CN115001735B - Power system data security processing method and system - Google Patents

Power system data security processing method and system Download PDF

Info

Publication number
CN115001735B
CN115001735B CN202210404003.6A CN202210404003A CN115001735B CN 115001735 B CN115001735 B CN 115001735B CN 202210404003 A CN202210404003 A CN 202210404003A CN 115001735 B CN115001735 B CN 115001735B
Authority
CN
China
Prior art keywords
data
main server
client
server
external network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210404003.6A
Other languages
Chinese (zh)
Other versions
CN115001735A (en
Inventor
宾冬梅
余通
凌颖
陈文迪
陆力瑜
刘慕娴
刘桂华
杨春燕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Electric Power Research Institute of Guangxi Power Grid Co Ltd
Original Assignee
Electric Power Research Institute of Guangxi Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Electric Power Research Institute of Guangxi Power Grid Co Ltd filed Critical Electric Power Research Institute of Guangxi Power Grid Co Ltd
Priority to CN202210404003.6A priority Critical patent/CN115001735B/en
Publication of CN115001735A publication Critical patent/CN115001735A/en
Application granted granted Critical
Publication of CN115001735B publication Critical patent/CN115001735B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The application belongs to the field of electric power, and particularly relates to a method and a system for safely processing data of an electric power system, wherein the method comprises the steps of setting a main server and outputting first data; setting a relay server, acquiring and secondarily encrypting the first data, and outputting second data; setting a decryption device to receive the second data and decrypt and output third data; setting a client and decrypting the third data; setting a mirror image server to temporarily store external network input data for a main server; and setting a data recording module, receiving the key information and physically isolating the key information from the main server when the key information is received. By providing a primary server for random encryption, a layer of encryption protection for the data can be provided; two layers of encryption protection on data can be provided through the relay server, and protection on a main server is increased; the data can be read normally through the decryption device; the data interaction can be completed through the client; the defensive power of the main server can be increased by the mirror server.

Description

Power system data security processing method and system
Technical Field
The application belongs to the field of electric power, and particularly relates to a method and a system for safely processing data of an electric power system.
Background
With the development of computer technology and network technology, especially the advanced integration of informatization and the rapid development of internet of things, industrial control system products are increasingly connected with public networks such as the internet in various ways by adopting general protocols, general hardware, general software and the like, and threat factors such as viruses, trojan horses, loopholes of an operating system and the like are diffused in the industrial control system, so that great threat is caused to the industrial control system.
The power monitoring system belongs to a traditional industrial control system, is used for monitoring and controlling a business system and intelligent equipment based on computer and network technology in the power generation and supply process, and is also used for communication and data network serving as a basic support. The power monitoring system has the characteristics of relatively isolated network environment and exhaustion of service, but the power monitoring system has safety risks such as internal network attack, trojan horse, worm virus and the like, and the safety and stability operation of the power monitoring system are affected.
Disclosure of Invention
In order to solve or improve the problems, the application provides a method and a system for safely processing data of an electric power system, and the specific technical scheme is as follows:
the application provides a safe processing method of power system data, which comprises the following steps: a main server is arranged for outputting the first data subjected to random encryption; a relay server is arranged for acquiring and secondarily encrypting the first data, and outputting second data according to the distribution code of the first data; setting decryption means for accepting the second data conforming to the distribution code and decrypting and outputting third data; the setting client is used for decrypting the third data according to the distribution code; setting a mirror image server, wherein the mirror image server is used for temporarily storing external network input data for the main server when the main server is not connected with an external network; and the data recording module is used for receiving the key information of the first data of the main server when the main server is isolated from the external network, and is physically isolated from the main server when the main server is received.
Preferably, the main server is connected with the client through an external network; and the main server outputs the first data after being physically isolated from the data recording module.
Preferably, the client is configured to output a decryption request instruction to the main server; the main server is used for requesting the client side conforming to the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client side if the verification is passed; the main server, the client and the data recording module are physically isolated to realize that only one data link exists at the same time.
Preferably, the main server is configured to establish a connection with the client through an IP address and a dynamic machine identification code.
The application provides a data security processing system of an electric power system, which comprises: the main server is used for outputting the first data subjected to random encryption; the relay server is used for acquiring and secondarily encrypting the first data and outputting second data according to the distribution code of the first data; decryption means for accepting the second data conforming to the distribution code and decrypting and outputting third data to a client; the mirror image server is used for temporarily storing the input data of the external network for the main server when the main server is not connected with the external network; and the data recording module is used for receiving the key information of the first data of the main server when the main server is isolated from the external network and is physically isolated from the main server when the main server is received.
Preferably, the main server is connected with the client through an external network; the main server is used for outputting the first data after being encrypted randomly after being physically isolated from the data recording module.
Preferably, the client is configured to output a decryption request instruction to the main server; the main server is used for requesting the client side conforming to the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client side if the verification is passed; the main server, the client and the data recording module are physically isolated to realize that only one data link exists at the same time.
Preferably, the main server is configured to establish a connection with the client through an IP address and a dynamic machine identification code.
The beneficial effects of the application are as follows: by providing a primary server for random encryption, a layer of encryption protection for the data can be provided; two layers of encryption protection on data can be provided through the relay server, and protection on a main server is increased; the data can be read normally through the decryption device; the data interaction can be completed through the client.
Drawings
FIG. 1 is a schematic diagram of a power system data security processing method according to the present application;
fig. 2 is a schematic diagram of a power system data security processing system according to the present application.
The main reference numerals illustrate:
1-main server, 2-relay server, 3-decryption device, 4-client, 5-mirror server, 6-data recording module.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
It should be understood that the terms "comprises" and "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in the present specification and the appended claims refers to any and all possible combinations of one or more of the associated listed items, and includes such combinations.
In order to solve or improve the network security problem of the power system, a method for processing data security of the power system as shown in fig. 1 is provided, which includes: s1, setting a main server for outputting first data subjected to random encryption; s2, a relay server is arranged and used for acquiring and secondarily encrypting the first data, and outputting second data according to the distribution code of the first data; s3, setting a decryption device for receiving the second data conforming to the distribution code and decrypting and outputting third data; s4, setting a client for decrypting the third data according to the distribution code; s5, setting a mirror image server, and temporarily storing the input data of the external network for the main server when the main server is not connected with the external network; and S6, setting a data recording module for receiving the key information of the first data of the main server when the main server is isolated from the external network, and physically isolating the main server when the main server is received.
The electric power system has a plurality of devices and instruments, if each device and instrument is provided with independent data links, huge modification cost is brought, and the safety is convenient and cannot be ensured. A main server is arranged for collecting data needing data interaction, and then comprehensive processing is carried out; the hardware cost of data collection is low, and the data security protection is convenient because of being a single entity. And processing the data needing external data interaction through a random encryption algorithm to obtain first data.
The main server is used as a main server for gathering data and processing data, and has strong functional requirements and safety requirements. The power system belongs to a traditional industrial system, and the common equipment of the power system is stable and cannot be updated in real time at any time according to the current technology, so that the degree of digitization and intelligence is lacking. If the function of the main server is prone to data processing, the security protection capability is insufficient; or the host server stores sensitive data which for privacy purposes cannot be directly allowed to connect directly to the outside world. By arranging the relay server, the secondary processing of the data can be performed, and the relay server can also be used as a defending link of the main server, so that the influence of possible external invasion on the main server is reduced.
After the data is encrypted, the data can be used after decryption. Decryption means are provided for receiving the second data conforming to the distribution code and decrypting the output third data. Wherein the identification code is used for representing the attribute of the data. Different data processing can be performed according to the attribute of the data.
The client corresponds to a node of data interaction outside the power system. I.e. the server interacts data with the client.
The method comprises the steps that a main server sends data to a relay server, the relay server carries out secondary encryption on the data and then sends the data to a decryption device, the decryption device is connected with a client, the data is sent to the client after being decrypted, the data sent to the relay server by the main server is randomly encrypted by adopting a random encryption algorithm, the data is sent to the relay server after being randomly encrypted, the relay server identifies and carries out secondary encryption on the data after receiving the encrypted data and then sends the data to a corresponding decryption device according to a distribution code, the decryption device is used for decrypting the encrypted data output by the relay server (removing the secondary encryption), then the data is sent to the client, and the client decrypts the data according to the distribution code (removing the primary encryption).
The main server is connected with the client through an external network; the method further comprises the steps of: the data recording module is used for receiving a key of first data encrypted by the main server when the external network is isolated, and is physically isolated from the main server when the receiving is completed; correspondingly, the main server is used for outputting the first data after being physically isolated from the data recording module.
The main server is connected with the client through an external network, and the external network is a non-local area network. The data recording module is used for storing key information, and the key information is used for decrypting the first data. The primary server needs to encrypt the original data to form the first data while isolated from the external network to prevent leakage of the original data. The data recording module needs to be connected to the outside as little as possible as a module for storing the key information, and is disconnected from the main server by a physical means after the key information is received. After the data recording module and the main server are disconnected, the main server is connected with the external network, so that the external network can be prevented from invading the data recording module through the main server to obtain key information.
The client is used for outputting a decryption request instruction to the main server; the main server is used for requesting the client side conforming to the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client side if the verification is passed; the main server, the client and the data recording module are physically isolated to realize that only one data link exists at the same time.
The power system interacts with the outside, and does not interact with only one target, and the content of the interaction is not only one piece of data, so that the data needs to be distinguished. The client outputs a decryption request instruction, and the main server determines which part of data to be decrypted is wanted by the client according to the decryption request instruction. In reality, an external intrusion or virus may be disguised as a client to take data, in order to prevent this, the main server needs to perform verification, specifically needs to perform verification with a client that meets the record, for example, the a client requests data, and the main server may request verification from the a client and/or the B client, and even if the virus is disguised as the a client, the B client cannot be driven to complete the verification. The verification of which client to use by the main server can be performed according to a preset record. Meanwhile, for safety purposes, only one data link exists among the three points of the main server, the client and the data recording module at the same time through physical isolation.
The order of the client to decrypt the encryption layer of the main server is that a decryption request instruction is sent to the main server, the main server sends verification instruction information to the corresponding client of the data recorded in the system, after the verification instruction information is input by the client, the main server disconnects the external network, then connects with the data recording module, invokes the key information of the data, then disconnects the physical connection between the main server and the data recording module, finally the main server connects with the external network and then sends the decryption information to the client of the data recorded in the system.
The main server is used for establishing connection with the client through the IP address and the dynamic machine identification code.
The method further comprises the steps of: and setting a mirror image server for temporarily storing the external network input data for the main server when the main server is not connected with the external network.
The main server is also connected with a mirror image server in a data mode, when the main server uses an intranet, the mirror image server executes interaction with the outside according to information takeover instructions of the main server, the mirror image server backups mirror image information and keeps information uninterrupted, the mirror image server is used for temporarily taking over the work of the main server when the main server is disconnected from the extranet, request decryption instructions received in the time period are recorded to the cache processor, and then the information in the cache processor is sent to the main server after the main server is connected with the extranet. A physical switch is arranged between the main server and the mirror image server.
The application provides a power system data security processing system as shown in fig. 2, comprising: a main server 1 for outputting the first data subjected to random encryption; a relay server 2 for acquiring and secondarily encrypting the first data and outputting second data according to a distribution code of the first data; decryption means 3 for accepting the second data conforming to the distribution code and decrypting and outputting third data to the client 4.
The main server is connected with the client through an external network; the system further comprises: a data recording module 6, configured to receive key information of first data encrypted by the main server when the external network is isolated, and to be physically isolated from the main server when the reception is completed; correspondingly, the main server is used for outputting the first data after being physically isolated from the data recording module.
The client is used for outputting a decryption request instruction to the main server; the main server is used for requesting the client side conforming to the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client side if the verification is passed; the main server, the client and the data recording module are physically isolated to realize that only one data link exists at the same time.
The main server is used for establishing connection with the client through the IP address and the dynamic machine identification code.
The system further comprises: and the mirror server 5 is used for temporarily storing the external network input data for the main server when the main server is not connected with the external network.
Those of ordinary skill in the art will appreciate that the elements of the examples described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the elements of the examples have been described generally in terms of functionality in the foregoing description to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the division of the units is merely a logic function division, and there may be other division manners in actual implementation, for example, multiple units may be combined into one unit, one unit may be split into multiple units, or some features may be omitted.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present application, and not for limiting the same; although the application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the application, and are intended to be included within the scope of the appended claims and description.

Claims (8)

1. A method for safely processing data of an electric power system, comprising the steps of:
a main server is arranged for outputting the first data subjected to random encryption;
a relay server is arranged for acquiring and secondarily encrypting the first data, and outputting second data according to the distribution code of the first data;
setting decryption means for accepting the second data conforming to the distribution code and decrypting and outputting third data;
the setting client is used for decrypting the third data according to the distribution code;
setting a mirror image server, wherein the mirror image server is used for temporarily storing external network input data for the main server when the main server is not connected with an external network;
and the data recording module is used for receiving the key information of the first data of the main server when the main server is isolated from the external network, and is physically isolated from the main server when the main server is received.
2. The method for safely processing the data of the power system according to claim 1, wherein the main server is connected with the client through an external network;
and the main server outputs the first data after being physically isolated from the data recording module.
3. The power system data security processing method according to claim 2, wherein the client is configured to output a decryption request instruction to the main server;
the main server is used for requesting the client side conforming to the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client side if the verification is passed;
the main server, the client and the data recording module are physically isolated to realize that only one data link exists at the same time.
4. The power system data security processing method of claim 2, wherein the main server is configured to establish a connection with the client through an IP address and a dynamic machine identification code.
5. A power system data security processing system, comprising:
the main server is used for outputting the first data subjected to random encryption;
the relay server is used for acquiring and secondarily encrypting the first data and outputting second data according to the distribution code of the first data;
decryption means for accepting the second data conforming to the distribution code and decrypting and outputting third data to a client;
the mirror image server is used for temporarily storing the input data of the external network for the main server when the main server is not connected with the external network;
and the data recording module is used for receiving the key information of the first data of the main server when the main server is isolated from the external network and is physically isolated from the main server when the main server is received.
6. The power system data security processing system of claim 5, wherein the main server is connected to the client through an external network;
the main server is used for outputting the first data after being encrypted randomly after being physically isolated from the data recording module.
7. The power system data security processing system according to claim 6, wherein the client is configured to output a decryption request instruction to the main server;
the main server is used for requesting the client side conforming to the record to verify according to the data to be decrypted corresponding to the decryption request instruction, and acquiring the key information from the data recording module and sending the key information to the client side if the verification is passed;
the main server, the client and the data recording module are physically isolated to realize that only one data link exists at the same time.
8. The power system data security processing system of claim 6, wherein the primary server is configured to establish a connection with the client via an IP address and a dynamic machine identification code.
CN202210404003.6A 2022-04-18 2022-04-18 Power system data security processing method and system Active CN115001735B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210404003.6A CN115001735B (en) 2022-04-18 2022-04-18 Power system data security processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210404003.6A CN115001735B (en) 2022-04-18 2022-04-18 Power system data security processing method and system

Publications (2)

Publication Number Publication Date
CN115001735A CN115001735A (en) 2022-09-02
CN115001735B true CN115001735B (en) 2023-12-12

Family

ID=83023615

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210404003.6A Active CN115001735B (en) 2022-04-18 2022-04-18 Power system data security processing method and system

Country Status (1)

Country Link
CN (1) CN115001735B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635144A (en) * 2015-12-29 2016-06-01 普奥云信息科技(北京)有限公司 Cloud-platform-server-based data processing method and system
CN210053421U (en) * 2019-08-30 2020-02-11 福建中信网安信息科技有限公司 Network safety isolation device for realizing intranet information safety
CN111988281A (en) * 2020-07-27 2020-11-24 安徽科技学院 Block chain encryption method based on quantum communication
CN113141333A (en) * 2020-01-18 2021-07-20 佛山市云米电器科技有限公司 Communication method, device, server, system and storage medium for network access device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635144A (en) * 2015-12-29 2016-06-01 普奥云信息科技(北京)有限公司 Cloud-platform-server-based data processing method and system
CN210053421U (en) * 2019-08-30 2020-02-11 福建中信网安信息科技有限公司 Network safety isolation device for realizing intranet information safety
CN113141333A (en) * 2020-01-18 2021-07-20 佛山市云米电器科技有限公司 Communication method, device, server, system and storage medium for network access device
CN111988281A (en) * 2020-07-27 2020-11-24 安徽科技学院 Block chain encryption method based on quantum communication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于电厂调度管理及实时调度系统(PDMS)镜像的研究;祝楠;中国优秀硕士学位论文全文数据库 工程科技II辑(2015年第10期);全文 *

Also Published As

Publication number Publication date
CN115001735A (en) 2022-09-02

Similar Documents

Publication Publication Date Title
KR101936758B1 (en) Encryption apparatus and method for integrity of information inquiry history
US20130013921A1 (en) Methods and apparatus for secure data sharing
US20210119781A1 (en) Systems and methods for re-using cold storage keys
CN1763684A (en) Method and system for backup and restore of a context encryption key
CN111143870B (en) Distributed encryption storage device, system and encryption and decryption method
US10250596B2 (en) Monitoring encrypted communication sessions
KR20170081504A (en) Method and apparatus for deduplication of encrypted data
CN109995530B (en) Safe distributed database interaction system suitable for mobile positioning system
JP4818868B2 (en) Quarantine network system using virtual terminal, method for quarantining virtual terminal, and program for quarantining virtual terminal
US20020021804A1 (en) System and method for data encryption
JPH08320847A (en) Password management system
CN112865965B (en) Train service data processing method and system based on quantum key
CN102118311B (en) Data transmission method
CN115001735B (en) Power system data security processing method and system
CN111092860A (en) Medical data safety interaction transmission module
CN106972928B (en) Bastion machine private key management method, device and system
US8515080B2 (en) Method, system, and computer program product for encryption key management in a secure processor vault
KR101425726B1 (en) Linked network security system and method based on virtualization in the separate network environment
US20230319105A1 (en) Computer network hacking prevention system and method
CN115801442A (en) Encrypted traffic detection method, security system and agent module
CN105357670B (en) A kind of router
CN110855628A (en) Data transmission method and system
US20040088580A1 (en) Hidden proactive replication of data
US20220069982A1 (en) Caching encrypted content in an oblivious content distribution network, and system, compter-readable medium, and terminal for the same
CN117424742B (en) Session key restoring method of non-perception transmission layer security protocol

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant