CN115622782A - Encryption transmission method and system for power equipment - Google Patents

Encryption transmission method and system for power equipment Download PDF

Info

Publication number
CN115622782A
CN115622782A CN202211284552.0A CN202211284552A CN115622782A CN 115622782 A CN115622782 A CN 115622782A CN 202211284552 A CN202211284552 A CN 202211284552A CN 115622782 A CN115622782 A CN 115622782A
Authority
CN
China
Prior art keywords
data
verification
encrypted
interaction
transmitted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202211284552.0A
Other languages
Chinese (zh)
Inventor
鲍卫东
詹卫军
骆小明
何琦
陈荣
徐昕
刘超华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinhua Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Yiwu Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Original Assignee
Jinhua Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Yiwu Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinhua Power Supply Co of State Grid Zhejiang Electric Power Co Ltd, Yiwu Power Supply Co of State Grid Zhejiang Electric Power Co Ltd filed Critical Jinhua Power Supply Co of State Grid Zhejiang Electric Power Co Ltd
Priority to CN202211284552.0A priority Critical patent/CN115622782A/en
Publication of CN115622782A publication Critical patent/CN115622782A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The invention relates to the related field of data security, and discloses an encryption transmission method and system for power equipment, which comprises a random auxiliary module, an on-off verification module, a data processing module and a data distribution module, wherein the random auxiliary module is used for carrying out encryption transmission on power equipment; the effect of providing safer data protection capability in the data transmission process of the power-related equipment is realized, the possibility of hijacking data in the data transmission process is reduced, and the safety of the power-related equipment data is ensured, in particular. The random auxiliary module can avoid the verification hijack party to verify in a mode of copying verification information through a randomly generated verification data segment, the segmented data sending mode can further improve the safety of data, the response and the protection to the change of a data transmission object can be achieved by matching with on-off verification, the data leakage caused by single communication hijack is avoided, the response can be timely, the risk transmission process can be interrupted, and the influence of data loss is reduced to the minimum.

Description

Encryption transmission method and system for power equipment
Technical Field
The invention relates to the field related to data security, in particular to an encryption transmission method and system for power equipment.
Background
Data security is an important topic in today's digital large environment, and protecting the security of data is an important objective for protecting the security interests of business units and related personnel, especially in some special fields, where the security of data is directly related to other security issues of equipment and associated large areas, such as the security of electric power equipment, and the security of the data itself may involve other various security issues within the coverage of the equipment.
The security verification method in the prior art has various security problems that communication is hijacked, verification information is copied by a capture packet, and the like, and the security protection method in the prior art is also set based on the protection method and protocol aspect of a security key, so that although the security level can be improved, the risk of hijacked copying and cracking is still high.
Disclosure of Invention
The present invention is directed to a method and a system for encrypted transmission of power equipment, so as to solve the problems in the background art.
In order to achieve the purpose, the invention provides the following technical scheme:
an encrypted transmission system for an electrical device, comprising:
the random auxiliary module is used for randomly generating a verification data segment and encrypting the verification data segment through an encryption program to obtain and forward an encrypted verification data segment, the encrypted verification data segment is used for communication verification with data interaction equipment, and the verification data segment comprises the number information of terminal power equipment;
the on-off verification module is used for disconnecting the verification channel connection with the data interaction equipment after the encrypted verification data is forwarded, establishing the verification channel connection through identity verification again to obtain verification data segment feedback, decrypting the verification data segment feedback through a decryption program and comparing the verification data segment feedback with the verification data segment for verification, and if the verification result passes, establishing communication connection;
the data processing module is used for encrypting data to be transmitted to generate encrypted data to be transmitted, dividing the encrypted data to be transmitted through a preset data dividing program to obtain a plurality of encrypted data segments of the encrypted data to be transmitted, wherein the data dividing program is preset with a data dividing rule used for determining dividing times;
and the data distribution module is used for sequentially sending the encrypted data segments when the verification result fed back by the verification data passes, and the plurality of encrypted data segments of the same data to be transmitted are respectively transmitted when the verification results pass for a plurality of times.
As a further scheme of the invention: the system also comprises a verification channel establishing module, wherein the verification channel establishing module comprises:
a request receiving unit, configured to obtain connection request information, where the connection request information includes number information of the data interaction device, number information of the terminal power device, and a connection request, where the number information of the power device is used for identification and response of the terminal power device to the connection request information;
the request verification unit is used for judging the number information in the connection request information through a preset interactive response library to generate a judgment result, if the judgment result is not conform, the data interaction equipment is marked, and a safety warning signal is output and used for marking the representation and informing the existence of an unauthorized access object;
and the request feedback unit is used for establishing the verification channel and connecting the verification channel with the data interaction equipment when the judgment result is in accordance.
As a further scheme of the invention: the data interaction system further comprises an interaction data storage library which is composed of a plurality of storage units arranged in parallel, each storage unit corresponds to the only data interaction device in verification and communication, and each storage unit comprises:
the verification data area is used for storing the verification data segment and the serial number information of the data interaction equipment;
and the transmission data area is used for storing a plurality of encrypted data segments, the encrypted data segments of different data to be transmitted are respectively stored, and when the encrypted data segments are completely transmitted, the encrypted data segments are marked through a preset transmission marking program.
As a further scheme of the invention: the interaction data repository further comprises a security monitoring unit;
the safety monitoring unit is used for monitoring the storage unit in real time, and if the data stored in the storage unit is read or modified and an object for reading or modifying the data does not correspond to the verification data area before reading or modifying, a safety warning signal is generated and the read-write permission of the storage unit is closed.
As a further scheme of the invention: the data interaction unit is used for connecting the basic data storage library and the interaction data storage library, and the data interaction unit is the only read-write permission object of the basic data storage library.
The embodiment of the invention aims to provide an encryption transmission method for power equipment, which comprises the following steps:
randomly generating a verification data segment, and encrypting the verification data segment through an encryption program to obtain and forward an encrypted verification data segment, wherein the encrypted verification data segment is used for communication verification with data interaction equipment, and the verification data segment comprises the number information of terminal power equipment;
after the encrypted verification data is forwarded, disconnecting a verification channel connection with the data interaction equipment, and establishing the verification channel connection again through identity verification to obtain verification data segment feedback, decrypting the verification data segment feedback through a decryption program and comparing the verification data segment feedback with the verification data segment for verification, and if the verification result passes, establishing communication connection;
encrypting data to be transmitted to generate encrypted data to be transmitted, and segmenting the encrypted data to be transmitted through a preset data segmentation program to obtain a plurality of encrypted data segments of the encrypted data to be transmitted, wherein the data segmentation program is preset with a data segmentation rule for determining the segmentation times;
and when the verification result fed back by the verification data passes, sequentially sending the encrypted data segments, wherein the plurality of encrypted data segments of the same data to be transmitted are respectively transmitted when the verification results pass for a plurality of times.
As a further scheme of the invention: the method also comprises the steps of establishing and communicating the verification channel;
acquiring connection request information, wherein the connection request information comprises the number information of the data interaction equipment, the number information of the terminal electric power equipment and a connection request, and the number information of the electric power equipment is used for the identification and response of the terminal electric power equipment to the connection request information;
judging the number information in the connection request information through a preset interactive response library to generate a judgment result, if the judgment result is not met, marking the data interaction equipment and outputting a safety warning signal, wherein the safety warning signal is used for marking a representation and informing existence of an unauthorized access object;
and when the judgment result is in line, establishing the verification channel with the data interaction equipment and connecting the verification channel with the data interaction equipment.
As a further scheme of the invention: the data interaction system further comprises an interaction data storage library, wherein the interaction data storage library is composed of a plurality of storage units which are arranged in parallel, each storage unit corresponds to the only data interaction device in verification and communication, and each storage unit specifically comprises:
the verification data area is used for storing the verification data segment and the serial number information of the data interaction equipment;
and the transmission data area is used for storing a plurality of encrypted data segments, the encrypted data segments of different data to be transmitted are respectively stored, and when the encrypted data segments are completely transmitted, the encrypted data segments are marked through a preset transmission marking program.
Compared with the prior art, the invention has the beneficial effects that: the effect of providing safer data protection capability in the data transmission process of the electric power related equipment is realized, the possibility of hijacking data in the data transmission process is reduced, and the safety of the electric power equipment related data is ensured, particularly. The random auxiliary module can avoid the verification hijack party to verify in a mode of copying verification information through a randomly generated verification data segment, the segmented data sending mode can further improve the safety of data, the response and the protection to the change of a data transmission object can be achieved by matching with on-off verification, the data leakage caused by single communication hijack is avoided, the response can be timely, the risk transmission process can be interrupted, and the influence of data loss is reduced to the minimum.
Drawings
Fig. 1 is a block diagram of an encrypted transmission system for an electric power device.
Fig. 2 is a block diagram of an authentication channel establishing module in an encrypted transmission system for an electric power device.
Fig. 3 is a flow chart diagram of an encrypted transmission method for an electric power device.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Specific embodiments of the present invention are described in detail below with reference to specific examples.
As shown in fig. 1, an encrypted transmission system for an electric power device according to an embodiment of the present invention includes:
and the random auxiliary module 100 is configured to randomly generate a verification data segment, and encrypt the verification data segment through an encryption program to obtain and forward an encrypted verification data segment, where the encrypted verification data segment is used for communication verification with the data interaction device, and the verification data segment includes number information of the terminal power device.
And the on-off verification module 300 is configured to disconnect the verification channel connection with the data interaction device after the encrypted verification data is forwarded, and establish the verification channel connection through identity verification again to obtain verification data segment feedback, decrypt the verification data segment feedback through a decryption program and compare the verification data segment feedback with the verification data segment for verification, and establish communication connection if the verification result passes.
The data processing module 500 is configured to encrypt data to be transmitted, generate encrypted data to be transmitted, and segment the encrypted data to be transmitted by using a preset data segmentation program, to obtain multiple encrypted data segments of the encrypted data to be transmitted, where the data segmentation program is preset with a data segmentation rule for determining the number of segmentation times.
The data distribution module 700 is configured to sequentially send the encrypted data segments when the verification result fed back by the verification data passes, where multiple encrypted data segments of the same to-be-transmitted data are transmitted when multiple verification results pass respectively.
In this embodiment, an encryption transmission system for power equipment is provided, which is effective in providing a safer data protection capability in a process of performing important or necessary data transmission on power-related equipment, reducing the possibility of hijacking data in the data transmission process, ensuring the safety of the power-related equipment data, further protecting the safety of energy and power equipment, avoiding leakage of important data, and reducing the possibility of trying to know the distribution of the power equipment by acquiring data transmitted in the communication of the power equipment and trying to effectively cope with the situation of covering bad behaviors by modifying the transmitted data, and in specific use, the principle includes: when data interaction equipment (namely an object trying to communicate with the electric power equipment to acquire information) requests to acquire data, terminal electric power equipment randomly generates a data segment and encrypts and transmits the data segment to the data interaction equipment after basic identity authentication is realized, the data interaction equipment repacks and generates authentication data segment feedback after decryption, wherein the authentication data segment feedback comprises identity information of the data interaction equipment, the step is executed for verifying the authenticity of the request, false authentication requests realized by hijacking and copying past communication authentication records by malicious visitors can be effectively avoided, the random data segment can avoid the problem to a certain extent, before the authentication data segment feedback is re-acquired, the authentication connection can be actively disconnected and re-established, and by the mode, the condition of malicious intercepted access can be further reduced, the fast disconnection can avoid acquiring the random number to be verified in the power equipment through the action of scanning the library, and meanwhile, by matching the data processing module 500 and the data distribution module 700, a data sectional type multi-time transmission mode can be established, and through the mode, the data loss caused by hijacking in the normal data transmission process can be avoided, so that each random verification can only acquire partial encrypted data but cannot acquire complete data, and after the hijacking is performed once, the loss of randomly generated verification data segments can be caused (in the last connected equipment, namely the terminal power equipment or the hijacking equipment, the mutual access of the two can directly interrupt the transmission of the data so as to remind the system of self data protection), and therefore, the data transmission can be stopped when the verification cannot be completed, and the data security is ensured.
As shown in fig. 2, as another preferred embodiment of the present invention, the present invention further includes an authentication channel establishing module 900, where the authentication channel establishing module 900 includes:
a request receiving unit 901, configured to obtain connection request information, where the connection request information includes number information of the data interaction device, number information of the terminal power device, and a connection request, where the number information of the power device is used for identification and response of the terminal power device to the connection request information.
The request verification unit 902 is configured to determine, through a preset interactive response library, the number information in the connection request information, generate a determination result, if the determination result is that the number information does not meet the number information, mark the data interaction device, and output a security alert signal, where the security alert signal is used to mark a representation and notify the existence of an unauthorized access object.
And a request feedback unit 903, configured to establish the authentication channel and connect with the data interaction device when the determination result is a match.
In this embodiment, a verification channel establishing module 900 is supplemented, which is used as a basic identity verification unit based on the prior art, that is, a request device is verified through a preset white list of connected devices, and the number of white list devices is limited, so that a fast verification method for establishing a verification channel can be implemented.
As another preferred embodiment of the present invention, the data interaction system further includes an interaction data storage library, where the interaction data storage library is composed of a plurality of storage units arranged in parallel, each storage unit corresponds to a unique data interaction device in authentication and communication, and each storage unit includes:
and the verification data area is used for storing the verification data segment and the number information of the data interaction equipment.
And the transmission data area is used for storing a plurality of encrypted data sections, the encrypted data sections of different data to be transmitted are respectively stored, and when the encrypted data sections are completely transmitted, the encrypted data sections are marked through a preset transmission marking program.
Further, the interaction data repository further comprises a security monitoring unit;
the safety monitoring unit is used for monitoring the storage unit in real time, and if the data stored in the storage unit is read or modified and the object for reading or modifying the data does not correspond to the verification data area before reading or modifying, a safety warning signal is generated and the read-write permission of the storage unit is closed.
Moreover, the system also comprises a basic data storage library and a data interaction unit, wherein the data interaction unit is used for connecting the basic data storage library with the interaction data storage library, and the data interaction unit is the only read-write permission object of the basic data storage library.
In this embodiment, an interactive data repository is supplemented, and the interactive data repository includes a short-time data repository (i.e., an interactive data repository) for performing interactive operations on related data and a basic data repository for storing data for a long time, and when data is obtained from the outside, the data can be obtained only through the interactive data repository, i.e., only has a read-write permission of the repository, so that data security can be further protected.
As shown in fig. 3, the present invention further provides an encryption transmission method for an electric power device, which includes the steps of:
s200, randomly generating a verification data segment, encrypting the verification data segment through an encryption program to obtain an encrypted verification data segment, and forwarding the encrypted verification data segment, wherein the encrypted verification data segment is used for communication verification with data interaction equipment, and the verification data segment comprises the number information of terminal power equipment.
S400, after the encrypted verification data is forwarded, disconnecting the verification channel connection with the data interaction equipment, and establishing the verification channel connection through identity verification again to obtain verification data segment feedback, decrypting the verification data segment feedback through a decryption program and comparing the verification data segment feedback with the verification data segment for verification, and if the verification result passes, establishing communication connection.
S600, encrypting the data to be transmitted to generate encrypted data to be transmitted, and segmenting the encrypted data to be transmitted through a preset data segmentation program to obtain a plurality of encrypted data segments of the encrypted data to be transmitted, wherein the data segmentation program is preset with a data segmentation rule for determining the segmentation times.
And S800, when the verification result fed back by the verification data passes, sequentially sending the encrypted data segments, wherein the plurality of encrypted data segments of the same data to be transmitted are respectively transmitted when the verification results pass for a plurality of times.
As another preferred embodiment of the present invention, the method further comprises the step of establishing and communicating the verification channel:
acquiring connection request information, wherein the connection request information comprises the number information of the data interaction device, the number information of the terminal electric power device and a connection request, and the number information of the electric power device is used for the identification and response of the terminal electric power device to the connection request information.
And judging the number information in the connection request information through a preset interactive response library to generate a judgment result, if the judgment result is not conform, marking the data interaction equipment, and outputting a safety warning signal, wherein the safety warning signal is used for marking the representation and informing the existence of an unauthorized access object.
And when the judgment result is in line, establishing the verification channel with the data interaction equipment and connecting the verification channel with the data interaction equipment.
As another preferred embodiment of the present invention, the data interaction system further includes an interaction data storage library, where the interaction data storage library is composed of a plurality of storage units arranged in parallel, each storage unit corresponds to a unique data interaction device in authentication and communication, and each storage unit specifically includes:
and the verification data area is used for storing the verification data segment and the number information of the data interaction equipment.
And the transmission data area is used for storing a plurality of encrypted data segments, the encrypted data segments of different data to be transmitted are respectively stored, and when the encrypted data segments are completely transmitted, the encrypted data segments are marked through a preset transmission marking program.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), rambus (Rambus) direct RAM (RDRAM), direct Rambus Dynamic RAM (DRDRAM), and Rambus Dynamic RAM (RDRAM), among others.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements that have been described above and shown in the drawings, and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (8)

1. An encrypted transmission system for an electric power device, comprising:
the random auxiliary module is used for randomly generating a verification data segment and encrypting the verification data segment through an encryption program to obtain and forward an encrypted verification data segment, the encrypted verification data segment is used for communication verification with data interaction equipment, and the verification data segment comprises the number information of terminal power equipment;
the on-off verification module is used for disconnecting the verification channel connection with the data interaction equipment after the encrypted verification data is forwarded, establishing the verification channel connection through identity verification again to obtain verification data segment feedback, decrypting the verification data segment feedback through a decryption program and comparing the verification data segment feedback with the verification data segment for verification, and establishing communication connection if the verification result passes;
the data processing module is used for encrypting data to be transmitted to generate encrypted data to be transmitted, and segmenting the encrypted data to be transmitted through a preset data segmentation program to obtain a plurality of encrypted data segments of the encrypted data to be transmitted, wherein the data segmentation program is preset with a data segmentation rule used for determining segmentation times;
and the data distribution module is used for sequentially sending the encrypted data segments when the verification result fed back by the verification data passes, and the plurality of encrypted data segments of the same data to be transmitted are respectively transmitted when the verification results pass for a plurality of times.
2. The encrypted transmission system for the electric power equipment according to claim 1, further comprising an authentication channel establishment module, the authentication channel establishment module comprising:
a request receiving unit, configured to obtain connection request information, where the connection request information includes number information of the data interaction device, number information of the terminal power device, and a connection request, and the number information of the power device is used for identification and response of the terminal power device to the connection request information;
the request verification unit is used for judging the number information in the connection request information through a preset interactive response library to generate a judgment result, if the judgment result is not conform, the data interaction equipment is marked, and a safety warning signal is output and used for marking the representation and informing the existence of an unauthorized access object;
and the request feedback unit is used for establishing the verification channel and connecting the verification channel with the data interaction equipment when the judgment result is in accordance.
3. The encrypted transmission system for the electric power equipment according to claim 1, further comprising an interaction data storage library, wherein the interaction data storage library is composed of a plurality of storage units arranged in parallel, each storage unit corresponds to a unique data interaction device in verification and communication, and each storage unit comprises:
the verification data area is used for storing the verification data segment and the number information of the data interaction equipment;
and the transmission data area is used for storing a plurality of encrypted data sections, the encrypted data sections of different data to be transmitted are respectively stored, and when the encrypted data sections are completely transmitted, the encrypted data sections are marked through a preset transmission marking program.
4. The encrypted transmission system for the power equipment according to claim 3, wherein the interaction data repository further comprises a security monitoring unit;
the safety monitoring unit is used for monitoring the storage unit in real time, and if the data stored in the storage unit is read or modified and the object for reading or modifying the data does not correspond to the verification data area before reading or modifying, a safety warning signal is generated and the read-write permission of the storage unit is closed.
5. The encryption transmission system for the electric power equipment according to claim 4, further comprising a basic data storage library and a data interaction unit, wherein the data interaction unit is used for connecting the basic data storage library and the interaction data storage library, and the data interaction unit is a unique read-write rights object of the basic data storage library.
6. An encrypted transmission method for an electric power device, characterized by comprising the steps of:
randomly generating a verification data segment, and encrypting the verification data segment through an encryption program to obtain and forward an encrypted verification data segment, wherein the encrypted verification data segment is used for communication verification with data interaction equipment, and the verification data segment comprises the number information of terminal power equipment;
after the encrypted verification data is forwarded, disconnecting the verification channel connection with the data interaction equipment, and establishing the verification channel connection through identity verification again to obtain verification data section feedback, decrypting the verification data section feedback through a decryption program and comparing the verification data section feedback with the verification data section for verification, and if the verification result is passed, establishing communication connection;
encrypting data to be transmitted to generate encrypted data to be transmitted, and segmenting the encrypted data to be transmitted through a preset data segmentation program to obtain a plurality of encrypted data segments of the encrypted data to be transmitted, wherein the data segmentation program is preset with a data segmentation rule for determining the segmentation times;
and when the verification result fed back by the verification data passes, sequentially sending the encrypted data segments, wherein the plurality of encrypted data segments of the same data to be transmitted are respectively transmitted when the verification results pass for a plurality of times.
7. The encrypted transmission method for the power equipment according to claim 6, further comprising the steps of establishing and connecting the authentication channel;
acquiring connection request information, wherein the connection request information comprises the number information of the data interaction equipment, the number information of the terminal electric power equipment and a connection request, and the number information of the electric power equipment is used for the identification and response of the terminal electric power equipment to the connection request information;
judging the number information in the connection request information through a preset interactive response library to generate a judgment result, if the judgment result is not met, marking the data interaction equipment and outputting a safety warning signal, wherein the safety warning signal is used for marking a representation and informing existence of an unauthorized access object;
and when the judgment result is in line, establishing the verification channel with the data interaction equipment and connecting the verification channel with the data interaction equipment.
8. The encrypted transmission method for the power equipment according to claim 6, further comprising an interaction data repository, wherein the interaction data repository is composed of a plurality of storage units arranged in parallel, each storage unit corresponds to a unique data interaction device in verification and communication, and each storage unit specifically comprises:
the verification data area is used for storing the verification data segment and the number information of the data interaction equipment;
and the transmission data area is used for storing a plurality of encrypted data segments, the encrypted data segments of different data to be transmitted are respectively stored, and when the encrypted data segments are completely transmitted, the encrypted data segments are marked through a preset transmission marking program.
CN202211284552.0A 2022-10-20 2022-10-20 Encryption transmission method and system for power equipment Withdrawn CN115622782A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211284552.0A CN115622782A (en) 2022-10-20 2022-10-20 Encryption transmission method and system for power equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211284552.0A CN115622782A (en) 2022-10-20 2022-10-20 Encryption transmission method and system for power equipment

Publications (1)

Publication Number Publication Date
CN115622782A true CN115622782A (en) 2023-01-17

Family

ID=84865139

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211284552.0A Withdrawn CN115622782A (en) 2022-10-20 2022-10-20 Encryption transmission method and system for power equipment

Country Status (1)

Country Link
CN (1) CN115622782A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022082891A1 (en) * 2020-10-20 2022-04-28 苏州莱锦机电自动化有限公司 Big data acquisition method and system, and computer device and storage medium thereof
CN114491609A (en) * 2022-03-31 2022-05-13 深圳瑞力网科技有限公司 Data security management method and system
CN115208666A (en) * 2022-07-14 2022-10-18 苏州保也信息服务有限公司 Safety data security encryption method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022082891A1 (en) * 2020-10-20 2022-04-28 苏州莱锦机电自动化有限公司 Big data acquisition method and system, and computer device and storage medium thereof
CN114491609A (en) * 2022-03-31 2022-05-13 深圳瑞力网科技有限公司 Data security management method and system
CN115208666A (en) * 2022-07-14 2022-10-18 苏州保也信息服务有限公司 Safety data security encryption method and system

Similar Documents

Publication Publication Date Title
CN111031047B (en) Device communication method, device, computer device and storage medium
CA2766491C (en) A method and system for securely and automatically downloading a master key in a bank card payment system
CN111510288B (en) Key management method, electronic device and storage medium
CN115514585B (en) Database security management method and system
CN111540093A (en) Access control system and control method thereof
CN111583482A (en) Access control system based on two-dimensional code and control method thereof
CN113473458A (en) Equipment access method, data transmission method and computer readable storage medium
CN112685786A (en) Financial data encryption and decryption method, system, equipment and storage medium
CN110958266A (en) Data processing method, system, computer device and storage medium
CN108900595B (en) Method, device and equipment for accessing data of cloud storage server and computing medium
CN107888548A (en) A kind of Information Authentication method and device
CN111314315B (en) Open platform multi-dimensional safety control system and method
CN111507712A (en) User privacy data management method, system and terminal based on block chain
CN117113305A (en) Mobile terminal data protection method and device, electronic equipment and storage medium
CN115622782A (en) Encryption transmission method and system for power equipment
CN113411321B (en) Block chain-based electricity consumption data acquisition method and system
CN110766845A (en) Identification method and device for power construction user information and computer equipment
CN111541708B (en) Identity authentication method based on power distribution
CN108270601B (en) Mobile terminal, alarm information acquisition method and device and alarm information sending method and device
CN115208666A (en) Safety data security encryption method and system
CN112906027A (en) Cloud computing data center access management method
CN109286927B (en) Method and device for protecting data security of eSIM (embedded subscriber identity Module)
CN116318899B (en) Data encryption and decryption processing method, system, equipment and medium
CN113992363B (en) IEC104 protocol communication-based method and device
CN116994364B (en) Entrance guard card-free data loading interaction method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20230117