CN115550035A - Intelligent power terminal safety authentication system and method - Google Patents

Intelligent power terminal safety authentication system and method Download PDF

Info

Publication number
CN115550035A
CN115550035A CN202211198925.2A CN202211198925A CN115550035A CN 115550035 A CN115550035 A CN 115550035A CN 202211198925 A CN202211198925 A CN 202211198925A CN 115550035 A CN115550035 A CN 115550035A
Authority
CN
China
Prior art keywords
security
authentication
power terminal
intelligent power
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211198925.2A
Other languages
Chinese (zh)
Inventor
包西平
赵颖
王毅
林蒙丹
张敬斋
闫慈
沐雅琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xuzhou College of Industrial Technology
Original Assignee
Xuzhou College of Industrial Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xuzhou College of Industrial Technology filed Critical Xuzhou College of Industrial Technology
Priority to CN202211198925.2A priority Critical patent/CN115550035A/en
Publication of CN115550035A publication Critical patent/CN115550035A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Biomedical Technology (AREA)
  • Alarm Systems (AREA)

Abstract

The invention discloses an intelligent power terminal security authentication system and a method, wherein the system comprises an intelligent power terminal and a service center, the service center is in communication connection with an ip registration module, a security defense module, a real-time monitoring module, an identification and analysis module and an image acquisition module, the security defense module comprises a security detection point, a security restoration point and a defense lock, the security detection point is used for detecting the security degree of the intelligent power terminal security authentication system, the security restoration point is used for restoring system bugs, and the defense lock is used for automatically locking the system when the system is subjected to illegal invasion. According to the scheme, the reliable authentication of software is matched with the security defense module, so that the authentication is flexible, and the security of the terminal identity information is ensured; the scheme adopts the hierarchical authorization service, thereby not only ensuring the high efficiency of the system operation, but also improving the safety of the system.

Description

Intelligent power terminal safety authentication system and method
Technical Field
The invention belongs to the technical field of network security, and particularly relates to a system and a method for security authentication of an intelligent power terminal.
Background
With the construction of the national strong smart grid, the internet technology has been widely applied to various links of power generation, transmission, transformation, distribution, use, dispatching and the like of the smart grid. The Internet technology is introduced into the smart grid, so that infrastructure resources and communication facility resources of the power system are effectively integrated, an advanced information communication system is promoted to serve the power system to operate, the power grid informatization level is improved, the utilization efficiency of the existing power system infrastructure is improved, important technical support is effectively provided for links of generation, transmission, transformation, distribution, use and the like in the power grid, and the Internet technology brings serious security and confidentiality problems while providing convenience for the construction of a smart grid business system. In network communication, various intelligent power terminals are vulnerable to monitoring, stealing, disguising and the like when transmitting data through a channel. Especially in wireless network connection, an illegal user can impersonate a legal internal terminal anywhere where a wireless mobile signal is received, and initiate an attack on a private network, so that the private network faces security threats such as Trojan horse virus, interference, denial of service, unauthorized access and the like, and therefore, research on security authentication of the power terminal is urgently needed.
For example, a chinese patent, publication No. CN105553666B, discloses a system and method for security authentication of an intelligent power terminal, where the system includes a security detection server, a power server, an online monitoring server, and an address registration server. Firstly, an address registration server detects information of a terminal, and if the terminal is legal, a registration serial number is generated and sent to a safety detection server; the safety detection server judges whether the terminal key object information is matched with the power service authority distribution request information of the terminal or not and generates unique terminal identity authentication information; and the terminal authenticates and registers on the power server to obtain corresponding service.
The patent does not need to use hardware authentication, realizes reliable authentication through software, simultaneously prevents terminal identity authentication information from being stolen, and provides a safety detection method for the power terminal, but the patent cannot protect the system safety when the system is subjected to illegal invasion, so that an intelligent power terminal safety authentication system and method are provided.
Disclosure of Invention
The invention aims to provide an intelligent power terminal security authentication system and method, and aims to solve the problem that the system cannot be protected when the system is subjected to illegal intrusion in the prior art.
In order to achieve the purpose, the technical scheme of the invention is as follows: the utility model provides an intelligence power terminal safety certification system, including intelligent power terminal and service center, service center communication connection has ip registration module, the defense module, the real-time supervision module, identification and analysis module and image acquisition module, the defense module includes the safe check point, safe restoration point and defense lock, the safe check point is used for detecting intelligent power terminal safety certification system's degree of safety, safe restoration point is used for safe restoration point and is used for system's leak to repair, when the defense lock is used for the system to suffer illegal invasion, automatic locking system.
Further, the identification analysis module is used for information authentication and matching.
Further, the service center is used for carrying out grade division on the authentication information, carrying out authority distribution on the authentication matched information and providing corresponding grade service.
Furthermore, the real-time monitoring module is used for monitoring the use record of the intelligent power terminal security authentication system in real time and monitoring the security in real time, and when the system is subjected to illegal invasion, signals are transmitted to the security defense module.
Further, the image acquisition module is used for inputting the face and fingerprint information of the staff.
Furthermore, the ip registration module is used for inputting an ip address and registration information of the intelligent power terminal.
Further, an authentication method of the intelligent power terminal safety authentication system comprises the following steps:
step 1, initiating an authentication request, wherein an intelligent power terminal initiates the authentication request to a service center and sends an ip address and registration information to an ip registration module;
step 2, starting real-time monitoring, and after receiving the authentication request, starting a real-time monitoring module to perform real-time monitoring on the authentication process by the service center;
step 3, information comparison, namely sending the authentication information received by the ip registration module to an identification and analysis module, and carrying out uniqueness detection on the authentication information by the identification and analysis module:
if the authentication information is matched with the intelligent power terminal and is not registered, generating a serial number, registering and archiving in a service center, and entering step 4;
if the authentication information is not matched with the intelligent power terminal or the authentication information is registered, sending a rejection signal to the service center, and entering the step 5;
if the system suffers from illegal invasion, the real-time monitoring module sends an alarm to the service center, and the service center starts the security defense module and enters step 7;
step 4, the service center performs security level division and authority distribution on the matched authentication information, provides service according to corresponding levels, and enters step 6;
step 5, after receiving the unmatched authentication information, the service center sends an authentication request for rejecting the intelligent power terminal and stops monitoring in real time, and authentication is finished;
step 6, the intelligent power terminal operates according to the service of the corresponding grade provided by the service center, if the operation permission of higher grade is needed, the information of the responsible person is collected through the image collection module to carry out upgrading request:
if the acquired information is consistent with the information called by the service center, the upgrading is successful, and the intelligent power terminal is allowed to perform higher-level service operation;
if the acquired information is inconsistent with the information called by the service center, the upgrading fails, the intelligent power terminal is refused to perform higher-level service operation, an alarm is sent to the security defense module, and the step 7 is entered;
and 7, the security defense module receives the alarm transmitted by the service center or the real-time monitoring module, analyzes the security degree of the alarm, and repairs or locks the system according to the security degree.
After the scheme is adopted, the following beneficial effects are realized:
1. according to the scheme, the reliable authentication of software is matched with the security defense module, so that the authentication is flexible, and the security of the terminal identity information is ensured;
2. in the scheme, the service center performs uniqueness detection on the authentication information, so that one-to-one service of the terminal and the serial number is ensured, and the stability of system operation is further ensured;
3. the scheme adopts the hierarchical authorization service, thereby not only ensuring the high efficiency of the system operation, but also improving the safety of the system.
Drawings
Fig. 1 is a block diagram of an embodiment of the present invention.
FIG. 2 is a flow chart of an embodiment of the present invention.
Detailed Description
The following is further detailed by way of specific embodiments:
the embodiment is basically as shown in the attached figures 1-2:
the utility model provides an intelligence power terminal safety certification system, including intelligent power terminal and service center, service center communication connection has ip registration module, the defense module, the real-time supervision module, identification and analysis module and image acquisition module, the defense module includes the safe check point, safe restoration point and defense lock, the safe check point is used for detecting intelligent power terminal safety certification system's degree of safety, safe restoration point is used for safe restoration point and is used for system's leak to repair, when the defense lock is used for the system to suffer illegal invasion, automatic locking system.
The identification analysis module is used for information authentication and matching; the service center is used for carrying out grade division on the authentication information, carrying out authority distribution on the authentication matched information and providing corresponding grade service; the real-time monitoring module is used for monitoring the use record and the safety of the intelligent power terminal safety authentication system in real time, and transmitting a signal to the safety defense module when the system is subjected to illegal invasion; the image acquisition module is used for inputting face and fingerprint information of workers; the ip registration module is used for inputting an ip address and registration information of the intelligent power terminal.
An authentication method of an intelligent power terminal safety authentication system comprises the following steps:
step 1, initiating an authentication request, wherein an intelligent power terminal initiates the authentication request to a service center and sends an ip address and registration information to an ip registration module;
step 2, starting real-time monitoring, and after the service center receives the authentication request, starting a real-time monitoring module to perform real-time monitoring on the authentication process;
step 3, information comparison, namely sending the authentication information received by the ip registration module to an identification and analysis module, and carrying out uniqueness detection on the authentication information by the identification and analysis module:
if the authentication information is matched with the intelligent power terminal and is not registered, generating a serial number, registering and archiving in a service center, and entering step 4;
if the authentication information is not matched with the intelligent power terminal or the authentication information is registered, sending a rejection signal to the service center, and entering the step 5;
if the system suffers from illegal invasion, the real-time monitoring module sends an alarm to the service center, and the service center starts the security defense module and enters step 7;
step 4, the service center performs security level division and authority distribution on the matched authentication information, provides service according to corresponding levels, and enters step 6;
step 5, after receiving the unmatched authentication information, the service center sends an authentication request for rejecting the intelligent power terminal and stops monitoring in real time, and authentication is finished;
step 6, the intelligent power terminal operates according to the corresponding grade of service provided by the service center, if higher grade operation permission is needed, the information of a responsible person is collected through the image collection module to carry out upgrading request:
if the acquired information is consistent with the information called by the service center, the upgrading is successful, and the intelligent power terminal is allowed to perform higher-level service operation;
if the acquired information is inconsistent with the information called by the service center, the upgrading fails, the intelligent power terminal is refused to perform higher-level service operation, an alarm is sent to the security defense module, and the step 7 is entered;
and 7, the security defense module receives the alarm transmitted by the service center or the real-time monitoring module to analyze the security degree of the alarm, and repairs or locks the system according to the security degree.
The specific implementation process is as follows:
step 1, initiating an authentication request, wherein an intelligent power terminal initiates the authentication request to a service center and sends an ip address and registration information to an ip registration module;
step 2, starting real-time monitoring, and after the service center receives the authentication request, starting a real-time monitoring module to perform real-time monitoring on the authentication process;
step 3, information comparison, namely sending the authentication information received by the ip registration module to an identification and analysis module, and carrying out uniqueness detection on the authentication information by the identification and analysis module:
if the authentication information is matched with the intelligent power terminal and is not registered, generating a serial number, registering and archiving in a service center, and entering step 4;
if the authentication information is not matched with the intelligent power terminal or the authentication information is registered, sending a rejection signal to the service center, and entering the step 5;
if the system suffers from illegal invasion, the real-time monitoring module sends an alarm to the service center, and the service center starts the security defense module and enters step 7;
step 4, the service center performs security level division and authority distribution on the matched authentication information, provides service according to corresponding levels, and enters step 6;
step 5, after receiving the unmatched authentication information, the service center sends an authentication request for rejecting the intelligent power terminal and stops monitoring in real time, and authentication is finished;
step 6, the intelligent power terminal operates according to the service of the corresponding grade provided by the service center, if the operation permission of higher grade is needed, the information of the responsible person is collected through the image collection module to carry out upgrading request:
if the acquired information is consistent with the information called by the service center, the upgrading is successful, and the intelligent power terminal is allowed to perform higher-level service operation;
if the acquired information is inconsistent with the information called by the service center, upgrading fails, the intelligent power terminal is refused to perform higher-level service operation, an alarm is sent to the security defense module, and the step 7 is carried out;
step 7, the security defense module receives the alarm transmitted by the service center or the real-time monitoring module to analyze the security degree of the alarm, and if the security degree is level 1, the security repair point is started to repair the alarm; and if the safety degree is 2 level, unlocking the defense lock to lock the system.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
The foregoing are embodiments of the present invention and are not intended to limit the scope of the invention to the particular forms set forth in the specification, which are set forth in the claims below, but rather are to be construed as the full breadth and scope of the claims, as defined by the appended claims, as defined in the appended claims, in order to provide a thorough understanding of the present invention. It should be noted that, for those skilled in the art, without departing from the structure of the present invention, several changes and modifications can be made, which should also be regarded as the protection scope of the present invention, and these will not affect the effect of the implementation of the present invention and the practicability of the patent. The scope of the claims of the present application shall be defined by the claims, and the description of the embodiments and the like in the specification shall be used to explain the contents of the claims.

Claims (7)

1. The utility model provides an intelligence power terminal safety certification system which characterized in that: the intelligent power terminal security protection system comprises an intelligent power terminal and a service center, wherein the service center is in communication connection with an ip registration module, a security defense module, a real-time monitoring module, an identification and analysis module and an image acquisition module, the security defense module comprises a security detection point, a security restoration point and a defense lock, the security detection point is used for detecting the security degree of the intelligent power terminal security authentication system, the security restoration point is used for the security restoration point to restore system bugs, and the defense lock is used for automatically locking the system when the system is invaded illegally.
2. The intelligent power terminal security authentication system of claim 1, wherein: the identification analysis module is used for information authentication and matching.
3. The intelligent power terminal security authentication system of claim 1, wherein: the service center is used for carrying out grade division on the authentication information, carrying out authority distribution on the information matched with the authentication and providing corresponding grade service.
4. The intelligent power terminal security authentication system of claim 1, wherein: the real-time monitoring module is used for monitoring the use record and the safety of the intelligent power terminal safety authentication system in real time, and transmitting a signal to the safety defense module when the system is subjected to illegal invasion.
5. The intelligent power terminal security authentication system of claim 1, wherein: the image acquisition module is used for inputting face and fingerprint information of workers.
6. The intelligent power terminal security authentication system of claim 1, wherein: the ip registration module is used for inputting an ip address and registration information of the intelligent power terminal.
7. An authentication method of an intelligent power terminal security authentication system is characterized in that: the authentication method of the intelligent power terminal security authentication system according to claims 1-6, comprising the steps of:
step 1, initiating an authentication request, wherein an intelligent power terminal initiates the authentication request to a service center and sends an ip address and registration information to an ip registration module;
step 2, starting real-time monitoring, and after the service center receives the authentication request, starting a real-time monitoring module to perform real-time monitoring on the authentication process;
step 3, information comparison, namely sending the authentication information received by the ip registration module to an identification and analysis module, and carrying out uniqueness detection on the authentication information by the identification and analysis module:
if the authentication information is matched with the intelligent power terminal and is not registered, generating a serial number, registering and archiving in a service center, and entering step 4;
if the authentication information is not matched with the intelligent power terminal or the authentication information is registered, sending a rejection signal to the service center, and entering the step 5;
if the system suffers from illegal invasion, the real-time monitoring module sends an alarm to the service center, and the service center starts the security defense module and enters step 7;
step 4, the service center performs security level division and authority distribution on the matched authentication information, provides service according to corresponding levels, and enters step 6;
step 5, after receiving the unmatched authentication information, the service center sends an authentication request for rejecting the intelligent power terminal and stops monitoring in real time, and authentication is finished;
step 6, the intelligent power terminal operates according to the service of the corresponding grade provided by the service center, if the operation permission of higher grade is needed, the information of the responsible person is collected through the image collection module to carry out upgrading request:
if the acquired information is consistent with the information called by the service center, the upgrading is successful, and the intelligent power terminal is allowed to perform higher-level service operation;
if the acquired information is inconsistent with the information called by the service center, the upgrading fails, the intelligent power terminal is refused to perform higher-level service operation, an alarm is sent to the security defense module, and the step 7 is entered;
and 7, the security defense module receives the alarm transmitted by the service center or the real-time monitoring module, analyzes the security degree of the alarm, and repairs or locks the system according to the security degree.
CN202211198925.2A 2022-09-29 2022-09-29 Intelligent power terminal safety authentication system and method Pending CN115550035A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211198925.2A CN115550035A (en) 2022-09-29 2022-09-29 Intelligent power terminal safety authentication system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211198925.2A CN115550035A (en) 2022-09-29 2022-09-29 Intelligent power terminal safety authentication system and method

Publications (1)

Publication Number Publication Date
CN115550035A true CN115550035A (en) 2022-12-30

Family

ID=84731680

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211198925.2A Pending CN115550035A (en) 2022-09-29 2022-09-29 Intelligent power terminal safety authentication system and method

Country Status (1)

Country Link
CN (1) CN115550035A (en)

Similar Documents

Publication Publication Date Title
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
US9576412B2 (en) Network-assisted remote access portal
CN108173822A (en) Intelligent door lock management-control method, intelligent door lock and computer readable storage medium
CN105430000A (en) Cloud computing security management system
CN101690144A (en) Wireless device monitoring methods, wireless device monitoring system and manufacture
WO1998011750A9 (en) Method of using fingerprints to authenticate wireless communications
CN105553666B (en) Intelligent power terminal safety authentication system and method
CN112330855A (en) Electronic lock safety management method, equipment and system
CN207264475U (en) A kind of intelligent lock control system based on eID certifications
CN109285256A (en) Computer room based on block chain authentication enter permission give method
CN103607389A (en) Remote wireless identity authentication system
CN112953966A (en) Computer network safety intrusion detection system
CN112543184A (en) Block chain-based equipment authentication activation method
CN207123882U (en) A kind of antitheft cloud service door-locking system of multiple intelligent
CN210864848U (en) Bluetooth intelligent lock device and system of electronic box
CN108055124A (en) Lock administration system and lock management method
CN115550035A (en) Intelligent power terminal safety authentication system and method
CN112448960B (en) Internal network computer network management and control system using face recognition technology
CN111354109B (en) Security anti-theft monitoring system and method based on big data
US10645070B2 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
CN112906027A (en) Cloud computing data center access management method
CN109451024B (en) Power grid resource data updating mobile operation terminal protection method based on Beidou system
CN113593088A (en) Intelligent unlocking method, intelligent lock, mobile terminal and server
US20220058296A1 (en) System and method for secure electric power delivery
Khalid et al. New and Simple Offline Authentication Approach using Time-based One-time Password with Biometric for Car Sharing Vehicles

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination