CN116578427A - Resource device scheduling method, electronic device and computer readable medium - Google Patents

Resource device scheduling method, electronic device and computer readable medium Download PDF

Info

Publication number
CN116578427A
CN116578427A CN202310855829.9A CN202310855829A CN116578427A CN 116578427 A CN116578427 A CN 116578427A CN 202310855829 A CN202310855829 A CN 202310855829A CN 116578427 A CN116578427 A CN 116578427A
Authority
CN
China
Prior art keywords
resource
information
subsystem
data
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310855829.9A
Other languages
Chinese (zh)
Other versions
CN116578427B (en
Inventor
苑学贺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing China Power Information Technology Co Ltd
Original Assignee
Beijing China Power Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing China Power Information Technology Co Ltd filed Critical Beijing China Power Information Technology Co Ltd
Priority to CN202310855829.9A priority Critical patent/CN116578427B/en
Publication of CN116578427A publication Critical patent/CN116578427A/en
Application granted granted Critical
Publication of CN116578427B publication Critical patent/CN116578427B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)

Abstract

Embodiments of the present disclosure disclose a resource device scheduling method, an electronic device, and a computer-readable medium. One embodiment of the method comprises the following steps: the edge processing system sends a subscription request to the security access system to generate a resource subscription table; the edge processing system performs encryption and splitting processing on the resource data information; the safety access system generates resource splicing information; the security access system stores the resource splicing information into a database included in the virtual power plant intranet system; the virtual power plant intranet system stores the resource scheduling instruction into a database; the safety access system acquires a resource scheduling instruction; the security access system carries out encryption and disassembly processing on the resource scheduling instruction, and adds a resource encryption scheduling instruction set into a resource subscription table; the edge processing system decrypts and disassembles the resource encryption scheduling instruction, and sends the resource scheduling information to the resource equipment to start and stop the resource equipment and control the power. This embodiment may reduce wasted device resources.

Description

Resource device scheduling method, electronic device and computer readable medium
Technical Field
Embodiments of the present disclosure relate to the field of computer technology, and in particular, to a resource device scheduling method, an electronic device, and a computer readable medium.
Background
The scheduling processing is carried out on the resource equipment, so that the utilization rate of the resource equipment can be improved. Currently, the scheduling of resource devices is generally performed in the following manners: and carrying out data transmission in a file mode through the longitudinal encryption device and the forward and reverse isolation device so as to schedule the resource equipment.
However, the following technical problems generally exist in the above manner:
firstly, data transmission is carried out in a file mode, when more resource devices are needed, the magnetic disk is required to be read and written frequently, because larger time loss is caused when the magnetic disk is read and written each time, real-time transmission of resource data information is difficult to ensure, scheduling timeliness of the resource devices is poor, and when more resource devices are not used, device resources are wasted;
secondly, the cost of using the longitudinal encryption device is higher, each resource device needs to be provided with one longitudinal encryption device, and when the number of the resource devices is large, the cost of purchasing the longitudinal encryption device is too high, so that the cost of a resource device scheduling system is too high;
Thirdly, when the resource data information is transmitted, abnormal conditions such as loss and the like may occur in the transmitted resource data information, so that the accuracy of the resource data information stored in the virtual power plant intranet system is low, and the storage resources of the virtual power plant intranet system are wasted.
The above information disclosed in this background section is only for enhancement of understanding of the background of the inventive concept and, therefore, may contain information that does not form the prior art that is already known to those of ordinary skill in the art in this country.
Disclosure of Invention
The disclosure is in part intended to introduce concepts in a simplified form that are further described below in the detailed description. The disclosure is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
Some embodiments of the present disclosure propose a resource device scheduling method, an electronic device, and a computer-readable medium to solve one or more of the technical problems mentioned in the background section above.
In a first aspect, some embodiments of the present disclosure provide a resource device scheduling method, which is applied to a resource device scheduling system, where the resource device scheduling system includes: the method comprises the following steps of: the edge processing system responds to the received basic information of the resources sent by the resource equipment, sends a subscription request to the security access system to generate a resource subscription table, and receives the resource subscription table sent by the security access system; the edge processing system performs encryption splitting processing on the resource data information in response to receiving the resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource equipment so as to generate a resource encryption information sequence, and sends the resource encryption information sequence to the secure access system; the safety access system responds to the received resource encryption information sequence sent by the edge processing system, and generates resource splicing information based on the resource encryption information sequence; the safety access system stores the resource splicing information into a database included in an intranet system of the virtual power plant; the virtual power plant intranet system responds to receiving a resource scheduling instruction sent by a user terminal, stores the resource scheduling instruction into a database, and sends instruction acquisition information to the security access system; the safety access system responds to receiving the instruction acquisition information sent by the virtual power plant intranet system, and acquires a resource scheduling instruction from a database of the virtual power plant intranet system; the security access system carries out encryption and decryption processing on the resource scheduling instruction to generate a resource encryption scheduling instruction set, and adds the resource encryption scheduling instruction set into the resource subscription table; the edge processing system decrypts and disassembles the resource encryption scheduling instruction meeting the preset new conditions in the resource subscription table to generate a resource scheduling information set, and sends the resource scheduling information in the resource scheduling information set to the associated resource equipment to start, stop and power control the associated resource equipment.
In a second aspect, some embodiments of the present disclosure provide an electronic device comprising: one or more processors; a storage device having one or more programs stored thereon, which when executed by one or more processors causes the one or more processors to implement the method described in any of the implementations of the first aspect above.
In a third aspect, some embodiments of the present disclosure provide a computer readable medium having a computer program stored thereon, wherein the program, when executed by a processor, implements the method described in any of the implementations of the first aspect above.
The above embodiments of the present disclosure have the following advantageous effects: by the resource device scheduling method of some embodiments of the present disclosure, wasted device resources can be reduced. Specifically, when more resource devices are not used, the reason for wasting device resources is that: when the resource devices are more, the disk needs to be frequently read and written, and because the disk is read and written each time, the larger time loss is caused, the real-time transmission of the resource data information is difficult to ensure, and the scheduling timeliness of the resource devices is poor. Based on this, the resource device scheduling method of some embodiments of the present disclosure is applied to a resource device scheduling system, where the resource device scheduling system includes: the method comprises the steps of firstly, responding to receiving basic information of resources sent by resource equipment, sending a subscription request to the secure access system by the edge processing system to generate a resource subscription table, and receiving the resource subscription table sent by the secure access system. Therefore, the observer mode can be used for realizing the data transmission between the edge processing system and the safety access system, and the timeliness of the data transmission can be ensured. And secondly, the edge processing system performs encryption splitting processing on the resource data information to generate a resource encryption information sequence in response to receiving the resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource equipment, and sends the resource encryption information sequence to the secure access system. Therefore, the edge processing system can ensure the security of the resource data information through a double encryption method and a segmented transmission mode. And then, the secure access system generates resource splicing information based on the resource encryption information sequence in response to receiving the resource encryption information sequence sent by the edge processing system. Therefore, the secure access system can obtain the resource splicing information through data verification processing so as to ensure the security of the transmission data. And then, the safety access system stores the resource splicing information into a database included in the virtual power plant intranet system. Therefore, the security access system can perform data transmission by using the information in the transmissible byte sequence format through format conversion processing, and the real-time performance of the information during transmission can be improved. And then, the virtual power plant intranet system responds to receiving a resource scheduling instruction sent by the user terminal, stores the resource scheduling instruction into a database, and sends instruction acquisition information to the safety access system. Therefore, the virtual power plant intranet system can store the resource scheduling instruction into the database, so that the subsequent safety access system can acquire the resource scheduling instruction from the database. And then, the safety access system responds to the received instruction acquisition information sent by the virtual power plant intranet system, and acquires a resource scheduling instruction from a database of the virtual power plant intranet system. Therefore, the safety access system can acquire the resource scheduling instruction from the database of the virtual power plant intranet system, and the safety of the resource scheduling instruction can be improved. Then, the security access system performs encryption and decryption processing on the resource scheduling instruction to generate a resource encryption scheduling instruction set, and adds the resource encryption scheduling instruction set into the resource subscription table. Therefore, the secure access system can add the encrypted and disassembled resource scheduling instruction into the resource subscription table, so that the subsequent edge processing system processes the resource encryption scheduling instruction, and the security of the resource scheduling instruction in transmission is ensured. And finally, the edge processing system decrypts and disassembles the resource encryption scheduling instruction meeting the preset new conditions in the resource subscription table to generate a resource scheduling information set, and sends the resource scheduling information in the resource scheduling information set to the associated resource equipment to start, stop and power control the associated resource equipment. Thus, the edge processing system can decrypt and disassemble the resource encryption scheduling instruction so as to schedule the associated resource device. Therefore, the data transmission can be performed by using the information in the transmissible byte sequence format instead of the file mode, and the frequency of reading and writing the magnetic disk can be reduced. Thus, the real-time transmission of the resource data information and the resource scheduling instruction can be improved. Therefore, timeliness of scheduling the resource equipment can be improved. Therefore, the utilization rate of the resource equipment can be improved, and the waste of equipment resources is reduced.
Drawings
The above and other features, advantages, and aspects of embodiments of the present disclosure will become more apparent by reference to the following detailed description when taken in conjunction with the accompanying drawings. The same or similar reference numbers will be used throughout the drawings to refer to the same or like elements. It should be understood that the figures are schematic and that elements and components are not necessarily drawn to scale.
FIG. 1 is a flow chart of some embodiments of a resource device scheduling method according to the present disclosure;
fig. 2 is a schematic structural diagram of an electronic device suitable for use in implementing some embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete. It should be understood that the drawings and embodiments of the present disclosure are for illustration purposes only and are not intended to limit the scope of the present disclosure.
It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings. Embodiments of the present disclosure and features of embodiments may be combined with each other without conflict.
It should be noted that the terms "first," "second," and the like in this disclosure are merely used to distinguish between different devices, modules, or units and are not used to define an order or interdependence of functions performed by the devices, modules, or units.
It should be noted that references to "one", "a plurality" and "a plurality" in this disclosure are intended to be illustrative rather than limiting, and those of ordinary skill in the art will appreciate that "one or more" is intended to be understood as "one or more" unless the context clearly indicates otherwise.
The names of messages or information interacted between the various devices in the embodiments of the present disclosure are for illustrative purposes only and are not intended to limit the scope of such messages or information.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Referring to fig. 1, a flow 100 of some embodiments of a resource device scheduling method according to the present disclosure is shown. The resource equipment scheduling method is applied to a resource equipment scheduling system, and the resource equipment scheduling system comprises the following steps: the method comprises the following steps of:
in step 101, the edge processing system sends a subscription request to the secure access system to generate a resource subscription table in response to receiving the resource basic information sent by the resource device, and receives the resource subscription table sent by the secure access system.
In some embodiments, the edge processing system may send a subscription request to the secure access system to generate a resource subscription table in response to receiving the resource basic information sent by the resource device, and may receive the resource subscription table sent by the secure access system. The resource device scheduling system may be used for scheduling resource devices (e.g., controlling the resource devices to be turned on, controlling the resource devices to be powered off, adjusting the power of the resource devices, etc.). The resource device scheduling system may be a system that schedules resource devices based on resource scheduling instructions. The edge processing system may be a system that schedules associated resource devices. The secure access system may be a system for securing communications between the virtual power plant intranet system and the edge processing system. The virtual power plant intranet system can be a system for processing resource scheduling instructions. The resource scheduling instruction may characterize a situation where the user terminal wants to schedule the resource device. The user terminal may be a terminal that transmits a resource scheduling instruction based on the resource data information. The subscription request may characterize that the edge processing system wants to communicate with the secure access system. The resource subscription table may characterize a correspondence between subscription requests and scheduling instructions of the resource device. The resource base information may include, but is not limited to, at least one of: resource device identification, resource device parameters. The resource device identification may uniquely identify a resource device. The resource device parameters may characterize device parameters (e.g., power rating, actual power, device size, etc.) of the resource device. For example: the resource device may be, but is not limited to: air conditioner, refrigerator, generator. Here, the secure access system may correspond to at least one edge processing system. An edge processing system may correspond to at least one resource device.
Thus, a watcher schema can be used to generate a resource subscription table to enable data transfer between an edge processing system and a secure access system. Thus, timeliness of data transmission can be improved.
Alternatively, the edge processing system described above may include, but is not limited to: a data processing subsystem. The above-described secure access system may include, but is not limited to, at least one of: the system comprises a publishing and subscribing subsystem, a security checking subsystem, a data ferrying subsystem and a message queue. The virtual power plant intranet system may include, but is not limited to, at least one of the following: the system comprises a data monitoring subsystem, a data analysis subsystem, a data query subsystem, a data pushing subsystem and a database. The processing subsystem may be a system for processing data included in an edge processing system. The above-described publish-subscribe subsystem may be a system for establishing a resource subscription table. The security verification subsystem may be a system for verifying subscription requests. The data verification subsystem may be a system for verifying resource data information. The data ferrying subsystem may be a system for obtaining data in a database comprised by the virtual power plant intranet system. The message queue may be a queue for storing information. The data monitoring subsystem may be a system for monitoring a database included in an intranet system of a virtual power plant. The data parsing subsystem may be a system for selecting to send information to a user terminal or a data querying subsystem. The data query subsystem may be a system for querying data from a database included in the virtual power plant intranet system. The data pushing subsystem may be a system for transmitting resource scheduling instructions.
Here, the above-described secure access system is configured with an ingress firewall and an egress firewall. The ingress firewall is configured with ingress inbound conditions and ingress outbound conditions. The ingress inbound condition may be an open publish-subscribe port. The ingress and egress conditions may be prohibition of external requests. The egress firewall is configured with egress ingress conditions and egress conditions. The export inbound condition may be to allow the data ferry subsystem to insert and read a database included in the virtual power plant intranet system. The exit outbound condition may be an open access message queue port. Here, the open publish-subscribe port may characterize that the edge processing system may access the publish-subscribe subsystem through the publish-subscribe port. The prohibition of external requests may be prohibition of requests other than subscription requests. The open access message queue port can represent that the virtual power plant intranet system can insert information into the message queue through the access message queue port.
Optionally, the resource subscription table is generated by:
in the first step, the data processing subsystem responds to receiving the resource basic information sent by the resource equipment, and sends the resource basic information to the virtual power plant intranet system.
In some embodiments, the data processing subsystem may send the resource basic information to the virtual power plant intranet system in response to receiving the resource basic information sent by the resource device.
And secondly, the virtual power plant intranet system responds to the received resource basic information sent by the data processing subsystem, generates resource key information corresponding to the resource basic information, and stores the resource key information into a database included in the virtual power plant intranet system.
In some embodiments, the virtual power plant intranet system may generate resource key information corresponding to the resource basic information in response to receiving the resource basic information sent by the data processing subsystem, and may store the resource key information in a database included in the virtual power plant intranet system. Wherein, the resource key information may include, but is not limited to, at least one of the following: a resource symmetric key, a resource public key, and a resource private key. The resource symmetric key can be a key of the corresponding resource basic information generated by the virtual power plant intranet system through a symmetric custom algorithm. The public and private keys of the resources can be public and private keys of the corresponding basic information of the resources generated by the virtual power plant intranet system through an asymmetric custom algorithm. For example, the symmetric custom algorithm may be to concatenate the MAC address (Media Access Control Address ), the current timestamp, and the key generated by the symmetric encryption algorithm to generate the resource symmetric key. The asymmetric custom algorithm may splice the MAC address (Media Access Control Address ), the current timestamp, and the public or private key generated by the asymmetric encryption algorithm to generate a public or private resource key. For example, the symmetric encryption algorithm may be, but is not limited to: DES (Data Encryption Standard ), 3DES (Triple Data Encryption Algorithm, triple data encryption algorithm). The asymmetric encryption algorithm may be, but is not limited to: RSA (Rivest-Shamir-Adleman) algorithm.
And thirdly, the virtual power plant intranet system sends the resource symmetric key and the resource public key which are included in the resource key information to the data processing subsystem.
In some embodiments, the virtual power plant intranet system may send the resource symmetric key and the resource public key included in the resource key information to the data processing subsystem. In practice, the virtual power plant intranet system may send the resource symmetric key and the resource public key included in the resource key information to the data processing subsystem through a preset key transmission interface. The preset key transmission interface may be a preset interface for transmitting the resource symmetric key and the resource public key to the data processing subsystem.
And fourthly, the data processing subsystem responds to the received resource symmetric key and resource public key which are included in the resource key information sent by the virtual power plant intranet system, generates a subscription request corresponding to the resource basic information, and sends the subscription request to the secure access system.
In some embodiments, the data processing subsystem may generate a subscription request corresponding to the resource basic information in response to receiving the resource symmetric key and the resource public key included in the resource key information sent by the virtual power plant intranet system, and may send the subscription request to the secure access system. Wherein, the subscription request may include, but is not limited to, at least one of the following: a resource symmetric key, a resource public key, a resource device identification, a subscription port number. The resource device identification may uniquely identify a resource device. The subscription port number may characterize the port number of the publishing-subscription subsystem that the resource device wants to communicate.
And fifthly, the safety verification subsystem responds to receiving a subscription request sent by the edge processing system, and sends the subscription request to the data ferrying subsystem.
In some embodiments, the security verification subsystem may send a subscription request to the data ferrying subsystem in response to receiving the subscription request sent by the edge processing system.
And sixthly, the data ferrying subsystem responds to the received subscription request sent by the security verification subsystem, acquires first resource key information based on the subscription request, and sends the first resource key information to the security verification subsystem.
In some embodiments, the data ferrying subsystem may obtain, based on the subscription request, first resource key information from a database included in the virtual power plant intranet system by means of wired connection or wireless connection, and may send the first resource key information to the security verification subsystem in response to receiving the subscription request sent by the security verification subsystem. Wherein, the first resource key information may include, but is not limited to, at least one of the following: a resource symmetric key and a resource public key.
In practice, the data ferrying subsystem, in response to receiving a subscription request sent by the security verification subsystem, may obtain, based on the subscription request, first resource key information through the following sub-steps:
and a first sub-step, wherein the data ferrying subsystem responds to the received subscription request sent by the security verification subsystem to generate a first resource query request corresponding to the subscription request. The first resource query request may represent a resource symmetric key and a resource public key corresponding to a resource device of the data ferry subsystem that wants to obtain a corresponding subscription request from a virtual power plant intranet system.
And a second sub-step, the data ferry subsystem performs format conversion processing on the first resource query request to generate a first transfer resource query request, and sends the first transfer resource query request to the virtual power plant intranet system to store the first transfer resource query request by the virtual power plant intranet system. In practice, first, the above-mentioned data ferrying subsystem may perform format conversion processing on the first resource query request representing the object format based on the serialization algorithm, so as to generate the first transit resource query request representing the transmissible byte sequence format. Then, the data ferry subsystem may send the first transfer resource query request to the virtual power plant intranet system to store the first transfer resource query request in a database by the virtual power plant intranet system.
And a third sub-step, the data ferrying subsystem receives key acquisition information from the virtual power plant intranet system. Here, the key obtaining information may indicate that the first transit querying request is completed, and the data ferry subsystem may query the first resource key information. The key acquisition information can be sent to a message queue included in the security access system through the virtual power plant intranet system, so that the data ferrying subsystem monitors newly added key acquisition information in the message queue.
And a fourth sub-step, wherein the data ferrying subsystem acquires first resource key information from a database included in the virtual power plant intranet system based on the key acquisition information. In practice, the data ferrying subsystem may acquire, in response to monitoring the newly added key acquisition information in the message queue included in the secure access system, first resource key information corresponding to the key acquisition information from a database included in the virtual power plant intranet system by means of wired connection or wireless connection.
Seventh, the security verification subsystem performs verification processing on the subscription request and the first resource key information to generate a verification result.
In some embodiments, the security verification subsystem may perform a verification process on the subscription request and the first resource key information to generate a verification result. In practice, the security verification subsystem may compare the resource symmetric key and the resource public key included in the subscription request with the resource symmetric key and the resource public key included in the first resource key information, so as to generate a verification result. The verification result may be verification success or verification failure. The verification success may indicate that the resource symmetric key included in the subscription request is the same as the resource symmetric key included in the first resource key information, and the resource public key included in the subscription request is the same as the resource public key included in the first resource key information, and the subscription port number included in the subscription request is the same as the publishing subscription port number of the ingress inbound policy opening configured by the secure access system. The verification failure may indicate that the resource symmetric key included in the subscription request is different from the resource symmetric key included in the first resource key information, or that the resource public key included in the subscription request is different from the resource public key included in the first resource key information, or that the subscription port number included in the subscription request is different from the publishing subscription port number of the ingress inbound policy opening configured by the secure access system.
And eighth step, the safety verification subsystem sends preset connection failure information to the data processing subsystem in response to the fact that the verification result does not meet the preset verification success condition.
In some embodiments, the security verification subsystem may send preset connection failure information to the data processing subsystem in response to determining that the verification result does not satisfy a preset verification success condition. The preset verification success condition may be that the verification result is verification success. The preset connection failure information can indicate that the resource equipment cannot communicate with the virtual power plant intranet system.
And ninth, the security verification subsystem sends the subscription request to the publishing and subscribing subsystem in response to determining that the verification result meets a preset verification success condition.
In some embodiments, the security verification subsystem may send the subscription request to the publish-subscribe subsystem in response to determining that the verification result satisfies a preset verification success condition.
And tenth, the publishing and subscribing subsystem responds to the received subscription request sent by the security verification subsystem, and adds the subscription request to a resource subscription table.
In some embodiments, the publish-subscribe subsystem may add the subscription request to the resource subscription table in response to receiving the subscription request sent by the security check subsystem. Wherein, the resource subscription table may be initially empty. The resource subscription table may include resource subscription information. The resource subscription information may characterize a correspondence between the resource device and the scheduling instructions. The resource subscription information may include, but is not limited to, at least one of: subscription identification, resource device identification, scheduling information. The subscription identity may uniquely determine a resource subscription information. The scheduling information may characterize resource scheduling instructions.
Optionally, the key acquisition information is generated by:
in the first step, the data monitoring subsystem responds to the fact that the database included in the virtual power plant intranet system meets the preset data newly-added condition, and a first transfer resource query request is obtained from the database included in the virtual power plant intranet system. The preset data adding condition may be new data in a database.
And secondly, the data monitoring subsystem performs format conversion processing on the first transit resource query request to generate a first target resource query request, and sends the first target resource query request to the data analysis subsystem. In practice, first, the data listening subsystem may perform format conversion processing on the first transit resource query request featuring the transmissible byte sequence format based on a deserialization algorithm, so as to generate a first target resource query request featuring the object format. The data listening subsystem may then send the first target resource query request to the data parsing subsystem.
And thirdly, the data analysis subsystem responds to the fact that the first target resource inquiry request meets the preset sending condition, performs secondary decryption processing on the resource encryption information sequence corresponding to the first target resource inquiry request, and sends the resource encryption information sequence corresponding to the first target resource inquiry request after the secondary decryption processing to the user terminal. The preset sending condition may be that the first target resource query request characterizes that the resource data information needs to be sent to the user terminal. In practice, the data analysis subsystem may perform, in response to determining that the first target resource query request meets a preset sending condition, a first decryption process on a resource encryption information sequence corresponding to the first target resource query request based on a resource symmetric key included in resource key information in a database included in the virtual power plant intranet system, so as to generate an initial resource decryption information sequence. And then, the data analysis subsystem can perform second decryption processing on the initial resource decryption information sequence based on a resource private key included in the resource key information in the database included in the virtual power plant intranet system so as to generate a transit resource decryption information sequence. And then, the data analysis subsystem can splice the relay resource decryption information sequences based on the arrangement sequence of the relay resource decryption information in the relay resource decryption information sequences so as to generate target resource information. Finally, the data parsing subsystem may send the target resource information to a user terminal.
And step four, the data analysis subsystem responds to the fact that the first target resource query request meets the preset query condition, and the first target resource query request is sent to the data query subsystem. The preset query condition may be that the first target resource query request characterizes that information needs to be queried in a database.
And fifthly, the data query subsystem responds to the received first target resource query request sent by the data analysis subsystem, acquires first resource key information corresponding to the first target resource query request, and sends the first resource key information to the data analysis subsystem. In practice, first, the data query subsystem may query, in response to receiving the first target resource query request sent by the data analysis subsystem, first resource key information corresponding to the first target resource query request from a database included in the virtual power plant intranet system in a wired connection or wireless connection manner. The data querying subsystem may then send the first resource key information to the data parsing subsystem.
And sixthly, the data analysis subsystem responds to the received first resource key information sent by the data query subsystem and sends the first resource key information to the data monitoring subsystem.
Seventh, the data listening subsystem responds to the received first resource key information sent by the data analysis subsystem, stores the first resource key information into a database, and generates key acquisition information.
In step 102, the edge processing system performs encryption splitting processing on the resource data information to generate a resource encryption information sequence in response to receiving the resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource device, and sends the resource encryption information sequence to the secure access system.
In some embodiments, the edge processing system performs encryption splitting processing on the resource data information to generate a resource encryption information sequence in response to receiving the resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource device, and sends the resource encryption information sequence to the secure access system. The resource data information may represent data generated by the resource device in actual operation. For example, the resource data information may include, but is not limited to, at least one of: operating voltage, operating current, etc. The operating voltage may be a voltage of the current time resource device at the time of operation. The operating current may be the current of the current time resource device at the time of operation.
In practice, in response to receiving the resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource device, the edge processing system may perform encryption and decryption processing on the resource data information to generate a resource encryption information sequence, and send the resource encryption information sequence to the secure access system:
in the first step, the data processing subsystem performs a first encryption process on the resource data information in response to receiving the resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource device, so as to generate first encrypted resource information. In practice, the data processing subsystem may perform, in response to receiving the resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource device, a first encryption process on the resource data information by using a resource public key included in the subscription request, so as to generate first encrypted resource information.
And secondly, the data processing subsystem performs splitting processing on the first encryption resource information to generate a first encryption splitting information sequence. In practice, the data processing subsystem may perform splitting processing on the first encryption resource information based on a preset splitting algorithm, so as to generate a first encryption split information sequence. The preset splitting algorithm may take bytes with a preset length as a section, and perform segmentation processing on the first encryption resource information. For example, the preset length may be 256 bytes.
And thirdly, the data processing subsystem performs information abstract extraction processing on each piece of first encryption split information in the first encryption split information sequence to generate first encryption split abstract information, and a first encryption split abstract information sequence is obtained. In practice, the data processing subsystem may perform information digest extraction processing on each first encryption split information in the first encryption split information sequence through a preset information digest algorithm, so as to generate first encryption split digest information, and obtain a first encryption split digest information sequence. For example, the preset Message Digest Algorithm may be MD5 (Message-Digest Algorithm 5).
Fourth, the data processing subsystem performs a splicing process on each first encryption split information in the first encryption split information sequence, the information identifier corresponding to the first encryption split information, the first encryption split summary information corresponding to the first encryption split information, and the current timestamp, so as to generate first spliced information. The information identifier corresponding to the first encryption split information may be a sequence number of the first encryption split information in the first encryption split information sequence. The current timestamp may be a timestamp of the current time.
And fifthly, the data processing subsystem performs second encryption processing on each piece of generated first splicing information to generate resource encryption information, and a resource encryption information sequence is obtained. In practice, the data processing subsystem may perform a second encryption process on each generated first splicing information based on the resource symmetric key included in the subscription request, so as to generate resource encryption information, and obtain a resource encryption information sequence.
And sixthly, the data processing subsystem transmits the resource encryption information sequence to the security access system.
The optional technical content in step 101 is taken as an invention point of the embodiment of the present disclosure, and the second technical problem mentioned in the background art is solved, which results in too high cost of the resource device scheduling system. Factors that result in excessive cost of the resource device scheduling system tend to be as follows: the cost of using the longitudinal encryption device is high, each resource device needs to be provided with one longitudinal encryption device, and when the resource devices are more, the cost of purchasing the longitudinal encryption device is too high. If the above factors are solved, the effect that the cost of the resource device scheduling system can be reduced can be achieved. To achieve this, first, the data processing subsystem performs a first encryption process on the resource data information in response to receiving the resource subscription table sent by the secure access system, and in response to receiving the resource data information sent by the resource device, to generate first encrypted resource information. Therefore, the resource public key can be used for encrypting the resource data information, so that the safety of the resource data information in transmission can be improved. And secondly, the data processing subsystem performs splitting processing on the first encryption resource information to generate a first encryption splitting information sequence. Therefore, the first encryption resource information can be split, so that a segmented transmission mode is used in the subsequent transmission process, and the safety of the resource data information is further ensured. And then, the data processing subsystem performs information abstract extraction processing on each piece of first encryption split information in the first encryption split information sequence to generate first encryption split abstract information, so as to obtain a first encryption split abstract information sequence. Therefore, the information abstract extraction processing can be carried out on the first encrypted split information through the preset information abstract algorithm, so that the information can be checked through the preset information abstract algorithm when the information is decrypted later, and the information safety can be improved. And then, the data processing subsystem performs splicing processing on the information identifier corresponding to the first encryption split information, the first encryption split summary information corresponding to the first encryption split information and the current timestamp for each first encryption split information in the first encryption split information sequence to generate first spliced information. And then, the data processing subsystem performs second encryption processing on each piece of generated first splicing information to generate resource encryption information, so as to obtain a resource encryption information sequence. Therefore, the second encryption processing can be carried out on the first splicing information through the resource symmetric key, and the safety of the resource data information in transmission can be further improved. Finally, the data processing subsystem transmits the resource encryption information sequence to the secure access system. Thus, the resource data information can be sent to the secure access system through a double encryption method and a segmented transmission mode. Thus, a double encryption method and a segmented transmission method can be used instead of the longitudinal encryption device to encrypt the resource data information. Thus, encryption can be performed without using a longitudinal encryption device. Further, the cost of the resource device scheduling system can be reduced.
And step 103, the secure access system responds to the received resource encryption information sequence sent by the edge processing system, and generates resource splicing information based on the resource encryption information sequence.
In some embodiments, the secure access system generates the resource splicing information based on the resource encryption information sequence in response to receiving the resource encryption information sequence sent by the edge processing system.
In practice, the secure access system may generate the resource splicing information by the following steps based on the resource encryption information sequence in response to receiving the resource encryption information sequence sent by the edge processing system:
and in the first step, the data verification subsystem responds to the received resource encryption information sequence sent by the edge processing system and sends the resource encryption information sequence to the data ferrying subsystem.
And a second step, the data ferrying subsystem responds to the received resource encryption information sequence sent by the data checking subsystem, and acquires second resource key information based on the resource encryption information sequence. Wherein the second resource key information includes: a resource symmetric key and a resource private key. Here, the specific implementation manner and the technical effects of the obtaining the second resource key information based on the resource encryption information sequence by the data ferrying subsystem in response to receiving the resource encryption information sequence sent by the data checking subsystem may refer to step 101 in the foregoing embodiment, which is not described herein again.
And thirdly, the data ferry subsystem transmits the second resource key information to the data verification subsystem.
Fourth, the data verification subsystem performs the following data verification sub-steps for each resource encryption information in the resource encryption information sequence:
and a first sub-step of performing a first decryption process on the resource encryption information based on the resource symmetric key included in the second resource key information to generate first resource decryption information.
And a second sub-step, performing verification processing on the first resource decryption information to generate a data verification result. In practice, the data verification subsystem may perform verification processing on the first resource decryption information based on the preset information summary algorithm, so as to generate a data verification result. The data check result may be a data check success or a data check failure.
And a third sub-step of transmitting a retransmission request to the data processing subsystem and receiving target resource encryption information corresponding to the resource encryption information from the data processing subsystem in response to determining that the data verification result satisfies a preset verification failure condition. The preset verification failure condition may be that the data verification result is that the data verification fails. The retransmission request may characterize the need for the data processing subsystem to retransmit the above-described resource encryption information.
And a fourth sub-step of determining the target resource encryption information as resource encryption information for executing the data verification process again.
And fifthly, the data verification subsystem determines each determined first resource decryption information as a first resource decryption information sequence. The arrangement order of the first resource decryption information in the first resource decryption information sequence may be the arrangement order of the resource decryption information in the resource encryption information sequence.
And sixthly, the data verification subsystem performs second decryption processing on each first resource decryption information in the first resource decryption information sequence based on the resource private key included in the second resource key information to generate second resource decryption information in response to determining that each first resource decryption information in the first resource decryption information sequence meets a preset verification success condition, so as to obtain a second resource decryption information sequence. The preset verification success condition may be that the data verification result is that the data verification is successful.
Seventh, the data verification subsystem performs a splicing process on each second resource decryption information in the second resource decryption information sequence to generate resource splicing information. In practice, the data verification subsystem may perform a splicing process on each second resource decryption information in the second resource decryption information sequence according to the arrangement sequence of the second resource decryption information in the second resource decryption information sequence, so as to generate resource splicing information. Here, the resource splicing information may characterize the resource data information after decryption.
The optional technical content in step 103 is taken as an invention point of the embodiment of the disclosure, and solves the third technical problem mentioned in the background art, namely that the storage resource of the virtual power plant intranet system is wasted. Factors wasting storage resources of the virtual power plant intranet system are often as follows: when the resource data information is transmitted, the transmitted resource data information may be lost and other abnormal conditions, so that the accuracy of the resource data information stored by the virtual power plant intranet system is lower. If the above factors are solved, the effect of reducing the waste of storage resources of the virtual power plant intranet system can be achieved. To achieve this, first, the data verification subsystem sends the resource encryption information sequence to the data ferrying subsystem in response to receiving the resource encryption information sequence sent by the edge processing system. Therefore, the resource encryption information sequence can be sent to the data ferrying subsystem so as to acquire second resource key information corresponding to the resource encryption information sequence. And secondly, the data ferrying subsystem responds to the received resource encryption information sequence sent by the data checking subsystem, and acquires second resource key information based on the resource encryption information sequence. Wherein the second resource key information includes: a resource symmetric key and a resource private key. Therefore, the second resource key information corresponding to the resource encryption information sequence can be obtained from the database included in the virtual power plant intranet system. Then, the data ferry subsystem transmits the second resource key information to the data verification subsystem. Next, the data verification subsystem performs the following data verification sub-steps for each of the resource encryption information in the sequence of resource encryption information: first, the resource encryption information is subjected to a first decryption process based on a resource symmetric key included in the second resource key information, so as to generate first resource decryption information. Thus, the first decrypted first resource decryption information can be obtained, so that verification processing can be performed on the first resource decryption information later. And secondly, checking the first resource decryption information to generate a data check result. Therefore, the first resource decryption information can be checked to detect whether the resource encryption information in the resource encryption information sequence is lost or not in transmission. Third, in response to determining that the data verification result satisfies a preset verification failure condition, a retransmission request is sent to the data processing subsystem, and target resource encryption information corresponding to the resource encryption information is received from the data processing subsystem. Therefore, when the data verification result meets the preset verification failure condition, namely the abnormal condition of the resource encryption information, a retransmission request can be sent to the data processing subsystem so as to obtain accurate resource encryption information. Fourth, the target resource encryption information is determined as resource encryption information for executing the data verification process again. Therefore, the target resource encryption information can be subjected to data verification processing, so that the accuracy of the target resource encryption information is improved. The data verification subsystem then determines each of the determined first resource decryption information as a sequence of first resource decryption information. Therefore, a more accurate first resource decryption information sequence after first decryption of the resource encryption information sequence can be obtained. And then, the data verification subsystem responds to the fact that each first resource decryption information in the first resource decryption information sequence meets the preset verification success condition, and performs second decryption processing on each first resource decryption information in the first resource decryption information sequence based on a resource private key included in the second resource key information so as to generate second resource decryption information, so that a second resource decryption information sequence is obtained. Therefore, the second decryption processing can be performed on the more accurate first resource decryption information sequence, and the more accurate second resource decryption information sequence is obtained. And finally, the data verification subsystem performs splicing processing on each second resource decryption information in the second resource decryption information sequence to generate resource splicing information. Therefore, more accurate resource splicing information corresponding to the resource encryption information sequence can be obtained. Therefore, the resource splicing information which characterizes the resource data information accurately can be stored in a database included in the virtual power plant intranet system. Therefore, the waste of storage resources of the virtual power plant intranet system can be reduced.
And 104, storing the resource splicing information into a database included in the virtual power plant intranet system by the security access system.
In some embodiments, the secure access system stores the resource splicing information in a database included in the virtual power plant intranet system.
In practice, the secure access system may store the resource splicing information into a database included in the virtual power plant intranet system through the following steps:
the first step, the data checking subsystem sends the resource splicing information to the data ferrying subsystem.
And secondly, the data ferrying subsystem responds to the received resource splicing information sent by the data checking subsystem, and performs format conversion processing on the resource splicing information to generate target resource splicing information. In practice, the data ferrying subsystem may perform format conversion processing on the resource splicing information representing the object format based on a serialization algorithm in response to receiving the resource splicing information sent by the data checking subsystem, so as to generate target resource splicing information representing the transmissible byte sequence format.
And thirdly, the data ferrying subsystem stores the target resource splicing information into a database included in the virtual power plant intranet system.
Therefore, the resource splicing information representing the object format can be converted into the target resource splicing information representing the transmissible byte sequence format through format conversion processing, and the data transmission can be performed by replacing a file mode by the transmissible byte sequence format information. Therefore, the real-time performance of the information in transmission can be improved.
And step 105, the virtual power plant intranet system responds to receiving the resource scheduling instruction sent by the user terminal, stores the resource scheduling instruction into a database and sends the instruction acquisition information to the security access system.
In some embodiments, the virtual power plant intranet system responds to receiving a resource scheduling instruction sent by a user terminal, stores the resource scheduling instruction in a database, and sends instruction acquisition information to the secure access system. In practice, the data pushing subsystem included in the virtual power plant intranet system may store the resource scheduling instruction in the database in response to receiving the resource scheduling instruction sent by the user terminal, and may send instruction acquisition information to a message queue included in the secure access system. The instruction acquisition information may indicate that a resource scheduling instruction has been generated, and the security access system needs to acquire the resource scheduling instruction.
And step 106, the safety access system responds to the received instruction acquisition information sent by the virtual power plant intranet system, and acquires a resource scheduling instruction from a database of the virtual power plant intranet system.
In some embodiments, the secure access system obtains the resource scheduling instruction from a database of the virtual power plant intranet system in response to receiving the instruction obtaining information sent by the virtual power plant intranet system. In practice, the data ferry subsystem included in the secure access system can obtain the resource scheduling instruction from the database of the virtual power plant intranet system in a wired connection or wireless connection mode in response to determining that the information of the newly-added instruction is obtained in the message queue included in the secure access system.
In step 107, the security access system performs encryption and decryption processing on the resource scheduling instruction to generate a resource encryption scheduling instruction set, and adds the resource encryption scheduling instruction set to the resource subscription table.
In some embodiments, the secure access system performs an encryption de-encryption process on the resource scheduling instruction to generate a resource encryption scheduling instruction set, and adds the resource encryption scheduling instruction set to the resource subscription table.
In practice, the above-mentioned security access system may perform encryption and decryption processing on the above-mentioned resource scheduling instruction to generate a resource encryption scheduling instruction set, and may add the above-mentioned resource encryption scheduling instruction set to the above-mentioned resource subscription table:
the first step, the data ferrying subsystem disassembles the resource scheduling instruction to generate a resource disassembling scheduling instruction set. In practice, the data ferrying subsystem may perform disassembly processing on the resource scheduling instruction according to the resource scheduling instruction corresponding to different edge processing systems, so as to generate a resource disassembly scheduling instruction set. The resource disassembly scheduling instruction in the resource disassembly scheduling instruction set may correspond to an edge processing system.
And secondly, the data ferrying subsystem acquires a third resource key information set based on the resource disassembly scheduling instruction set. Wherein the third resource key information in the third resource key information set includes: a resource symmetric key and a resource private key. And the third resource key information in the third resource key information set corresponds to the resource disassembly scheduling instruction in the resource disassembly scheduling instruction set. Here, the specific implementation manner and the technical effects of the data ferrying subsystem for obtaining the third resource key information set based on the resource disassembly scheduling instruction set may refer to step 101 in the foregoing embodiment, which is not described herein again.
Third, the data ferrying subsystem executes the following encryption sub-steps for each resource disassembly scheduling instruction in the resource disassembly scheduling instruction set:
and a first sub-step of performing a first encryption process on the resource disassembly scheduling instruction based on a resource private key included in the third resource key information corresponding to the resource disassembly scheduling instruction, so as to generate an initial resource encryption scheduling instruction.
And a second sub-step of performing a second encryption process on the initial resource encryption scheduling instruction based on a resource symmetric key included in the third resource key information corresponding to the resource disassembly scheduling instruction, so as to generate a resource encryption scheduling instruction.
And fourthly, the data ferrying subsystem determines each generated resource encryption scheduling instruction as a resource encryption scheduling instruction set, and sends the resource encryption scheduling instruction set to the publishing and subscribing subsystem.
And fifthly, the publishing and subscribing subsystem responds to the received resource encryption scheduling instruction set sent by the data ferrying subsystem, and adds the resource encryption scheduling instruction set into the resource subscription table. In practice, the publishing and subscribing subsystem responds to the received resource encryption scheduling instruction set sent by the data ferrying subsystem, and adds the resource encryption scheduling instruction in the resource encryption scheduling instruction set into scheduling information included in resource subscription information corresponding to the resource encryption scheduling instruction and included in the resource subscription table. Here, the resource encryption scheduling instruction may correspond to at least one resource device. The resource subscription information may correspond to one resource device.
And step 108, the edge processing system decrypts and disassembles the resource encryption scheduling instruction meeting the preset new conditions in the resource subscription table to generate a resource scheduling information set, and sends the resource scheduling information in the resource scheduling information set to the associated resource equipment to start, stop and power control the associated resource equipment.
In some embodiments, the edge processing system decrypts and disassembles the resource encryption scheduling instruction meeting the preset newly added condition in the resource subscription table to generate a resource scheduling information set, and sends the resource scheduling information in the resource scheduling information set to the associated resource device to start, stop and power control the associated resource device. The preset new condition may be that resource subscription information included in the resource subscription table is newly added with a resource encryption scheduling instruction. The associated resource device may be at least one resource device corresponding to the resource encryption scheduling instruction.
In practice, the edge processing system may decrypt and disassemble the resource encryption scheduling instruction meeting the preset newly added condition in the resource subscription table to generate a resource scheduling information set, and may send the resource scheduling information in the resource scheduling information set to the associated resource device to perform start-stop and power control processing on the associated resource device:
The first step, the data processing subsystem performs a first decryption process on the resource encryption scheduling instruction meeting a preset newly-added condition in the resource subscription table, so as to generate a first resource decryption scheduling instruction. In practice, the data processing subsystem may perform a first decryption process on the resource encryption scheduling instruction based on the resource symmetric key sent by the virtual power plant intranet system, so as to generate a first resource decryption scheduling instruction.
And a second step, the data processing subsystem performs a second decryption process on the first resource decryption scheduling instruction to generate a second resource decryption scheduling instruction. In practice, the data processing subsystem may perform a second decryption process on the first resource decryption scheduling instruction based on the resource public key sent by the virtual power plant intranet system, so as to generate a second resource decryption scheduling instruction.
And thirdly, the data processing subsystem disassembles the second resource decryption scheduling instruction to generate a resource scheduling information set. In practice, the data processing subsystem may perform the disassembling process on the second resource decryption scheduling instruction based on the second resource decryption scheduling instruction corresponding to different resource devices, so as to generate the resource scheduling information set. Wherein, the resource scheduling information in the resource scheduling information set may correspond to a resource device. The resource scheduling information in the resource scheduling information set may characterize the resource scheduling instruction of the corresponding resource device.
And step four, the data processing subsystem sends each resource scheduling information in the resource scheduling information set to the associated resource equipment so as to start, stop and power control the associated resource equipment. In practice, the data processing subsystem may send each resource scheduling information in the set of resource scheduling information to an associated resource device to perform start-stop and power control processing on the associated resource device. For example, the data processing subsystem may initiate an associated resource device in response to determining that the resource scheduling information characterizes control of the resource device initiation. The data processing subsystem may power down the associated resource device in response to determining that the resource scheduling information characterizes a shutdown of the resource device. The data processing subsystem may adjust the power of the associated resource device in response to determining that the resource scheduling information characterizes the adjustment of the power of the resource device. Here, the associated resource device may correspond to the resource device of the resource scheduling information.
The above embodiments of the present disclosure have the following advantageous effects: by the resource device scheduling method of some embodiments of the present disclosure, wasted device resources can be reduced. Specifically, when more resource devices are not used, the reason for wasting device resources is that: when the resource devices are more, the disk needs to be frequently read and written, and because the disk is read and written each time, the larger time loss is caused, the real-time transmission of the resource data information is difficult to ensure, and the scheduling timeliness of the resource devices is poor. Based on this, the resource device scheduling method of some embodiments of the present disclosure is applied to a resource device scheduling system, where the resource device scheduling system includes: the method comprises the steps of firstly, responding to receiving basic information of resources sent by resource equipment, sending a subscription request to the secure access system by the edge processing system to generate a resource subscription table, and receiving the resource subscription table sent by the secure access system. Therefore, the observer mode can be used for realizing the data transmission between the edge processing system and the safety access system, and the timeliness of the data transmission can be ensured. And secondly, the edge processing system performs encryption splitting processing on the resource data information to generate a resource encryption information sequence in response to receiving the resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource equipment, and sends the resource encryption information sequence to the secure access system. Therefore, the edge processing system can ensure the security of the resource data information through a double encryption method and a segmented transmission mode. And then, the secure access system generates resource splicing information based on the resource encryption information sequence in response to receiving the resource encryption information sequence sent by the edge processing system. Therefore, the secure access system can obtain the resource splicing information through data verification processing so as to ensure the security of the transmission data. And then, the safety access system stores the resource splicing information into a database included in the virtual power plant intranet system. Therefore, the security access system can perform data transmission by using the information in the transmissible byte sequence format through format conversion processing, and the real-time performance of the information during transmission can be improved. And then, the virtual power plant intranet system responds to receiving a resource scheduling instruction sent by the user terminal, stores the resource scheduling instruction into a database, and sends instruction acquisition information to the safety access system. Therefore, the virtual power plant intranet system can store the resource scheduling instruction into the database, so that the subsequent safety access system can acquire the resource scheduling instruction from the database. And then, the safety access system responds to the received instruction acquisition information sent by the virtual power plant intranet system, and acquires a resource scheduling instruction from a database of the virtual power plant intranet system. Therefore, the safety access system can acquire the resource scheduling instruction from the database of the virtual power plant intranet system, and the safety of the resource scheduling instruction can be improved. Then, the security access system performs encryption and decryption processing on the resource scheduling instruction to generate a resource encryption scheduling instruction set, and adds the resource encryption scheduling instruction set into the resource subscription table. Therefore, the secure access system can add the encrypted and disassembled resource scheduling instruction into the resource subscription table, so that the subsequent edge processing system processes the resource encryption scheduling instruction, and the security of the resource scheduling instruction in transmission is ensured. And finally, the edge processing system decrypts and disassembles the resource encryption scheduling instruction meeting the preset new conditions in the resource subscription table to generate a resource scheduling information set, and sends the resource scheduling information in the resource scheduling information set to the associated resource equipment to start, stop and power control the associated resource equipment. Thus, the edge processing system can decrypt and disassemble the resource encryption scheduling instruction so as to schedule the associated resource device. Therefore, the data transmission can be performed by using the information in the transmissible byte sequence format instead of the file mode, and the frequency of reading and writing the magnetic disk can be reduced. Thus, the real-time transmission of the resource data information and the resource scheduling instruction can be improved. Therefore, timeliness of scheduling the resource equipment can be improved. Therefore, the utilization rate of the resource equipment can be improved, and the waste of equipment resources is reduced.
Referring now to FIG. 2, a schematic diagram of an architecture of an electronic device (e.g., resource device scheduling system, edge processing system, secure access system, virtual power plant intranet system) 200 suitable for use in implementing some embodiments of the present disclosure is shown. The electronic devices in some embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), car terminals (e.g., car navigation terminals), and the like, as well as stationary terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 2 is merely an example and should not impose any limitations on the functionality and scope of use of embodiments of the present disclosure.
As shown in fig. 2, the electronic device 200 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 201, which may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 202 or a program loaded from a storage means 208 into a Random Access Memory (RAM) 203. In the RAM203, various programs and data necessary for the operation of the electronic apparatus 200 are also stored. The processing device 201, ROM202, and RAM203 are connected to each other through a bus 204. An input/output (I/O) interface 205 is also connected to bus 204.
In general, the following devices may be connected to the I/O interface 205: input devices 206 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 207 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 208 including, for example, magnetic tape, hard disk, etc.; and a communication device 209. The communication means 209 may allow the electronic device 200 to communicate with other devices wirelessly or by wire to exchange data. While fig. 2 shows an electronic device 200 having various means, it is to be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may be implemented or provided instead. Each block shown in fig. 2 may represent one device or a plurality of devices as needed.
In particular, according to some embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, some embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flow chart. In such embodiments, the computer program may be downloaded and installed from a network via the communication device 209, or from the storage device 208, or from the ROM 202. The above-described functions defined in the methods of some embodiments of the present disclosure are performed when the computer program is executed by the processing device 201.
It should be noted that, the computer readable medium described in some embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In some embodiments of the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the present disclosure, however, the computer-readable signal medium may comprise a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, fiber optic cables, RF (radio frequency), and the like, or any suitable combination of the foregoing.
In some implementations, the clients, servers may communicate using any currently known or future developed network protocol, such as HTTP (HyperText Transfer Protocol ), and may be interconnected with any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the internet (e.g., the internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed networks.
The computer readable medium may be contained in the electronic device; or may exist alone without being incorporated into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: the edge processing system responds to the received basic information of the resources sent by the resource equipment, sends a subscription request to the security access system to generate a resource subscription table, and receives the resource subscription table sent by the security access system; the edge processing system performs encryption splitting processing on the resource data information in response to receiving the resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource equipment so as to generate a resource encryption information sequence, and sends the resource encryption information sequence to the secure access system; the safety access system responds to the received resource encryption information sequence sent by the edge processing system, and generates resource splicing information based on the resource encryption information sequence; the safety access system stores the resource splicing information into a database included in an intranet system of the virtual power plant; the virtual power plant intranet system responds to receiving a resource scheduling instruction sent by a user terminal, stores the resource scheduling instruction into a database, and sends instruction acquisition information to the security access system; the safety access system responds to receiving the instruction acquisition information sent by the virtual power plant intranet system, and acquires a resource scheduling instruction from a database of the virtual power plant intranet system; the security access system carries out encryption and decryption processing on the resource scheduling instruction to generate a resource encryption scheduling instruction set, and adds the resource encryption scheduling instruction set into the resource subscription table; the edge processing system decrypts and disassembles the resource encryption scheduling instruction meeting the preset new conditions in the resource subscription table to generate a resource scheduling information set, and sends the resource scheduling information in the resource scheduling information set to the associated resource equipment to start, stop and power control the associated resource equipment.
Computer program code for carrying out operations for some embodiments of the present disclosure may be written in one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The functions described above herein may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: a Field Programmable Gate Array (FPGA), an Application Specific Integrated Circuit (ASIC), an Application Specific Standard Product (ASSP), a system on a chip (SOC), a Complex Programmable Logic Device (CPLD), and the like.
The foregoing description is only of the preferred embodiments of the present disclosure and description of the principles of the technology being employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above technical features, but encompasses other technical features formed by any combination of the above technical features or their equivalents without departing from the spirit of the invention. Such as the above-described features, are mutually substituted with (but not limited to) the features having similar functions disclosed in the embodiments of the present disclosure.

Claims (10)

1. A resource device scheduling method is applied to a resource device scheduling system, and the resource device scheduling system comprises: the method comprises the following steps of:
The edge processing system responds to the received basic information of the resources sent by the resource equipment, sends a subscription request to the security access system to generate a resource subscription table, and receives the resource subscription table sent by the security access system;
the edge processing system is used for carrying out encryption splitting processing on the resource data information in response to receiving a resource subscription table sent by the secure access system and in response to receiving the resource data information sent by the resource equipment so as to generate a resource encryption information sequence and sending the resource encryption information sequence to the secure access system;
the secure access system responds to receiving a resource encryption information sequence sent by the edge processing system, and generates resource splicing information based on the resource encryption information sequence;
the safety access system stores the resource splicing information into a database included in the virtual power plant intranet system;
the virtual power plant intranet system responds to receiving a resource scheduling instruction sent by a user terminal, stores the resource scheduling instruction into a database, and sends instruction acquisition information to the security access system;
the safety access system responds to receiving instruction acquisition information sent by the virtual power plant intranet system, and resource scheduling instructions are acquired from a database of the virtual power plant intranet system;
The security access system carries out encryption and decryption processing on the resource scheduling instruction to generate a resource encryption scheduling instruction set, and adds the resource encryption scheduling instruction set into the resource subscription table;
the edge processing system decrypts and disassembles the resource encryption scheduling instruction meeting the preset new conditions in the resource subscription table to generate a resource scheduling information set, and sends the resource scheduling information in the resource scheduling information set to the associated resource equipment to start, stop and power control the associated resource equipment.
2. The method of claim 1, wherein the edge processing system comprises: a data processing subsystem, the secure access system comprising: the system comprises a publishing and subscribing subsystem, a safety verification subsystem, a data verification subsystem and a data ferrying subsystem, wherein the virtual power plant intranet system comprises: the system comprises a data monitoring subsystem, a data analysis subsystem and a data query subsystem.
3. The method of claim 2, wherein the resource subscription table is generated by:
the data processing subsystem responds to receiving the resource basic information sent by the resource equipment, and sends the resource basic information to the virtual power plant intranet system;
The virtual power plant intranet system responds to the received resource basic information sent by the data processing subsystem, generates resource key information corresponding to the resource basic information, and stores the resource key information into a database included in the virtual power plant intranet system, wherein the resource key information comprises: a resource symmetric key, a resource public key and a resource private key;
the virtual power plant intranet system sends a resource symmetric key and a resource public key which are included in the resource key information to the data processing subsystem;
the data processing subsystem responds to receiving a resource symmetric key and a resource public key which are included by the resource key information sent by the virtual power plant intranet system, generates a subscription request corresponding to the resource basic information, and sends the subscription request to a secure access system, wherein the subscription request comprises: a resource symmetric key and a resource public key;
the security verification subsystem responds to receiving a subscription request sent by an edge processing system, and sends the subscription request to the data ferrying subsystem;
the data ferry subsystem responds to receiving a subscription request sent by the security verification subsystem, obtains first resource key information based on the subscription request, and sends the first resource key information to the security verification subsystem, wherein the first resource key information comprises: a resource symmetric key and a resource public key;
The security verification subsystem performs verification processing on the subscription request and the first resource key information to generate a verification result;
the safety verification subsystem responds to the fact that the verification result does not meet a preset verification success condition, and sends preset connection failure information to the data processing subsystem;
the security verification subsystem responds to the fact that the verification result meets a preset verification success condition, and sends the subscription request to the publishing and subscribing subsystem;
and the publishing and subscribing subsystem responds to receiving a subscription request sent by the security verification subsystem, and adds the subscription request to a resource subscription table, wherein the resource subscription table is initially empty.
4. The method of claim 2, wherein the secure access system storing the resource splice information into a database included in a virtual power plant intranet system comprises:
the data verification subsystem sends the resource splicing information to the data ferrying subsystem;
the data ferrying subsystem responds to the received resource splicing information sent by the data checking subsystem, and performs format conversion processing on the resource splicing information to generate target resource splicing information;
And the data ferrying subsystem stores the target resource splicing information into a database included in the virtual power plant intranet system.
5. The method of claim 2, wherein the secure access system performs an encryption de-encryption process on the resource scheduling instruction to generate a resource encryption scheduling instruction set, and adding the resource encryption scheduling instruction set to the resource subscription table comprises:
the data ferrying subsystem disassembles the resource scheduling instruction to generate a resource disassembling scheduling instruction set;
the data ferrying subsystem obtains a third resource key information set based on the resource disassembly scheduling instruction set, wherein third resource key information in the third resource key information set comprises: a resource symmetric key and a resource private key, wherein third resource key information in the third resource key information set corresponds to a resource disassembly scheduling instruction in the resource disassembly scheduling instruction set;
the data ferry subsystem executes the following encryption steps for each resource disassembly scheduling instruction in the resource disassembly scheduling instruction set:
performing first encryption processing on the resource disassembly scheduling instruction based on a resource private key included in third resource key information corresponding to the resource disassembly scheduling instruction so as to generate an initial resource encryption scheduling instruction;
Performing second encryption processing on the initial resource encryption scheduling instruction based on a resource symmetric key included in third resource key information corresponding to the resource disassembly scheduling instruction so as to generate a resource encryption scheduling instruction;
the data ferrying subsystem determines each generated resource encryption scheduling instruction as a resource encryption scheduling instruction set and sends the resource encryption scheduling instruction set to the publishing and subscribing subsystem;
the publishing and subscribing subsystem responds to receiving a resource encryption scheduling instruction set sent by the data ferrying subsystem, and adds the resource encryption scheduling instruction set into the resource subscription table.
6. The method of claim 2, wherein the edge processing system performs decryption and de-assignment processing on the resource encryption scheduling instruction in the resource subscription table, where the resource encryption scheduling instruction meets a preset newly added condition, so as to generate a resource scheduling information set, and sends the resource scheduling information in the resource scheduling information set to an associated resource device to perform start-stop and power control processing on the associated resource device, and the method includes:
the data processing subsystem performs first decryption processing on the resource encryption scheduling instruction meeting a preset newly-added condition in the resource subscription table to generate a first resource decryption scheduling instruction;
The data processing subsystem performs second decryption processing on the first resource decryption scheduling instruction to generate a second resource decryption scheduling instruction;
the data processing subsystem disassembles the second resource decryption scheduling instruction to generate a resource scheduling information set;
the data processing subsystem sends each resource scheduling information in the resource scheduling information set to the associated resource equipment to start, stop and power control the associated resource equipment.
7. The method of claim 3, wherein the data ferry subsystem, in response to receiving a subscription request sent by the security verification subsystem, obtaining first resource key information based on the subscription request, comprises:
the data ferry subsystem responds to the received subscription request sent by the security verification subsystem, and generates a first resource query request corresponding to the subscription request;
the data ferry subsystem performs format conversion processing on the first resource query request to generate a first transfer resource query request, and sends the first transfer resource query request to the virtual power plant intranet system so that the virtual power plant intranet system can store the first transfer resource query request;
The data ferry subsystem receives key acquisition information from the virtual power plant intranet system;
and the data ferry subsystem acquires first resource key information from a database included in the virtual power plant intranet system based on the key acquisition information.
8. The method of claim 7, wherein the key acquisition information is generated by:
the data monitoring subsystem responds to the fact that a database included in the virtual power plant intranet system meets a preset data newly-added condition, and a first transfer resource query request is obtained from the database included in the virtual power plant intranet system;
the data monitoring subsystem performs format conversion processing on the first transfer resource query request to generate a first target resource query request, and sends the first target resource query request to the data analysis subsystem;
the data analysis subsystem responds to the fact that the first target resource query request meets a preset sending condition, performs secondary decryption processing on a resource encryption information sequence corresponding to the first target resource query request, and sends the resource encryption information sequence corresponding to the first target resource query request after the secondary decryption processing to a user terminal;
The data analysis subsystem responds to the fact that the first target resource query request meets a preset query condition, and sends the first target resource query request to the data query subsystem;
the data query subsystem responds to a first target resource query request sent by the data analysis subsystem, acquires first resource key information corresponding to the first target resource query request, and sends the first resource key information to the data analysis subsystem;
the data analysis subsystem responds to the received first resource key information sent by the data query subsystem and sends the first resource key information to the data monitoring subsystem;
the data listening subsystem responds to the received first resource key information sent by the data analysis subsystem, stores the first resource key information into a database, and generates key acquisition information.
9. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon;
when executed by the one or more processors, causes the one or more processors to implement the method of any of claims 1-8.
10. A computer readable medium having stored thereon a computer program, wherein the computer program, when executed by a processor, implements the method of any of claims 1-8.
CN202310855829.9A 2023-07-13 2023-07-13 Resource device scheduling method, electronic device and computer readable medium Active CN116578427B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310855829.9A CN116578427B (en) 2023-07-13 2023-07-13 Resource device scheduling method, electronic device and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310855829.9A CN116578427B (en) 2023-07-13 2023-07-13 Resource device scheduling method, electronic device and computer readable medium

Publications (2)

Publication Number Publication Date
CN116578427A true CN116578427A (en) 2023-08-11
CN116578427B CN116578427B (en) 2023-09-19

Family

ID=87534560

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310855829.9A Active CN116578427B (en) 2023-07-13 2023-07-13 Resource device scheduling method, electronic device and computer readable medium

Country Status (1)

Country Link
CN (1) CN116578427B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108848159A (en) * 2018-06-14 2018-11-20 电子科技大学 A kind of internet of things equipment interoperability dispatching method
CN110416998A (en) * 2019-07-01 2019-11-05 华北电力大学 A kind of complicated distribution scheduling Control management system in area based on virtual power plant
CN110933118A (en) * 2020-02-20 2020-03-27 深圳市城市交通规划设计研究中心股份有限公司 Edge computing gateway secure communication method, system, terminal equipment and server
US20210243017A1 (en) * 2020-01-31 2021-08-05 Versa Networks, Inc. Systems and methods for using push notifications for security policy enforcement
CN114244842A (en) * 2021-12-23 2022-03-25 绿盟科技集团股份有限公司 Security resource scheduling method and device, electronic equipment and storage medium
CN116317152A (en) * 2023-03-24 2023-06-23 南方电网科学研究院有限责任公司 Control method, control device and electronic device of virtual power plant

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108848159A (en) * 2018-06-14 2018-11-20 电子科技大学 A kind of internet of things equipment interoperability dispatching method
CN110416998A (en) * 2019-07-01 2019-11-05 华北电力大学 A kind of complicated distribution scheduling Control management system in area based on virtual power plant
US20210243017A1 (en) * 2020-01-31 2021-08-05 Versa Networks, Inc. Systems and methods for using push notifications for security policy enforcement
CN110933118A (en) * 2020-02-20 2020-03-27 深圳市城市交通规划设计研究中心股份有限公司 Edge computing gateway secure communication method, system, terminal equipment and server
CN114244842A (en) * 2021-12-23 2022-03-25 绿盟科技集团股份有限公司 Security resource scheduling method and device, electronic equipment and storage medium
CN116317152A (en) * 2023-03-24 2023-06-23 南方电网科学研究院有限责任公司 Control method, control device and electronic device of virtual power plant

Also Published As

Publication number Publication date
CN116578427B (en) 2023-09-19

Similar Documents

Publication Publication Date Title
CN110266480B (en) Data transmission method, device and storage medium
WO2018014723A1 (en) Key management method, apparatus, device and system
CN111258602B (en) Information updating method and device
CN108923925B (en) Data storage method and device applied to block chain
CN113364795B (en) Data transmission method and proxy server
CN111930709A (en) Data storage method and device, electronic equipment and computer readable medium
CN111030827A (en) Information interaction method and device, electronic equipment and storage medium
CN113765968A (en) File transmission method, device and system
CN112231765A (en) Data transmission method and device, electronic equipment and storage medium
CN111416788B (en) Method and device for preventing transmission data from being tampered
CN116346885B (en) Identification information generation method, identification information generation device, electronic equipment and computer readable medium
CN116150249B (en) Table data export method, apparatus, electronic device and computer readable medium
CN112329044A (en) Information acquisition method and device, electronic equipment and computer readable medium
CN116578427B (en) Resource device scheduling method, electronic device and computer readable medium
CN111787048A (en) Terminal device connection method, scheduling server and Internet of things system
CN113961931A (en) Adb tool using method and device and electronic equipment
CN114245161B (en) Live broadcast push method and device, storage medium and electronic equipment
CN116702169B (en) Data encryption migration method, electronic device and computer readable medium
WO2019223759A1 (en) Method and device for displaying wireless access point information
CN116738472B (en) Task data encryption method, device and equipment applied to task data interaction
CN115378743B (en) Information encryption transmission method, device, equipment and medium
CN109933960A (en) Service call control method, service calling method, device and terminal
US8904019B2 (en) Systems and methods for computing device communications
CN111314320B (en) Communication method, terminal, server and system based on HTTP
CN110909382B (en) Data security control method and device, electronic equipment and computer readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant