CN113612751B - Access security detection method for power line carrier communication system of power distribution network - Google Patents

Access security detection method for power line carrier communication system of power distribution network Download PDF

Info

Publication number
CN113612751B
CN113612751B CN202110853691.XA CN202110853691A CN113612751B CN 113612751 B CN113612751 B CN 113612751B CN 202110853691 A CN202110853691 A CN 202110853691A CN 113612751 B CN113612751 B CN 113612751B
Authority
CN
China
Prior art keywords
fingerprint
frequency domain
equipment
communication system
distribution network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110853691.XA
Other languages
Chinese (zh)
Other versions
CN113612751A (en
Inventor
宁柏锋
许爱东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Power Supply Bureau Co Ltd
Original Assignee
Shenzhen Power Supply Bureau Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Power Supply Bureau Co Ltd filed Critical Shenzhen Power Supply Bureau Co Ltd
Priority to CN202110853691.XA priority Critical patent/CN113612751B/en
Publication of CN113612751A publication Critical patent/CN113612751A/en
Application granted granted Critical
Publication of CN113612751B publication Critical patent/CN113612751B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B3/00Line transmission systems
    • H04B3/02Details
    • H04B3/46Monitoring; Testing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B3/00Line transmission systems
    • H04B3/54Systems for transmission via power distribution lines
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The invention discloses an access security detection method for a power line carrier communication system of a power distribution network, which comprises the following steps: collecting original signals sent by a subcarrier machine at a main carrier machine, and extracting equipment fingerprints; calculating the distance between the extracted device fingerprint and the device fingerprint in the preset device fingerprint library, and if the distance is within the preset threshold value, passing the identity authentication of the subcarrier machine; if the sub-carrier identity authentication fails, fingerprint acquisition is carried out on all carrier equipment in the power line carrier communication system of the power distribution network, and fingerprint offset vectors are calculated; calculating the similarity between fingerprint offset vectors of adjacent devices; and backtracking from a node at the tail end in the power line carrier communication system of the power distribution network to the head end, judging whether the calculated similarity is within a preset similarity threshold range, and if so, judging that the eavesdropping equipment is between two adjacent equipment. The invention solves the technical problem that illegal access in a power line carrier communication system of a power distribution network is difficult to detect.

Description

Access security detection method for power line carrier communication system of power distribution network
Technical Field
The invention belongs to the technical field of network security of power systems, and particularly relates to an access security detection method for a power line carrier communication system of a power distribution network.
Background
With the deep development of smart grids, the problem of grid information security is increasingly focused by industry and academia. In recent years, the network attack aiming at the security of the power grid information can be divided into three stages, namely illegal access, exploit and extraction, instruction and data tampering. Wherein, "illegal access" is the first step of developing an attack and is also the basis. The large number of complex types of network end devices present in the network, it is obviously not feasible to physically isolate all of these devices for safety purposes. How to defend against the malicious attack of the terminal equipment and ensure the authenticity and the reliability of the key equipment in the system execution process is a non-negligible difficult problem in the power grid safety protection.
Disclosure of Invention
The invention provides an access security detection method for a power line carrier communication system of a power distribution network, which aims to solve the technical problem that illegal access in the power line carrier communication system of the power distribution network is difficult to detect.
In order to solve the technical problems, the invention provides an access security detection method for a power line carrier communication system of a power distribution network, which comprises the following steps:
step S1, collecting an original signal sent by a subcarrier machine at a main carrier machine, and extracting equipment fingerprints;
step S2, calculating the distance between the extracted equipment fingerprint and the equipment fingerprint in a preset equipment fingerprint library, and if the distance is within a preset threshold value, passing the identity authentication of the subcarrier machine;
step S3, if the sub-carrier body authentication in the step S2 fails, fingerprint acquisition is carried out on all carrier devices in the power line carrier communication system of the power distribution network, and fingerprint offset vectors are calculated;
step S4, calculating the similarity between fingerprint offset vectors of adjacent devices;
and S5, backtracking from the terminal node in the power line carrier communication system of the power distribution network to the head end, judging whether the calculated similarity is within a preset similarity threshold range, and if so, judging that the eavesdropping equipment is between two adjacent equipment.
Further, in the step S1, generating the device fingerprint specifically includes:
step S11, carrying out noise elimination processing on the waveform of the original signal;
step S12, intercepting the preprocessed signals according to waveform periods to obtain 2 periodic signals;
step S13, carrying out frequency domain transformation on the periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
step S14, according to the working frequency point of the carrier communication, selecting the frequency domain amplitude and the phase of the corresponding frequency point to form the equipment fingerprint of the signaling subcarrier machine based on the signal characteristics.
Further, in the step S14, an operating frequency point of the subcarrier machine is preset when the power line carrier communication system of the power distribution network is arranged.
Further, the preset device fingerprint library includes device fingerprints of all sub-carriers subordinate to the main carrier, and the device fingerprints are extracted according to the steps S11 to S14.
Further, the method for calculating the distance delta between the extracted device fingerprint and the device fingerprint in the preset device fingerprint library specifically comprises the following steps:
Figure BDA0003183315440000021
wherein m is the number of preset working frequency points, U i,0 And
Figure BDA0003183315440000022
is the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the corresponding fingerprint vector in the fingerprint library, U i And->
Figure BDA0003183315440000023
Is the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector.
Further, the threshold in step S2 is set according to the device fingerprint variation range, and is used for measuring whether the detected device fingerprint is acceptable.
Further, the specific calculation method of the fingerprint offset vector is as follows:
ΔU u =(U i,0 -U i )/U i,0
Figure BDA0003183315440000024
wherein DeltaU i For the frequency domain amplitude offset element at the i-th frequency point in the fingerprint offset vector delta,
Figure BDA0003183315440000025
is the frequency domain phase shift element under the ith frequency point in the fingerprint shift vector delta, U i,0 And->
Figure BDA0003183315440000026
Is the frequency domain amplitude of the ith frequency point in the corresponding fingerprint vector in the fingerprint libraryValue element and frequency domain phase element, U i And->
Figure BDA0003183315440000027
Is the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector.
Further, in the step S4, the method for calculating the similarity between the fingerprint offset vectors of the neighboring devices is as follows:
δ Δ =||Δ jj-1 ||
wherein delta is j And is the fingerprint offset vector of the subcarrier machine of the j number, delta j-1 Is the fingerprint offset vector of subcarrier machine j-1.
Further, the step S5 specifically includes:
when the calculated similarity between the fingerprint offset vectors of the adjacent devices meets a set threshold range, continuing to push back to the head-end node; and if the similarity between the fingerprint offset vectors exceeds the upper limit and the lower limit of the threshold range, judging that the eavesdropping equipment is between two adjacent equipment.
Further, the determining eavesdropping device refers to two adjacent devices corresponding to the similarity of the current fingerprint offset vector between the two adjacent devices.
The implementation of the invention has the following beneficial effects: the invention uniformly collects the received communication signals sent by all the sub-carrier machines at the main carrier machine end, extracts the equipment fingerprint and provides a basis for the identification and authentication of the power grid terminal equipment; in the identification link, the distance between the calculated and extracted device fingerprint and the device fingerprint in the preset device fingerprint library is calculated, and illegal access devices in the communication system are judged if the distance exceeds a set threshold range; the fingerprint offset vectors of the whole network equipment are calculated, and the positions of the eavesdropping equipment are judged by using the similarity between the fingerprint offset vectors of the adjacent equipment; the technical problem that illegal access in a power line carrier communication system of a power distribution network is difficult to detect is solved.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flow chart of an access security detection method of a power line carrier communication system of a power distribution network according to an embodiment of the present invention.
Fig. 2 is a schematic diagram of a power line carrier communication system of a power distribution network according to an embodiment of the present invention.
Fig. 3 is a schematic flow chart of generating a fingerprint of a carrier device in an embodiment of the present invention.
Detailed Description
The following description of embodiments refers to the accompanying drawings, which illustrate specific embodiments in which the invention may be practiced.
Referring to fig. 1, an embodiment of the present invention provides a method for detecting access security of a power line carrier communication system of a power distribution network, including:
step S1, collecting an original signal sent by a subcarrier machine at a main carrier machine, and extracting equipment fingerprints;
step S2, calculating the distance between the extracted equipment fingerprint and the equipment fingerprint in a preset equipment fingerprint library, and if the distance is within a preset threshold value, passing the identity authentication of the subcarrier machine;
step S3, if the sub-carrier body authentication in the step S2 fails, fingerprint acquisition is carried out on all carrier devices in the power line carrier communication system of the power distribution network, and fingerprint offset vectors are calculated;
step S4, calculating the similarity between fingerprint offset vectors of adjacent devices;
and S5, backtracking from the terminal node in the power line carrier communication system of the power distribution network to the head end, judging whether the calculated similarity is within a preset similarity threshold range, and if so, judging that the eavesdropping equipment is between two adjacent equipment.
Referring to fig. 2 again, in this embodiment, the power line carrier communication system of the power distribution network shown in fig. 2 is taken as an example, where a main carrier is installed at a main node, 4 sub-carriers are installed at nodes 1 to 4, and the carrier numbers are the same as the nodes where the sub-carriers are located. The main node is connected with a 10kV bus, the node 1 is connected to a transformer through a long cable, the node 3 is directly connected with the transformer, and the nodes 2 and 4 are all tie switches.
In step S1, the primary signal transmitted by the sub-carrier belonging to the sub-carrier 1 to 4 is collected at the primary carrier side.
In the embodiment of the present invention, the specific step of generating the device fingerprint in step S1 includes:
step S11, carrying out noise elimination processing on the waveform of the original signal;
step S12, intercepting the preprocessed signals according to waveform periods to obtain 2 periodic signals;
step S13, carrying out frequency domain transformation on the periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
step S14, according to the working frequency point of the carrier communication, selecting the frequency domain amplitude and the phase of the corresponding frequency point to form the equipment fingerprint of the signaling subcarrier machine based on the signal characteristics.
It should be noted that, the frequency domain transformation result includes the frequency domain amplitude and the frequency domain phase in the preprocessed signal component, specifically, the following fourier transformation formula is adopted:
Figure BDA0003183315440000041
wherein U is i
Figure BDA0003183315440000042
The frequency domain amplitude and the frequency domain phase in the preprocessed signal component are respectively, n is the harmonic frequency, ω is the angular frequency, and t is the time.
In the embodiment of the present invention, in step S14, the operating frequency point of the subcarrier is set in advance when the communication system is arranged, and may be set to 2MHz as an example. Thus, the extractionThe frequency domain amplitude and phase under 2MHz frequency component form the equipment fingerprint of the subcarrier machine
Figure BDA0003183315440000043
In the embodiment of the present invention, the preset device fingerprint library includes device fingerprints of all sub-carriers subordinate to the main carrier, and the extraction of the device fingerprints is performed according to steps S11 to S14 at the initial stage of networking of the communication network. Each fingerprint is made up of a frequency domain amplitude component and a frequency domain phase component.
In the embodiment of the present invention, the method for calculating the distance δ between the extracted device fingerprint and the device fingerprint in the preset device fingerprint library specifically includes:
Figure BDA0003183315440000051
wherein m is the number of preset working frequency points, U i,0 And
Figure BDA0003183315440000052
is the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the corresponding fingerprint vector in the fingerprint library, U i And->
Figure BDA0003183315440000053
Is the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector.
As an example, when m=1, δ is calculated by:
Figure BDA0003183315440000054
wherein U is 1,0 And
Figure BDA0003183315440000055
is the frequency domain amplitude element and the frequency domain phase element in the corresponding fingerprint vector in the fingerprint library, U 1 And->
Figure BDA0003183315440000056
Is the frequency domain amplitude element and the frequency domain phase element in the acquired fingerprint vector.
In the embodiment of the invention, the threshold value for evaluating whether or not the eavesdropping device exists is set to [ -C 1 ,C 1 ],C 1 Is a normal number, and is used for measuring whether the acquired device fingerprint is acceptable. When the calculated fingerprint distance meets the set threshold range, the identity authentication is successful, and the transmitted data is considered to be credible; if the fingerprint distance exceeds the upper limit and the lower limit of the threshold range, authentication fails, and illegal access equipment is judged to appear in the system.
In the embodiment of the invention, the fingerprint offset vector is recorded as
Figure BDA0003183315440000057
The specific calculation method is as follows:
ΔU i =(U i,0 -U i )/U i,0
Figure BDA0003183315440000058
wherein DeltaU i For the frequency domain amplitude offset element at the i-th frequency point in the fingerprint offset vector delta,
Figure BDA0003183315440000059
is the frequency domain phase shift element under the ith frequency point in the fingerprint shift vector delta, U i,0 And->
Figure BDA00031833154400000510
Is the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the corresponding fingerprint vector in the fingerprint library, U i And->
Figure BDA00031833154400000511
Is the frequency domain amplitude value element and the frequency domain phase under the ith frequency point in the acquired fingerprint vectorBit elements.
The specific calculation method of the frequency domain amplitude offset element and the frequency domain phase offset element of the i=1, i.e. the 1 st frequency point is as follows:
ΔU=(U 1,0 -U 1 )/U 1,0
Figure BDA00031833154400000512
wherein DeltaU is the frequency domain amplitude offset element of the 1 st frequency point in the fingerprint offset vector DeltaA,
Figure BDA00031833154400000513
is the frequency domain phase shift element of the 1 st frequency point in the fingerprint shift vector delta, U 1,0 And->
Figure BDA0003183315440000061
Is the frequency domain amplitude element and the frequency domain phase element of the 1 st frequency point in the fingerprint vector corresponding to the fingerprint database, U 1 And->
Figure BDA0003183315440000062
Is the frequency domain amplitude element and the frequency domain phase element of the 1 st frequency point in the collected fingerprint vector.
In the embodiment of the invention, the method for calculating the similarity between the fingerprint offset vectors of the adjacent devices is as follows:
δ Δ =||Δ jj-1 ||
wherein delta is j And is the fingerprint offset vector of the subcarrier machine of the j number, delta j-1 Is the fingerprint offset vector of subcarrier machine j-1.
In the embodiment of the invention, the threshold for evaluating whether the fingerprint offsets of adjacent devices are similar is set as [ -C 2 ,C 2 ],C 2 Is a positive constant. When the calculated similarity between the fingerprint offset vectors of the adjacent devices meets a set threshold range, continuing to push back to the head-end node; conversely, if the similarity between the fingerprint offset vectors exceeds the upper and lower limits of the threshold range, thenIt is determined that the eavesdropping device is between the two devices.
As can be seen from the above description, compared with the prior art, the invention has the following beneficial effects: the invention uniformly collects the received communication signals sent by all the sub-carrier machines at the main carrier machine end, extracts the equipment fingerprint and provides a basis for the identification and authentication of the power grid terminal equipment; in the identification link, the distance between the calculated and extracted device fingerprint and the device fingerprint in the preset device fingerprint library is calculated, and illegal access devices in the communication system are judged if the distance exceeds a set threshold range; the fingerprint offset vectors of the whole network equipment are calculated, and the positions of the eavesdropping equipment are judged by using the similarity between the fingerprint offset vectors of the adjacent equipment; the technical problem that illegal access in a power line carrier communication system of a power distribution network is difficult to detect is solved.
The foregoing disclosure is illustrative of the present invention and is not to be construed as limiting the scope of the invention, which is defined by the appended claims.

Claims (8)

1. The access security detection method for the power line carrier communication system of the power distribution network is characterized by comprising the following steps of:
step S1, collecting an original signal sent by a subcarrier machine at a main carrier machine, and extracting equipment fingerprints;
step S2, calculating the distance between the extracted equipment fingerprint and the equipment fingerprint in a preset equipment fingerprint library, and if the distance is within a preset threshold value, passing the identity authentication of the subcarrier machine;
step S3, if the sub-carrier body authentication in the step S2 fails, fingerprint acquisition is carried out on all carrier devices in the power line carrier communication system of the power distribution network, and fingerprint offset vectors are calculated;
step S4, calculating the similarity between fingerprint offset vectors of adjacent devices;
step S5, backtracking from the terminal node in the power line carrier communication system of the power distribution network to the head end, judging whether the calculated similarity is within a preset similarity threshold range, and if so, judging that the eavesdropping equipment is between two adjacent equipment;
the method for calculating the distance delta between the extracted device fingerprint and the device fingerprint in the preset device fingerprint library specifically comprises the following steps:
Figure FDA0004130483340000011
wherein m is the number of preset working frequency points, U i,0 And
Figure FDA0004130483340000013
is the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the corresponding fingerprint vector in the fingerprint library, U i And->
Figure FDA0004130483340000016
The frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the collected fingerprint vector;
the specific calculation method of the fingerprint offset vector is as follows:
ΔU i =(U i,0 -U i )/U i,0
Figure FDA0004130483340000012
wherein DeltaU i For the frequency domain amplitude offset element at the i-th frequency point in the fingerprint offset vector delta,
Figure FDA0004130483340000017
is the frequency domain phase shift element under the ith frequency point in the fingerprint shift vector delta, U i,0 And->
Figure FDA0004130483340000014
Is the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the corresponding fingerprint vector in the fingerprint library, U i And->
Figure FDA0004130483340000015
Is the frequency domain amplitude element and the frequency domain phase element under the ith frequency point in the acquired fingerprint vector.
2. The method according to claim 1, wherein in said step S1, generating said device fingerprint specifically comprises:
step S11, carrying out noise elimination processing on the waveform of the original signal;
step S12, intercepting the preprocessed signals according to waveform periods to obtain 2 periodic signals;
step S13, carrying out frequency domain transformation on the periodic signal through Fourier analysis to obtain a corresponding frequency domain amplitude and a corresponding frequency domain phase;
step S14, according to the working frequency point of the carrier communication, selecting the frequency domain amplitude and the phase of the corresponding frequency point to form the equipment fingerprint of the subcarrier machine based on the signal characteristics.
3. The method according to claim 2, wherein in the step S14, the operating frequency point of the subcarrier machine is preset when the power line carrier communication system of the power distribution network is arranged.
4. The method according to claim 2, wherein the preset device fingerprint library includes device fingerprints of all sub-carriers subordinate to the main carrier, and the device fingerprints are extracted according to steps S11 to S14.
5. The method according to claim 1, wherein the threshold in step S2 is set according to a device fingerprint variation range, and is used to measure whether the detected device fingerprint is acceptable.
6. The method according to claim 1, wherein in the step S4, the similarity between the fingerprint offset vectors of the neighboring devices is calculated as follows:
δ Δ =||Δ jj-1 ||
wherein delta is j Is the fingerprint offset vector delta of the j-number subcarrier machine j-1 Is the fingerprint offset vector of subcarrier machine j-1.
7. The method according to claim 1, wherein the step S5 specifically includes:
when the calculated similarity between the fingerprint offset vectors of the adjacent devices meets a set threshold range, continuing to push back to the head-end node; and if the similarity between the fingerprint offset vectors exceeds the upper limit and the lower limit of the threshold range, judging that the eavesdropping equipment is between two adjacent equipment.
8. The method of claim 7, wherein the determined eavesdropping device refers to two neighboring devices between which the similarity of the current fingerprint offset vector corresponds.
CN202110853691.XA 2021-07-28 2021-07-28 Access security detection method for power line carrier communication system of power distribution network Active CN113612751B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110853691.XA CN113612751B (en) 2021-07-28 2021-07-28 Access security detection method for power line carrier communication system of power distribution network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110853691.XA CN113612751B (en) 2021-07-28 2021-07-28 Access security detection method for power line carrier communication system of power distribution network

Publications (2)

Publication Number Publication Date
CN113612751A CN113612751A (en) 2021-11-05
CN113612751B true CN113612751B (en) 2023-06-13

Family

ID=78338468

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110853691.XA Active CN113612751B (en) 2021-07-28 2021-07-28 Access security detection method for power line carrier communication system of power distribution network

Country Status (1)

Country Link
CN (1) CN113612751B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018023884A1 (en) * 2016-08-04 2018-02-08 深圳先进技术研究院 Device and method for identity recognition
CN112073968A (en) * 2020-08-19 2020-12-11 青岛大学 Full-model pseudo AP detection method and detection device based on phase error drift range

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018119950A1 (en) * 2016-12-29 2018-07-05 深圳天珑无线科技有限公司 Access control method and apparatus
CN106951765A (en) * 2017-03-31 2017-07-14 福建北卡科技有限公司 A kind of zero authority mobile device recognition methods based on browser fingerprint similarity
CN112464209A (en) * 2020-11-30 2021-03-09 深圳供电局有限公司 Fingerprint authentication method and device for power terminal
CN112911597B (en) * 2021-03-24 2022-11-01 上海电机学院 Internet of things physical layer multilevel feature extraction method based on radio frequency signal fine portrait

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018023884A1 (en) * 2016-08-04 2018-02-08 深圳先进技术研究院 Device and method for identity recognition
CN112073968A (en) * 2020-08-19 2020-12-11 青岛大学 Full-model pseudo AP detection method and detection device based on phase error drift range

Also Published As

Publication number Publication date
CN113612751A (en) 2021-11-05

Similar Documents

Publication Publication Date Title
CN108092948B (en) Network attack mode identification method and device
CN108520187B (en) Industrial control system physical intrusion attack detection method based on serial communication bus signal analysis
KR101375813B1 (en) Active security sensing device and method for intrusion detection and audit of digital substation
Song et al. Enhancing packet-level Wi-Fi device authentication protocol leveraging channel state information
CN109257393A (en) XSS attack defence method and device based on machine learning
Guo et al. Survey of mobile device authentication methods based on RF fingerprint
Sou et al. Detection and identification of data attacks in power system
Chen et al. Fiden: Intelligent fingerprint learning for attacker identification in the industrial Internet of Things
CN113612751B (en) Access security detection method for power line carrier communication system of power distribution network
CN110933023A (en) Network flow abnormity detection method for networking communication of multimedia medical equipment
CN112464209A (en) Fingerprint authentication method and device for power terminal
Li et al. Enhancing the security of OFDM-PONs with machine learning based device fingerprint identification
CN110910271B (en) Power terminal fingerprint construction method based on power consumption and EMI
CN108696865B (en) Wireless sensor network node security authentication method
Cui et al. Multifractal characterization of distribution synchrophasors for cybersecurity defense of smart grids
CN110995721A (en) Malicious node physical layer detection method and system based on automatic labeling and learning
Li et al. Data-driven false data injection attacks on state estimation in smart grid
CN115242509B (en) Data analysis-based identity verification system for network access
CN112996001A (en) Physical layer secure communication method based on radio frequency fingerprint image scrambling
Zhao et al. On identifying vulnerable nodes for power systems in the presence of undetectable cyber-attacks
Li et al. Using power side-channel to implement anomaly-based intrusion detection on smart grid terminals
CN208506124U (en) A kind of anti-interference digital differential current sensor based on wireless synchronization technology
Kolosok et al. Vulnerability analysis of the state estimation problem under cyber attacks on WAMS
Jena et al. Identification of Malicious Data Attacks in a Smart Grid Network Using Spectral Clustering
Zhang et al. Analysis of network security intelligent detection method in smart grid for power monitoring system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant