CN114124529B - Method and device for encrypting/decrypting grid-connected test data, and data processing method and device - Google Patents

Method and device for encrypting/decrypting grid-connected test data, and data processing method and device Download PDF

Info

Publication number
CN114124529B
CN114124529B CN202111397142.2A CN202111397142A CN114124529B CN 114124529 B CN114124529 B CN 114124529B CN 202111397142 A CN202111397142 A CN 202111397142A CN 114124529 B CN114124529 B CN 114124529B
Authority
CN
China
Prior art keywords
test data
data
encrypting
grid
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111397142.2A
Other languages
Chinese (zh)
Other versions
CN114124529A (en
Inventor
孙树敏
关逸飞
李勇
李笋
王楠
程艳
王士柏
周光奇
王彦卓
李庆华
郭永超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Electric Power Research Institute of State Grid Shandong Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202111397142.2A priority Critical patent/CN114124529B/en
Publication of CN114124529A publication Critical patent/CN114124529A/en
Application granted granted Critical
Publication of CN114124529B publication Critical patent/CN114124529B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The application provides a method for encrypting grid-connected test data, which belongs to the technical field of data encryption; the specific scheme is as follows: acquiring test data of remote grid connection of new energy; compressing the test data; encrypting the compressed test data; and transmitting the encrypted test data by utilizing a safety authentication algorithm of the VPN special channel. The method and the device can solve the security, namely privacy protection problem of various data in the new energy remote grid-connected test process, high-efficiency transmission is completed by compressing, encoding and decoding the data, and the method and the device have good confidentiality and accuracy and can meet the encryption and decryption requirements of the new energy remote grid-connected test big data. The application also discloses a device for encrypting the grid-connected test data, a method and a device for decrypting the grid-connected test data, and a data processing method and a device.

Description

Method and device for encrypting/decrypting grid-connected test data, and data processing method and device
Technical Field
The present invention relates to the field of data encryption technologies, and in particular, to a method and an apparatus for encrypting grid-connected test data, a method and an apparatus for decrypting grid-connected test data, and a data processing method and an apparatus.
Background
The statements in this section merely provide background information related to the present application and may not necessarily constitute prior art.
In recent years, with the rapid development of world economy, especially national economy in developing countries, the electricity consumption required for social production and life has been continuously increasing. However, the consumption of a large amount of fossil energy sources such as traditional coal, petroleum and the like can not only solve the problem of resource exhaustion, but also seriously damage the ecological environment. Under the severe conditions of rapid increase of energy consumption and continuous deterioration of the climate environment, the sustainable development of the economy and society is promoted, and renewable energy sources such as solar energy, wind energy and the like must be greatly developed. Under the double pressures of atmospheric pollution control and climate change negotiation, clean energy can replace traditional coal and electricity to continuously accelerate.
With the continuous development of new energy stations, the remote grid-connected test of the new energy stations faces the problems of large data volume and safety of a data transmission network, and in order to solve the problems, corresponding module research on the problems of mass data processing and safety of the transmission network existing in the remote grid-connected test of the new energy is urgently needed to ensure the safe and stable transmission of mass test data.
Based on the method, how to apply a mass data compression encryption method and improve a network transmission security authentication algorithm, improves compression efficiency, saves transmission time, ensures unified security and stable transmission of mass test data, and becomes a technical problem to be solved urgently by those skilled in the art.
Disclosure of Invention
In order to solve the defects of the prior art, the application provides a method and a device for encrypting grid-connected test data, a method and a device for decrypting grid-connected test data, and a data processing method and a device, aiming at the security, namely privacy protection, problem of various data in the new energy remote grid-connected test process, high-efficiency transmission is completed through compressing, encoding and decoding of the data, and the method and the device have better confidentiality and accuracy and can meet the encryption and decryption requirements of the new energy remote grid-connected test big data.
In order to achieve the above purpose, the present application adopts the following technical scheme:
the first aspect of the application provides a method for encrypting grid-connected test data, which comprises the following steps:
acquiring test data of remote grid connection of new energy;
compressing the test data;
encrypting the compressed test data;
the encrypted test data is transmitted using a secure authentication algorithm of a VPN (Virtual Private Network ) dedicated channel.
Optionally, encrypting the compressed test data includes:
and (3) adopting segmented encryption to the compressed test data, wherein the segmented encryption is to select key frame data from the compressed test data and encrypt the key frame data.
Optionally, encrypting the compressed test data includes:
encrypting the compressed test data by adopting a packet hybrid encryption algorithm, wherein the packet hybrid encryption algorithm comprises:
generating a random number in 0-15 and storing the random number in a key element, wherein the key element is 4-bit binary data;
generating 16 random numbers between 0 and 15 by a system, and taking the current time as a seed to generate 16 non-repeated random numbers between 0 and 15 as a placement index number corresponding to the key element;
and placing and combining the 16 key elements according to the positions where the index numbers are arranged to obtain the 64-bit original key.
Optionally, transmitting the encrypted test data using a secure authentication algorithm of the VPN dedicated channel includes:
the address of the security policy server is sent to the user terminal through a Portal server (Portal server), and the security policy server carries out security authentication on the user terminal.
A second aspect of the present application provides a method for decrypting grid-tie test data, comprising:
receiving encrypted test data;
the encrypted test data is decrypted by a segmented decryption or packet hybrid decryption algorithm.
Optionally, the step of decrypting includes:
determining the lowest percentage of the data volume of the encryption information in the target key data to the data volume of the target information according to the relation between the error rate and the peak signal-to-noise ratio;
determining a key space according to the byte number of the target key data and the data quantity of the encryption information;
the encrypted content is determined based on the number of different pseudo-random sequences (the number of pseudo-random sequences is obtained based on the encrypted content, and is in correspondence with the encrypted content), the number of bytes of the target key data, and the data amount of the encrypted information.
Alternatively, the packet hybrid decryption algorithm employs the same key as the packet hybrid encryption algorithm.
A third aspect of the present application provides a data processing method, including: the method for encrypting the grid-connected test data according to the embodiment includes the step of encrypting the data by adopting the method for encrypting the grid-connected test data according to the embodiment, and the step of decrypting the data by adopting the method for decrypting the grid-connected test data according to the embodiment.
A fourth aspect of the present application provides an apparatus for encrypting grid-tie test data, comprising:
and a data acquisition module: the method comprises the steps of obtaining test data of remote grid connection of new energy;
and a data compression module: the test data compression device is used for compressing the test data;
and a data encryption module: the method comprises the steps of encrypting compressed test data;
and a data transmission module: the method is used for transmitting the encrypted test data by utilizing a safety authentication algorithm of the VPN special channel.
A fifth aspect of the present application provides an apparatus for decrypting grid-tie test data, comprising:
the data receiving module is used for receiving the encrypted test data;
and the data decryption module is used for decrypting the encrypted test data through a segmented decryption or packet hybrid decryption algorithm.
A sixth aspect of the present application provides a data processing apparatus, including the apparatus for encrypting the grid-tie test data of the above embodiment and the apparatus for decrypting the grid-tie test data of the above embodiment.
A seventh aspect of the present application provides a medium having stored thereon a program which when executed by a processor performs steps in a method for encryption of grid tie test data as in the first aspect of the present application, or steps in a method for decryption of grid tie test data as in the second aspect of the present application, or steps in a data processing method of the third aspect of the present application.
An eighth aspect of the present application provides an electronic device, including a memory, a processor, and a program stored on the memory and executable on the processor, the processor implementing steps in a method for encrypting grid-tie test data as in the first aspect of the present application, or steps in a method for decrypting grid-tie test data as in the second aspect of the present application, or steps in a data processing method of the third aspect of the present application, when the processor executes the program.
Compared with the prior art, the beneficial effects of this application are:
(1) Aiming at the safety, namely privacy protection, problem of various data in the new energy remote grid-connected test process, high-efficiency transmission is completed by compressing, encoding and decoding the data, and the method has good confidentiality and accuracy and can meet the encryption and decryption requirements of the new energy remote grid-connected test big data;
(2) When the access device receives an access request sent by an unauthenticated user terminal, the access device cooperates with a Portal server, an authentication server and a security policy server corresponding to the VPN to which the user terminal belongs, so that security authentication based on the Portal server can be performed on the user terminal in an MPLS (Multi-Protocol Label Switching )/VPN environment.
Drawings
FIG. 1 is a flow chart of a method for encryption of grid-tie test data provided in embodiment 1 of the present disclosure;
fig. 2 is a schematic diagram of a packet hybrid decryption algorithm process provided in embodiment 1 of the present disclosure;
FIG. 3 is a flow chart of a method for decrypting grid-tie test data provided in embodiment 2 of the present disclosure;
fig. 4 is a schematic diagram of an apparatus for encrypting grid-connected test data provided in embodiment 4 of the present disclosure;
fig. 5 is a schematic diagram of an apparatus for decrypting grid-tied test data according to embodiment 5 of the present disclosure.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the present application. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments in accordance with the present application. As used herein, the singular is also intended to include the plural unless the context clearly indicates otherwise, and furthermore, it is to be understood that the terms "comprises" and/or "comprising" when used in this specification are taken to specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof.
Embodiments and features of embodiments in this application may be combined with each other without conflict.
Example 1:
as shown in fig. 1, an embodiment of the present disclosure provides a method for encrypting grid-tied test data, including the steps of:
s01, acquiring test data of remote grid connection of new energy;
s02, compressing test data;
s03, encrypting the compressed test data;
s04, the encrypted test data is transmitted by utilizing a safety authentication algorithm of the VPN special channel.
By adopting the method for encrypting the grid-connected test data, which is provided by the embodiment of the invention, the high-efficiency transmission is completed by compressing, encoding and decoding the data aiming at the safety, namely privacy protection, problem of various data in the new energy remote grid-connected test process, and the method has better confidentiality and accuracy and can meet the large data encryption requirement of the new energy remote grid-connected test.
In some embodiments, encrypting the compressed test data includes:
and (3) adopting segmented encryption to the compressed test data, wherein the segmented encryption is to select key frame data from the compressed test data and encrypt the key frame data.
Optionally, selecting the key frame data from the compressed test data includes: selecting intra-frame prediction strips in the compressed test data; selecting an intra-prediction block from within an intra-prediction stripe; and selecting sub-blocks with the number of non-zero transformation coefficients not being 0 from the intra-frame prediction blocks, wherein the selected sub-blocks with the number of non-zero transformation coefficients not being 0 are used as key frame data.
Optionally, selecting the key frame data from the compressed test data includes: selecting a forward prediction strip, a bidirectional prediction strip and an intra-frame prediction strip in the compressed test data; selecting an intra prediction block from within the selected forward prediction slice, bi-prediction slice, and intra prediction slice; and selecting sub-blocks with the number of non-zero transformation coefficients not being 0 from the intra-frame prediction blocks, wherein the selected sub-blocks with the number of non-zero transformation coefficients not being 0 are used as key frame data.
By comparing the two methods for selecting key frame data from compressed test data, the first method can not well meet the visual invisibility, because the inter-frame prediction strip still contains an intra-frame prediction block, but the first method is simple to operate and can be used in occasions with lower safety requirements; the second method is relatively complex, but visual invisibility may be better met.
As shown in fig. 2, in some embodiments, encrypting the compressed test data includes:
encrypting the compressed test data by adopting a packet hybrid encryption algorithm, wherein the packet hybrid encryption algorithm comprises:
generating a random number in 0-15 and storing the random number in a key element, wherein the key element is 4-bit binary data;
generating 16 random numbers between 0 and 15 by a system, and taking the current time as a seed to generate 16 non-repeated random numbers between 0 and 15 as a placement index number corresponding to the key element;
and placing and combining the 16 key elements according to the positions where the index numbers are arranged to obtain the 64-bit original key.
It will be appreciated that confidentiality is reflected in the plaintext sensitivity and key sensitivity of the encryption algorithm. Plaintext sensitivity and key sensitivity are important judging criteria for the encryption algorithm. The plaintext sensitivity of the block hybrid encryption algorithm depends on the position of the block where the modified plaintext is located, i.e. once the plaintext is modified, the segment containing the modified plaintext will be modified accordingly to the encrypted ciphertext.
In some embodiments, transmitting the encrypted test data using a secure authentication algorithm for the VPN dedicated channel includes:
and sending the address of the security policy server to the user terminal through the Portal server, and carrying out security authentication on the user terminal by the security policy server.
The following preconditions are needed for implementing the security authentication process in the network:
(1) The Portal client can communicate with the Portal server.
(2) The BAS (Broadband Access Server broadband remote access server) is able to communicate with a Portal server.
(3) The BAS is capable of communicating with an authentication server.
(4) The Portal client can communicate with the security policy server.
(5) The security policy server is capable of communicating with the authentication server.
(6) The user side IP addresses in the network cannot overlap.
Example 2:
as shown in fig. 3, an embodiment of the present disclosure provides a method for decrypting grid-tied test data, including the steps of:
s05, receiving encrypted test data;
s06, decrypting the encrypted test data through a sectional decryption or packet mixing decryption algorithm.
The encrypted test data received in the step S05 may be the test data encrypted by the encryption method disclosed in the above embodiment, or may be the test data encrypted by another encryption method.
The method for decoding and encrypting the grid-connected test data can solve the security, namely privacy protection problem of various data in the new energy remote grid-connected test process, has good confidentiality and accuracy, and can meet the large data decryption requirement of the new energy remote grid-connected test.
In some embodiments, the segmented decryption includes:
determining the lowest percentage of the data volume of the encryption information in the target key data to the data volume of the target information according to the relation between the error rate and the peak signal-to-noise ratio;
determining a key space according to the byte number of the target key data and the data quantity of the encryption information;
and determining the encrypted content according to the number of different pseudo-random sequences, the byte number of the target key data and the data quantity of the encrypted information.
In some embodiments, the packet hybrid decryption algorithm employs the same key as the packet hybrid encryption algorithm.
Example 3:
the embodiment of the disclosure provides a data processing method, which comprises the following steps: the method for encrypting the grid-connected test data according to the embodiment includes the step of encrypting the data by adopting the method for encrypting the grid-connected test data according to the embodiment, and the step of decrypting the data by adopting the method for decrypting the grid-connected test data according to the embodiment.
Example 4:
as shown in fig. 4, an embodiment of the present disclosure provides an apparatus for encryption of grid-tied test data, including:
and a data acquisition module: the method comprises the steps of obtaining test data of remote grid connection of new energy;
and a data compression module: the test data compression device is used for compressing the test data;
and a data encryption module: the method comprises the steps of encrypting compressed test data;
and a data transmission module: the method is used for transmitting the encrypted test data by utilizing a safety authentication algorithm of the VPN special channel.
The working method of the device for encrypting the grid-connected test data is the same as the method for encrypting the grid-connected test data provided in each embodiment, and is not repeated here.
Example 5:
as shown in fig. 5, an embodiment of the present disclosure provides an apparatus for decrypting grid-tied test data, including:
the data receiving module is used for receiving the encrypted test data;
and the data decryption module is used for decrypting the encrypted test data through a segmented decryption or packet hybrid decryption algorithm.
The working method of the device for decrypting the grid-connected test data is the same as the method for decrypting the grid-connected test data provided in each embodiment, and is not repeated here.
Example 6:
the embodiment of the disclosure provides a data processing device, which comprises: the device for encrypting the grid-connected test data of the above embodiment and the device for decrypting the grid-connected test data of the above embodiment.
Example 7:
the embodiments of the present disclosure provide a storage medium having a program stored thereon, which when executed by a processor, implements the steps in the method for encrypting grid-tie test data provided in the embodiments above, including:
s01, acquiring test data of remote grid connection of new energy;
s02, compressing test data;
s03, encrypting the compressed test data;
s04, the encrypted test data is transmitted by utilizing a safety authentication algorithm of the VPN special channel.
Or the program when executed by a processor, implements the steps in the method for decrypting grid-connected test data provided in the above embodiments, including:
s05, receiving encrypted test data;
s06, decrypting the encrypted test data through a sectional decryption or packet mixing decryption algorithm.
Or the program when executed by a processor implements the steps in the data processing method provided in the above embodiments, including:
s01, acquiring test data of remote grid connection of new energy;
s02, compressing test data;
s03, encrypting the compressed test data;
s04, transmitting the encrypted test data by utilizing a safety authentication algorithm of a VPN special channel;
s05, receiving encrypted test data;
s06, decrypting the encrypted test data through a sectional decryption or packet mixing decryption algorithm.
The detailed steps of the method implemented by the program are the same as those of the method for encrypting the grid-connected test data provided by the above embodiments, or the detailed steps of the method implemented by the program are the same as those of the method for decrypting the grid-connected test data provided by the above embodiments, or the detailed steps of the method implemented by the program are the same as those of the data processing method provided by the above embodiments, and are not repeated here.
Example 8:
the embodiment of the disclosure provides an electronic device, including a memory, a processor, and a program stored in the memory and capable of running on the processor, where the processor implements the steps in the method for encrypting grid-connected test data provided in the above embodiments when executing the program, including:
s01, acquiring test data of remote grid connection of new energy;
s02, compressing test data;
s03, encrypting the compressed test data;
s04, the encrypted test data is transmitted by utilizing a safety authentication algorithm of the VPN special channel.
Or the steps in the method for decrypting the grid-connected test data provided by the embodiments are realized, which comprises the following steps:
s05, receiving encrypted test data;
s06, decrypting the encrypted test data through a sectional decryption or packet mixing decryption algorithm.
Or the steps in the data processing method provided by the above embodiments are implemented, including:
s01, acquiring test data of remote grid connection of new energy;
s02, compressing test data;
s03, encrypting the compressed test data;
s04, transmitting the encrypted test data by utilizing a safety authentication algorithm of a VPN special channel;
s05, receiving encrypted test data;
s06, decrypting the encrypted test data through a sectional decryption or packet mixing decryption algorithm.
The detailed steps of the method implemented by the program are the same as those of the method for encrypting the grid-connected test data provided by the above embodiments, or the detailed steps of the method implemented by the program are the same as those of the method for decrypting the grid-connected test data provided by the above embodiments, or the detailed steps of the method implemented by the program are the same as those of the data processing method provided by the above embodiments, and are not repeated here.
It will be appreciated by those skilled in the art that embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of a hardware embodiment, a software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, magnetic disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Those skilled in the art will appreciate that implementing all or part of the above-described methods in accordance with the embodiments may be accomplished by way of a computer program stored on a computer readable storage medium, which when executed may comprise the steps of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random access Memory (Random AccessMemory, RAM), or the like.
The foregoing description is only of the preferred embodiments of the present application and is not intended to limit the same, but rather, various modifications and variations may be made by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principles of the present application should be included in the protection scope of the present application.

Claims (4)

1. A method of data processing, comprising:
acquiring test data of remote grid connection of new energy;
compressing the test data;
encrypting the compressed test data;
transmitting the encrypted test data by utilizing a safety authentication algorithm of a VPN dedicated channel;
receiving encrypted test data;
decrypting the encrypted test data through a packet hybrid decryption algorithm;
encrypting the compressed test data, including: encrypting the compressed test data by adopting a packet hybrid encryption algorithm, wherein the packet hybrid encryption algorithm comprises: generating a random number in 0-15 and storing the random number in a key element, wherein the key element is 4-bit binary data; generating 16 random numbers between 0 and 15 by a system, and taking the current time as a seed to generate 16 non-repeated random numbers between 0 and 15 as placement index numbers corresponding to the key primitives; placing and combining 16 key elements according to the positions where the index numbers are arranged to obtain a 64-bit original key; encrypting the compressed test data by using the 64-bit original key;
the packet hybrid decryption algorithm and the packet hybrid encryption algorithm adopt the same secret key.
2. The data processing method of claim 1, wherein transmitting the encrypted test data using a secure authentication algorithm for a VPN dedicated channel comprises:
and sending the address of the security policy server to the user terminal through the Portal server, and carrying out security authentication on the user terminal by the security policy server.
3. A data processing apparatus, comprising:
and a data acquisition module: the method comprises the steps of obtaining test data of remote grid connection of new energy;
and a data compression module: the test data compression module is used for compressing the test data;
and a data encryption module: the test data is used for encrypting the compressed test data;
and a data transmission module: the safety authentication algorithm is used for transmitting the encrypted test data by utilizing a VPN dedicated channel;
the data receiving module is used for receiving the encrypted test data;
the data decryption module is used for decrypting the encrypted test data through a packet hybrid decryption algorithm;
encrypting the compressed test data, including: encrypting the compressed test data by adopting a packet hybrid encryption algorithm, wherein the packet hybrid encryption algorithm comprises: generating a random number in 0-15 and storing the random number in a key element, wherein the key element is 4-bit binary data; generating 16 random numbers between 0 and 15 by a system, and taking the current time as a seed to generate 16 non-repeated random numbers between 0 and 15 as placement index numbers corresponding to the key primitives; placing and combining 16 key elements according to the positions where the index numbers are arranged to obtain a 64-bit original key; encrypting the compressed test data by using the 64-bit original key;
the packet hybrid decryption algorithm and the packet hybrid encryption algorithm adopt the same secret key.
4. A data processing apparatus as claimed in claim 3, wherein transmitting the encrypted test data using a secure authentication algorithm for a VPN dedicated channel comprises:
and sending the address of the security policy server to the user terminal through the Portal server, and carrying out security authentication on the user terminal by the security policy server.
CN202111397142.2A 2021-11-23 2021-11-23 Method and device for encrypting/decrypting grid-connected test data, and data processing method and device Active CN114124529B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111397142.2A CN114124529B (en) 2021-11-23 2021-11-23 Method and device for encrypting/decrypting grid-connected test data, and data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111397142.2A CN114124529B (en) 2021-11-23 2021-11-23 Method and device for encrypting/decrypting grid-connected test data, and data processing method and device

Publications (2)

Publication Number Publication Date
CN114124529A CN114124529A (en) 2022-03-01
CN114124529B true CN114124529B (en) 2024-03-29

Family

ID=80440465

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111397142.2A Active CN114124529B (en) 2021-11-23 2021-11-23 Method and device for encrypting/decrypting grid-connected test data, and data processing method and device

Country Status (1)

Country Link
CN (1) CN114124529B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6081893A (en) * 1997-05-28 2000-06-27 Symantec Corporation System for supporting secured log-in of multiple users into a plurality of computers using combined presentation of memorized password and transportable passport record
CN101621527A (en) * 2009-08-21 2010-01-06 杭州华三通信技术有限公司 Method, system and device for realizing safety certificate based on Portal in VPN
CN107707343A (en) * 2017-11-08 2018-02-16 贵州大学 The consistent SP network structure lightweight LBT block cipher implementation methods of encryption and decryption
CN108490284A (en) * 2018-02-12 2018-09-04 国网山东省电力公司电力科学研究院 New energy data acquisition device, system and method towards more application scenarios
CN108737070A (en) * 2018-04-24 2018-11-02 国网山东省电力公司日照供电公司 Based on the power grid data transmission method of mobile terminal for improving des encryption algorithm
CN108924099A (en) * 2018-06-15 2018-11-30 清华大学深圳研究生院 encryption method, encryption device, encryption performance analysis method and device
CN110108955A (en) * 2019-04-23 2019-08-09 国网山西省电力公司电力科学研究院 A kind of new-energy grid-connected performance automatic test analysis platform and detection method
CN112464418A (en) * 2020-11-17 2021-03-09 海南省电力学校(海南省电力技工学校) Universal digital twin body construction method of distributed energy resources
CN113206736A (en) * 2021-04-21 2021-08-03 国网黑龙江省电力有限公司齐齐哈尔供电公司 Encryption method based on AES encryption algorithm
CN113297619A (en) * 2021-05-28 2021-08-24 哈尔滨理工大学 Mysql sensitive data protection system based on extensible precision double-chaos hash and RSA

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8356177B2 (en) * 2008-12-30 2013-01-15 Cisco Technology, Inc. Key transport in authentication or cryptography
US8112685B2 (en) * 2009-06-11 2012-02-07 Texas Instruments Incorporated Serial compressed data I/O in a parallel test compression architecture
CN110138716B (en) * 2018-02-09 2020-11-27 网宿科技股份有限公司 Key providing method, video playing method, server and client

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6081893A (en) * 1997-05-28 2000-06-27 Symantec Corporation System for supporting secured log-in of multiple users into a plurality of computers using combined presentation of memorized password and transportable passport record
CN101621527A (en) * 2009-08-21 2010-01-06 杭州华三通信技术有限公司 Method, system and device for realizing safety certificate based on Portal in VPN
CN107707343A (en) * 2017-11-08 2018-02-16 贵州大学 The consistent SP network structure lightweight LBT block cipher implementation methods of encryption and decryption
CN108490284A (en) * 2018-02-12 2018-09-04 国网山东省电力公司电力科学研究院 New energy data acquisition device, system and method towards more application scenarios
CN108737070A (en) * 2018-04-24 2018-11-02 国网山东省电力公司日照供电公司 Based on the power grid data transmission method of mobile terminal for improving des encryption algorithm
CN108924099A (en) * 2018-06-15 2018-11-30 清华大学深圳研究生院 encryption method, encryption device, encryption performance analysis method and device
CN110108955A (en) * 2019-04-23 2019-08-09 国网山西省电力公司电力科学研究院 A kind of new-energy grid-connected performance automatic test analysis platform and detection method
CN112464418A (en) * 2020-11-17 2021-03-09 海南省电力学校(海南省电力技工学校) Universal digital twin body construction method of distributed energy resources
CN113206736A (en) * 2021-04-21 2021-08-03 国网黑龙江省电力有限公司齐齐哈尔供电公司 Encryption method based on AES encryption algorithm
CN113297619A (en) * 2021-05-28 2021-08-24 哈尔滨理工大学 Mysql sensitive data protection system based on extensible precision double-chaos hash and RSA

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
新能源并网测试一体化试验装置的设计与应用;张用;王娇;于;程艳;赵鹏;;山东电力技术(第06期);全文 *
超导储能技术在电力系统中的应用与展望;李勇等;四川电力技术;全文 *

Also Published As

Publication number Publication date
CN114124529A (en) 2022-03-01

Similar Documents

Publication Publication Date Title
CN104821944A (en) Hybrid encrypted network data security method and system
CN105553932A (en) Method, device and system of remote control safety binding of intelligent home appliance
CN105516103A (en) Method, device and system for binding intelligent household electrical appliances
CN111211901A (en) 5G-based distribution network communication secure transmission method, system, device and storage medium
CN110138795B (en) Multi-step mixed encryption and decryption method in communication process
CN104993928A (en) Unmanned plane safe communication link encryption method based on real-time embedded control system
CN109639407A (en) A method of information is encrypted and decrypted based on quantum network
CN109802967A (en) Block chain information method for tracing and system
CN112367342B (en) Encryption transmission method and system for distributed photovoltaic operation and maintenance data
CN112165443A (en) Multi-key information encryption and decryption method and device and storage medium
CN102377571A (en) Method and system for implementing IEC104 message transmission
CN109586924A (en) A kind of intelligent distribution network data safe transmission method based on cloud computing
Saxena et al. Secure and privacy-preserving concentration of metering data in AMI networks
CN115766263A (en) Multi-dimensional power data privacy protection aggregation method and system based on cloud and mist calculation
CN103354637B (en) A kind of internet-of-things terminal M2M communication encrypting method
CN114124529B (en) Method and device for encrypting/decrypting grid-connected test data, and data processing method and device
CN209881821U (en) Intelligent identity recognition system based on 5G network
CN112532584A (en) Construction site information security encryption working method according to block chain network
CN112039654A (en) Electric meter data security acquisition method for resisting man-in-the-middle attack
CN115347675A (en) Smart power grid data secure access method and system
CN110113340A (en) Based on distribution RSA in Hadoop platform and DES mixed encryption method
CN110300183B (en) Intelligent edge Internet of things agent device
CN101877849A (en) Communication method between wireless module and external equipment
CN111541690B (en) Safety protection method for communication between intelligent terminal and server
CN113312654A (en) CSP problem-based homomorphic ciphertext coding and calculating method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant