CN114285598A - Safety protection design method of intelligent measurement system - Google Patents

Safety protection design method of intelligent measurement system Download PDF

Info

Publication number
CN114285598A
CN114285598A CN202111394960.7A CN202111394960A CN114285598A CN 114285598 A CN114285598 A CN 114285598A CN 202111394960 A CN202111394960 A CN 202111394960A CN 114285598 A CN114285598 A CN 114285598A
Authority
CN
China
Prior art keywords
data
user
service system
terminal
electric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111394960.7A
Other languages
Chinese (zh)
Inventor
欧家祥
胡厚鹏
高正浩
邓玥丹
董天强
余云昊
肖艳红
吴欣
何沛林
吴才远
陈泽瑞
李航峰
王楠
王依云
邓建锋
张丽娟
李慧娟
母天石
赖宇阳
吴昊
丁超
王扬
徐宏伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Power Grid Co Ltd
Southern Power Grid Digital Grid Research Institute Co Ltd
Original Assignee
Guizhou Power Grid Co Ltd
Southern Power Grid Digital Grid Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Power Grid Co Ltd, Southern Power Grid Digital Grid Research Institute Co Ltd filed Critical Guizhou Power Grid Co Ltd
Priority to CN202111394960.7A priority Critical patent/CN114285598A/en
Publication of CN114285598A publication Critical patent/CN114285598A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention relates to the technical field of intelligent measurement, in particular to a safety protection design method of an intelligent measurement system, which comprises the following steps: acquiring user electricity utilization data by terminal equipment in a user side, a line side and a distribution transformer side through a local management cloud service system, then establishing an electricity utilization terminal center side service platform by an electric power company according to the acquired data, deploying a safety communication gateway at an entrance of the electric power company according to the established electricity utilization terminal center side service platform, and performing identity authentication on the user side equipment accessed to a service system; in the invention, the safety communication gateway is arranged at the entrance of the service platform at the center side of the electric terminal by an electric power company, so that the identity authentication can be carried out on the user terminal equipment accessed to the service system, and the safety communication module judges according to the identity authentication information, so as to realize the purposes of user terminal identity anti-counterfeiting and data anti-tampering, and prevent cross-network intruders from invading and attacking the service system from the network links of data returned from the user terminal and the user terminal.

Description

Safety protection design method of intelligent measurement system
Technical Field
The invention relates to the technical field of intelligent measurement, in particular to a safety protection design method of an intelligent measurement system.
Background
The smart grid is the intellectualization of the grid, also called as "grid 2.0", is established on the basis of an integrated, high-speed two-way communication network, and realizes the purposes of reliability, safety, economy, high efficiency, environmental friendliness and safe use of the grid through the application of advanced sensing and measuring technology, advanced equipment technology, advanced control method and advanced decision support system technology, and the main characteristics of the smart grid comprise self-healing, excitation and user protection, attack resistance, provision of electric energy quality meeting the requirements of users, allowance of access of various different power generation forms, starting of the power market and optimized and efficient operation of assets.
However, at present, a power distribution company has potential safety hazards in data bidirectional communication with a user terminal, for example, malicious behaviors of malicious visitors can cause leakage of power utilization data, and a large amount of malicious software attacks are suffered between the power distribution company and a user terminal system, so that not only is the power utilization experience of a user poor, but also the data communication safety between the power distribution company and the user terminal system is reduced.
Disclosure of Invention
Solves the technical problem
Aiming at the defects in the prior art, the invention provides a safety protection design method of an intelligent measurement system, which solves the problems that the power consumption experience of a user is poor and the data communication safety between the power consumption experience and the user end system is reduced due to the potential safety hazard existing in the two-way data passing between a power distribution company and a user end, for example, the power consumption data is leaked due to the malicious behavior of a malicious visitor and the attack of a large amount of malicious software between the power distribution company and the user end system.
Technical scheme
In order to achieve the purpose, the invention is realized by the following technical scheme:
a safety protection design method of an intelligent measurement system comprises the following steps:
s1: the method comprises the following steps that terminal equipment in a user side, a line side and a distribution transformer side collects user electricity utilization data through a local management cloud service system, and then an electric power company establishes an electricity utilization terminal center side service platform according to the collected data;
s2: according to the electricity terminal center side service platform established in the S1, the electric power company deploys a safety communication gateway at an entrance of the electric power company, and performs identity authentication on user side equipment accessed to a service system;
s3: according to the identity authentication information in the S2, the safety communication module in the electric power public network only receives the authenticated operation instruction, discards the illegal instruction and does not return an error reason;
s4: the service system prevents cross-network intrusion of illegal data at the electric terminal side by means of protocol blocking, format check and protocol analysis technologies;
s5: an encryption transmission channel is established between the power distribution gateway and the access terminal through key negotiation, and data transmission protection is carried out on service messages between the user terminal and the service system.
Furthermore, the user side comprises an intelligent electric meter, a fee control electric meter, a concentrator and a collector;
the intelligent electric meter is used for undertaking the tasks of acquisition, metering and transmission of original electric energy data and realizing the basis of information integration, analysis optimization and information display;
the charge control ammeter has a control function and is used for carrying out electric energy metering, data processing and electricity utilization control according to a payment mode of an electric power company protocol;
the concentrator is used for reading terminal data at regular time, transmitting system commands, communicating data, managing networks, recording events and transversely transmitting data;
the collector is used for collecting, transmitting and storing electric power data and user data.
Furthermore, a security communication module is arranged in the concentrator, and the security communication module provides authentication and encryption services and is used for realizing confidentiality and integrity protection of bidirectional data transmission between the power company and the user side.
Furthermore, the line side comprises a low-voltage monitoring unit, a branch leakage protector and a dispersion compensation capacitor;
the low-voltage monitoring unit can perform electric quantity zero clearing operation under the conditions of authorization and passing safety verification, clears the internally stored electric energy, frozen quantity and event records, and is provided with an event recording function and an event judging function, and can respectively record switching value displacement, fault items, protection items and judgment of short circuit, overload, open-phase judgment, phase sequence fault and zero fault;
the branch leakage protector is provided with overload and short-circuit protection functions and is used for protecting electric shock of a person with fatal danger when the equipment has leakage faults;
the dispersion compensation capacitor is used for compensating the reactive power of the line and correcting the power factor;
when the low-voltage monitoring unit monitors that the circuit end has short circuit, overload or electric leakage, the auxiliary contact of the branch electric leakage protector switches on the separation release and switches off the air switch, so that the air switch is switched off and a main loop is cut off.
Furthermore, the distribution transformer terminal comprises a gate meter, an intelligent leakage protector and an intelligent capacitor;
the gateway meter is used for metering the total power supply quantity on the line side, and the metering value participates in checking line loss and checking the electric quantity of the high-voltage metering and charging user side;
the intelligent leakage protector is used for digitally displaying leakage current and fault indication, and intelligently identifying short-time leakage and permanent faults of the line end;
the intelligent capacitor is provided with functions of power failure protection, short circuit protection, voltage open-phase protection and capacitor over-temperature protection, is used for displaying running parameters of current, voltage and reactive power equipment, and can also realize functions of debugging, working state switching, manual operation and automatic operation;
when the leakage fault disappears in a short time, the intelligent leakage protector automatically recloses and operates; when a permanent fault occurs, the intelligent leakage protector is automatically locked.
Furthermore, the user side equipment needs to access the service platform at the center side of the electricity utilization end through a private line channel and perform user identity authentication, and the identity authentication needs to rely on certificates and passwords in a service system.
Further, the secure communication module provides a network authorized access control function, and by establishing a network security policy, any service in the electric power public network secure communication module can be directly refused to be used by an unauthorized IP address.
Furthermore, a serial port forwarding module in the secure communication module receives data sent by the service system, encapsulates and encrypts the data, and forwards the data for service interaction between the user side and the service system.
Furthermore, when the cross-network intrusion user illegally accesses the service system, the service system blocks a communication exchange channel established between the user end equipment and the service system through the inspection of the IP address format and the result of protocol analysis.
Furthermore, an encrypted transmission channel is established between the power distribution gateway and the terminal of the power company, and the data is guaranteed by means of a secret key and an instruction.
Advantageous effects
Compared with the known public technology, the technical scheme provided by the invention has the following beneficial effects:
1. in the invention, the safety communication gateway is arranged at the entrance of the service platform at the center side of the power utilization terminal by the power company, the identity authentication can be carried out on the user terminal equipment accessed to the service system, and the safety communication module judges according to the identity authentication information so as to realize the purposes of user terminal identity anti-counterfeiting and data anti-tampering, and prevent cross-network intruders from invading and attacking the service system from the network links of data returned from the user terminal and the user terminal, thereby not only improving the power utilization experience of the user terminal, but also improving the safety of data communication between the power company and the user terminal.
2. In the invention, only the operating instruction of identity information authentication is received through the safety communication module in the power public network, and the illegal instruction is discarded and no error reason is returned, so that the illegal user is prevented from detecting the user terminal equipment by using the error code returned by the illegal instruction, and the interception capability of the service system is enhanced by the technical means of protocol blocking, format check and protocol analysis; in addition, an encryption transmission channel is established between the power distribution gateway and the access terminal through key negotiation, so that the safe transmission of service data between the user terminal and the service system can be ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
FIG. 1 is a schematic flow chart of a safety protection design method of the present invention;
FIG. 2 is a schematic diagram of an application of the intelligent metrology system of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The present invention will be further described with reference to the following examples.
Example 1
The safety protection design method of the intelligent measurement system in this embodiment, as shown in fig. 1 to 2, includes the following steps:
s1: the method comprises the following steps that terminal equipment in a user side, a line side and a distribution transformer side collects user electricity utilization data through a local management cloud service system, and then an electric power company establishes an electricity utilization terminal center side service platform according to the collected data;
s2: according to the electricity terminal center side service platform established in the S1, the electric power company deploys a safety communication gateway at an entrance of the electric power company, and performs identity authentication on user side equipment accessed to a service system;
s3: according to the identity authentication information in the S2, the safety communication module in the electric power public network only receives the authenticated operation instruction, discards the illegal instruction and does not return an error reason;
s4: the service system prevents cross-network intrusion of illegal data at the electric terminal side by means of protocol blocking, format check and protocol analysis technologies;
s5: an encryption transmission channel is established between the power distribution gateway and the access terminal through key negotiation, and data transmission protection is carried out on service messages between the user terminal and the service system.
In this embodiment, the secure communication gateway is deployed at the entrance of the service platform at the center side of the power consumption terminal by the power company, so that the identity authentication can be performed on the user equipment accessing the service system, and the secure communication module performs judgment according to the identity authentication information, so as to achieve the purposes of user terminal identity anti-counterfeiting and data anti-tampering, and prevent the cross-network intruder from invading and attacking the service system from the network link of the data returned from the user terminal and the user terminal, thereby not only improving the power consumption experience of the user terminal, but also improving the security of data communication between the power company and the user terminal.
In the embodiment, only the operation instruction of identity information authentication is received through the safety communication module in the power public network, and the illegal instruction is discarded and no error reason is returned, so that the illegal user is prevented from detecting the user terminal equipment by using an error code returned by the illegal instruction, and the interception capability of the service system is enhanced by using technical means of protocol blocking, format check and protocol analysis; in addition, an encryption transmission channel is established between the power distribution gateway and the access terminal through key negotiation, so that the safe transmission of service data between the user terminal and the service system can be ensured.
Example 2
In the safety protection design method of the intelligent measurement system of this embodiment, as shown in fig. 2, the user side of the safety protection method for data transmission includes an intelligent electric meter, a fee control electric meter, a concentrator and a collector.
The intelligent electric meter is used for undertaking the tasks of acquisition, metering and transmission of original electric energy data and is used for realizing the basis of information integration, analysis optimization and information display.
The cost-controlled electric meter of the embodiment is provided with a control function and is used for carrying out electric energy metering, data processing and electricity utilization control according to a payment mode of an electric power company agreement.
The concentrator of the embodiment is used for reading terminal data at regular time, transmitting system commands, communicating data, managing networks, recording events and transversely transmitting data.
The collector of the embodiment is used for collecting, transmitting and storing power data and user data.
The concentrator of the embodiment is provided with a secure communication module, and the secure communication module provides authentication and encryption services and is used for realizing confidentiality and integrity protection of bidirectional data transmission between an electric power company and a user side.
The line end of the embodiment comprises a low-voltage monitoring unit, a branch leakage protector and a dispersion compensation capacitor;
the low-voltage monitoring unit of the embodiment can perform electric quantity zero clearing operation under the conditions of authorization and passing safety verification, clear internally stored electric energy, frozen quantity and event records, and is provided with an event recording function and an event judging function, and can respectively record switching value displacement, fault items, protection items and judgment of short circuit, overload, open-phase judgment, phase sequence fault and open-zero fault.
The branch leakage protector of the embodiment is provided with overload and short-circuit protection functions and is used for protecting electric shock of a person with fatal danger when equipment has leakage faults.
The dispersion compensation capacitor is used for compensating the reactive power of a line and correcting a power factor;
when the low-voltage monitoring unit monitors that the short circuit, the overload or the electric leakage occurs at the line end, the auxiliary contact of the branch electric leakage protector is used for connecting the separation release and disconnecting the air switch, so that the air switch is switched off and the main loop is cut off.
In this embodiment, the distribution transformer terminal includes a gate meter, an intelligent leakage protector, and an intelligent capacitor.
The gateway meter of the embodiment is used for measuring the total power supply quantity on the line side, and the measurement value participates in checking line loss and checking the electric quantity of the high-voltage measurement charging user side.
The intelligent leakage protector is used for digitally displaying leakage current and fault indication, and intelligently identifies short-time leakage and permanent faults of a line end.
The intelligent capacitor is provided with functions of power failure protection, short circuit protection, voltage open-phase protection and capacitor over-temperature protection, is used for displaying running parameters of current, voltage and reactive power equipment, and also can realize functions of debugging, working state switching, manual operation and automatic operation.
When the leakage fault disappears in a short time, the intelligent leakage protector automatically recloses and operates; when a permanent fault occurs, the intelligent leakage protector is automatically locked.
In this embodiment, the secure communication gateway is deployed at the entrance of the service platform at the center side of the power consumption terminal by the power company, so that the identity authentication can be performed on the user equipment accessing the service system, and the secure communication module performs judgment according to the identity authentication information, so as to achieve the purposes of user terminal identity anti-counterfeiting and data anti-tampering, and prevent the cross-network intruder from invading and attacking the service system from the network link of the data returned from the user terminal and the user terminal, thereby not only improving the power consumption experience of the user terminal, but also improving the security of data communication between the power company and the user terminal.
Example 3
In the safety protection design method of the intelligent measurement system of this embodiment, as shown in fig. 1, the user equipment needs to access the service platform at the center side of the electricity consumption end through the dedicated channel and perform user identity authentication, and the identity authentication needs to rely on certificates and passwords in the service system.
The security communication module of the embodiment provides a network authorization access control function, and by establishing a network security policy, any service in the security communication module of the power public network can be directly refused to be used by an unauthorized IP address.
The serial port forwarding module in the secure communication module in this embodiment receives data sent by the service system, encapsulates and encrypts the data, and forwards the data, so as to facilitate service interaction between the user side and the service system.
In this embodiment, when the cross-network intrusion user illegally accesses the service system, the service system blocks the communication channel established between the user end device and the service system according to the result of the inspection of the IP address format and the protocol analysis.
In this embodiment, an encrypted transmission channel is established between a power distribution gateway and a terminal of an electric power company, and data is secured by means of a key and an instruction.
In the invention, the safety communication gateway is arranged at the entrance of the service platform at the center side of the power utilization terminal by the power company, the identity authentication can be carried out on the user terminal equipment accessed to the service system, and the safety communication module judges according to the identity authentication information so as to realize the purposes of user terminal identity anti-counterfeiting and data anti-tampering, and prevent cross-network intruders from invading and attacking the service system from the network links of data returned from the user terminal and the user terminal, thereby not only improving the power utilization experience of the user terminal, but also improving the safety of data communication between the power company and the user terminal.
In the invention, only the operating instruction of identity information authentication is received through the safety communication module in the power public network, and the illegal instruction is discarded and no error reason is returned, so that the illegal user is prevented from detecting the user terminal equipment by using the error code returned by the illegal instruction, and the interception capability of the service system is enhanced by the technical means of protocol blocking, format check and protocol analysis; in addition, an encryption transmission channel is established between the power distribution gateway and the access terminal through key negotiation, so that the safe transmission of service data between the user terminal and the service system can be ensured.
In conclusion, the safety communication gateway is deployed at the entrance of the service platform at the center side of the power utilization terminal by the power company, so that the identity authentication can be carried out on the user terminal equipment accessed to the service system, and the safety communication module judges according to the identity authentication information, so that the purposes of user terminal identity anti-counterfeiting and data anti-tampering are realized, cross-network intruders are prevented from invading and attacking the service system from network links of data returned from the user terminal and the user terminal, the power utilization experience of the user terminal is improved, and the safety of data communication between the power company and the user terminal is also improved; only receiving an operation instruction of identity information authentication through a safety communication module in the electric power public network, discarding an illegal instruction and not returning an error reason so as to prevent an illegal user from detecting user side equipment by using an error code returned by the illegal instruction, and enhancing the interception capability of a service system by using technical means of protocol blocking, format check and protocol analysis; in addition, an encryption transmission channel is established between the power distribution gateway and the access terminal through key negotiation, so that the safe transmission of service data between the user terminal and the service system can be ensured.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the corresponding technical solutions.

Claims (10)

1. A safety protection design method of an intelligent measurement system is characterized by comprising the following steps:
s1: the method comprises the following steps that terminal equipment in a user side, a line side and a distribution transformer side collects user electricity utilization data through a local management cloud service system, and then an electric power company establishes an electricity utilization terminal center side service platform according to the collected data;
s2: according to the electricity terminal center side service platform established in the S1, the electric power company deploys a safety communication gateway at an entrance of the electric power company, and performs identity authentication on user side equipment accessed to a service system;
s3: according to the identity authentication information in the S2, the safety communication module in the electric power public network only receives the authenticated operation instruction, discards the illegal instruction and does not return an error reason;
s4: the service system intercepts the cross-network intrusion of illegal data at the side of the power utilization terminal by the technical means of protocol blocking, format check and protocol analysis;
s5: an encryption transmission channel is established between the power distribution gateway and the access terminal through key negotiation, and data transmission protection is carried out on service messages between the user terminal and the service system.
2. The method of claim 1, wherein the user comprises a smart meter, a cost control meter, a concentrator, and a collector;
the intelligent electric meter is used for undertaking the tasks of acquisition, metering and transmission of original electric energy data and realizing the basis of information integration, analysis optimization and information display;
the charge control ammeter has a control function and is used for carrying out electric energy metering, data processing and electricity utilization control according to a payment mode of an electric power company protocol;
the concentrator is used for reading terminal data at regular time, transmitting system commands, communicating data, managing networks, recording events and transversely transmitting data;
the collector is used for collecting, transmitting and storing electric power data and user data.
3. The method as claimed in claim 2, wherein the concentrator has a secure communication module, and the secure communication module provides authentication and encryption services and is used to protect confidentiality and integrity of bidirectional data transmission between the power company and the user terminal.
4. The method as claimed in claim 1, wherein the line side comprises a low voltage monitoring unit, a branch leakage protector and a distributed compensation capacitor;
the low-voltage monitoring unit can perform electric quantity zero clearing operation under the conditions of authorization and passing safety verification, clears the internally stored electric energy, frozen quantity and event records, and is provided with an event recording function and an event judging function, and can respectively record switching value displacement, fault items, protection items and judgment of short circuit, overload, open-phase judgment, phase sequence fault and zero fault;
the branch leakage protector is provided with overload and short-circuit protection functions and is used for protecting electric shock of a person with fatal danger when the equipment has leakage faults;
the dispersion compensation capacitor is used for compensating the reactive power of the line and correcting the power factor;
when the low-voltage monitoring unit monitors that the circuit end has short circuit, overload or electric leakage, the auxiliary contact of the branch electric leakage protector switches on the separation release and switches off the air switch, so that the air switch is switched off and a main loop is cut off.
5. The method of claim 1, wherein the distribution transformer comprises a gate meter, an intelligent leakage protector, and an intelligent capacitor;
the gateway meter is used for metering the total power supply quantity on the line side, and the metering value participates in checking line loss and checking the electric quantity of the high-voltage metering and charging user side;
the intelligent leakage protector is used for digitally displaying leakage current and fault indication, and intelligently identifying short-time leakage and permanent faults of the line end;
the intelligent capacitor is provided with functions of power failure protection, short circuit protection, voltage open-phase protection and capacitor over-temperature protection, is used for displaying running parameters of current, voltage and reactive power equipment, and can also realize functions of debugging, working state switching, manual operation and automatic operation;
when the leakage fault disappears in a short time, the intelligent leakage protector automatically recloses and operates; when a permanent fault occurs, the intelligent leakage protector is automatically locked.
6. The method as claimed in claim 1, wherein the customer premise equipment is connected to the customer premise center side service platform via a dedicated channel and performs user identity authentication, and the identity authentication depends on a certificate and a password in the service system.
7. The method as claimed in claim 1, wherein the security communication module provides network authorized access control function, and the network security policy is established to directly deny any unauthorized IP address from using any service in the security communication module of the electric power public network.
8. The method as claimed in claim 1, wherein the serial port forwarding module in the secure communication module receives data sent by the service system, encapsulates and encrypts the data, and forwards the data for service interaction between the user end and the service system.
9. The method as claimed in claim 1, wherein when the cross-network intrusion user illegally accesses the service system, the service system blocks the communication channel established between the ue and the service system according to the result of the IP address format check and protocol analysis.
10. The method as claimed in claim 1, wherein an encrypted transmission channel is established between the distribution gateway and the terminal of the electric power company, and the data is secured by means of a key and a command.
CN202111394960.7A 2021-11-23 2021-11-23 Safety protection design method of intelligent measurement system Pending CN114285598A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111394960.7A CN114285598A (en) 2021-11-23 2021-11-23 Safety protection design method of intelligent measurement system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111394960.7A CN114285598A (en) 2021-11-23 2021-11-23 Safety protection design method of intelligent measurement system

Publications (1)

Publication Number Publication Date
CN114285598A true CN114285598A (en) 2022-04-05

Family

ID=80869755

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111394960.7A Pending CN114285598A (en) 2021-11-23 2021-11-23 Safety protection design method of intelligent measurement system

Country Status (1)

Country Link
CN (1) CN114285598A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107920089A (en) * 2017-12-28 2018-04-17 国电南瑞科技股份有限公司 A kind of intelligent network lotus interactive terminal protecting information safety authentication encryption method
US20200045023A1 (en) * 2017-11-27 2020-02-06 Shenyang Institute Of Automation, Chinese Academy Of Sciences Network guard unit for industrial embedded system and guard method
CN110996318A (en) * 2019-12-23 2020-04-10 广西电网有限责任公司电力科学研究院 Safety communication access system of intelligent inspection robot of transformer substation
CN112511494A (en) * 2020-11-05 2021-03-16 中国电力科学研究院有限公司 Safety protection system and method suitable for electric intelligent terminal equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200045023A1 (en) * 2017-11-27 2020-02-06 Shenyang Institute Of Automation, Chinese Academy Of Sciences Network guard unit for industrial embedded system and guard method
CN107920089A (en) * 2017-12-28 2018-04-17 国电南瑞科技股份有限公司 A kind of intelligent network lotus interactive terminal protecting information safety authentication encryption method
CN110996318A (en) * 2019-12-23 2020-04-10 广西电网有限责任公司电力科学研究院 Safety communication access system of intelligent inspection robot of transformer substation
CN112511494A (en) * 2020-11-05 2021-03-16 中国电力科学研究院有限公司 Safety protection system and method suitable for electric intelligent terminal equipment

Similar Documents

Publication Publication Date Title
US8893216B2 (en) Security measures for the smart grid
Cleveland IEC TC57 security standards for the power system's information infrastructure-beyond simple encryption
Rawat et al. Cyber security for smart grid systems: Status, challenges and perspectives
CN106992984A (en) A kind of method of the mobile terminal safety access information Intranet based on electric power acquisition net
KR102007619B1 (en) The AI unified anti-disaster panel and its system
Cleveland Enhancing the reliability and security of the information infrastructure used to manage the power system
Choi et al. Multi-agent based cyber attack detection and mitigation for distribution automation system
CN107276983A (en) A kind of the traffic security control method and system synchronous with cloud based on DPI
Dazahra et al. A defense-in-depth cybersecurity for smart substations
Ang et al. Cyber security in the energy world
Cai et al. Review of cyber-security challenges and measures in smart substation
Malik et al. Cyberattacks identification in IEC 61850 based substation using proximal support vector machine
Czechowski et al. Cyber security in communication of SCADA systems using IEC 61850
Jafary et al. Secure communication of smart metering data in the smart grid secondary substation
Bačnar et al. On security and privacy in smart metering systems
CN114285598A (en) Safety protection design method of intelligent measurement system
Ghosh et al. Towards secure software-defined networking integrated cyber-physical systems: Attacks and countermeasures
Barnes et al. National SCADA test bed substation automation evaluation report
Ganguly et al. Analysis of the security anomalies in the smart metering infrastructure and its impact on energy profiling and measurement
Liu et al. Key security challenges for electric vehicle charging system
Gajanan et al. Cyber-Attacks on Smart Grid System: A Review
Rakas et al. Cyber security issues in conductor temperature and meteorological measurement based DLR system
Girdhar et al. Cybersecurity of process bus network in digital substations
Wu et al. Cyber Security and information protection in a smart grid environment
Hahn et al. Cybersecurity of SCADA within Substations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination