module is responsible for key application, identity authentication signature data generation, data signature verification and verification of a substation side, and verification of failure of session termination;
the virtual power plant master station database is responsible for data exchange between the virtual power plant master station encryption authentication module and original data transmission, and the data exchange content comprises;
the DER response substation database is responsible for data exchange between the DER response substation encryption authentication module and original data transmission.
Further, the extended data enhanced authentication interaction process specifically includes the following steps:
the method comprises the following steps of: xmain represents a virtual power plant master station encryption and authentication module; xsub represents the DER response substation encryption authentication module; IBC represents a cryptographic center; DBmain represents a virtual power plant master database; DBsub represents DER response substation database;
step one, xmain uses an artificial parameter to set a system identifier as an identity ID, applies a key to an IBC through a channel protected by TSL encryption, and adds identity ID information to a trusted master station list of the Xsub;
reading a hardware unique ID as an identity ID, applying a key to the IBC through a TSL (secure traffic channel) encryption protection channel, and adding the Xsub identity ID information to a trusted substation list of the Xmain;
step three, the Xmain obtains the peak shaving instruction data content from the DBmain, generates signature data by using a master station key and a random number, and stores the peak shaving instruction signature data into the DBmain;
step four, the virtual power plant master station system packages the peak shaving instruction data, the random number and the peak shaving instruction signature data according to the protocol extension agreed authentication data information body address or information code and sends the packaged information body address or information code to the DER response substation system through a network after the information body address or information code is packaged according to the protocol specification;
step five, after the DER response substation system receives the peak shaving instruction data, the random number and the peak shaving instruction signature data, the data are stored in the DBsub;
step six, the Xsub acquires peak shaving instruction data content, random numbers and peak shaving instruction signature data from the DBsub, checks whether the identity ID of the master station is in a trusted master station list of the Xsub, and directly obtains that verification is not passed if the identity ID is not in the trusted master station list; if yes, checking signature by using the peak regulation instruction data content, the random number and the peak regulation instruction signature data of the master station ID public key to obtain a verification passing result, and storing the verification result into the DBsub;
and step seven, if the verification fails, the Xsub gives up the peak shaving instruction, a log that the peak shaving instruction fails to pass the verification is generated, and otherwise, the DER responds to the normal service function of the substation system.
Compared with the prior art, the invention has the beneficial effects that:
in the virtual power plant peak shaving instruction safety authentication method, authentication signature information is inserted into a normal protocol message according to communication protocol specifications such as IEC60870-5-104 or MQTT, and the signature and authentication of peak shaving instruction data are realized on the basis of keeping protocol standards. And an authentication encryption module is respectively deployed in the virtual power plant master station system and the DER response substation system, signature authentication is only carried out on the instruction data, the calculated amount is small, and the influence of encryption authentication on the time delay of network communication is reduced.
Drawings
FIG. 1 is a schematic diagram of an interactive process of a virtual power plant peak shaver instruction security authentication method of the present invention;
FIG. 2 is a schematic structural diagram of a virtual power plant peak shaver instruction security authentication method according to the present invention;
FIG. 3 is a flow chart of a virtual power plant peak shaver instruction security authentication method of the present invention.
Detailed Description
The following detailed description of the embodiments of the invention is provided with reference to the accompanying drawings.
As shown in FIG. 1, the security authentication method for the peak shaving instruction of the virtual power plant is implemented by adopting an extended data enhanced authentication interaction process between a main station system and a DER response substation system of the virtual power plant.
As shown in FIG. 2, the extended data enhanced authentication interaction process is cooperatively completed by five units, namely a password center, a virtual power plant master station encryption and authentication module, a virtual power plant master station database, a DER response substation encryption and authentication module and a DER response substation database.
The cipher center is responsible for distributing keys to the virtual power plant master station encryption and authentication module and the DER response substation encryption and authentication module for encryption and authentication in the communication process.
The virtual power plant master station encryption authentication module is responsible for key application, identity authentication signature data generation, data signature verification and verification of the master station side, and the verification is not terminated through a session.
The DER response substation encryption authentication module is responsible for key application, identity authentication signature data generation, data signature verification and verification of the substation side, and verification of failure of session termination.
The virtual power plant master station database is responsible for data exchange between the virtual power plant master station encryption authentication module and original data transmission, and the data exchange content comprises.
The DER response substation database is responsible for data exchange between the DER response substation encryption authentication module and original data transmission.
As shown in fig. 3, the extended data enhanced authentication interaction process specifically includes the following steps:
the method comprises the following steps of: xmain represents a virtual power plant master station encryption and authentication module; xsub represents the DER response substation encryption authentication module; IBC represents a cryptographic center; DBmain represents a virtual power plant master database; DBsub represents DER response substation database;
step one, xmain uses an artificial parameter to set a system identifier as an identity ID, applies a key to an IBC through a channel protected by TSL encryption, and adds identity ID information to a trusted master station list of the Xsub;
reading a hardware unique ID as an identity ID, applying a key to the IBC through a TSL (secure traffic channel) encryption protection channel, and adding the Xsub identity ID information to a trusted substation list of the Xmain;
step three, the Xmain obtains the peak shaving instruction data content from the DBmain, generates signature data by using a master station key and a random number, and stores the peak shaving instruction signature data into the DBmain;
step four, the virtual power plant master station system packages the peak shaving instruction data, the random number and the peak shaving instruction signature data according to the protocol extension agreed authentication data information body address or information code and sends the packaged information body address or information code to the DER response substation system through a network after the information body address or information code is packaged according to the protocol specification;
step five, after the DER response substation system receives the peak shaving instruction data, the random number and the peak shaving instruction signature data, the data are stored in the DBsub;
step six, the Xsub acquires peak shaving instruction data content, random numbers and peak shaving instruction signature data from the DBsub, checks whether the identity ID of the master station is in a trusted master station list of the Xsub, and directly obtains that verification is not passed if the identity ID is not in the trusted master station list; if yes, checking signature by using the peak regulation instruction data content, the random number and the peak regulation instruction signature data of the master station ID public key to obtain a verification passing result, and storing the verification result into the DBsub;
and step seven, if the verification fails, the Xsub gives up the peak shaving instruction, a log that the peak shaving instruction fails to pass the verification is generated, and otherwise, the DER responds to the normal service function of the substation system.
According to the method, according to the peak shaving instruction characteristics of the virtual power plant, the communication protocol specifications such as IEC60870-5-104 or MQTT are followed, authentication signature information is inserted into a normal protocol message, and the signature and authentication of the peak shaving instruction data are realized on the basis of keeping the protocol standard. And an authentication encryption module is respectively deployed in the virtual power plant master station system and the DER response substation system, signature authentication is only carried out on the instruction data, the calculated amount is small, and the influence of encryption authentication on the time delay of network communication is reduced.
The above examples are implemented on the premise of the technical scheme of the present invention, and detailed implementation manners and specific operation processes are given, but the protection scope of the present invention is not limited to the above examples. The methods used in the above examples are conventional methods unless otherwise specified.

Claims (1)

1. The method is characterized in that an extended data enhanced authentication interaction process is adopted between a virtual power plant main station system and a DER response substation system, so that the security authentication method for the peak regulation instruction is completed;
the extended data enhanced authentication interaction process is completed by five units of a password center, a virtual power plant master station encryption authentication module, a virtual power plant master station database, a DER response substation encryption authentication module and a DER response substation database in a cooperation mode;
the cipher center is responsible for distributing keys to the virtual power plant master station encryption and authentication module and the DER response substation encryption and authentication module for encryption and authentication in the communication process;
the virtual power plant master station encryption authentication module is responsible for key application, identity authentication signature data generation, data signature verification and verification of the master station side, and verification is not passed through session termination;
the DER response substation encryption authentication module is responsible for key application, identity authentication signature data generation, data signature verification and verification of a substation side, and verification of failure of session termination;
the virtual power plant master station database is responsible for data exchange between the virtual power plant master station encryption authentication module and original data transmission, and the data exchange content comprises;
the DER response substation database is responsible for data exchange between the DER response substation encryption authentication module and original data transmission;
the extended data enhanced authentication interaction process specifically comprises the following steps:
the method comprises the following steps of: xmain represents a virtual power plant master station encryption and authentication module; xsub represents the DER response substation encryption authentication module; IBC represents a cryptographic center; DBmain represents a virtual power plant master database; DBsub represents DER response substation database;
step one, xmain uses an artificial parameter to set a system identifier as an identity ID, applies a key to an IBC through a channel protected by TSL encryption, and adds identity ID information to a trusted master station list of the Xsub;
reading a hardware unique ID as an identity ID, applying a key to the IBC through a TSL (secure traffic channel) encryption protection channel, and adding the Xsub identity ID information to a trusted substation list of the Xmain;
step three, the Xmain obtains the peak shaving instruction data content from the DBmain, generates signature data by using a master station key and a random number, and stores the peak shaving instruction signature data into the DBmain;
step four, the virtual power plant master station system packages the peak shaving instruction data, the random number and the peak shaving instruction signature data according to the protocol extension agreed authentication data information body address or information code and sends the packaged information body address or information code to the DER response substation system through a network after the information body address or information code is packaged according to the protocol specification;
step five, after the DER response substation system receives the peak shaving instruction data, the random number and the peak shaving instruction signature data, the data are stored in the DBsub;
step six, the Xsub acquires peak shaving instruction data content, random numbers and peak shaving instruction signature data from the DBsub, checks whether the identity ID of the master station is in a trusted master station list of the Xsub, and directly obtains that verification is not passed if the identity ID is not in the trusted master station list; if yes, checking signature by using the peak regulation instruction data content, the random number and the peak regulation instruction signature data of the master station ID public key to obtain a verification passing result, and storing the verification result into the DBsub;
and step seven, if the verification fails, the Xsub gives up the peak shaving instruction, a log that the peak shaving instruction fails to pass the verification is generated, and otherwise, the DER responds to the normal service function of the substation system.
CN202110555242.7A 2021-05-21 2021-05-21 Virtual power plant peak shaving instruction safety authentication method Active CN113542212B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110555242.7A CN113542212B (en) 2021-05-21 2021-05-21 Virtual power plant peak shaving instruction safety authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110555242.7A CN113542212B (en) 2021-05-21 2021-05-21 Virtual power plant peak shaving instruction safety authentication method

Publications (2)

Publication Number Publication Date
CN113542212A CN113542212A (en) 2021-10-22
CN113542212B true CN113542212B (en) 2023-06-30

Family

ID=78094654

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110555242.7A Active CN113542212B (en) 2021-05-21 2021-05-21 Virtual power plant peak shaving instruction safety authentication method

Country Status (1)

Country Link
CN (1) CN113542212B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114095223A (en) * 2021-11-12 2022-02-25 许昌许继软件技术有限公司 IEC 60870-5-104-based power device safety access system and control method thereof
CN114531265B (en) * 2021-11-26 2023-09-26 国网浙江省电力有限公司嘉兴供电公司 Terminal safety access and data protection method based on virtual power plant

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108234501A (en) * 2018-01-11 2018-06-29 北京国电通网络技术有限公司 A kind of virtual plant safety communicating method based on quantum key fusion
CN207817953U (en) * 2017-12-29 2018-09-04 国网山东省电力公司电力科学研究院 Regulating units monitor framework on-line
CN108879953A (en) * 2018-07-11 2018-11-23 久能峰润(长春)科技有限公司 A kind of virtual peaking generation factory system and its Intelligent hardware control equipment
CN110912206A (en) * 2019-11-27 2020-03-24 深圳供电局有限公司 Virtual power plant based power distribution network fault recovery power supply method and system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107026874A (en) * 2017-06-02 2017-08-08 李维刚 One kind instruction signature and verification method and system
CN109257327B (en) * 2017-07-14 2021-01-08 中国电力科学研究院 Communication message safety interaction method and device for power distribution automation system
CN111245026B (en) * 2020-03-09 2021-10-19 国网冀北电力有限公司 Virtual power plant regulation and control method, system and equipment
CN111582599A (en) * 2020-05-14 2020-08-25 广东电网有限责任公司 Energy storage equipment day active power scheduling method based on virtual power plant peak shaving

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN207817953U (en) * 2017-12-29 2018-09-04 国网山东省电力公司电力科学研究院 Regulating units monitor framework on-line
CN108234501A (en) * 2018-01-11 2018-06-29 北京国电通网络技术有限公司 A kind of virtual plant safety communicating method based on quantum key fusion
CN108879953A (en) * 2018-07-11 2018-11-23 久能峰润(长春)科技有限公司 A kind of virtual peaking generation factory system and its Intelligent hardware control equipment
CN110912206A (en) * 2019-11-27 2020-03-24 深圳供电局有限公司 Virtual power plant based power distribution network fault recovery power supply method and system

Also Published As

Publication number Publication date
CN113542212A (en) 2021-10-22

Similar Documents

Publication Publication Date Title
CN112073375A (en) Isolation device and isolation method suitable for power Internet of things client side
CN107294916B (en) Single-point logging method, single-sign-on terminal and single-node login system
CN101409619B (en) Flash memory card and method for implementing virtual special network key exchange
CN113542212B (en) Virtual power plant peak shaving instruction safety authentication method
CN110267270B (en) Identity authentication method for sensor terminal access edge gateway in transformer substation
CN104219217B (en) Security association negotiation method, device and system
CN112235235A (en) SDP authentication protocol implementation method based on state cryptographic algorithm
CN111711625A (en) Power system information security encryption system based on power distribution terminal
CN113037478B (en) Quantum key distribution system and method
CN109905371A (en) Two-way encrypted authentication system and its application method
CN115085943B (en) Edge computing method and platform for safe encryption of electric power Internet of things in north and south directions
CN110401530A (en) A kind of safety communicating method of gas meter, flow meter, system, equipment and storage medium
CN115549932B (en) Security access system and access method for massive heterogeneous Internet of things terminals
CA3160544A1 (en) Provisioning method and terminal device
WO2024027070A1 (en) Terminal device authentication method and system based on identification public key, and computer-readable storage medium
CN112804356A (en) Block chain-based networking equipment supervision authentication method and system
CN114422205A (en) Method for establishing data tunnel of network layer of CPU chip special for electric power
CN115086085B (en) New energy platform terminal security access authentication method and system
CN109981662A (en) A kind of safe communication system and method
CN115664712A (en) Data grading safe interaction method and system for distributed energy and low-voltage distribution network
CN112995140B (en) Safety management system and method
CN113347004A (en) Encryption method for power industry
Zhang et al. Design and implementation of IEC61850 communication security protection scheme for smart substation based on bilinear function
CN113395258A (en) Industrial internet authentication gateway test development system and authentication process thereof
Xie et al. Research and application of FTU distribution network automation security protection scheme based on embedded security chip

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant