CN114915458A - Comprehensive monitoring protector for urban rail transit - Google Patents

Comprehensive monitoring protector for urban rail transit Download PDF

Info

Publication number
CN114915458A
CN114915458A CN202210452067.3A CN202210452067A CN114915458A CN 114915458 A CN114915458 A CN 114915458A CN 202210452067 A CN202210452067 A CN 202210452067A CN 114915458 A CN114915458 A CN 114915458A
Authority
CN
China
Prior art keywords
data
module
rail transit
transmission
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210452067.3A
Other languages
Chinese (zh)
Other versions
CN114915458B (en
Inventor
卢青松
杨有丽
汪培泉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Chaoqing Technology Co ltd
Original Assignee
Anhui Chaoqing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Chaoqing Technology Co ltd filed Critical Anhui Chaoqing Technology Co ltd
Priority to CN202210452067.3A priority Critical patent/CN114915458B/en
Publication of CN114915458A publication Critical patent/CN114915458A/en
Application granted granted Critical
Publication of CN114915458B publication Critical patent/CN114915458B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Train Traffic Observation, Control, And Security (AREA)
  • Alarm Systems (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

The invention discloses a comprehensive monitoring and protecting device for urban rail transit, in particular to the technical field of urban rail transit, which comprises a data acquisition module, a data transmission module, a rail transit control center and a storage and protecting module which are sequentially connected; the data acquisition module is used for receiving rail transit running state data information acquired by each sensor assembly in the rail transit system; and the data transmission module is used for transmitting the running state data information acquired by the data acquisition module to the rail transit control center. The invention encrypts the transmission of the rail transit data, and the encryption key has no rule and can not be searched, only the user requesting the data transmission can decrypt the data, and carries out secondary encryption during storage, thereby improving the safety of the rail transit data in the transmission and processing processes, providing effective protection for the transmission and storage of the rail transit data, and avoiding theft and loss.

Description

Comprehensive monitoring protector for urban rail transit
Technical Field
The invention relates to the technical field of urban rail transit, in particular to a comprehensive monitoring and protecting device for urban rail transit.
Background
With the wide application of information technology in the management of urban rail transit industry, the information security problem becomes more and more important. The information safety problem of the urban rail transit control and dispatching command equipment relates to the safe, stable, economic and high-quality operation of the urban rail transit industry, influences the realization process of the informatization of the urban rail transit industry, and has important significance for guaranteeing the riding safety of passengers. At present, the information data of the rail transit is subjected to safety compromise in the transmission process, is easy to steal by lawless persons, and cannot provide effective protection for the transmission and the storage of the data.
Disclosure of Invention
In order to achieve the purpose, the invention provides the following technical scheme: a comprehensive monitoring and protecting device for urban rail transit comprises a data acquisition module, a data transmission module, a rail transit control center and a storage and protecting module which are connected in sequence;
the data acquisition module is used for receiving rail transit running state data information acquired by each sensor assembly in the rail transit system;
the data transmission module is used for transmitting the running state data information acquired by the data acquisition module to the rail transit control center;
the rail transit control center receives the data information transmitted by the data transmission module, processes the data information, classifies and encrypts the data information, and stores the data information;
and the storage protection module is connected with the rail transit control center and used for storing and protecting the encrypted data.
In a preferred embodiment, the data transmission module is further connected with a transmission control module, the transmission control module controls the data transmission module in the data transmission process, and the transmission control module comprises an encryption module, a login module, a segmentation module and a verification module;
the login module is used for logging in the transmission control module, a user logs in after identity authentication is carried out through the authentication module, the data transmitted by the data transmission module is divided through the division module according to the identity authentication information, and the divided data packet is encrypted.
In a preferred embodiment, in the process of identity authentication, authentication is performed by requesting the identity code of a login user, and a transmission control module edits a four-digit identity code abcd for each user who needs to enter the system;
the code issues the code to the user through a communication means;
when the segmentation module segments the data, the segmentation is completed according to the identity information of the requesting user, and the method specifically comprises the following steps:
equally dividing the data packet into alpha parts according to the size of 1MByte, recording the saun with the tail segment less than 11MByte as one part, sequentially dividing the divided data packet into five sections according to the time sequence, wherein the number of each section is a part, b part, c part, d part and alpha- (a + b + c + d) part, and transmitting the five sections of data packets after batch encryption.
In a preferred embodiment, the divided data encryption key is generated according to the number of online users in the system, specifically:
the number of users logging in the transmission control module is beta, the number of beta is always limited to be larger than 1, and each time data is divided and encrypted, the keys are beta a, beta b, beta c, beta d and beta [ alpha- (a + b + c + d) ].
In a preferred embodiment, the segmented data packets are classified by the rail transit control center and then transmitted to the storage protection module, where the storage protection module includes a data interface, an encryption/decryption module, a random number generator, and a storage ROM, the data interface is configured to receive data information processed by the rail transit control center, the encryption/decryption module is configured to perform secondary encryption on the data packets, and the random number generator is configured to generate corresponding keys for the encryption/decryption module, and the storage ROM finally stores the data packets.
In a preferred embodiment, when the rail transit control center receives the data transmitted by the data transmission module, the data is stored in the storage protection module, and then the corresponding data is read from the storage protection module.
In a preferred embodiment, the data encryption key randomly generated by the random number generator is transmitted to the rail transit control center, and the online user in the system knows the key for secondarily encrypting the data in the storage protection module.
In a preferred embodiment, when acquiring the data stored in the storage protection module, the second encrypted key is acquired from the previous online user, and then the identity code of the user requesting to execute the data transmission command is acquired when the data is transmitted by the data transmission module, and the transmission encryption key is acquired according to the identity code, thereby acquiring the data content.
The invention has the technical effects and advantages that:
the invention encrypts the transmission of the rail transit data, and the encryption key has no rule and can not be searched, only the user requesting the data transmission can decrypt the data, and carries out secondary encryption during storage, thereby improving the safety of the rail transit data in the transmission and processing processes, providing effective protection for the transmission and storage of the rail transit data, and avoiding theft and loss.
Drawings
FIG. 1 is a schematic diagram of the system framework of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, the comprehensive monitoring and protecting device for urban rail transit comprises a data acquisition module, a data transmission module, a rail transit control center and a storage and protection module which are connected in sequence;
the data acquisition module is used for receiving rail transit running state data information acquired by each sensor assembly in the rail transit system;
the data transmission module is used for transmitting the running state data information acquired by the data acquisition module to the rail transit control center;
the rail transit control center receives the data information transmitted by the data transmission module, processes the data information, classifies and encrypts the data information, and stores the data information;
and the storage protection module is connected with the rail transit control center and used for storing and protecting the encrypted data.
In one embodiment, the data transmission module is further connected with a transmission control module, the transmission control module controls the data transmission module in the data transmission process, and the transmission control module comprises an encryption module, a login module, a segmentation module and a verification module;
the login module is used for logging in the transmission control module, a user logs in after identity authentication is carried out through the authentication module, data transmitted by the data transmission module are divided through the division module according to identity authentication information, and the divided data packets are encrypted.
Furthermore, in the process of identity authentication, authentication is carried out by requesting the identity code of a login user, and the transmission control module edits a four-digit identity code abcd for each user needing to enter the system;
the code issues the code to the user through a communication means;
and the record can be found by adopting communication issuing, so that the code can be conveniently acquired and stored when the record needs to be found.
In one embodiment, when the segmentation module segments the data, the segmentation is completed according to the identity information of the requesting user, and specifically includes:
equally dividing the data packet into alpha parts according to the size of 1MByte, recording the saun with the tail segment less than 11MByte as one part, sequentially dividing the divided data packet into five sections according to the time sequence, wherein the number of each section is a part, b part, c part, d part and alpha- (a + b + c + d) part, and transmitting the five sections of data packets after batch encryption.
In one embodiment, the segmented data encryption key is generated according to the number of online users in the system, and specifically includes:
the number of users logging in the transmission control module is beta, the number of beta is always limited to be larger than 1, and each time data is divided and encrypted, the keys are beta a, beta b, beta c, beta d and beta [ alpha- (a + b + c + d) ].
Because the number of online users in the system at each moment is different and the data volume transmitted each time is different, the number of the data packets and the encryption keys of the corresponding data packets are also dynamically changed, so that the encryption keys of the data in the transmission process are irregular and inconvenient to crack, and the safety of data transmission is improved.
The logged-on user is a user requesting data transmission, namely a requesting user, and the requesting user can record the number of online users in the system when making a data transmission request so as to facilitate subsequent key matching and query.
The segmented data packets are classified by the rail transit control center and then transmitted to the storage protection module, the storage protection module comprises a data interface, an encryption and decryption module, a random number generator and a storage ROM, the data interface is used for receiving data information processed by the rail transit control center, the encryption and decryption module is used for carrying out secondary encryption on the data packets, the random number generator is used for generating corresponding keys for the encryption and decryption module, and the storage ROM is used for finally storing the data packets.
On the basis, because data are encrypted in the transmission process and need to be encrypted for the second time, when receiving the data, the rail transit control center can directly store the data into the storage protection module, namely:
when receiving the data transmitted by the data transmission module, the on-track traffic control center firstly stores the data into the storage protection module, and then reads corresponding data from the storage protection module.
The data encryption key randomly generated by the random number generator is transmitted to the rail transit control center, and online users in the system know the key for secondarily encrypting the data in the storage protection module.
When the data stored in the storage protection module is acquired, the secondary encrypted key is acquired from the user who is online before, the identity code of the user requesting to execute the data transmission command is acquired when the data is transmitted by the data transmission module, and the transmission encrypted key is acquired according to the identity code, so that the data content is acquired.
Because the data is encrypted in the transmission process, and the encryption key has no rule and can not be searched, only the user requesting the data transmission can decrypt the data and carry out secondary encryption during storage, thereby improving the safety of the rail transit data in the transmission and processing processes, providing effective protection for the transmission and storage of the rail transit data and avoiding theft and loss.
The points to be finally explained are: first, in the description of the present application, it should be noted that, unless otherwise specified and limited, the terms "mounted," "connected," and "connected" should be understood broadly, and may be a mechanical connection or an electrical connection, or a communication between two elements, and may be a direct connection, and "upper," "lower," "left," and "right" are only used to indicate a relative positional relationship, and when the absolute position of the object to be described is changed, the relative positional relationship may be changed;
secondly, the method comprises the following steps: in the drawings of the disclosed embodiment of the invention, only the structures related to the disclosed embodiment are related, other structures can refer to common design, and the same embodiment and different embodiments of the invention can be combined mutually under the condition of no conflict;
and finally: the above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that are within the spirit and principle of the present invention are intended to be included in the scope of the present invention.

Claims (8)

1. A comprehensive monitoring and protecting device for urban rail transit is characterized by comprising a data acquisition module, a data transmission module, a rail transit control center and a storage and protecting module which are connected in sequence;
the data acquisition module is used for receiving rail transit running state data information acquired by each sensor assembly in the rail transit system;
the data transmission module is used for transmitting the running state data information acquired by the data acquisition module to the rail transit control center;
the rail transit control center receives the data information transmitted by the data transmission module, processes the data information, classifies, encrypts and stores the data information;
and the storage protection module is connected with the rail transit control center and used for storing and protecting the encrypted data.
2. The comprehensive monitoring and protection device for the urban rail transit is characterized in that the data transmission module is further connected with a transmission control module, the transmission control module controls the data transmission module in the data transmission process, and the transmission control module comprises an encryption module, a login module, a segmentation module and a verification module;
the login module is used for logging in the transmission control module, a user logs in after identity authentication is carried out through the authentication module, the data transmitted by the data transmission module is divided through the division module according to the identity authentication information, and the divided data packet is encrypted.
3. The comprehensive monitoring and protection device for the urban rail transit system according to claim 2, wherein in the process of identity verification, the transmission control module edits a four-digit identity code abcd for each user needing to enter the system by verifying the identity code of a user who requests to log in;
the code issues the code to the user through a communication means;
when the segmentation module segments the data, the segmentation is completed according to the identity information of the requesting user, and the method specifically comprises the following steps:
equally dividing the data packet into alpha parts according to the size of 1MByte, recording the saun with the tail segment less than 11MByte as one part, sequentially dividing the divided data packet into five sections according to the time sequence, wherein the number of each section is a part, b part, c part, d part and alpha- (a + b + c + d) part, and transmitting the five sections of data packets after batch encryption.
4. The comprehensive monitoring and protection device for the urban rail transit according to claim 3, wherein the segmented data encryption key is generated according to the number of online users in the system, and specifically comprises:
the number of users logging in the transmission control module is beta, the number of beta is always limited to be larger than 1, and each time data is divided and encrypted, the keys are beta a, beta b, beta c, beta d and beta [ alpha- (a + b + c + d) ].
5. The comprehensive monitoring and protection device for urban rail transit according to claim 2, wherein the partitioned data packets are classified by a rail transit control center and then transmitted to a storage protection module, the storage protection module comprises a data interface, an encryption and decryption module, a random number generator and a storage ROM, the data interface is used for receiving data information processed by the rail transit control center, the encryption and decryption module is used for carrying out secondary encryption on the data packets, the random number generator is used for generating corresponding keys for the encryption and decryption module, and the storage ROM is used for finally storing the data packets.
6. The comprehensive monitoring and protection device for the urban rail transit system according to claim 5, wherein when the rail transit control center receives the data transmitted by the data transmission module, the data is stored in the storage protection module, and then the corresponding data is read from the storage protection module.
7. The comprehensive monitoring and protection device for the urban rail transit system according to claim 5, wherein the data encryption key randomly generated by the random number generator is transmitted to the rail transit control center, and an online user in the system obtains the key for the secondary encryption of the data in the storage protection module.
8. The comprehensive monitoring and protection device for urban rail transit according to claim 7, wherein when acquiring data stored in the storage protection module, a secondary encrypted key is acquired from a user who is online before, and then an identity code of a user who requests to execute the data transmission command is acquired when the data is transmitted by the data transmission module, and the transmission encrypted key is acquired according to the identity code, thereby acquiring data content.
CN202210452067.3A 2022-04-27 2022-04-27 Urban rail transit is with synthesizing monitoring protector Active CN114915458B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210452067.3A CN114915458B (en) 2022-04-27 2022-04-27 Urban rail transit is with synthesizing monitoring protector

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210452067.3A CN114915458B (en) 2022-04-27 2022-04-27 Urban rail transit is with synthesizing monitoring protector

Publications (2)

Publication Number Publication Date
CN114915458A true CN114915458A (en) 2022-08-16
CN114915458B CN114915458B (en) 2023-08-29

Family

ID=82764543

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210452067.3A Active CN114915458B (en) 2022-04-27 2022-04-27 Urban rail transit is with synthesizing monitoring protector

Country Status (1)

Country Link
CN (1) CN114915458B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506201A (en) * 2023-05-12 2023-07-28 广州微话通讯科技有限公司 Network communication safety protection system based on big data

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060129801A1 (en) * 2003-05-20 2006-06-15 Kang Kyung-Don Method and device of data encryption
US20100135494A1 (en) * 2007-04-25 2010-06-03 Nec Europe, Ltd. Method for aggregating data in a network
WO2010136830A1 (en) * 2009-05-26 2010-12-02 Ibcnet (Uk) Ltd.; Rózsahegyi László, Managing Director Method and equipment for establishing secure connection on communication network
US20130318339A1 (en) * 2012-05-24 2013-11-28 Ken C. Tola Systems and Methods for Protecting Communications Between Nodes
US20160269392A1 (en) * 2015-03-12 2016-09-15 Tejas Networks Ltd. System and method for managing offline and online password based authentication
US20170085561A1 (en) * 2014-06-09 2017-03-23 Beijing Stone Shield Technology Co., Ltd. Key storage device and method for using same
CN107018145A (en) * 2017-05-06 2017-08-04 深圳市前海安测信息技术有限公司 Medical data encryption transmission system and method
US20180351740A1 (en) * 2017-06-01 2018-12-06 International Business Machines Corporation Slice-level keyed encryption with support for efficient rekeying
CN109040083A (en) * 2018-08-13 2018-12-18 武汉智慧地铁科技有限公司 A kind of Information Security Defending System and its means of defence applied to rail traffic
CN109474928A (en) * 2018-11-07 2019-03-15 电子科技大学 Realize that the true value of efficient secret protection finds method in mobile gunz sensory perceptual system
US20210173958A1 (en) * 2018-08-16 2021-06-10 Gyotokushiko Co., Ltd. Secret distribution system and secret distribution method of files
US11050564B1 (en) * 2020-01-13 2021-06-29 Deke Guo Robust and reliable edge storage method and system for the Internet of Things
CN114123487A (en) * 2021-10-26 2022-03-01 国网浙江杭州市余杭区供电有限公司 Distributed power supply online centralized monitoring system and method based on power internet of things
CN114239038A (en) * 2021-12-28 2022-03-25 贵州人和致远数据服务有限责任公司 Electronic contract data encryption management system
CN114363064A (en) * 2022-01-04 2022-04-15 安徽中科锟铻量子工业互联网有限公司 Dynamic data encryption strategy system for service adaptation of Internet of things

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060129801A1 (en) * 2003-05-20 2006-06-15 Kang Kyung-Don Method and device of data encryption
US20100135494A1 (en) * 2007-04-25 2010-06-03 Nec Europe, Ltd. Method for aggregating data in a network
WO2010136830A1 (en) * 2009-05-26 2010-12-02 Ibcnet (Uk) Ltd.; Rózsahegyi László, Managing Director Method and equipment for establishing secure connection on communication network
US20130318339A1 (en) * 2012-05-24 2013-11-28 Ken C. Tola Systems and Methods for Protecting Communications Between Nodes
US20170085561A1 (en) * 2014-06-09 2017-03-23 Beijing Stone Shield Technology Co., Ltd. Key storage device and method for using same
US20160269392A1 (en) * 2015-03-12 2016-09-15 Tejas Networks Ltd. System and method for managing offline and online password based authentication
CN107018145A (en) * 2017-05-06 2017-08-04 深圳市前海安测信息技术有限公司 Medical data encryption transmission system and method
US20180351740A1 (en) * 2017-06-01 2018-12-06 International Business Machines Corporation Slice-level keyed encryption with support for efficient rekeying
CN109040083A (en) * 2018-08-13 2018-12-18 武汉智慧地铁科技有限公司 A kind of Information Security Defending System and its means of defence applied to rail traffic
US20210173958A1 (en) * 2018-08-16 2021-06-10 Gyotokushiko Co., Ltd. Secret distribution system and secret distribution method of files
CN109474928A (en) * 2018-11-07 2019-03-15 电子科技大学 Realize that the true value of efficient secret protection finds method in mobile gunz sensory perceptual system
US11050564B1 (en) * 2020-01-13 2021-06-29 Deke Guo Robust and reliable edge storage method and system for the Internet of Things
CN114123487A (en) * 2021-10-26 2022-03-01 国网浙江杭州市余杭区供电有限公司 Distributed power supply online centralized monitoring system and method based on power internet of things
CN114239038A (en) * 2021-12-28 2022-03-25 贵州人和致远数据服务有限责任公司 Electronic contract data encryption management system
CN114363064A (en) * 2022-01-04 2022-04-15 安徽中科锟铻量子工业互联网有限公司 Dynamic data encryption strategy system for service adaptation of Internet of things

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506201A (en) * 2023-05-12 2023-07-28 广州微话通讯科技有限公司 Network communication safety protection system based on big data
CN116506201B (en) * 2023-05-12 2024-03-01 天翼安全科技有限公司 Network communication safety protection system based on big data

Also Published As

Publication number Publication date
CN114915458B (en) 2023-08-29

Similar Documents

Publication Publication Date Title
CN112150147A (en) Data security storage system based on block chain
EP0727894B1 (en) Certifying system
CN112073375A (en) Isolation device and isolation method suitable for power Internet of things client side
US20020150253A1 (en) Methods and arrangements for protecting information in forwarded authentication messages
CN102377756B (en) Service access method and system, authentication method and system, client and authentication server
CN106506149B (en) Key generation method and system between a kind of TBOX terminal and TSP platform
CN106850638B (en) Access control method and system for vehicle-mounted equipment
CN114267100B (en) Unlocking authentication method and device, security chip and electronic key management system
CN111267774B (en) Virtual key authorization method and device
CN112565265A (en) Authentication method, authentication system and communication method between terminal devices of Internet of things
JP2002300152A (en) Communication security keeping method, its execution device, and its processing program
CN112613006A (en) Power data sharing method and device, electronic equipment and storage medium
CN114915458B (en) Urban rail transit is with synthesizing monitoring protector
CN106792669A (en) Information of mobile terminal encryption method and device based on Hybrid Encryption algorithm
CN110138736B (en) Identity authentication method, device and equipment for multiple dynamic random encryption of Internet of things
CN103152326A (en) Distributed authentication method and authentication system
CN112699352A (en) Trusted data acquisition terminal identity verification method, computer storage medium and electronic equipment
CN104883260B (en) Certificate information processing and verification method, processing terminal and authentication server
KR101326243B1 (en) User authenticaiton method
CN111010388B (en) KMS-based equipment access authentication system and method
JP2004320174A (en) Authentication system, authentication apparatus, and authentication method
CN109803255B (en) Mobile data information safety communication system and method for digital workshop
JP2002196669A (en) Enciphered data communication method, enciphered data generation system therefor and recording medium
CN114826620B (en) Safe method and system for binding intelligent door lock and intelligent door lock
CN117294528B (en) Ukey-based security authentication method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant