CN114726613B - Micro-grid and terminal data communication encryption method and device and computer equipment - Google Patents

Micro-grid and terminal data communication encryption method and device and computer equipment Download PDF

Info

Publication number
CN114726613B
CN114726613B CN202210355653.6A CN202210355653A CN114726613B CN 114726613 B CN114726613 B CN 114726613B CN 202210355653 A CN202210355653 A CN 202210355653A CN 114726613 B CN114726613 B CN 114726613B
Authority
CN
China
Prior art keywords
data
target
encrypted
grid
distribution network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210355653.6A
Other languages
Chinese (zh)
Other versions
CN114726613A (en
Inventor
邓建锋
赖宇阳
冯国聪
肖焯
吴昊
王依云
张丽娟
李慧娟
母天石
黄宝鑫
谭洪华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southern Power Grid Digital Grid Research Institute Co Ltd
Original Assignee
Southern Power Grid Digital Grid Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southern Power Grid Digital Grid Research Institute Co Ltd filed Critical Southern Power Grid Digital Grid Research Institute Co Ltd
Priority to CN202210355653.6A priority Critical patent/CN114726613B/en
Publication of CN114726613A publication Critical patent/CN114726613A/en
Application granted granted Critical
Publication of CN114726613B publication Critical patent/CN114726613B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a micro-grid and terminal data communication encryption method, a micro-grid and terminal data communication encryption device, computer equipment and a storage medium. The method comprises the following steps: acquiring target encryption data generated by a target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data; determining the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time state to obtain the distribution network terminal data; generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; and the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal. By adopting the method, the safety of data communication can be improved.

Description

Micro-grid and terminal data communication encryption method and device and computer equipment
Technical Field
The present invention relates to the field of information security technologies, and in particular, to a method, an apparatus, a computer device, a storage medium, and a computer program product for encrypting data between a micro-grid and a terminal.
Background
The micro-grid is a network formed by a plurality of distributed power supplies and related loads according to a certain topological structure, is a system unit formed by a group of micro-power supplies, loads, an energy storage system and a control device, and is related to a conventional power grid through a static switch. The proposal of the micro-grid aims to realize flexible and efficient application of the distributed power supply and solve the problem of grid connection of the distributed power supply with huge quantity and various forms.
The data exchange of the micro-grid directly affects the reliability of the micro-grid system, and even the normal operation of the whole large power grid can be affected to a certain extent. However, the existing data communication encryption system of the micro-grid and the terminal has potential safety hazards in the running process of depending on the cloud server, for example, the malicious behavior of a malicious visitor can lead to data leakage, and the micro-grid and the terminal system are attacked by a large amount of malicious software, so that the safety of data communication in the cloud server is reduced.
Therefore, the prior art has the problem of poor data communication security between the micro-grid and the terminal.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a method, an apparatus, a computer device, a computer-readable storage medium, and a computer program product for encrypting data communication between a micro-grid and a terminal, which can improve the security of data communication between the micro-grid and the terminal.
In a first aspect, the application provides a method for encrypting data communication between a micro-grid and a terminal, which is applied to an encryption master station. The method comprises the following steps:
acquiring target encryption data generated by a target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data;
determining the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time state to obtain the distribution network terminal data;
generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; and the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal.
In one embodiment, the obtaining the target encrypted data generated by the target micro-grid includes:
receiving the target encrypted data sent by a remote terminal; the remote terminal is used for receiving the target encrypted data sent by the target micro-grid and sending the target encrypted data to the encryption master station.
A method for encrypting data communication between a micro-grid and a terminal, which is applied to a target micro-grid, the method comprising:
collecting data in controlled power equipment within the range of the target micro-grid to obtain data to be encrypted;
encrypting the data to be encrypted according to a first preset encryption algorithm to obtain target encrypted data;
transmitting the target encrypted data to an encryption master station; the encryption master station is used for generating a target encryption data analysis file according to the target encryption data and the distribution network terminal data, and sending the target encryption data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal; the encryption master station is further configured to generate the data of the distribution network terminal according to the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time status.
In one embodiment, encrypting the data to be encrypted according to a first preset encryption algorithm to obtain target encrypted data includes:
encrypting the data to be encrypted through a second preset encryption algorithm to obtain encrypted data to be transmitted;
transmitting the encrypted data to be transmitted to a management unit by adopting a preset secure transmission protocol; the management unit is used for encrypting the encrypted data to be transmitted through the first preset encryption algorithm to obtain the target encrypted data.
In one embodiment, the method further comprises:
determining the data category of each piece of data to be encrypted;
carrying out security classification on the data to be encrypted according to the data category of each data to be encrypted to obtain data after security classification;
and encrypting and storing the data subjected to the security classification through a third preset encryption algorithm to obtain stored encrypted data.
In one embodiment, the method further comprises:
responding to a data query request of a user for the target micro-grid, and carrying out identity verification on the user;
if the user passes the identity verification, determining the data acquisition authority of the user;
inquiring data matched with the data acquisition authority in the stored encrypted data to obtain target inquiry data;
and displaying the target query data for the user to review.
In a second aspect, the application further provides a device for encrypting data communication between the micro-grid and the terminal, which is applied to the encryption master station. The device comprises:
the acquisition module is used for acquiring target encryption data generated by the target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain the target encrypted data.
And the determining module is used for determining the IP address of the distribution network terminal, the information flow of the area, the affiliated operator and the real-time state to obtain the distribution network terminal data.
The generation module is used for generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; and the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal.
A micro-grid and terminal data communication encryption device is applied to a target micro-grid. The device comprises:
and the acquisition module is used for acquiring the data in the controlled power equipment within the range of the target micro-grid to obtain the data to be encrypted.
And the encryption module is used for encrypting the data to be encrypted according to a first preset encryption algorithm to obtain target encrypted data.
The sending module is used for sending the target encrypted data to the encryption master station; the encryption master station is used for generating a target encryption data analysis file according to the target encryption data and the distribution network terminal data, and sending the target encryption data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal; the encryption master station is further configured to generate the data of the distribution network terminal according to the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time status.
In a third aspect, the present application also provides a computer device. The computer device comprises a memory storing a computer program and a processor which when executing the computer program performs the steps of:
acquiring target encryption data generated by a target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data;
determining the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time state to obtain the distribution network terminal data;
generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; and the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal.
In a fourth aspect, the present application also provides a computer-readable storage medium. The computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
Acquiring target encryption data generated by a target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data;
determining the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time state to obtain the distribution network terminal data;
generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; and the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal.
In a fifth aspect, the present application also provides a computer program product. The computer program product comprises a computer program which, when executed by a processor, implements the steps of:
acquiring target encryption data generated by a target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data;
Determining the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time state to obtain the distribution network terminal data;
generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; and the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal.
The micro-grid and terminal data communication encryption method, the device, the computer equipment, the storage medium and the computer program product are used for acquiring target encryption data generated by a target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data; then, determining the IP address of the distribution network terminal, the information flow of the area, the affiliated operator and the real-time state, and obtaining the distribution network terminal data; finally, generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis by the distribution network terminal; therefore, by encrypting the data to be transmitted between the target micro-grid and the distribution network terminal and generating the encrypted data analysis file to be sent to the receiving end, namely the distribution network terminal, safer data communication between the target micro-grid and the distribution network terminal is realized, the defect that the existing micro-grid and the terminal system are attacked by a large amount of malicious software and cannot encrypt the data is overcome, and the safety of data communication is improved.
Drawings
Fig. 1 is an application environment diagram of a method for encrypting data communication between a micro-grid and a terminal in one embodiment;
fig. 2 is a schematic flow chart of a method for encrypting data communication between a micro-grid and a terminal in one embodiment;
FIG. 3 is a flow chart illustrating another method for encrypting data communication between a micro-grid and a terminal according to one embodiment;
fig. 4 is a block diagram of a micro-grid and terminal data communication encryption system according to another embodiment;
FIG. 5 is a block diagram of a target micro-grid in another embodiment;
FIG. 6 is a block diagram of an alternate embodiment of a cryptographic master station;
FIG. 7 is a block diagram of the information security protection unit and the management unit in another embodiment;
FIG. 8 is a block diagram illustrating a micro-grid and terminal data communication encryption device according to an embodiment;
FIG. 9 is a block diagram of another embodiment of a device for encrypting a micro-grid and terminal data communication;
fig. 10 is an internal structural view of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the foregoing figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the disclosure described herein may be capable of operation in sequences other than those illustrated or described herein. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present disclosure as detailed in the accompanying claims.
The micro-grid and terminal data communication encryption method provided by the embodiment of the application can be applied to an application environment shown in fig. 1. Wherein the target micro-grid 102 communicates with the encryption master station 104 via a network. The data storage system may store data that the target microgrid 102 needs to process. The data storage system may be integrated on the target microgrid 102 or may be placed on a cloud or other network server. The encryption master station 104 obtains target encryption data generated by the target micro-grid 102; the target micro-grid 102 is used for collecting data in controlled power equipment within the range of the target micro-grid 102 to obtain data to be encrypted; the method is also used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data; then, the encryption master station 104 determines the IP address of the distribution network terminal 106, the information flow of the area where the encryption master station is located, the operator to which the encryption master station belongs and the real-time state, and obtains distribution network terminal data; finally, the encryption master station 104 generates a target encryption data analysis file according to the distribution network terminal data and the target encryption data, and sends the target encryption data analysis file to the distribution network terminal; the target encrypted data analysis file is used for data analysis by the distribution network terminal.
In one embodiment, as shown in fig. 2, a method for encrypting data communication between a micro-grid and a terminal is provided, and the method is applied to the encryption master station 104 in fig. 1 for illustration, and includes the following steps:
step S210, obtaining target encrypted data generated by a target micro-grid.
The target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted.
The target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data.
In practical applications, the target encrypted data may also be named as public network encrypted data.
In a specific implementation, the target micro-grid can acquire data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted, and encrypt the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data, so that the encryption master station can acquire the target encrypted data generated by the target micro-grid.
Optionally, the target encrypted data generated by the target micro-grid may be uploaded to the remote terminal, and after the remote terminal receives the target encrypted data, the target encrypted data is sent to the encryption master station, so that the encryption master station may obtain the target encrypted data generated by the target micro-grid. The remote terminal may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, etc.
Step S220, the IP address of the distribution network terminal, the information flow of the area, the affiliated operator and the real-time state are determined, and the distribution network terminal data is obtained.
In a specific implementation, the encryption master station can determine the IP address of the data receiving end, namely the distribution network terminal, the information flow of the area where the data receiving end is located, the operator and the current real-time state, so that the distribution network terminal data can be obtained.
Step S230, a target encrypted data analysis file is generated according to the distribution network terminal data and the target encrypted data, and the target encrypted data analysis file is sent to the distribution network terminal.
The target encrypted data analysis file is used for data analysis by the distribution network terminal.
In a specific implementation, the encryption master station can generate a target encryption data analysis file according to the distribution network terminal data and the target encryption data, and send the target encryption data analysis file to the distribution network terminal, so that the distribution network terminal can perform encryption data analysis according to the target encryption data analysis file.
In the micro-grid and terminal data communication encryption method, target encryption data generated by a target micro-grid are obtained; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data; then, determining the IP address of the distribution network terminal, the information flow of the area, the affiliated operator and the real-time state, and obtaining the distribution network terminal data; finally, generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis by the distribution network terminal; therefore, the data to be transmitted between the target micro-grid and the distribution network terminal are encrypted, the encrypted data analysis file is generated and sent to the receiving end, namely the distribution network terminal, so that safer data communication between the target micro-grid and the distribution network terminal is realized, the defect that the existing micro-grid and the terminal system are attacked by a large amount of malicious software and cannot encrypt the data is overcome, and the safety of data communication is improved.
In one embodiment, as shown in fig. 3, another method for encrypting data communication between a micro-grid and a terminal is provided, and the method is applied to the target micro-grid 102 in fig. 1 for illustration, and includes the following steps:
and step S310, collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted.
The data to be encrypted may include electricity consumption data of a user, identity data of the user, meter data of the power equipment, and the like.
In a specific implementation, the local management cloud service unit in the target micro-grid can collect data in the controlled power equipment within the range of the target micro-grid, obtain data to be encrypted, and send the data to be encrypted to the information security protection unit in the target micro-grid for encryption storage.
Step S320, encrypting the data to be encrypted according to a first preset encryption algorithm to obtain target encrypted data.
In a specific implementation, after the information security protection unit in the target micro-grid encrypts the data to be encrypted, the encrypted data is transmitted to the management unit in the target micro-grid, and the management unit encrypts the encrypted data through a first preset encryption algorithm, so that the target encrypted data can be obtained.
Step S330, the target encrypted data is sent to the encryption master station.
The encryption master station is used for generating a target encryption data analysis file according to the target encryption data and the distribution network terminal data, and sending the target encryption data analysis file to the distribution network terminal.
The target encrypted data analysis file is used for data analysis by the distribution network terminal.
The encryption master station is further used for generating distribution network terminal data according to the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time state.
In a specific implementation, after the management unit in the target micro-grid generates target encrypted data, the target encrypted data can be uploaded to the remote terminal, the target encrypted data is sent to the encryption master station through the remote terminal, and after the encryption master station receives the target encrypted data, the target encrypted data analysis file can be generated according to the generated distribution network terminal data and the target encrypted data through the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time state, and the target encrypted data analysis file is sent to the distribution network terminal so that the distribution network terminal can analyze the encrypted data.
According to the micro-grid and terminal data alternating current encryption method, the data in the controlled power equipment within the range of the target micro-grid is collected to obtain the data to be encrypted; then, encrypting the data to be encrypted according to a first preset encryption algorithm to obtain target encrypted data; finally, the target encrypted data is sent to an encryption master station; thus, the encryption master station can generate a target encryption data analysis file according to the target encryption data and the distribution network terminal data, and send the target encryption data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis by the distribution network terminal; the distribution network terminal data are generated according to the IP address of the distribution network terminal, the information flow of the area, the affiliated operator and the real-time state; therefore, the encryption of data to be transmitted between the target micro-grid and the distribution network terminal is realized, safer data communication between the target micro-grid and the distribution network terminal is further realized, the defect that the data encryption cannot be performed due to a large amount of malicious software attack between the existing micro-grid and the terminal system is overcome, and the safety of data communication is improved.
In one embodiment, encrypting data to be encrypted according to a first preset encryption algorithm to obtain target encrypted data includes: encrypting the data to be encrypted through a second preset encryption algorithm to obtain the encrypted data to be transmitted; and transmitting the encrypted data to be transmitted to the management unit by adopting a preset secure transmission protocol.
The management unit is used for encrypting the encrypted data to be transmitted through a first preset encryption algorithm to obtain target encrypted data.
Among them, the preset security transmission protocol may be, but is not limited to, FTP (File Transfer Protocol ) security protocol and HTTPS (Hyper Text Transfer Protocol over SecureSocket Layer, hypertext transfer protocol) security protocol transmission.
In the specific implementation, in the process that the target micro-grid encrypts data to be encrypted according to a first preset encryption algorithm to obtain target encrypted data, an information security protection unit in the target micro-grid encrypts the data to be encrypted through a second preset encryption algorithm after receiving the data to be encrypted to obtain encrypted data with transmission; and sending the encrypted data to be transmitted to a management unit in the target micro-grid through a preset secure transmission protocol, so that the management unit encrypts the encrypted data to be transmitted through a first preset encryption algorithm to obtain the target encrypted data.
According to the technical scheme, the data to be encrypted are encrypted through a second preset encryption algorithm, and the encrypted data to be transmitted are obtained; transmitting the encrypted data to be transmitted to a management unit by adopting a preset secure transmission protocol; thus, the management unit can encrypt the encrypted data to be transmitted through a first preset encryption algorithm to obtain target encrypted data; therefore, double protection of data collected by the target micro-grid is realized, safer data communication between the target micro-grid and the distribution network terminal is further realized, and the safety of data communication is improved.
In one embodiment, the method further comprises: determining the data category of each piece of data to be encrypted; carrying out security classification on the data to be encrypted according to the data types of the data to be encrypted to obtain data after security classification; and encrypting and storing the data subjected to the security classification through a third preset encryption algorithm to obtain stored encrypted data.
In the specific implementation, after receiving the data to be encrypted, an information security protection unit in the target micro-grid determines the data type of each data to be encrypted, and performs security classification on the data to be encrypted according to the data type of the data to be encrypted, so that the data after security classification can be obtained; and encrypting and storing the data after the security classification through a third preset encryption algorithm to obtain encrypted storage data.
Optionally, the information security protection unit may also backup and restore the encrypted storage data. Specifically, the information security protection unit may perform periodic data backup according to a preset security protection policy, and perform recovery by using a mirroring technology.
According to the technical scheme of the embodiment, the data category of each piece of data to be encrypted is determined; carrying out security classification on the data to be encrypted according to the data types of the data to be encrypted to obtain data after security classification; encrypting and storing the data subjected to the security classification through a third preset encryption algorithm to obtain stored encrypted data; therefore, by encrypting and storing the data in the target micro-grid, the problem that the data is lost or leaked when the micro-grid is attacked and destroyed by external or internal personnel is avoided, and the safety of the micro-grid data is improved.
In one embodiment, the method further comprises: responding to a data query request of a user for a target micro-grid, and performing identity authentication on the user; if the user passes the identity verification, determining the data acquisition authority of the user; inquiring data matched with the data acquisition authority in the stored encrypted data to obtain target inquiry data; the target query data is displayed for review by the user.
In the specific implementation, a user can inquire the stored encrypted data in the information security protection unit through a local management cloud service unit in the target micro-grid; specifically, a user can initiate a data query request through a local management cloud service unit, the local management cloud service unit responds to the data query request of the user for a target micro-grid, identity verification is performed on the user, if face recognition processing is performed, if preset face data matched with the face data of the user exists in a face database, the user is judged to pass the identity verification; if the face database does not contain the preset face data matched with the face data of the user, judging that the user authentication fails, and generating an authentication failure notification to inform the user that the user has no data acquisition permission; if the user passes the verification, the data acquisition permission of the user is acquired through a management unit in the target micro-grid, the data matched with the data acquisition permission of the user is inquired in the stored encrypted data in the information security protection unit through the management unit and used as target inquiry data, and the target inquiry data is returned and displayed to the user for the user to review.
According to the technical scheme, the identity of the user is verified by responding to the data query request of the user for the target micro-grid; if the user passes the identity verification, determining the data acquisition authority of the user; inquiring data matched with the data acquisition authority in the stored encrypted data to obtain target inquiry data; displaying the target query data for the user to review; therefore, the encrypted data query is carried out through the identity and the data acquisition authority of the user, illegal operation and damage of unauthorized personnel to the micro-grid data are avoided, and the data exchange control with high safety is realized.
It should be understood that, although the steps in the flowcharts related to the embodiments described above are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
For ease of understanding by those skilled in the art, fig. 4 provides a micro-grid and terminal data communication encryption system, comprising: a target micro-grid 102, a remote terminal 42, an encryption master 104. The block diagram of the target micro-grid 102 is shown in fig. 5, and includes: the local management cloud service unit 411, the information security protection unit 412 and the management unit 413.
In another embodiment, the local management cloud service unit 411 is configured to collect data in the controlled power devices within the range of the target micro grid 102, obtain data to be encrypted, and send the data to be encrypted to the information security protection unit 412; the information security protection unit 412 is configured to encrypt and store data to be encrypted, so as to obtain stored encrypted data; the management unit 413 is configured to encrypt the data to be encrypted according to a first preset encryption algorithm, obtain target encrypted data, and upload the target encrypted data to the remote terminal 42.
The remote terminal 42 is configured to receive the target encrypted data transmitted from the management unit 413 and transmit the target encrypted data to the encryption master station 104. Wherein the remote terminal 42 is in wireless communication with the encryption master station 104.
As shown in fig. 6, the block diagram of the encryption master station 104 includes a data receiving unit 431 and a data analyzing unit 432; the data receiving unit 431 is configured to receive the target encrypted data sent by the remote terminal 42, and send the target encrypted data to the data analysis unit 432; the data analysis unit 432 is configured to determine an IP address of a distribution network terminal, an information flow of an area where the distribution network terminal is located, an operator to which the distribution network terminal belongs, and a real-time state, obtain distribution network terminal data, generate a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and send the target encrypted data analysis file to the distribution network terminal; the target encrypted data analysis file is used for data analysis by the distribution network terminal. The encryption master station 104 may receive not only the target encrypted data generated by the target micro-grid 102, but also the encrypted data that the distribution network terminal needs to send to the target micro-grid 102.
In another embodiment, for ease of understanding by those skilled in the art, fig. 7 provides a block diagram of the information security unit 412, and as shown in fig. 7, the information security unit 412 includes: a database 4121, a data storage subunit 4122, and a data protection subunit 4123; wherein:
the database 4121 is used to store data to be encrypted.
The data storage subunit 4122 is configured to send the data to be encrypted to the data protection subunit 4123.
The data protection subunit 4123 is configured to perform encrypted storage, backup and recovery on data to be encrypted, and perform encrypted transmission on data between layers of the target micro-grid 102; the data protection subunit 4123 is specifically configured to determine a data class of each data to be encrypted when storing the data to be encrypted; carrying out security classification on the data to be encrypted according to the data types of the data to be encrypted to obtain data after security classification; encrypting the data subjected to the security classification through a third preset encryption algorithm and storing the encrypted data in a data storage subunit 4122 to obtain stored encrypted data; the data protection subunit 4123 is further configured to encrypt the data to be encrypted by a second preset encryption algorithm when transmitting the data to be encrypted, so as to obtain the encrypted data to be transmitted; the encrypted data to be transmitted is sent to the management unit 413 by adopting a preset secure transmission protocol, so that the management unit 413 encrypts the encrypted data to be transmitted through a first preset encryption algorithm to obtain target encrypted data.
In another embodiment, for the convenience of understanding of those skilled in the art, fig. 7 provides a block diagram of the management unit 413, and as shown in fig. 7, the management unit 413 includes: a data query subunit 4131, a data processing subunit 4132, a data management subunit 4133; wherein,
the data management subunit 4133 is configured to determine the data acquisition authority of the user if the user passes the authentication.
The data query subunit 4131 is configured to store encrypted data in the data storage subunit 4122 according to the data acquisition permission of the user, and query data matching the data acquisition permission to obtain target query data.
The data processing subunit 4132 is configured to encrypt the data to be encrypted by using a first preset encryption algorithm to obtain target encrypted data, and send the target encrypted data to the data management subunit 4133 and the data query subunit 4131.
Based on the same inventive concept, the embodiment of the application also provides a micro-grid and terminal data communication encryption device for realizing the micro-grid and terminal data communication encryption method. The implementation scheme of the device for solving the problem is similar to that described in the above method, so the specific limitation in the embodiments of the device for encrypting the micro-grid and terminal data communication provided below can be referred to the limitation of the method for encrypting the micro-grid and terminal data communication in the above description, and the description is omitted here.
In one embodiment, as shown in fig. 8, there is provided a micro-grid and terminal data communication encryption device, including: an acquisition module 810, a determination module 820, and a generation module 830, wherein:
an obtaining module 810, configured to obtain target encrypted data generated by a target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain the target encrypted data.
The determining module 820 is configured to determine an IP address of the distribution network terminal, an information flow of the area where the IP address is located, an operator to which the IP address belongs, and a real-time status, and obtain distribution network terminal data.
The generating module 830 is configured to generate a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and send the target encrypted data analysis file to the distribution network terminal; and the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal.
In one embodiment, the obtaining module 810 is specifically configured to receive the target encrypted data sent by the remote terminal; the remote terminal is used for receiving the target encrypted data sent by the target micro-grid and sending the target encrypted data to the encryption master station.
In another embodiment, as shown in fig. 9, another micro-grid and terminal data communication encryption device is provided, including: an acquisition module 910, an encryption module 920, and a transmission module 930, where:
and the acquisition module 910 is used for acquiring data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted.
The encryption module 920 is configured to encrypt the data to be encrypted according to a first preset encryption algorithm, so as to obtain target encrypted data.
A sending module 930, configured to send the target encrypted data to an encryption master station; the encryption master station is used for generating a target encryption data analysis file according to the target encryption data and the distribution network terminal data, and sending the target encryption data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal; the encryption master station is further configured to generate the data of the distribution network terminal according to the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time status.
In one embodiment, the encryption module 920 is specifically configured to encrypt the data to be encrypted by using a second preset encryption algorithm to obtain encrypted data to be transmitted; transmitting the encrypted data to be transmitted to a management unit by adopting a preset secure transmission protocol; the management unit is used for encrypting the encrypted data to be transmitted through the first preset encryption algorithm to obtain the target encrypted data.
In one embodiment, a device for encrypting data communication between a micro-grid and a terminal shown in fig. 9 further includes: the class determining module is used for determining the data class of each piece of data to be encrypted; the grading module is used for carrying out safety grading on the data to be encrypted according to the data category of each data to be encrypted to obtain data after safety grading; and the encryption storage module is used for encrypting and storing the data subjected to the security classification through a third preset encryption algorithm to obtain stored encrypted data.
In one embodiment, a device for encrypting data communication between a micro-grid and a terminal shown in fig. 9 further includes: the verification module is used for responding to a data query request of a user for the target micro-grid and carrying out identity verification on the user; the permission determining module is used for determining the data acquisition permission of the user if the user passes the identity verification; the query module is used for querying the data matched with the data acquisition authority in the stored encrypted data to obtain target query data; and the display module is used for displaying the target query data for the user to review.
Each module in the micro-grid and terminal data communication encryption device can be fully or partially implemented by software, hardware and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a terminal, and an internal structure diagram thereof may be as shown in fig. 10. The computer device includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program when executed by the processor is used for realizing a micro-grid and terminal data communication encryption method.
It will be appreciated by those skilled in the art that the structure shown in fig. 10 is merely a block diagram of some of the structures associated with the present application and is not limiting of the computer device to which the present application may be applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
In an embodiment, there is also provided a computer device comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the method embodiments described above when the computer program is executed.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, carries out the steps of the method embodiments described above.
In an embodiment, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the steps of the method embodiments described above.
It should be noted that, user information (including but not limited to user equipment information, user personal information, etc.) and data (including but not limited to data for analysis, stored data, presented data, etc.) referred to in the present application are information and data authorized by the user or sufficiently authorized by each party.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in the various embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magnetic random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the various embodiments provided herein may include at least one of relational databases and non-relational databases. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic units, quantum computing-based data processing logic units, etc., without being limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples only represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the present application. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application shall be subject to the appended claims.

Claims (10)

1. A method for encrypting data communication between a micro-grid and a terminal, which is applied to an encryption master station, the method comprising:
acquiring target encryption data generated by a target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data;
Determining the IP address of the distribution network terminal, the information flow of the area, the operator and the real-time state to obtain the distribution network terminal data;
generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal;
the target micro-grid is specifically configured to encrypt the data to be encrypted through a second preset encryption algorithm to obtain encrypted data to be transmitted;
transmitting the encrypted data to be transmitted to a management unit by adopting a preset secure transmission protocol; the management unit is used for encrypting the encrypted data to be transmitted through the first preset encryption algorithm to obtain the target encrypted data.
2. The method of claim 1, wherein the obtaining the target encrypted data generated by the target microgrid comprises:
receiving the target encrypted data sent by a remote terminal; the remote terminal is used for receiving the target encrypted data sent by the target micro-grid and sending the target encrypted data to the encryption master station.
3. A method for encrypting data communication between a micro-grid and a terminal, which is applied to a target micro-grid, the method comprising:
collecting data in controlled power equipment within the range of the target micro-grid to obtain data to be encrypted;
encrypting the data to be encrypted according to a first preset encryption algorithm to obtain target encrypted data;
transmitting the target encrypted data to an encryption master station; the encryption master station is used for generating a target encryption data analysis file according to the target encryption data and the distribution network terminal data, and sending the target encryption data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal; the encryption master station is further used for generating the data of the distribution network terminal according to the IP address of the distribution network terminal, the information flow of the area, the affiliated operator and the real-time state;
the encrypting the data to be encrypted according to the first preset encryption algorithm to obtain target encrypted data comprises the following steps:
encrypting the data to be encrypted through a second preset encryption algorithm to obtain encrypted data to be transmitted;
transmitting the encrypted data to be transmitted to a management unit by adopting a preset secure transmission protocol; the management unit is used for encrypting the encrypted data to be transmitted through the first preset encryption algorithm to obtain the target encrypted data.
4. A method according to claim 3, characterized in that the method further comprises:
determining the data category of each piece of data to be encrypted;
carrying out security classification on the data to be encrypted according to the data category of each data to be encrypted to obtain data after security classification;
and encrypting and storing the data subjected to the security classification through a third preset encryption algorithm to obtain stored encrypted data.
5. The method according to claim 4, wherein the method further comprises:
responding to a data query request of a user for the target micro-grid, and carrying out identity verification on the user;
if the user passes the identity verification, determining the data acquisition authority of the user;
inquiring data matched with the data acquisition authority in the stored encrypted data to obtain target inquiry data;
and displaying the target query data for the user to review.
6. The method of claim 5, wherein the authenticating the user in response to the user's data query request for the target microgrid comprises:
performing face recognition processing on the user to obtain face data of the user;
And the face database is provided with preset face data matched with the face data of the user, and the user is judged to pass the authentication.
7. A micro-grid and terminal data communication encryption device, characterized in that it is applied to an encryption master station, said device comprising:
the acquisition module is used for acquiring target encryption data generated by the target micro-grid; the target micro-grid is used for collecting data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted; the target micro-grid is further used for encrypting the data to be encrypted through a first preset encryption algorithm to obtain target encrypted data;
the determining module is used for determining the IP address of the distribution network terminal, the information flow of the area where the IP address is located, the operator and the real-time state of the distribution network terminal to obtain distribution network terminal data;
the generation module is used for generating a target encrypted data analysis file according to the distribution network terminal data and the target encrypted data, and sending the target encrypted data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal;
the target micro-grid is specifically configured to encrypt the data to be encrypted through a second preset encryption algorithm to obtain encrypted data to be transmitted;
Transmitting the encrypted data to be transmitted to a management unit by adopting a preset secure transmission protocol; the management unit is used for encrypting the encrypted data to be transmitted through the first preset encryption algorithm to obtain the target encrypted data.
8. A microgrid and terminal data communication encryption device, characterized in that it is applied to a target microgrid, the device comprising:
the acquisition module is used for acquiring data in the controlled power equipment within the range of the target micro-grid to obtain data to be encrypted;
the encryption module is used for encrypting the data to be encrypted according to a first preset encryption algorithm to obtain target encrypted data;
the sending module is used for sending the target encrypted data to the encryption master station; the encryption master station is used for generating a target encryption data analysis file according to the target encryption data and the distribution network terminal data, and sending the target encryption data analysis file to the distribution network terminal; the target encrypted data analysis file is used for carrying out data analysis on the distribution network terminal; the encryption master station is further used for generating the data of the distribution network terminal according to the IP address of the distribution network terminal, the information flow of the area, the affiliated operator and the real-time state;
The encryption module is specifically configured to encrypt the data to be encrypted through a second preset encryption algorithm to obtain encrypted data to be transmitted; transmitting the encrypted data to be transmitted to a management unit by adopting a preset secure transmission protocol; the management unit is used for encrypting the encrypted data to be transmitted through the first preset encryption algorithm to obtain the target encrypted data.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when the computer program is executed.
10. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202210355653.6A 2022-04-06 2022-04-06 Micro-grid and terminal data communication encryption method and device and computer equipment Active CN114726613B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210355653.6A CN114726613B (en) 2022-04-06 2022-04-06 Micro-grid and terminal data communication encryption method and device and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210355653.6A CN114726613B (en) 2022-04-06 2022-04-06 Micro-grid and terminal data communication encryption method and device and computer equipment

Publications (2)

Publication Number Publication Date
CN114726613A CN114726613A (en) 2022-07-08
CN114726613B true CN114726613B (en) 2024-03-15

Family

ID=82241096

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210355653.6A Active CN114726613B (en) 2022-04-06 2022-04-06 Micro-grid and terminal data communication encryption method and device and computer equipment

Country Status (1)

Country Link
CN (1) CN114726613B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111683389A (en) * 2020-05-12 2020-09-18 广东电网有限责任公司 Method and system for acquiring signal intensity of distribution network automatic encryption terminal
CN111865989A (en) * 2020-07-23 2020-10-30 湘潭大学 Data security protection method for intelligent electric meter
CN114189363A (en) * 2021-11-24 2022-03-15 珠海市鸿瑞信息技术股份有限公司 Distribution network encryption system and method for communication information

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5329184B2 (en) * 2008-11-12 2013-10-30 株式会社日立製作所 Public key certificate verification method and verification server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111683389A (en) * 2020-05-12 2020-09-18 广东电网有限责任公司 Method and system for acquiring signal intensity of distribution network automatic encryption terminal
CN111865989A (en) * 2020-07-23 2020-10-30 湘潭大学 Data security protection method for intelligent electric meter
CN114189363A (en) * 2021-11-24 2022-03-15 珠海市鸿瑞信息技术股份有限公司 Distribution network encryption system and method for communication information

Also Published As

Publication number Publication date
CN114726613A (en) 2022-07-08

Similar Documents

Publication Publication Date Title
Dong et al. Blockchain: a secure, decentralized, trusted cyber infrastructure solution for future energy systems
CN111383021B (en) Node management method, device, equipment and medium based on block chain network
CN102685093B (en) A kind of identity authorization system based on mobile terminal and method
CN111147432B (en) KYC data sharing system with confidentiality and method thereof
CN104836792A (en) Enterprise management data processing system
CN110866261A (en) Data processing method and device based on block chain and storage medium
CN114550353A (en) Intelligent lock control system of transformer substation
CN115459919A (en) Internet of things universal terminal security authentication system, method and device and Internet of things communication terminal
CN116232639A (en) Data transmission method, device, computer equipment and storage medium
CN112260275B (en) Non-invasive load decomposition method and system based on blockchain technology
CN116248416B (en) Identity authentication method, device and computer equipment
CN114726613B (en) Micro-grid and terminal data communication encryption method and device and computer equipment
CN116366289B (en) Safety supervision method and device for remote sensing data of unmanned aerial vehicle
CN116684102A (en) Message transmission method, message verification method, device, equipment, medium and product
CN116401222A (en) File synchronization method, device, system, equipment and storage medium
CN114785677B (en) Log management method, device, computer equipment, storage medium and program product
CN105872013A (en) Cloud computing system
CN114244519B (en) Password verification method, password verification device, computer equipment and storage medium
CN118250099B (en) USB flash disk data exchange method and device based on key distribution and computer equipment
CN116094764B (en) Power grid data storage method, device and equipment of power monitoring system
CN116882983A (en) Resource transfer method, device, computer equipment and storage medium
CN118070254A (en) Digital identity authentication method, device, computer equipment and storage medium
CN117313140A (en) Information query method, device, computer equipment and storage medium
CN115345606A (en) Resource transfer request processing method and device, computer equipment and storage medium
CN116938535A (en) Identification method and device of common equipment and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Country or region after: China

Address after: Room 86, room 406, No.1, Yichuang street, Zhongxin Guangzhou Knowledge City, Huangpu District, Guangzhou City, Guangdong Province

Applicant after: Southern Power Grid Digital Grid Research Institute Co.,Ltd.

Address before: Room 86, room 406, No.1, Yichuang street, Zhongxin Guangzhou Knowledge City, Huangpu District, Guangzhou City, Guangdong Province

Applicant before: Southern Power Grid Digital Grid Research Institute Co.,Ltd.

Country or region before: China

GR01 Patent grant
GR01 Patent grant