CN113612751A - Power distribution network power line carrier communication system access security detection method - Google Patents

Power distribution network power line carrier communication system access security detection method Download PDF

Info

Publication number
CN113612751A
CN113612751A CN202110853691.XA CN202110853691A CN113612751A CN 113612751 A CN113612751 A CN 113612751A CN 202110853691 A CN202110853691 A CN 202110853691A CN 113612751 A CN113612751 A CN 113612751A
Authority
CN
China
Prior art keywords
fingerprint
frequency domain
communication system
machine
distribution network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110853691.XA
Other languages
Chinese (zh)
Other versions
CN113612751B (en
Inventor
宁柏锋
许爱东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Power Supply Bureau Co Ltd
Original Assignee
Shenzhen Power Supply Bureau Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Power Supply Bureau Co Ltd filed Critical Shenzhen Power Supply Bureau Co Ltd
Priority to CN202110853691.XA priority Critical patent/CN113612751B/en
Publication of CN113612751A publication Critical patent/CN113612751A/en
Application granted granted Critical
Publication of CN113612751B publication Critical patent/CN113612751B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B3/00Line transmission systems
    • H04B3/02Details
    • H04B3/46Monitoring; Testing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B3/00Line transmission systems
    • H04B3/54Systems for transmission via power distribution lines
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Cable Transmission Systems, Equalization Of Radio And Reduction Of Echo (AREA)

Abstract

The invention discloses a method for detecting the access security of a power line carrier communication system of a power distribution network, which comprises the following steps: collecting an original signal sent by a subcarrier machine at a main carrier machine, and extracting a device fingerprint; calculating the distance between the extracted device fingerprint and the device fingerprint in a preset device fingerprint library, and if the distance is within a preset threshold value, the identity authentication of the subcarrier machine is passed; if the identity authentication of the subcarrier machine fails, fingerprint collection is carried out on all carrier equipment in the power line carrier communication system of the power distribution network, and a fingerprint offset vector is calculated; calculating similarity between fingerprint offset vectors of adjacent devices; and tracing back from the node at the tail end in the power distribution network power line carrier communication system to the head end, judging whether the calculated similarity is within a preset similarity threshold range, and if so, judging that the eavesdropping device is between two adjacent devices. The invention solves the technical problem that the illegal access in the power line carrier communication system of the power distribution network is difficult to detect.

Description

Power distribution network power line carrier communication system access security detection method
Technical Field
The invention belongs to the technical field of power system network security, and particularly relates to a method for detecting access security of a power line carrier communication system of a power distribution network.
Background
With the deep development of smart power grids, the problem of power grid information security is increasingly concerned by the industry and academia. From the real cases in recent years, the network attack aiming at the power grid information security can be roughly divided into three stages, namely illegal access, vulnerability exploitation and extraction, instruction and data tampering. Wherein, the illegal access is the first step of attack development and is also the basis. The existence of a large number of complex types of grid terminal devices in the grid, all of which are physically isolated for safety protection purposes, is obviously not feasible. How to defend malicious attacks aiming at terminal equipment and ensure the authenticity and reliability of key equipment in the system execution process is a difficult problem which cannot be ignored in the power grid safety protection.
Disclosure of Invention
The invention provides a method for detecting the access security of a power distribution network power line carrier communication system, which aims to solve the technical problem that illegal access in the power distribution network power line carrier communication system is difficult to detect.
In order to solve the technical problem, the invention provides a method for detecting the access security of a power line carrier communication system of a power distribution network, which comprises the following steps:
step S1, collecting the original signal sent by the subcarrier machine at the main carrier machine, and extracting the device fingerprint;
step S2, calculating the distance between the extracted device fingerprint and the device fingerprint in the preset device fingerprint database, if the distance is within the preset threshold, the identity authentication of the subcarrier machine is passed;
step S3, if the identity authentication of the subcarrier machine fails in the step S2, fingerprint collection is carried out on all carrier equipment in the power line carrier communication system of the power distribution network, and a fingerprint offset vector is calculated;
step S4, calculating the similarity between the fingerprint offset vectors of the adjacent devices;
and step S5, tracing back from the tail end node to the head end in the power distribution network power line carrier communication system, judging whether the calculated similarity is within a preset similarity threshold range, and if so, judging that the eavesdropping device is between two adjacent devices.
Further, in step S1, the generating the device fingerprint specifically includes:
step S11, performing noise cancellation processing on the waveform of the original signal;
step S12, intercepting the preprocessed signals according to the waveform period to obtain 2 periodic signals;
step S13, performing frequency domain transformation on the periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
and step S14, selecting the frequency domain amplitude and phase of the corresponding frequency point to form the equipment fingerprint of the sending subcarrier machine based on the signal characteristics according to the working frequency point of the carrier communication.
Further, in step S14, the working frequency point of the subcarrier machine is preset when the power line carrier communication system of the power distribution network is deployed.
Further, the preset device fingerprint library includes device fingerprints of all sub-carrier devices subordinate to the main carrier device, and the device fingerprints are extracted according to steps S11 to S14.
Further, the method for calculating the distance δ between the extracted device fingerprint and the device fingerprint in the preset device fingerprint library specifically includes:
Figure BDA0003183315440000021
wherein m is the preset number of working frequency points, Ui,0And
Figure BDA0003183315440000022
is the frequency domain amplitude element and the frequency domain phase element, U, under the ith frequency point in the corresponding fingerprint vector in the fingerprint databaseiAnd
Figure BDA0003183315440000023
the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector are obtained.
Further, the threshold value in step S2 is set according to the device fingerprint variation range, and is used to measure whether the detected device fingerprint is acceptable.
Further, the specific calculation method of the fingerprint offset vector is as follows:
ΔUu=(Ui,0-Ui)/Ui,0
Figure BDA0003183315440000024
wherein, Delta UiFor the frequency domain amplitude offset element at the ith bin in the fingerprint offset vector delta,
Figure BDA0003183315440000025
is a frequency domain phase shift element, U, at the ith frequency point in the fingerprint shift vector deltai,0And
Figure BDA0003183315440000026
is the frequency domain amplitude element and the frequency domain phase element, U, under the ith frequency point in the corresponding fingerprint vector in the fingerprint databaseiAnd
Figure BDA0003183315440000027
the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector are obtained.
Further, in step S4, the similarity between the fingerprint offset vectors of the neighboring devices is calculated as follows:
δΔ=||Δjj-1||
wherein, DeltajAnd is the fingerprint offset vector, Δ, for sub-carrier machine number jj-1Is the fingerprint offset vector for sub-carrier machine number j-1.
Further, the step S5 specifically includes:
when the similarity between the fingerprint offset vectors of the adjacent equipment obtained by calculation meets a set threshold range, continuously pushing back to the head-end node; and if the similarity between the fingerprint offset vectors exceeds the upper limit and the lower limit of the threshold range, judging that the eavesdropping device is between two adjacent devices.
Further, the determination that the eavesdropping device is between two neighboring devices means two neighboring devices corresponding to the similarity of the current fingerprint offset vector.
The implementation of the invention has the following beneficial effects: the method uniformly collects the received communication signals sent by each subcarrier machine at the host carrier machine end, extracts the equipment fingerprint and provides a basis for the identification and authentication of the power grid terminal equipment; in the identification link, if the distance between the calculated and extracted device fingerprint and the device fingerprint in the preset device fingerprint library exceeds the range of a set threshold value, judging that illegal access devices exist in the communication system; judging the position of the eavesdropping device by calculating the fingerprint offset vectors of the whole network devices and utilizing the similarity between the fingerprint offset vectors of the adjacent devices; the technical problem that illegal access in a power line carrier communication system of a power distribution network is difficult to detect is solved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flow chart of a method for detecting access security of a power line carrier communication system of a power distribution network according to an embodiment of the present invention.
Fig. 2 is a schematic diagram of a power line carrier communication system of a power distribution network in an embodiment of the invention.
Fig. 3 is a schematic flowchart of generating a fingerprint of a carrier device according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments refers to the accompanying drawings, which are included to illustrate specific embodiments in which the invention may be practiced.
Referring to fig. 1, an embodiment of the present invention provides a method for detecting access security of a power line carrier communication system of a power distribution network, including:
step S1, collecting the original signal sent by the subcarrier machine at the main carrier machine, and extracting the device fingerprint;
step S2, calculating the distance between the extracted device fingerprint and the device fingerprint in the preset device fingerprint database, if the distance is within the preset threshold, the identity authentication of the subcarrier machine is passed;
step S3, if the identity authentication of the subcarrier machine fails in the step S2, fingerprint collection is carried out on all carrier equipment in the power line carrier communication system of the power distribution network, and a fingerprint offset vector is calculated;
step S4, calculating the similarity between the fingerprint offset vectors of the adjacent devices;
and step S5, tracing back from the tail end node to the head end in the power distribution network power line carrier communication system, judging whether the calculated similarity is within a preset similarity threshold range, and if so, judging that the eavesdropping device is between two adjacent devices.
Referring to fig. 2 again, in this embodiment, the power line carrier communication system of the power distribution network shown in fig. 2 is taken as an example, wherein a main carrier is installed at a main node, 4 sub-carrier thereof are respectively installed at nodes 1 to 4, and the number of the carrier is the same as that of the node where the carrier is located. The main node is connected with a 10kV bus, the node 1 is connected to a transformer through a long cable, the node 3 is directly connected with the transformer, and the nodes 2 and 4 are interconnection switches.
In step S1, the original signal sent by the subordinate sub-carrier 1-4 is collected at the host carrier end.
In this embodiment of the present invention, the specific step of generating the device fingerprint in step S1 includes:
step S11, performing noise cancellation processing on the waveform of the original signal;
step S12, intercepting the preprocessed signals according to the waveform period to obtain 2 periodic signals;
step S13, performing frequency domain transformation on the periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
and step S14, selecting the frequency domain amplitude and phase of the corresponding frequency point to form the equipment fingerprint of the sending subcarrier machine based on the signal characteristics according to the working frequency point of the carrier communication.
It should be noted that, the frequency domain transformation result includes the frequency domain amplitude and the frequency domain phase in the preprocessed signal component, specifically, the following fourier transform formula is adopted:
Figure BDA0003183315440000041
wherein, Ui
Figure BDA0003183315440000042
Respectively, frequency domain amplitude and frequency domain phase in the preprocessed signal component, n is the harmonic frequency, ω is the angular frequency, and t is the time.
In the embodiment of the present invention, in step S14, the operating frequency point of the subcarrier machine is set in advance when the communication system is arranged, and may be set to 2MHz as an example. Therefore, extracting the frequency domain amplitude and phase under the 2MHz frequency component to form the device fingerprint of the subcarrier machine
Figure BDA0003183315440000043
In the embodiment of the present invention, the preset device fingerprint library includes device fingerprints of all the sub-carrier devices under the host carrier device, and the extraction of the device fingerprints is performed according to steps S11 to S14 at the initial stage of the networking of the communication network. Each fingerprint is composed of a frequency domain amplitude component and a frequency domain phase component.
In the embodiment of the present invention, the method for calculating the distance δ between the extracted device fingerprint and the device fingerprint in the preset device fingerprint library specifically includes:
Figure BDA0003183315440000051
wherein m is the preset number of working frequency points, Ui,0And
Figure BDA0003183315440000052
is the frequency domain amplitude element and the frequency domain phase element, U, under the ith frequency point in the corresponding fingerprint vector in the fingerprint databaseiAnd
Figure BDA0003183315440000053
the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector are obtained.
As an example, when m is 1, δ is calculated as:
Figure BDA0003183315440000054
wherein, U1,0And
Figure BDA0003183315440000055
is the frequency domain amplitude element and the frequency domain phase element, U, in the corresponding fingerprint vector in the fingerprint library1And
Figure BDA0003183315440000056
is the frequency domain amplitude element and the frequency domain phase element in the acquired fingerprint vector.
In the embodiment of the present invention, the threshold for evaluating the presence or absence of the eavesdropping device is set to [ -C [ ]1,C1],C1Is a normal number and is used to measure whether the acquired device fingerprint is acceptable. When the calculated fingerprint distance meets a set threshold range, the identity authentication is successful, and the transmitted data is considered to be credible; and if the fingerprint distance exceeds the upper limit and the lower limit of the threshold range, the authentication fails, and the illegal access equipment in the system is judged.
In the present embodiment, the fingerprint offset vector is recorded as
Figure BDA0003183315440000057
The specific calculation method is as follows:
ΔUi=(Ui,0-Ui)/Ui,0
Figure BDA0003183315440000058
wherein, Delta UiFor the frequency domain amplitude offset element at the ith bin in the fingerprint offset vector delta,
Figure BDA0003183315440000059
is a frequency domain phase shift element, U, at the ith frequency point in the fingerprint shift vector deltai,0And
Figure BDA00031833154400000510
is the frequency domain amplitude element and the frequency domain phase element, U, under the ith frequency point in the corresponding fingerprint vector in the fingerprint databaseiAnd
Figure BDA00031833154400000511
the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector are obtained.
The specific calculation method of the frequency domain amplitude offset element and the frequency domain phase offset element of the 1 st frequency point, where i is 1, is as follows:
ΔU=(U1,0-U1)/U1,0
Figure BDA00031833154400000512
wherein, the delta U is a frequency domain amplitude value offset element of the 1 st frequency point in the fingerprint offset vector delta,
Figure BDA00031833154400000513
is the frequency domain phase shift element, U, of the 1 st frequency point in the fingerprint shift vector delta1,0And
Figure BDA0003183315440000061
is the frequency domain amplitude element and the frequency domain phase element, U, of the 1 st frequency point in the corresponding fingerprint vector in the fingerprint database1And
Figure BDA0003183315440000062
the frequency domain amplitude element and the frequency domain phase element of the 1 st frequency point in the acquired fingerprint vector are obtained.
In the embodiment of the present invention, the method for calculating the similarity between the fingerprint offset vectors of the neighboring devices is as follows:
δΔ=||Δjj-1||
wherein, DeltajAnd is the fingerprint offset vector, Δ, for sub-carrier machine number jj-1Is the fingerprint offset vector for sub-carrier machine number j-1.
In an embodiment of the invention, the threshold for evaluating whether the fingerprint offsets of neighboring devices are similar is set to [ -C [ ]2,C2],C2Is a normal number. When the similarity between the fingerprint offset vectors of the adjacent equipment obtained by calculation meets a set threshold range, continuously pushing back to the head-end node; and if the similarity between the fingerprint offset vectors exceeds the upper limit and the lower limit of the threshold range, judging that the eavesdropping device is between the two devices.
As can be seen from the above description, compared with the prior art, the beneficial effects of the present invention are: the method uniformly collects the received communication signals sent by each subcarrier machine at the host carrier machine end, extracts the equipment fingerprint and provides a basis for the identification and authentication of the power grid terminal equipment; in the identification link, if the distance between the calculated and extracted device fingerprint and the device fingerprint in the preset device fingerprint library exceeds the range of a set threshold value, judging that illegal access devices exist in the communication system; judging the position of the eavesdropping device by calculating the fingerprint offset vectors of the whole network devices and utilizing the similarity between the fingerprint offset vectors of the adjacent devices; the technical problem that illegal access in a power line carrier communication system of a power distribution network is difficult to detect is solved.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (10)

1. A method for detecting access security of a power line carrier communication system of a power distribution network is characterized by comprising the following steps:
step S1, collecting the original signal sent by the subcarrier machine at the main carrier machine, and extracting the device fingerprint;
step S2, calculating the distance between the extracted device fingerprint and the device fingerprint in the preset device fingerprint database, if the distance is within the preset threshold, the identity authentication of the subcarrier machine is passed;
step S3, if the identity authentication of the subcarrier machine fails in the step S2, fingerprint collection is carried out on all carrier equipment in the power line carrier communication system of the power distribution network, and a fingerprint offset vector is calculated;
step S4, calculating the similarity between the fingerprint offset vectors of the adjacent devices;
and step S5, tracing back from the tail end node to the head end in the power distribution network power line carrier communication system, judging whether the calculated similarity is within a preset similarity threshold range, and if so, judging that the eavesdropping device is between two adjacent devices.
2. The method according to claim 1, wherein in the step S1, generating the device fingerprint specifically comprises:
step S11, performing noise cancellation processing on the waveform of the original signal;
step S12, intercepting the preprocessed signals according to the waveform period to obtain 2 periodic signals;
step S13, performing frequency domain transformation on the periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
and step S14, selecting the frequency domain amplitude and phase of the corresponding frequency point to form the equipment fingerprint of the sending subcarrier machine based on the signal characteristics according to the working frequency point of the carrier communication.
3. The method according to claim 2, wherein in step S14, the operating frequency point of a subcarrier machine is preset when the power distribution network power line carrier communication system is deployed.
4. The method according to claim 2, wherein the preset device fingerprint database includes device fingerprints of all sub-carrier devices under the host carrier device, and the device fingerprints are extracted according to the steps S11 to S14.
5. The method according to claim 1, wherein the distance δ between the extracted device fingerprint and the device fingerprint in the preset device fingerprint library is calculated as follows:
Figure FDA0003183315430000011
wherein m is the preset number of working frequency points, Ui,0And
Figure FDA0003183315430000021
is the frequency domain amplitude element and the frequency domain phase element, U, under the ith frequency point in the corresponding fingerprint vector in the fingerprint databaseiAnd
Figure FDA0003183315430000022
the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector are obtained.
6. The method according to claim 1, wherein the threshold value in step S2 is set according to a device fingerprint variation range, and is used to measure whether the detected device fingerprint is acceptable.
7. The method of claim 1, wherein the fingerprint offset vector is calculated as follows:
ΔUi=(Ui,0-Ui)/Ui,0
Figure FDA0003183315430000023
wherein, Delta UiFor the frequency domain amplitude offset element at the ith bin in the fingerprint offset vector delta,
Figure FDA0003183315430000024
is a frequency domain phase shift element, U, at the ith frequency point in the fingerprint shift vector deltai,0And
Figure FDA0003183315430000025
is the frequency domain amplitude element and the frequency domain phase element, U, under the ith frequency point in the corresponding fingerprint vector in the fingerprint databaseiAnd
Figure FDA0003183315430000026
the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector are obtained.
8. The method according to claim 1, wherein in step S4, the similarity between fingerprint offset vectors of adjacent devices is calculated as follows:
δΔ=||Δjj-1||
wherein, DeltajIs the fingerprint offset vector, Δ, of sub-carrier machine number jj-1Is the fingerprint offset vector for sub-carrier machine number j-1.
9. The method according to claim 1, wherein the step S5 specifically includes:
when the similarity between the fingerprint offset vectors of the adjacent equipment obtained by calculation meets a set threshold range, continuously pushing back to the head-end node; and if the similarity between the fingerprint offset vectors exceeds the upper limit and the lower limit of the threshold range, judging that the eavesdropping device is between two adjacent devices.
10. The method according to claim 9, wherein said deciding that the eavesdropping device is between two neighboring devices means two neighboring devices to which the similarity of the current fingerprint offset vector corresponds.
CN202110853691.XA 2021-07-28 2021-07-28 Access security detection method for power line carrier communication system of power distribution network Active CN113612751B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110853691.XA CN113612751B (en) 2021-07-28 2021-07-28 Access security detection method for power line carrier communication system of power distribution network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110853691.XA CN113612751B (en) 2021-07-28 2021-07-28 Access security detection method for power line carrier communication system of power distribution network

Publications (2)

Publication Number Publication Date
CN113612751A true CN113612751A (en) 2021-11-05
CN113612751B CN113612751B (en) 2023-06-13

Family

ID=78338468

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110853691.XA Active CN113612751B (en) 2021-07-28 2021-07-28 Access security detection method for power line carrier communication system of power distribution network

Country Status (1)

Country Link
CN (1) CN113612751B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106951765A (en) * 2017-03-31 2017-07-14 福建北卡科技有限公司 A kind of zero authority mobile device recognition methods based on browser fingerprint similarity
WO2018023884A1 (en) * 2016-08-04 2018-02-08 深圳先进技术研究院 Device and method for identity recognition
WO2018119950A1 (en) * 2016-12-29 2018-07-05 深圳天珑无线科技有限公司 Access control method and apparatus
CN112073968A (en) * 2020-08-19 2020-12-11 青岛大学 Full-model pseudo AP detection method and detection device based on phase error drift range
CN112464209A (en) * 2020-11-30 2021-03-09 深圳供电局有限公司 Fingerprint authentication method and device for power terminal
CN112911597A (en) * 2021-03-24 2021-06-04 上海电机学院 Internet of things physical layer multilevel feature extraction method based on radio frequency signal fine portrait

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018023884A1 (en) * 2016-08-04 2018-02-08 深圳先进技术研究院 Device and method for identity recognition
WO2018119950A1 (en) * 2016-12-29 2018-07-05 深圳天珑无线科技有限公司 Access control method and apparatus
CN106951765A (en) * 2017-03-31 2017-07-14 福建北卡科技有限公司 A kind of zero authority mobile device recognition methods based on browser fingerprint similarity
CN112073968A (en) * 2020-08-19 2020-12-11 青岛大学 Full-model pseudo AP detection method and detection device based on phase error drift range
CN112464209A (en) * 2020-11-30 2021-03-09 深圳供电局有限公司 Fingerprint authentication method and device for power terminal
CN112911597A (en) * 2021-03-24 2021-06-04 上海电机学院 Internet of things physical layer multilevel feature extraction method based on radio frequency signal fine portrait

Also Published As

Publication number Publication date
CN113612751B (en) 2023-06-13

Similar Documents

Publication Publication Date Title
CN108092948B (en) Network attack mode identification method and device
CN108520187B (en) Industrial control system physical intrusion attack detection method based on serial communication bus signal analysis
KR101375813B1 (en) Active security sensing device and method for intrusion detection and audit of digital substation
Sa et al. Specific emitter identification techniques for the internet of things
Song et al. Enhancing packet-level Wi-Fi device authentication protocol leveraging channel state information
CN102546641B (en) Method and system for carrying out accurate risk detection in application security system
CN110460611B (en) Machine learning-based full-flow attack detection technology
CN116781430B (en) Network information security system and method for gas pipe network
CN113438249B (en) Attack tracing method based on strategy
Chen et al. Fiden: Intelligent fingerprint learning for attacker identification in the industrial Internet of Things
Guo et al. Survey of mobile device authentication methods based on RF fingerprint
KR100978972B1 (en) Intrusion detection system using SVM and method for operating the same
CN113901475A (en) Fuzzy mining method for input verification vulnerability of industrial control terminal equipment
CN113612751B (en) Access security detection method for power line carrier communication system of power distribution network
CN110910271B (en) Power terminal fingerprint construction method based on power consumption and EMI
CN112464209A (en) Fingerprint authentication method and device for power terminal
CN104596369A (en) SVM-based continuous wave Doppler radio fuse frequency-swept jamming prevention method
CN116886341A (en) Equipment safety management method and system based on topology network
Aswani et al. Topic modeling of SSH logs using latent dirichlet allocation for the application in cyber security
CN112996001A (en) Physical layer secure communication method based on radio frequency fingerprint image scrambling
KR100977827B1 (en) Apparatus and method detecting connection mailcious web server system
CN112565246A (en) Network anti-attack system and method based on artificial intelligence
Zhang et al. Analysis of network security intelligent detection method in smart grid for power monitoring system
CN115242509B (en) Data analysis-based identity verification system for network access
CN116567638A (en) 5G terminal equipment fingerprint extraction and authentication method based on radio frequency fingerprint

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant