CN114070605A - Master station downlink data security verification method - Google Patents

Master station downlink data security verification method Download PDF

Info

Publication number
CN114070605A
CN114070605A CN202111340845.1A CN202111340845A CN114070605A CN 114070605 A CN114070605 A CN 114070605A CN 202111340845 A CN202111340845 A CN 202111340845A CN 114070605 A CN114070605 A CN 114070605A
Authority
CN
China
Prior art keywords
downlink data
data message
power distribution
distribution
station server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111340845.1A
Other languages
Chinese (zh)
Inventor
石宏宇
高志越
方雪琴
符方权
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan Digital Power Grid Research Institute of China Southern Power Grid Co Ltd
Original Assignee
Hainan Digital Power Grid Research Institute of China Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan Digital Power Grid Research Institute of China Southern Power Grid Co Ltd filed Critical Hainan Digital Power Grid Research Institute of China Southern Power Grid Co Ltd
Priority to CN202111340845.1A priority Critical patent/CN114070605A/en
Publication of CN114070605A publication Critical patent/CN114070605A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a method for verifying the safety of downlink data of a main station, which is applied to a power distribution automation system, the distribution automation system comprises a distribution network main station server and a distribution terminal, the distribution terminal is connected with the distribution network main station server through a network, when the distribution network main station server sends a downlink data message to the distribution terminal, preprocessing the downlink data message with high importance, signing, packaging the signed downlink data message and sending the downlink data message to a power distribution terminal, verifying the signature of the downlink data packet through a built-in security module after the power distribution terminal receives the downlink data packet, and processing the downlink data message according to the verification result so as to verify the authenticity of the data message, thereby realizing end-to-end service information protection between the distribution network main station server and the distribution main station, constructing service safety based on communication safety, and maintaining the safe and stable operation of the power system.

Description

Master station downlink data security verification method
Technical Field
The invention relates to the technical field of data security verification, in particular to a method for verifying downlink data security of a master station.
Background
In recent years, attacks against power systems frequently occur, safety situations are increasingly severe, and with the deep fusion of a distribution automation system and an internet technology, safety problems of the distribution automation system are increasingly prominent. As a key link of power grid construction, a distribution network main station and a distribution terminal need to realize bidirectional flow of distribution automation information through a network, various distribution terminals receive a control command of the distribution main station by means of a communication network to realize various remote control operations and timely remove faults to ensure system safety, the conventional distribution terminal does not start a corresponding safety strategy at a service layer, a power service message has a falsified or forged safety threat, once the distribution terminal receives a forged control command, the distribution terminal performs operations such as opening and closing, misoperation or refusing occurs, or the distribution network main station is caused to receive severe conditions such as disordered data measured by various distribution terminals, the safety and the stability of a power system are seriously threatened, and even catastrophic accidents are caused.
Disclosure of Invention
In view of this, the present invention aims to provide a method for verifying downlink data security of a master station, so as to overcome the problems in the prior art that the authenticity of a data message sent from a distribution network master station to a distribution terminal is difficult to distinguish and the security is low, and improve the security guarantee capability of a distribution network automation system.
A master station downlink data safety verification method is applied to a distribution automation system, the distribution automation system comprises a distribution network master station server and a distribution terminal, the distribution terminal is connected with the distribution network master station server through a network, and the method comprises the following steps:
s101, a distribution network master station server generates a downlink data message and determines a target distribution terminal of the downlink data message;
s102, the distribution network master station server judges whether the downlink data message corresponding to the target power distribution terminal needs to be signed or not according to the CRL list, executes the step S103 for the downlink data message needing to be signed, and executes the step S10 for the downlink data message needing not to be signed;
s103, preprocessing the downlink data message and signing the downlink data message;
s104, packaging the downlink data packet into a downlink data packet and sending the downlink data packet to a power distribution terminal;
and S105, the power distribution terminal receives the downlink data packet, a safety module arranged in the power distribution terminal verifies the signature of the downlink data packet, and the downlink data message is processed according to the verification result.
Further, in step S102, the data type of the downlink data packet that needs to be signed is also determined, and when the downlink data packet belongs to the remote control data type, step S103 is executed; when the downlink data packet belongs to the telemetry or telemetry data type, step S104 is performed.
Further, in step S103, the preprocessing the downlink data packet specifically includes: and adding a signature field to the downlink data message, and adding a tail identifier after the signature field.
Further, the distribution automation system further comprises an application layer encryption authentication device, the application layer encryption authentication device is connected with the distribution network main station server, in the step S103, the distribution network main station server sends the downlink data message to the application layer encryption authentication device after preprocessing the downlink data message, the application layer encryption authentication device signs the signature field, then returns the downlink data message to the main station distribution network server, and the distribution network main station server supplements the signature value to the downlink data message.
Further, the system further comprises a power distribution encryption authentication gateway, the power distribution terminal is connected with the power distribution encryption authentication gateway through a network, the power distribution encryption authentication gateway is connected with the distribution network master station server through the network, and in the step S104, the distribution network master station server sends downlink data messages to the power distribution encryption authentication gateway for encapsulation.
Further, in step S104, the power distribution encryption authentication gateway further encrypts the downlink data packet.
Further, the encrypting the downlink data message by the power distribution encryption authentication gateway specifically includes the following steps:
s201, encrypting a downlink data message;
s202, adding encapsulation data protection front-end information at the front end of an encrypted downlink data message data field, adding encapsulation data protection rear-end information at the rear end of the encrypted downlink data message data field, and adding integrity check information after encapsulating the data protection rear-end information;
and S203, adding data frame information and IP information to the data obtained in the step S202.
Further, in step S201, the step S201 specifically includes the following steps:
s301, the distribution network main station server randomly obtains a historical round of downlink data according to the target power distribution terminal, wherein the historical round of downlink data is a downlink data packet which is sent to the target power distribution terminal by the distribution network main station server in the historical round;
s302, taking the historical round downlink data as the input of a one-way function to obtain an output result;
s303, taking the output result of the one-way function as the input of a key generation algorithm, outputting a key, and encrypting the signed downlink data message through the key;
s304, add the history round information to the data obtained in step S202.
Further, the step S105 specifically includes the following steps:
s401, the power distribution terminal security module decapsulates the downlink data packet and verifies a tail identifier of the downlink data packet;
s402, when the tail identification passes verification, the power distribution terminal safety module verifies the signature, if the signature verification is successful, the downlink data message is sent to the power distribution terminal, and if the signature verification fails, the downlink data message is discarded;
and S403, when the tail identification is not verified, discarding the downlink data message.
Compared with the prior art, the invention has the beneficial effects that:
according to the method for verifying the safety of the downlink data of the main station, when the distribution network main station server sends the downlink data message to the power distribution terminal, the downlink data message with high importance is preprocessed and then signed, the signed downlink data message is packaged and sent to the power distribution terminal, after the power distribution terminal receives the downlink data packet, the signature of the downlink data packet is verified through the built-in safety module, the downlink data message is processed according to the verification result, and therefore the authenticity of the data message is verified, end-to-end service information protection between the distribution network main station server and the power distribution main station is achieved, service safety based on communication safety is established, and safe and stable operation of a power system is maintained.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is apparent that the drawings in the following description are only preferred embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained based on these drawings without inventive efforts.
Fig. 1 is a schematic overall flow chart of a method for verifying downlink data security of a primary station according to an embodiment of the present invention.
Fig. 2 is a schematic overall structure diagram of a distribution automation system according to an embodiment of the present invention.
Fig. 3 is a schematic diagram of an overall configuration of a distribution automation system according to another embodiment of the present invention.
Fig. 4 is a schematic diagram of a work flow of a power distribution encryption authentication gateway according to an embodiment of the present invention.
Fig. 5 is a schematic diagram of a downlink data message encryption process according to an embodiment of the present invention.
Fig. 6 is a schematic diagram of a downlink data packet decapsulation process according to an embodiment of the present invention.
In the figure, 1 is a distribution network master station server, 2 is a distribution terminal, 3 is an application layer encryption authentication device, and 4 is a distribution encryption authentication gateway.
Detailed Description
The principles and features of this invention are described below in conjunction with the following drawings, the illustrated embodiments are provided to illustrate the invention and not to limit the scope of the invention.
Referring to fig. 1 and fig. 2, the present embodiment provides a method for verifying downlink data security of a master station, where the method is applied to a distribution automation system, where the distribution automation system includes a distribution network master station server 1 and a distribution terminal 2, the distribution terminal 2 is connected to the distribution network master station server 1 through a network, and the network may be a dedicated power communication network or a public network. The method comprises the following steps:
s101, the distribution network master station server generates a downlink data message and determines a target distribution terminal of the downlink data message.
S102, the distribution network master station server judges whether the downlink data message corresponding to the target power distribution terminal needs to be signed or not according to the CRL list, and executes the step S103 for the downlink data message needing to be signed and executes the step S10 for the downlink data message needing not to be signed.
S103, preprocessing the downlink data message, and signing the downlink data message.
And S104, encapsulating the downlink data packet into a downlink data packet and sending the downlink data packet to the power distribution terminal.
And S105, the power distribution terminal receives the downlink data packet, a safety module arranged in the power distribution terminal verifies the signature of the downlink data packet, and the downlink data message is processed according to the verification result.
As a preferable example, in step S102, the data type of the downlink data message that needs to be signed is also determined, and whether signing is needed or not is determined according to the data type. Specifically, when the downlink data message belongs to the remote control data type, step S103 is executed to perform signature operation on the downlink data message; and when the downlink data message belongs to the telemetry and remote signaling data type, executing the step S104, and directly transmitting the downlink data message to the power distribution terminal after the downlink data message is encapsulated.
As a preferred example, the preprocessing the downlink data packet specifically includes: and adding a signature field to the downlink data message, and adding a tail identifier after the signature field. The signature field is used for storing a signature value, so that a subsequent power distribution terminal can verify whether the signature is correct according to the signature value. Illustratively, the accommodation space of the signature field is at least 32 bytes, and the signature field is assigned 0 when added. The tail flag may be set to FFFF.
As a preferred example, referring to fig. 3, the distribution automation system further includes an application layer encryption authentication device 3, and the application layer encryption authentication device 3 is connected to the distribution network master station server 1. In step S103, after preprocessing the downlink data message, the distribution network master station server 1 sends the downlink data message to the application layer encryption authentication device 3, the application layer encryption authentication device 3 signs a signature field in the downlink data message, and then returns the downlink data message to the distribution network master station server 1, and the distribution network master station server 1 supplements a signature value to the signature field in the downlink data message, that is, in this embodiment, the downlink data message is first signed by the application layer encryption authentication device 3, and then the downlink data message is signed by the distribution network master station server 1 twice, and signature values given to the signature field in two signature operations are different.
As a preferable example, the system further includes a power distribution encryption authentication gateway 4, the power distribution terminal 2 is connected to the power distribution encryption authentication gateway 4 through a network, and the power distribution encryption authentication gateway 4 is connected to the distribution network master station server 1 through a network, which may be, for example, a dedicated power communication network or a public network. In step S104, the distribution network master station server 1 sends the downlink data packet to the distribution encryption authentication gateway 4 for encapsulation, and the distribution encryption authentication gateway 4 encapsulates the downlink data packet and then sends the encapsulated downlink data packet to the target distribution terminal.
Meanwhile, the distribution encryption authentication gateway 4 is also used for encrypting the downlink data message. Specifically, referring to fig. 4, the encryption includes the following steps:
s201, encrypting the downlink data message.
S202, adding encapsulation data protection front end information at the front end of the encrypted downlink data message, adding encapsulation data protection rear end information at the rear end of the encrypted downlink data message, and adding integrity check information after encapsulating the data protection rear end information. The encapsulated data protection front-end information and the encapsulated data protection back-end information are used for providing confidentiality and anti-replay services for the data fields. The integrity check information is used for verifying the integrity of the data, and the data is prevented from being lost in the transmission process.
And S203, adding data frame information and IP information to the data obtained in the step S202.
As a preferred example, referring to fig. 5, the encrypting the downlink data message in step S201 specifically includes the following steps:
s301, the distribution network main station server randomly obtains a historical round of downlink data according to the target power distribution terminal, and the historical round of downlink data is a downlink data packet which is sent to the target power distribution terminal by the distribution network main station server in the historical round.
Specifically, multiple rounds of data message transmission can be performed between the distribution network main station server 1 and each power distribution terminal, and each round of data transmission is completed, the data message transmitted in the round is used as historical round downlink data and is stored locally in the distribution network main station server 1 and the power distribution terminal 2 together with historical round information. In this step, the distribution network master station server 1 randomly extracts downlink data transmitted in one round from all historical round downlink data stored locally.
And S302, taking the historical round downlink data as the input of a one-way function to obtain an output result.
And S303, taking the output result of the one-way function as the input of a key generation algorithm, outputting a key, and encrypting the signed downlink data message through the key.
S304, add the history round information to the data obtained in step S202.
In the embodiment, the distribution network main station server 1 randomly extracts downlink data successfully transmitted with the power distribution terminal 2 in a historical round, and generates a key for encrypting the downlink data message transmitted this time after calculation through a one-way function, because the historical round downlink data for generating the key is randomly extracted and the successfully transmitted historical round data is only stored locally in the distribution network main station server 1 and the power distribution terminal 2, after receiving the encrypted downlink data packet, the power distribution terminal 2 can query a locally stored historical round database according to the historical round information therein to obtain the historical downlink data of the same round, process the historical downlink data through the same one-way function, obtain the key through the same key generation algorithm, decrypt the downlink data message through the key to obtain the downlink data message, and further improve the security in the data message transmission process, the difficulty of cracking encryption to obtain correct data content after the data is stolen is improved.
As a preferred example, referring to fig. 6, the step S105 specifically includes the following steps:
s401, the power distribution terminal security module decapsulates the downlink data packet and verifies a tail identifier of the downlink data packet.
S402, when the tail identification passes verification, the power distribution terminal safety module verifies the signature, if the signature verification is successful, the downlink data message is sent to the power distribution terminal, and if the signature verification fails, the downlink data message is discarded.
And S403, when the tail identification is not verified, discarding the downlink data message.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (9)

1. A master station downlink data safety verification method is characterized in that the method is applied to a distribution automation system, the distribution automation system comprises a distribution network master station server and a distribution terminal, the distribution terminal is connected with the distribution network master station server through a network, and the method comprises the following steps:
s101, a distribution network master station server generates a downlink data message and determines a target distribution terminal of the downlink data message;
s102, the distribution network master station server judges whether the downlink data message corresponding to the target power distribution terminal needs to be signed or not according to the CRL list, and executes a step S103 for the downlink data message needing to be signed and a step S104 for the downlink data message needing not to be signed;
s103, preprocessing the downlink data message and signing the downlink data message;
s104, packaging the downlink data packet into a downlink data packet and sending the downlink data packet to a power distribution terminal;
and S105, the power distribution terminal receives the downlink data packet, a safety module arranged in the power distribution terminal verifies the signature of the downlink data packet, and the downlink data message is processed according to the verification result.
2. The method for verifying the safety of the downlink data of the master station as claimed in claim 1, wherein in step S102, the data type of the downlink data packet to be signed is further determined, and when the downlink data packet belongs to a remote control data type, step S103 is executed; when the downlink data packet belongs to the telemetry or telemetry data type, step S104 is performed.
3. The method for verifying downlink data security of a primary station according to claim 1, wherein in step S103, the preprocessing the downlink data packet specifically includes: and adding a signature field to the downlink data message, and adding a tail identifier after the signature field.
4. The method according to claim 3, wherein the distribution automation system further comprises an application layer encryption authentication device, the application layer encryption authentication device is connected with the distribution network master station server, in step S103, the distribution network master station server preprocesses the downlink data and sends the downlink data to the application layer encryption authentication device, the application layer encryption authentication device signs the signature field and returns the downlink data to the distribution network master station server, and the distribution network master station server supplements the signature value to the downlink data.
5. The method for safely verifying the downlink data of the main station according to claim 1, wherein the system further comprises a power distribution encryption authentication gateway, the power distribution terminal is connected with the power distribution encryption authentication gateway through a network, the power distribution encryption authentication gateway is connected with the distribution network main station server through the network, and in step S104, the distribution network main station server sends the downlink data message to the power distribution encryption authentication gateway for encapsulation.
6. The method as claimed in claim 5, wherein in step S104, the distribution encryption authentication gateway further encrypts a downlink data packet.
7. The method for safely verifying the downlink data of the master station according to claim 6, wherein the step of encrypting the downlink data message by the power distribution encryption authentication gateway specifically comprises the following steps:
s201, encrypting a downlink data message;
s202, adding encapsulation data protection front-end information at the front end of an encrypted downlink data message data field, adding encapsulation data protection rear-end information at the rear end of the encrypted downlink data message data field, and adding integrity check information after encapsulating the data protection rear-end information;
and S203, adding data frame information and IP information to the data obtained in the step S202.
8. The method for verifying downlink data security of a primary station according to claim 7, wherein in step S201, the step S201 specifically includes the following steps:
s301, the distribution network main station server randomly obtains a historical round of downlink data according to the target power distribution terminal, wherein the historical round of downlink data is a downlink data packet which is sent to the target power distribution terminal by the distribution network main station server in the historical round;
s302, taking the historical round downlink data as the input of a one-way function to obtain an output result;
s303, taking the output result of the one-way function as the input of a key generation algorithm, outputting a key, and encrypting the signed downlink data message through the key;
s304, add the history round information to the data obtained in step S202.
9. The method according to claim 3, wherein the step S105 specifically includes the following steps:
s401, the power distribution terminal security module decapsulates the downlink data packet and verifies a tail identifier of the downlink data packet;
s402, when the tail identification passes verification, the power distribution terminal safety module verifies the signature, if the signature verification is successful, the downlink data message is sent to the power distribution terminal, and if the signature verification fails, the downlink data message is discarded;
and S403, when the tail identification is not verified, discarding the downlink data message.
CN202111340845.1A 2021-11-12 2021-11-12 Master station downlink data security verification method Pending CN114070605A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111340845.1A CN114070605A (en) 2021-11-12 2021-11-12 Master station downlink data security verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111340845.1A CN114070605A (en) 2021-11-12 2021-11-12 Master station downlink data security verification method

Publications (1)

Publication Number Publication Date
CN114070605A true CN114070605A (en) 2022-02-18

Family

ID=80271710

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111340845.1A Pending CN114070605A (en) 2021-11-12 2021-11-12 Master station downlink data security verification method

Country Status (1)

Country Link
CN (1) CN114070605A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102394746A (en) * 2011-11-01 2012-03-28 上海耀华称重系统有限公司 Data transmission method of weighing system based on digital sensor
CN103178956A (en) * 2011-12-24 2013-06-26 湖南省电力勘测设计院 Method for realizing encrypted authentication of distribution automation remote control command
CN109257327A (en) * 2017-07-14 2019-01-22 中国电力科学研究院 A kind of the communication message safety interacting method and device of electrical power distribution automatization system
CN109905371A (en) * 2019-01-24 2019-06-18 国网河南省电力公司电力科学研究院 Two-way encrypted authentication system and its application method
WO2019128566A1 (en) * 2017-12-28 2019-07-04 南京南瑞继保电气有限公司 Multi-site proxy mechanism-based transmission and distribution data processing method
CN111556046A (en) * 2020-04-24 2020-08-18 广东纬德信息科技股份有限公司 Message issuing and uploading method and processing system based on electric power distribution data
CN111711686A (en) * 2020-06-15 2020-09-25 江苏方天电力技术有限公司 Safety protection method based on power distribution terminal

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102394746A (en) * 2011-11-01 2012-03-28 上海耀华称重系统有限公司 Data transmission method of weighing system based on digital sensor
CN103178956A (en) * 2011-12-24 2013-06-26 湖南省电力勘测设计院 Method for realizing encrypted authentication of distribution automation remote control command
CN109257327A (en) * 2017-07-14 2019-01-22 中国电力科学研究院 A kind of the communication message safety interacting method and device of electrical power distribution automatization system
WO2019128566A1 (en) * 2017-12-28 2019-07-04 南京南瑞继保电气有限公司 Multi-site proxy mechanism-based transmission and distribution data processing method
CN109905371A (en) * 2019-01-24 2019-06-18 国网河南省电力公司电力科学研究院 Two-way encrypted authentication system and its application method
CN111556046A (en) * 2020-04-24 2020-08-18 广东纬德信息科技股份有限公司 Message issuing and uploading method and processing system based on electric power distribution data
CN111711686A (en) * 2020-06-15 2020-09-25 江苏方天电力技术有限公司 Safety protection method based on power distribution terminal

Similar Documents

Publication Publication Date Title
CN106789015B (en) Intelligent power distribution network communication safety system
EP2590356B1 (en) Method, device and system for authenticating gateway, node and server
CN106357690B (en) data transmission method, data sending device and data receiving device
CN106941491B (en) Safety application data link layer equipment of electricity utilization information acquisition system and communication method
CN104811427B (en) A kind of safe industrial control system communication means
CN111245862A (en) System for safely receiving and sending terminal data of Internet of things
CN111049803A (en) Data encryption and platform security access method based on vehicle-mounted CAN bus communication system
CN112671710B (en) Security encryption device based on national cryptographic algorithm, bidirectional authentication and encryption method
CN106254355B (en) A kind of security processing and system of the Internet protocol data packet
CN108900540B (en) Service data processing method of power distribution terminal based on double encryption
CN113824705B (en) Safety reinforcement method for Modbus TCP (transmission control protocol)
Saxena et al. Efficient signature scheme for delivering authentic control commands in the smart grid
CN103441983A (en) Information protection method and device based on link layer discovery protocol
CN101986726A (en) Method for protecting management frame based on wireless local area network authentication and privacy infrastructure (WAPI)
CN116405302A (en) System and method for in-vehicle safety communication
CN110049045B (en) Safety certification system for power line carrier
CN104079408A (en) Method for enhancing communication safety in industrial control system
CN111541699B (en) Method for safely transmitting data based on IEC102 communication protocol
CN116208421A (en) Security authentication management and control method, device, medium and server
CN114070605A (en) Master station downlink data security verification method
CN112995140B (en) Safety management system and method
CN105681364B (en) A kind of IPv6 mobile terminal attack resistance method based on enhancing binding
CN210839642U (en) Device for safely receiving and sending terminal data of Internet of things
CN115065474A (en) Identity certificateless intelligent vehicle networking heterogeneous signcryption system under block chain-cloud edge fusion
CN110233735B (en) Comprehensive safety protection method and system for grid-connected power station industrial control system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination