CN113891314B - Safety protection method for electric power prepayment system - Google Patents

Safety protection method for electric power prepayment system Download PDF

Info

Publication number
CN113891314B
CN113891314B CN202111248214.7A CN202111248214A CN113891314B CN 113891314 B CN113891314 B CN 113891314B CN 202111248214 A CN202111248214 A CN 202111248214A CN 113891314 B CN113891314 B CN 113891314B
Authority
CN
China
Prior art keywords
information
user
bit
character string
payment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111248214.7A
Other languages
Chinese (zh)
Other versions
CN113891314A (en
Inventor
徐国平
徐加
任宁
周胜达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hailan Zhiyun Technology Co ltd
Original Assignee
Hailan Zhiyun Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hailan Zhiyun Technology Co ltd filed Critical Hailan Zhiyun Technology Co ltd
Priority to CN202111248214.7A priority Critical patent/CN113891314B/en
Publication of CN113891314A publication Critical patent/CN113891314A/en
Application granted granted Critical
Publication of CN113891314B publication Critical patent/CN113891314B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F15/00Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity
    • G07F15/06Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity with means for prepaying basic charges, e.g. rent for meters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The invention discloses a safety protection method of an electric power prepayment system, which specifically comprises the following steps: s1, establishing connection; s2, decryption is carried out; s3, packaging data; s4, encryption: s5, sending: s6, receiving and decrypting: s7, pre-storing and checking. The invention provides a safety protection method of an electric power prepayment system, which comprises the steps that firstly, after a server receives user connection, a randomly generated 8-bit Arabic number is sent, encrypted and stored, a client obtains the 8-bit Arabic number through decryption, a receiving port is determined according to an indication in the number, and the position of user information is packaged, so that uncertainty exists, the position of the user information cannot be determined even if the data is hijacked by external personnel, the confusion is high, the randomness of the port is high, the data analysis difficulty is increased, the information of communication among what system the information belongs to cannot be determined, the safety is improved, the cracking time is increased, and the safety time of the user staying in a public network is prolonged.

Description

Safety protection method for electric power prepayment system
Technical Field
The invention relates to the technical field of power systems, in particular to a safety protection method of a power prepayment system.
Background
The electric power prepayment system refers to that an electric power consumer pre-stores electric charges in a corresponding account of the electric power system in advance, the amount of electricity consumption per month is deducted from the account, and when the amount of the account is insufficient, the consumer is reminded of pre-storing the electric charges. At present, most of existing electric power pre-storing payment systems realize communication through the internet. The whole system consists of a power system, a power settlement terminal, an intelligent ammeter and a user terminal.
The existing user terminals are divided into a mobile online client terminal and an offline client terminal, wherein the mobile online client terminal is a user capable of logging in a power system by utilizing electronic payment equipment such as a mobile phone, a computer and the like to autonomously pre-store fees. At present, when some mobile online clients use public internet to pre-store power cost, personal information is easy to leak because of a certain risk of the public network, so that the safety is not high.
Therefore, the invention provides a safety protection method of the electric power prepayment system.
Disclosure of Invention
The invention aims to solve the defects existing in the prior art and provides a safety protection method of a power prepayment system
In order to achieve the above purpose, the present invention adopts the following technical scheme:
a method of securing a power prepaid system, comprising the steps of:
s1, establishing connection: the mobile client establishes connection with the power system server through a public network, sends a user characteristic code, returns to obtain an 8-bit docking character string, and encrypts through an MD5 encryption algorithm;
s2, decryption holding: obtaining an encrypted holding character string, decrypting by using an MD5 decryption algorithm, determining a transmitting port according to the first bit and the fifth bit of Arabic numerals in the character string, and determining a data position according to the eighth bit of the Arabic character string;
s3, packaging data: encapsulating user information to form an object, creating a new array, setting ten data in the array, replacing data in a corresponding position in the array according to a specific numerical value of an eighth digit of the Arabic sub-string, and replacing the data with the object;
s4, encryption: encrypting the whole information of the array through a hash algorithm to obtain a transmission information packet;
s5, sending: determining the position of an information docking interface of the server according to the first bit and the fifth bit data of the decrypted character string, and sending a transfer information packet to the server;
s6, receiving and decrypting: the server receives the transmitted information packet, decrypts the transmitted information packet through a hash algorithm, and obtains user information in the array according to the pre-stored character string information;
s7, pre-storing and checking: and calling a corresponding payment channel interface to inquire payment conditions according to payment information in the user information, returning a result and changing the balance of the user.
Preferably, the docking character string is an 8-bit Arabic number, and is obtained through a random function, and the docking character string is backed up by the mobile client.
Preferably, the user information includes payment information including a pre-stored amount, payment time and payment channel, and basic information including a user number, a user address, a user name, and a user contact.
Preferably, the payment channel comprises a third party channel such as WeChat, payment treasury, bank card and the like.
Preferably, the information receiving port number inside the client is taken from a natural number formed by combining the first bit and the fifth bit of the arabic number in the string.
Preferably, the client and the server are internally provided with an MD5 encryption program, a decryption program and a hash algorithm encryption program.
The invention has the following beneficial effects:
1. the invention provides a safety protection method of an electric power prepayment system, which comprises the steps that firstly, after a server receives user connection, a randomly generated 8-bit Arabic number is sent, encrypted and stored, a client obtains the 8-bit Arabic number through decryption, a receiving port is determined according to an indication in the number, and the position of user information is packaged, so that uncertainty exists, the position of the user information cannot be determined even if the data is hijacked by external personnel, the confusion is high, the randomness of the port is high, the data analysis difficulty is increased, the information of communication among what systems the information belongs to cannot be clarified, and the safety is improved.
2. The security protection method of the electric power prepayment system provided by the invention has the advantages that the payment system is finished by means of the payment of the third party, on one hand, the self-security of the payment of the third party is utilized, and on the other hand, when the transaction information is interacted with the information of the server side and the client side, the encryption and decryption of the hash algorithm and the encryption and decryption of the MD5 algorithm are adopted, so that the security is higher.
Drawings
Fig. 1 is a flowchart showing the whole execution of a security protection method for a power prepaid system according to the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments.
In the description of the present invention, it should be understood that the terms "upper," "lower," "front," "rear," "left," "right," "top," "bottom," "inner," "outer," and the like indicate or are based on the orientation or positional relationship shown in the drawings, merely to facilitate description of the present invention and to simplify the description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present invention.
Example 1
And the user A pre-stores the electric charge in public places through the mobile phone, and pre-stores the amount of 200 yuan.
1. Establishing connection between a client downloaded in a mobile phone and a power system server, sending a user characteristic code, returning to obtain an 8-bit docking character string, encrypting the character string by using an MD5 encryption algorithm, obtaining 8-bit Arabic numerals by a random function, and backing up the docking character string to the mobile client;
2. the mobile phone acquires the encrypted holding character string, decrypts the character string by utilizing an MD5 decryption algorithm, determines a transmitting port according to the first bit and the fifth bit of Arabic numerals in the character string, and determines a data position according to the eighth bit of the Arabic character string;
3. the method comprises the steps of packaging user information to form an object a, creating a new array b, wherein ten pieces of data are arranged in the array, replacing data at a corresponding position in the array b according to a specific numerical value of an eighth digit of an Arabian substring, and replacing the data with the object a, wherein the user information comprises payment information and basic information, the payment information comprises pre-stored amount, payment time and payment channel, and the basic information comprises a user number, a user address, a user name and a user contact way;
4. the client encrypts the whole information of the array b through a hash algorithm to obtain a transmission information packet c;
5. determining the position parameters of the information docking interface of the server according to the first bit and the fifth bit data of the decrypted character string, and sending a transfer information packet c to the server;
6. the server receives the transmission information packet c, decrypts the transmission information packet c through a hash algorithm, and obtains a user information object a in the array b according to the pre-stored character string information;
7. and calling a corresponding payment channel interface to inquire payment conditions according to payment information in the user information, returning a result, and changing the balance of the user, wherein the payment channel is WeChat.
The client and the server are internally provided with MD5 encryption and decryption programs and hash algorithm encryption and decryption programs.
Example 2
And the user B pre-stores the electric charge in public places through the notebook computer, and pre-stores the amount of money by 100 yuan.
1. Establishing connection between a client downloaded in a mobile phone and a power system server, sending a user characteristic code, returning to obtain an 8-bit docking character string, encrypting the character string by using an MD5 encryption algorithm, obtaining 8-bit Arabic numerals by a random function, and backing up the docking character string to the mobile client;
2. the notebook computer obtains the encrypted holding character string, decrypts the character string by utilizing an MD5 decryption algorithm, determines a transmitting port according to the first bit and the fifth bit of Arabic numerals in the character string, and determines a data position according to the eighth bit of the Arabic character string;
3. the method comprises the steps of packaging user information to form an object a, creating a new array b, wherein ten pieces of data are arranged in the array, replacing data at a corresponding position in the array b according to a specific numerical value of an eighth digit of an Arabian substring, and replacing the data with the object a, wherein the user information comprises payment information and basic information, the payment information comprises pre-stored amount, payment time and payment channel, and the basic information comprises a user number, a user address, a user name and a user contact way;
4. the client encrypts the whole information of the array b through a hash algorithm to obtain a transmission information packet c;
5. determining the position parameters of the information docking interface of the server according to the first bit and the fifth bit data of the decrypted character string, and sending a transfer information packet c to the server;
6. the server receives the transmission information packet c, decrypts the transmission information packet c through a hash algorithm, and obtains a user information object a in the array b according to the pre-stored character string information;
7. and calling a corresponding payment channel interface to inquire payment conditions according to payment information in the user information, returning a result, and changing the balance of the user, wherein the payment channel is a payment bank.
The client and the server are internally provided with MD5 encryption and decryption programs and hash algorithm encryption and decryption programs.
The foregoing is only a preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art, who is within the scope of the present invention, should make equivalent substitutions or modifications according to the technical scheme of the present invention and the inventive concept thereof, and should be covered by the scope of the present invention.

Claims (6)

1. A method for protecting the safety of a power prepayment system, comprising the steps of:
s1, establishing connection: the client establishes connection with the power system server through a public network, sends user feature codes, returns to obtain an 8-bit docking character string, and encrypts through an MD5 encryption algorithm;
s2, decryption holding: obtaining an encrypted holding character string, decrypting by using an MD5 decryption algorithm, determining a transmitting port according to the first bit and the fifth bit of Arabic numerals in the character string, and determining a data position according to the eighth bit of the Arabic character string;
s3, packaging data: encapsulating user information to form an object (a), creating a new array (b), setting ten data in the array, replacing data in a corresponding position in the array (b) according to a specific numerical value of an eighth digit of the Arabic sub-string, and replacing the data with the object (a);
s4, encryption: encrypting the whole information of the array (b) through a hash algorithm to obtain a transmission information packet (c);
s5, sending: determining the position of an information docking interface of the server according to the first bit and the fifth bit data of the decrypted character string, and sending a transfer information packet (c) to the server;
s6, receiving and decrypting: the server receives the transmitted information packet (c), decrypts the transmitted information packet through a hash algorithm, and obtains user information in the array (b) according to the pre-stored character string information;
s7, pre-storing and checking: and calling a corresponding payment channel interface to inquire payment conditions according to payment information in the user information, returning a result and changing the balance of the user.
2. The method for protecting the safety of a power prepayment system according to claim 1, wherein: the docking character string is 8-bit Arabic numerals and is obtained through a random function, and the docking character string is backed up by the mobile client.
3. The method for protecting the safety of a power prepayment system according to claim 1, wherein: the user information comprises payment information and basic information, the payment information comprises pre-stored amount, payment time and payment channel, and the basic information comprises user number, user address, user name and user contact information.
4. The method for protecting the safety of a power prepayment system according to claim 1, wherein: the payment channel comprises a third party channel such as WeChat, payment treasures, bank cards and the like.
5. The method for protecting the safety of a power prepayment system according to claim 1, wherein: the information receiving port number in the client is taken from a natural number formed by combining the first bit and the fifth bit of the Arabic numerals in the character string.
6. The method for protecting the safety of a power prepayment system according to claim 1, wherein: and the client and the server are internally provided with MD5 encryption and decryption programs and hash algorithm encryption and decryption programs.
CN202111248214.7A 2021-10-26 2021-10-26 Safety protection method for electric power prepayment system Active CN113891314B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111248214.7A CN113891314B (en) 2021-10-26 2021-10-26 Safety protection method for electric power prepayment system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111248214.7A CN113891314B (en) 2021-10-26 2021-10-26 Safety protection method for electric power prepayment system

Publications (2)

Publication Number Publication Date
CN113891314A CN113891314A (en) 2022-01-04
CN113891314B true CN113891314B (en) 2024-02-23

Family

ID=79014456

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111248214.7A Active CN113891314B (en) 2021-10-26 2021-10-26 Safety protection method for electric power prepayment system

Country Status (1)

Country Link
CN (1) CN113891314B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107425979A (en) * 2017-05-04 2017-12-01 杭州海兴电力科技股份有限公司 Payment system and information transferring method based on STS
CN108600268A (en) * 2018-05-09 2018-09-28 聚龙股份有限公司 A kind of encrypting and decrypting method applied to non-credit certification and non-credit Verification System
CN109691021A (en) * 2016-09-29 2019-04-26 韩国电力公社 The long-distance management system and its method of batch parameter setting for intelligent electric meter
CN110417781A (en) * 2019-07-30 2019-11-05 中国工商银行股份有限公司 File encryption management method, client and server based on block chain

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109691021A (en) * 2016-09-29 2019-04-26 韩国电力公社 The long-distance management system and its method of batch parameter setting for intelligent electric meter
CN107425979A (en) * 2017-05-04 2017-12-01 杭州海兴电力科技股份有限公司 Payment system and information transferring method based on STS
CN108600268A (en) * 2018-05-09 2018-09-28 聚龙股份有限公司 A kind of encrypting and decrypting method applied to non-credit certification and non-credit Verification System
CN110417781A (en) * 2019-07-30 2019-11-05 中国工商银行股份有限公司 File encryption management method, client and server based on block chain

Also Published As

Publication number Publication date
CN113891314A (en) 2022-01-04

Similar Documents

Publication Publication Date Title
CN108012268B (en) SIM card for ensuring safe use of application software on mobile phone terminal
CN100539581C (en) Provide a set of access codes to subscriber equipment
CN101789865B (en) Dedicated server used for encryption and encryption method
US6957342B2 (en) Security module, security system and mobile station
CN103501191B (en) A kind of mobile payment device based on NFC technology and method thereof
CA2256881C (en) An automatic safe public communication system
CN103716153A (en) Terminal master key safety downloading method and system
CN102081769A (en) Method and system for processing payment data, payment terminal and payment server
CN103067158A (en) Encryption and decryption method, terminal device, gateway device and key management system
CN101960762A (en) Systems and methods for performing wireless financial transactions
CN107516196A (en) A kind of mobile-payment system and its method of mobile payment
CN104077690B (en) Method and device for generating one-time password, authentication method and authentication system
CN104318436A (en) Safety payment method and system based on mobile terminal and mobile terminal
CN112672342B (en) Data transmission method, device, equipment, system and storage medium
CN108667784B (en) System and method for protecting internet identity card verification information
CN107333262A (en) A kind of system and method based on CN39 code authentication phone numbers
CN105631298B (en) A kind of ciphering and deciphering device and method
CN104125230A (en) Short message authentication service system and authentication method
CN104301288B (en) Online identity certification, online transaction checking, the method and system of online verification protection
CN103401277B (en) A kind of intelligent power and utilize this intelligent power to realize the method for mobile payment
CN104883686A (en) Mobile terminal safety certificate method, device, system and wearable equipment
CN100493072C (en) A encryption system and method for wireless transmissions from personal palm computers to world wide web terminals
CN113891314B (en) Safety protection method for electric power prepayment system
CN202206419U (en) Network security terminal and interactive system based on terminal
CN106980977B (en) Payment method and system based on Internet of things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant