CN117857225A - Identity authentication system and method for new energy power station acquisition terminal - Google Patents

Identity authentication system and method for new energy power station acquisition terminal Download PDF

Info

Publication number
CN117857225A
CN117857225A CN202410261938.2A CN202410261938A CN117857225A CN 117857225 A CN117857225 A CN 117857225A CN 202410261938 A CN202410261938 A CN 202410261938A CN 117857225 A CN117857225 A CN 117857225A
Authority
CN
China
Prior art keywords
signal
evaluated
access
fingerprint
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410261938.2A
Other languages
Chinese (zh)
Inventor
徐健
杨浩
潘曙辉
章玲玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Jiangxi Electric Power Co ltd
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Jiangxi Electric Power Co Ltd
Original Assignee
State Grid Jiangxi Electric Power Co ltd
State Grid Corp of China SGCC
Electric Power Research Institute of State Grid Jiangxi Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Jiangxi Electric Power Co ltd, State Grid Corp of China SGCC, Electric Power Research Institute of State Grid Jiangxi Electric Power Co Ltd filed Critical State Grid Jiangxi Electric Power Co ltd
Priority to CN202410261938.2A priority Critical patent/CN117857225A/en
Publication of CN117857225A publication Critical patent/CN117857225A/en
Pending legal-status Critical Current

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention belongs to the technical field of dynamic access of a new energy power station acquisition terminal, and particularly relates to an identity authentication system and method for the new energy power station acquisition terminal. The method can immediately generate the rejection instruction after illegal equipment is identified, stop access of the access equipment, and send out an alarm signal to warn staff so as to prevent the acquisition terminal of the new energy power station from being illegally invaded, and meanwhile, in the fingerprint verification process, the random calling requirement characteristic is set, so that the randomness and the safety of the fingerprint verification process are ensured, the access of the illegal equipment is more effectively detected and prevented, the safe operation of a communication network is ensured, and the method does not need complex signal processing and machine learning algorithms, so that the method has lower calculation complexity and realization difficulty and can be widely applied to safety protection of various communication networks.

Description

Identity authentication system and method for new energy power station acquisition terminal
Technical Field
The invention belongs to the technical field of dynamic access of a new energy power station acquisition terminal, and particularly relates to an identity authentication system and method for the new energy power station acquisition terminal.
Background
The identity authentication technology can be used for detecting and identifying the legal identity of the equipment and is widely applied to an actual detection system. Conventional authentication approaches typically rely on identifiers such as device names, signatures, tags, codes, etc. to identify devices. However, such identifier-based techniques suffer from significant drawbacks: first, in a network environment that is complex and has a large number of devices of various types, the identifier is easily modified or copy-forged. Furthermore, to avoid duplication with other devices, a single identifier Fu Hennan of lower complexity meets the need to uniquely identify one device, a multiple identifier solution is increasingly complex; while the device identifier is assigned by the device manufacturer, the identification and supervision of the device is in charge of the user of the device, and a wide variety of identifier schemes are not versatile and difficult to modify for the user. The physical layer authentication technology is a new type of identity authentication calculation in recent years. The identity authentication information is embedded into the communication signal of the physical layer, so that the identity authentication of the physical layer is realized. The technology can reduce the dependence and the expenditure on an upper layer protocol; on the other hand, the identity authentication attack aiming at the upper protocol can be avoided, and the safety of the system is ensured. The fingerprint identification technology is a mainstream identity authentication technology, and can be combined with the differentiation characteristics of communication equipment to construct a fingerprint information base so as to realize the identification and detection of equipment identity.
In the prior art, aiming at the detection problem of illegal access equipment of a communication network, an identity authentication technology based on equipment fingerprints is widely applied due to low detection cost and high detection accuracy, however, due to the inherent authentication process of an identity authentication system, the illegal access equipment is not good in performance when being accessed and invaded for a plurality of times, the invasion risk of the communication network is increased undoubtedly, and based on the scheme, the identity authentication method for the new energy power station acquisition terminal for researching physical fingerprint extraction is provided.
Disclosure of Invention
The invention aims to provide an identity authentication system and method for a new energy power station acquisition terminal, which can extract physical fingerprints of access equipment, and the electrical characteristics corresponding to the extracted physical fingerprints are random, so that illegal access equipment can be effectively detected and identified, and the safety and reliability of a communication network are improved.
The technical scheme adopted by the invention is as follows:
an identity authentication method for a new energy power station acquisition terminal comprises the following steps:
acquiring electrical characteristics of a communication network channel, wherein the electrical characteristics comprise amplitude, transmission voltage, frequency and phase of a signal;
Determining the communication quality of a communication network channel according to the electrical characteristics, and determining a network communication state according to the communication quality, wherein the communication state comprises normal communication and abnormal communication;
if the communication is normal, synchronously sending an authentication request, extracting electrical characteristic change characteristics caused by access of access equipment, and summarizing the electrical characteristic change characteristics into physical fingerprints to be evaluated;
if the communication is abnormal, ending the identity authentication process;
acquiring fingerprints of all legal equipment, and summarizing the fingerprints into a dynamic fingerprint library of the legal equipment;
comparing the physical fingerprint to be evaluated with legal device fingerprints one by one to obtain the validity of the access device, generating an access refusing instruction when the access device is determined to be illegal, and synchronously sending out an alarm signal, wherein the method comprises the following steps:
performing vector conversion on the physical fingerprints to be evaluated and the legal device fingerprints, and calibrating the physical fingerprints to be evaluated and the legal device fingerprints as a first feature vector and a second feature vector respectively;
inputting the first feature vector and the second feature vector into a fitness measurement model to obtain fingerprint fitness of the physical fingerprint to be evaluated and the reasonable equipment fingerprint;
acquiring a fingerprint evaluation threshold value and comparing the fingerprint evaluation threshold value with the fingerprint fitness;
If the fingerprint fitness is smaller than or equal to a fingerprint evaluation threshold, indicating that the access equipment is legal, and calibrating the access equipment as legal access equipment;
if the fingerprint fitness is larger than a fingerprint evaluation threshold, indicating that the access equipment is illegal, calibrating the access equipment as illegal access equipment, and synchronously sending out an alarm signal;
the alarm signals comprise an early warning signal, a secondary alarm signal and a primary alarm signal, and the alarm levels of the early warning signal, the secondary alarm signal and the primary alarm signal are sequentially increased;
when the access equipment is calibrated as illegal access equipment for the first time, firstly sending out an early warning signal, constructing a monitoring period from the time of sending out the early warning signal, and acquiring the access frequency of the illegal access equipment and the electric characteristic change characteristics caused by the corresponding frequency;
if the access frequency of the illegal access equipment exceeds a threshold value, upgrading the early warning signal into a secondary warning signal;
if the electrical characteristic change characteristic caused by any access of the illegal access equipment exceeds a critical threshold value, the early warning signal is updated to a first-level warning signal, wherein when the second-level warning signal is sent out, the access of the illegal equipment under the corresponding IP address is automatically shielded, and when the first-level warning signal is sent out, the access of all the access equipment under the IP address is automatically shielded, and the authentication request is not sent out any more.
In a preferred embodiment, the step of determining the communication quality of the communication network channel based on the electrical characteristic comprises:
inputting the signals corresponding to the electrical characteristics into a communication network channel, and calibrating the signals as signals to be evaluated;
acquiring interference signals and noise in the communication network channel;
inputting the signal to be evaluated, the interference signal and the noise into an evaluation model to obtain a signal-to-interference-and-noise ratio of electrical characteristics, and calibrating the signal-to-interference-and-noise ratio as a parameter to be evaluated;
obtaining a standard signal-to-interference-and-noise ratio and comparing the standard signal-to-interference-and-noise ratio with the parameter to be evaluated;
if the standard signal-to-interference-and-noise ratio is greater than or equal to the parameter to be evaluated, indicating that the signal quality of the communication network channel is abnormal, and calibrating the corresponding network communication state as communication abnormality;
and if the standard signal-to-interference-and-noise ratio is smaller than the parameter to be evaluated, indicating that the signal quality of the communication network channel is normal, and calibrating the corresponding network communication state as normal communication.
In a preferred embodiment, the step of inputting the signal to be evaluated, the interference signal and the noise into an evaluation model to obtain a signal-to-interference-and-noise ratio of the electrical characteristic, and calibrating the signal-to-interference-and-noise ratio as the parameter to be evaluated includes:
Constructing a monitoring period, setting a plurality of sampling nodes in the monitoring period, collecting transmission power of signals to be evaluated, interference signals and noise under each sampling node, and calibrating the transmission power as sample power;
the sample power is arranged according to the sequence of the acquisition time, and the difference processing is carried out on the sample power of adjacent orders to obtain a deviation parameter;
invoking an allowable deviation threshold of signals to be evaluated, interference signals and noise from the evaluation model, and comparing the allowable deviation threshold with a deviation parameter;
counting the times that the signals to be evaluated, the interference signals and the noise exceed the corresponding allowable deviation threshold values in the monitoring period, and calibrating the times as prepositive parameters;
calling a first evaluation function from the evaluation model, and inputting the deviation parameter and the preposed parameter into the first evaluation function together to obtain a preposed verification parameter;
invoking an evaluation threshold from the evaluation model, comparing the evaluation threshold with a pre-verification parameter, and directly calibrating a network communication state as abnormal communication when the pre-verification parameter is larger than or equal to the evaluation threshold, otherwise, summarizing sample power of the pre-verification parameter smaller than the evaluation threshold into a transition data set;
Invoking a second evaluation function from the evaluation model, inputting the sample power in the transition data set into the second evaluation function, and respectively outputting the effective power of the signal to be evaluated, the interference signal and the noise;
invoking a third evaluation function from the evaluation model;
and inputting the effective power of the signal to be evaluated, the interference signal and the noise into a third evaluation function, and calibrating the signal-to-interference-and-noise ratio output by the third evaluation function as the parameter to be evaluated.
In a preferred scheme, the step of extracting the electrical characteristic change characteristics caused by access of the access device and summarizing the electrical characteristic change characteristics into the physical fingerprint to be evaluated comprises the following steps:
preprocessing the electrical characteristics of the access equipment to obtain reference characteristics, wherein the preprocessing comprises filtering and denoising;
inputting the reference characteristic into a characteristic extraction model to obtain an electrical characteristic change characteristic, wherein the electrical characteristic change characteristic comprises amplitude change, voltage change, frequency offset and phase jitter of a signal;
and combining the electrical characteristic change characteristics to generate an access fingerprint of the access equipment, and calibrating the access fingerprint as a physical fingerprint to be evaluated.
In a preferred embodiment, the step of inputting the reference characteristic into a characteristic extraction model to obtain an electrical characteristic variation characteristic includes:
constructing a monitoring time domain, setting a plurality of monitoring nodes in the monitoring time domain, and calibrating reference characteristics under each monitoring node as sample parameters;
comparing sample parameters under adjacent monitoring nodes to obtain a sample deviation value;
randomly calling a plurality of demand features from the feature extraction model, and calibrating sample deviation values corresponding to the demand features as electrical characteristic change features;
wherein, the single call quantity of the demand characteristic is not less than 3.
In a preferred embodiment, the step of inputting the first feature vector and the second feature vector into a fitness measurement model to obtain a fingerprint fitness between the physical fingerprint to be evaluated and the reasonable device fingerprint includes:
acquiring a first feature vector and a second feature vector;
invoking a measuring function from the fitness measuring model;
and inputting the first characteristic vector and the second characteristic vector into an measuring and calculating function, and calibrating an output result of the measuring and calculating function as fingerprint fitness.
In a preferred scheme, after the illegal equipment is identified, the corresponding physical fingerprint to be evaluated is marked as an illegal fingerprint and is summarized as an illegal equipment fingerprint library;
And when the electric characteristic change characteristics consistent with the illegal fingerprints exist in the access equipment, immediately generating a refusing instruction, and stopping the access of the access equipment.
The invention also provides an identity authentication system for the new energy power station acquisition terminal, which comprises the following steps:
the acquisition module is used for acquiring electrical characteristics of a communication network channel, wherein the electrical characteristics comprise amplitude, transmission voltage, frequency and phase of a signal;
the communication quality evaluation module is used for determining the communication quality of a communication network channel according to the electrical characteristics and determining a network communication state according to the communication quality, wherein the communication state comprises normal communication and abnormal communication;
if the communication is normal, synchronously sending an authentication request, extracting electrical characteristic change characteristics caused by access of access equipment, and summarizing the electrical characteristic change characteristics into physical fingerprints to be evaluated;
if the communication is abnormal, ending the identity authentication process;
the fingerprint library construction module is used for acquiring all legal device fingerprints and summarizing the legal device fingerprints into a legal device dynamic fingerprint library;
The access diagnosis module is used for comparing the physical fingerprints to be evaluated with legal equipment fingerprints one by one to obtain the legitimacy of the access equipment, generating an access refusing instruction when the access equipment is determined to be illegal equipment, and synchronously sending out an alarm signal.
And, an identity authentication device that new energy power station acquisition terminal was used includes:
at least one processor;
and a memory communicatively coupled to the at least one processor;
the memory stores a computer program executable by the at least one processor, and the computer program is executed by the at least one processor, so that the at least one processor can execute the identity authentication method for the new energy power station acquisition terminal.
The invention also provides a computer readable storage medium, on which a computer program is stored, which when executed, implements the identity authentication method for the new energy power station acquisition terminal.
The invention has the technical effects that:
the invention can immediately generate the refusing instruction after the illegal equipment is identified, stop the access of the access equipment, and send the alarm signal to warn the staff, thereby avoiding illegal invasion of the new energy power station acquisition terminal, and meanwhile, in the fingerprint verification process, the random calling demand characteristic is set, thereby ensuring the randomness and the safety of the fingerprint verification process, further effectively detecting and preventing the access of the illegal equipment, ensuring the safe operation of the communication network, and the method does not need complex signal processing and machine learning algorithm, thereby having lower calculation complexity and realization difficulty and being widely applied to the safety protection of various communication networks.
Drawings
FIG. 1 is a flow chart of a method provided by example 1 of the present invention;
FIG. 2 is a flow chart of a method provided by embodiment 2 of the present invention;
FIG. 3 is a flow chart of a method provided by embodiment 3 of the present invention;
fig. 4 is a block diagram of an authentication system according to embodiment 4 of the present invention.
Detailed Description
In order that the above-recited objects, features and advantages of the present invention will become more readily apparent, a more particular description of the invention will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, but the present invention may be practiced in other ways other than those described herein, and persons skilled in the art will readily appreciate that the present invention is not limited to the specific embodiments disclosed below.
Further, reference herein to "one embodiment" or "an embodiment" means that a particular feature, structure, or characteristic can be included in at least one implementation of the invention. The appearances of the phrase "in one preferred embodiment" in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments.
Example 1
Referring to fig. 1, a first embodiment of the present invention provides an identity authentication method for a new energy power station acquisition terminal, including:
s1, acquiring electrical characteristics of a communication network channel, wherein the electrical characteristics comprise amplitude, transmission voltage, frequency and phase of a signal;
s2, determining the communication quality of a communication network channel according to the electrical characteristics, and determining a network communication state according to the communication quality, wherein the communication state comprises normal communication and abnormal communication;
if the communication is normal, synchronously sending an authentication request, extracting electrical characteristic change characteristics caused by access of access equipment, and summarizing the electrical characteristic change characteristics into physical fingerprints to be evaluated;
if the communication is abnormal, ending the identity authentication process;
s3, acquiring fingerprints of all legal equipment, and summarizing the fingerprints into a dynamic fingerprint library of the legal equipment;
s4, comparing the physical fingerprints to be evaluated with legal device fingerprints one by one to obtain the validity of the access device, generating an access refusing instruction when the access device is identified as illegal device, and synchronously sending out an alarm signal.
In order to solve the problem that the new energy power station needs to adopt an efficient and reliable identity authentication method to manage the acquisition terminal, in this embodiment, firstly, the electrical characteristics of the communication network channel are acquired, wherein the electrical characteristics include amplitude, transmission voltage, frequency and phase of the signal, then, according to the signal of the electrical characteristics, the communication quality test of the communication network channel is performed to determine whether the network state is normal or not, in this embodiment, the communication state is classified into normal communication and abnormal communication, when the communication is normal, authentication operation is continuously performed, and the electrical characteristic change characteristics caused after the access of the access device are synchronously extracted, and the communication is summarized into physical fingerprints to be evaluated, otherwise, when the access device performs identity authentication, the physical fingerprints to be evaluated are compared with legal device fingerprints one by one, so that the legitimacy of the access device can be determined, and when the access device is calibrated as illegal device, an access command is synchronously generated, and the access device is stopped, and the access device is correspondingly calibrated, and the fingerprint is also stopped in time, and the fingerprint is correspondingly detected and the access device is stopped, and the fingerprint is immediately stopped, and the access device is illegal device is correspondingly identified, the method ensures the safe and stable operation of the communication network, can effectively distinguish legal equipment from illegal equipment, does not need complex signal processing and machine learning algorithms, has lower calculation complexity and realization difficulty, and can be widely applied to the safety protection of various communication networks.
Example 2
Referring to fig. 2, a second embodiment of the present invention is shown, which is based on the previous embodiment.
A step of determining a communication quality of a communication network channel based on an electrical characteristic, comprising:
s201, inputting signals corresponding to the electrical characteristics into a communication network channel, and calibrating the signals as signals to be evaluated;
s202, acquiring interference signals and noise in a communication network channel;
s203, inputting the signal to be evaluated, the interference signal and the noise into an evaluation model to obtain the signal-to-interference-and-noise ratio of the electrical characteristic, and calibrating the signal-to-interference-and-noise ratio as the parameter to be evaluated;
s204, obtaining a standard signal-to-interference-and-noise ratio and comparing the standard signal-to-interference-and-noise ratio with the parameter to be evaluated;
if the standard signal-to-interference-and-noise ratio is greater than or equal to the parameter to be evaluated, indicating that the signal quality of the communication network channel is abnormal, and calibrating the corresponding network communication state as communication abnormality;
if the standard signal-to-interference-and-noise ratio is smaller than the parameter to be evaluated, the signal quality of the communication network channel is indicated to be normal, and the corresponding network communication state is marked as normal communication.
As described in the above steps S201-S204, before the access device accesses, the communication quality of the communication network channel needs to be determined, so as to determine the smoothness and effectiveness of the access process, in this embodiment, the electrical characteristic signal is input into the communication network channel and calibrated as the signal to be evaluated, the interference signal and noise in the communication network channel are obtained synchronously, and are input into the evaluation model together with the signal to be evaluated, so as to calculate the signal-to-interference-and-noise ratio in the electrical characteristic transmission process, in this embodiment, the signal-to-interference-and-noise ratio is calibrated as the parameter to be evaluated, then the parameter to be evaluated is compared with the preset standard signal-to-interference-noise ratio (the parameter preset for defining whether the parameter to be evaluated is effective or not, specifically needs to be set according to the actual communication requirement), and when the parameter to be evaluated is smaller than or equal to the standard signal-interference-and-noise ratio, the corresponding network communication state is calibrated as the communication abnormality, otherwise, the signal quality of the communication network channel is indicated as normal, and then the network communication state corresponding to the communication state is calibrated as the communication normal, and the authentication operation of the access device can be continuously executed.
Further, the step of inputting the signal to be evaluated, the interference signal and the noise into the evaluation model to obtain the signal-to-interference-and-noise ratio of the electrical characteristic, and calibrating the signal-to-interference-and-noise ratio as the parameter to be evaluated comprises the following steps:
s2031, constructing a monitoring period, setting a plurality of sampling nodes in the monitoring period, collecting transmission power of signals to be evaluated, interference signals and noise under each sampling node, and calibrating the transmission power as sample power;
s2032, arranging the sample powers according to the sequence of the acquisition time, and performing difference processing on the sample powers of adjacent orders to obtain deviation parameters;
s2033, calling allowable deviation threshold values of signals to be evaluated, interference signals and noise from the evaluation model, and comparing the allowable deviation threshold values with deviation parameters;
s2034, counting the times that the signals to be evaluated, the interference signals and the noise exceed the corresponding allowable deviation threshold values in the monitoring period, and calibrating the times as the prepositive parameters;
s2035, calling a first evaluation function from the evaluation model, and inputting the deviation parameter and the preposed parameter into the first evaluation function together to obtain a preposed verification parameter;
S2036, calling an evaluation threshold from the evaluation model, comparing the evaluation threshold with a pre-verification parameter, and directly calibrating a network communication state as abnormal communication when the pre-verification parameter is greater than or equal to the evaluation threshold, otherwise, summarizing sample power of the pre-verification parameter smaller than the evaluation threshold into a transition data set;
s2037, calling a second evaluation function from the evaluation model, inputting sample power in the transition data set into the second evaluation function, and respectively outputting effective powers of signals to be evaluated, interference signals and noise;
s2038, calling a third evaluation function from the evaluation model;
s2039, inputting the effective power of the signal to be evaluated, the interference signal and the noise into a third evaluation function, and calibrating the signal-to-interference-and-noise ratio output by the third evaluation function as the parameter to be evaluated.
As described in the above steps S2031-S2039, after determining the signal to be evaluated, the interference signal and the noise, a monitoring period is first constructed, a plurality of sampling nodes are set in the period, under each sampling node, the transmission power of the signal to be evaluated, the interference signal and the noise is collected and calibrated as the sample power, the variation situation of the signal in different time and space is ensured to be comprehensively captured, the sample powers are sequentially processed according to the collection time, the difference processing is performed on the sample powers of adjacent bit times, a plurality of deviation parameters can be obtained, the deviation parameters reflect the fluctuation situation of the signal power in different time points, then the allowable deviation threshold of the signal to be evaluated, the interference signal and the noise is called from the evaluation model, whether the signal is in an acceptable range or not can be primarily judged by comparing the allowable deviation threshold with the deviation parameters, in addition, the number of times that the signal exceeds the corresponding allowable deviation threshold in the monitoring period is counted and calibrated as the pre-parameter, the step is helpful to more comprehensively understand the quality situation of the signal, after obtaining the pre-parameter, the first evaluation function is called from the first evaluation function expression of the evaluation function: Wherein->Representing pre-verification parameters,/->Weight factor representing deviation parameter, +.>Weight factor representing pre-parameters, +.>Representing deviation parameters +.>Representing the pre-parameters, obtaining the pre-verification parameters by inputting the deviation parameters and the pre-parameters into a first evaluation function, calling an evaluation threshold value from an evaluation model, comparing the evaluation threshold value with the pre-verification parameters, if the pre-verification parameters are larger than or equal to the evaluation threshold value, directly calibrating the network communication state as abnormal communication, otherwise, summarizing the sample power of the pre-verification parameters smaller than the evaluation threshold value into a transition data set, further screening out signal samples which possibly affect the communication quality, and calling a second evaluation function from the evaluation model, wherein the expression of the second evaluation function is as follows: />Wherein->Representing the effective power of the signal to be evaluated, the interference signal and the noise, wherein x is the signal to be evaluated, the interference signal or the noise, +.>Indicating the length of the monitoring period>Representing the number of sample powers, +.>The sample powers of the signal to be evaluated, the interference signal and the noise are represented, the effective powers of the signal to be evaluated, the interference signal and the noise are respectively output by inputting the sample powers in the transition data set into the second evaluation function, and then a third evaluation function is called from the evaluation model to calculate the signal to be evaluated Signal-to-interference-and-noise ratio in signal transmission, wherein the expression of the third evaluation function is:wherein->Representing the signal-to-interference-and-noise ratio, i.e. the parameter to be evaluated, < +.>Representing the effective power of the signal to be evaluated, +.>Representing the effective power of the interfering signal, +.>Representing the effective power of the noise, based on which the signal-to-interference-and-noise ratio for evaluating the communication quality of the communication network channel can be determined, in order to decide whether to continue to perform the authentication request of the access device.
Further, the step of extracting the electrical characteristic change feature caused by access of the access device and summarizing the electrical characteristic change feature into the physical fingerprint to be evaluated includes:
s205, preprocessing the electrical characteristics of the access equipment to obtain reference characteristics, wherein the preprocessing comprises filtering and denoising;
s206, inputting the reference characteristic into a characteristic extraction model to obtain an electrical characteristic change characteristic, wherein the electrical characteristic change characteristic comprises amplitude change, voltage change, frequency offset and phase jitter of a signal;
s207, combining the electrical characteristic change features to generate an access fingerprint of the access device, and calibrating the access fingerprint as the physical fingerprint to be evaluated.
As described in the above steps S205-S207, in the state that the communication of the communication network channel is normal, the electrical characteristics of the access device are preprocessed, such as filtering and denoising, and the preprocessed electrical characteristics are calibrated as reference characteristics, then the reference characteristics are input into the characteristic extraction model, so as to obtain electrical characteristic variation characteristics, and finally the electrical characteristic variation characteristics are combined to obtain the access fingerprint of the access device.
In a preferred embodiment, the step of inputting the reference characteristic into the characteristic extraction model to obtain the electrical characteristic variation characteristic includes:
s2061, constructing a monitoring time domain, setting a plurality of monitoring nodes in the monitoring time domain, and calibrating the reference characteristic under each monitoring node as a sample parameter;
s2062, comparing sample parameters under adjacent monitoring nodes to obtain a sample deviation value;
s2063, randomly calling a plurality of demand features from the feature extraction model, and calibrating sample deviation values corresponding to the demand features as electrical characteristic change features;
wherein, the single call quantity of the demand characteristic is not less than 3.
As described in the above steps S2061-S2063, when the feature extraction model is executed, firstly, a monitoring time domain is constructed, and the variation of the reference characteristic in the monitoring time domain is counted, and in this embodiment, the monitoring time domain is calibrated as a sample deviation value, then, a plurality of demand features are called from the feature extraction model, the feature extraction model is a completely random sampling mathematical model, and is used for randomly extracting and combining demand features, which have an irregularity, the demand features correspond to the electrical characteristic variation features, and legal device fingerprints corresponding to the random combination result are also recorded in a legal device dynamic fingerprint library, and the setting of the legal device dynamic fingerprint library can continuously record the physical fingerprints of the newly added access-allowed devices, so that the access of the newly added access-allowed devices is not affected.
Example 3
Referring to fig. 3, a third embodiment of the present invention is shown, which is based on the first two embodiments.
Comparing the physical fingerprint to be evaluated with the legal device fingerprint one by one to obtain the validity of the access device, comprising the following steps:
s401, performing vector conversion on the physical fingerprint to be evaluated and the legal equipment fingerprint, and calibrating the physical fingerprint to be evaluated and the legal equipment fingerprint as a first feature vector and a second feature vector respectively;
s402, inputting the first feature vector and the second feature vector into a fitness measurement model to obtain fingerprint fitness of the physical fingerprint to be evaluated and the reasonable equipment fingerprint;
s403, acquiring a fingerprint evaluation threshold value, and comparing the fingerprint evaluation threshold value with the fingerprint fitness;
if the fingerprint fitness is smaller than or equal to the fingerprint evaluation threshold, indicating that the access equipment is legal, and calibrating the access equipment as legal access equipment;
if the fingerprint fitness is greater than the fingerprint evaluation threshold, indicating that the access equipment is illegal, calibrating the access equipment as illegal access equipment, and synchronously sending out an alarm signal;
the alarm signals comprise an early warning signal, a secondary alarm signal and a primary alarm signal, and the alarm levels of the early warning signal, the secondary alarm signal and the primary alarm signal are sequentially increased;
when the access equipment is calibrated as illegal access equipment for the first time, firstly sending out an early warning signal, constructing a monitoring period from the time of sending out the early warning signal, and acquiring the access frequency of the illegal access equipment and the electric characteristic change characteristics caused by the corresponding frequency;
If the access frequency of the illegal access equipment exceeds a threshold value, upgrading the early warning signal into a secondary warning signal;
if the electrical characteristic change characteristic caused by any access of the illegal access equipment exceeds a critical threshold value, the early warning signal is updated to a first-level warning signal, wherein when the second-level warning signal is sent out, the access of the illegal equipment under the corresponding IP address is automatically shielded, and when the first-level warning signal is sent out, the access of all the access equipment under the IP address is automatically shielded, and the authentication request is not sent out any more.
As described in the above steps S401-S403, after the physical fingerprint to be evaluated is outputted, it can be compared with the legal device fingerprint in the dynamic fingerprint library of the legal device one by one, the embodiment calculates the fingerprint fitness of the physical fingerprint to be evaluated and the legal device fingerprint according to the execution of the fitness calculation model, the smaller the value of the fingerprint fitness shows that the physical fingerprint to be evaluated and the legal device fingerprint are more coincident, then it is compared with the preset fingerprint evaluation threshold value to determine the validity of the physical fingerprint to be evaluated, the value of the fingerprint evaluation threshold value is preferably 0-0.05, when the fingerprint fitness is greater than the fingerprint evaluation threshold value, it shows that the access device is illegal, at this time, the access device is not only calibrated as illegal access device, but also access is synchronously terminated, and an alarm signal is synchronously sent, in order to avoid illegal intrusion of the new energy power station acquisition terminal, in addition, the alarm signal generally comprises an early warning signal, a secondary alarm signal and a primary alarm signal, each level of alarm signal corresponds to different emergency degree and risk level, the early warning signal is taken as the lowest level of alarm signal, the alarm signal is usually sent out when a potential safety risk is found, so that related personnel can timely take measures to intervene, the secondary alarm signal and the primary alarm signal respectively correspond to higher-level safety threats, quicker and broken countermeasures are needed, when the access equipment is calibrated as illegal access equipment for the first time, the system can firstly send out the early warning signal, after the early warning signal is sent out, the system can construct a monitoring period for continuously monitoring the access frequency of the illegal access equipment and the electric characteristic change characteristics caused by the corresponding frequency, the process requires that the system has strong data acquisition and analysis capability so as to discover abnormal behaviors in time and take corresponding measures, if the access frequency of illegal access equipment exceeds a preset threshold value in a monitoring period, the system upgrades an early warning signal into a secondary warning signal, which means that potential safety risks are upgraded, more aggressive intervention measures are required to prevent potential safety threats from being converted into actual losses, the system automatically shields access of the illegal equipment under the IP address when the secondary warning signal is sent out so as to cut off the source of illegal access, in addition, if the electric characteristic change characteristics caused by the illegal access equipment in any access process exceed a critical threshold value, the system directly upgrades the early warning signal into a primary warning signal, the primary warning signal is the highest-level warning signal, which means that serious safety events are happened, and the system needs to immediately take actions to minimize losses.
Secondly, inputting the first feature vector and the second feature vector into a fitness measurement model to obtain the fingerprint fitness of the physical fingerprint to be evaluated and the reasonable equipment fingerprint, wherein the method comprises the following steps of:
step 1, acquiring a first feature vector and a second feature vector;
step 2, calling a measuring function from the fitness measuring model;
and step 3, inputting the first characteristic vector and the second characteristic vector into the measuring and calculating function, and calibrating the output result as fingerprint fitness.
As described in the above steps 1 to 3, before the fitness measurement model is executed, vector conversion is first executed on the physical fingerprint to be evaluated and the legal device fingerprint, and the physical fingerprint and the legal device fingerprint are respectively calibrated into a first feature vector and a second feature vector, and then a measurement function is called from the fitness measurement model, where an expression of the measurement function is:wherein d represents fingerprint fitness, n represents feature quantity in the first feature vector and the second feature vector, < ->Representing a first feature vector, ">Representing a second feature vector, based on the above, determining the coincidence degree of the physical fingerprint to be evaluated and the legal equipment fingerprint, andbased on the method, whether the access of the access equipment is legal or not can be directly determined, when the access equipment is calibrated as illegal equipment, the access is terminated, and the corresponding physical fingerprints to be evaluated are summarized as an illegal equipment fingerprint library, so that the illegal equipment can be conveniently and rapidly identified later.
Example 4
Referring to fig. 4, a fourth embodiment of the present invention is based on the first three embodiments, and provides an identity authentication system for a new energy power station acquisition terminal, which is applied to the identity authentication method for a new energy power station acquisition terminal, and includes:
the acquisition module is used for acquiring the electrical characteristics of the communication network channel, wherein the electrical characteristics comprise the amplitude, the transmission voltage, the frequency and the phase of the signal;
the communication quality evaluation module is used for determining the communication quality of a communication network channel according to the electrical characteristics and determining the network communication state according to the communication quality, wherein the communication state comprises normal communication and abnormal communication;
if the communication is normal, synchronously sending an authentication request, extracting electrical characteristic change characteristics caused by access of access equipment, and summarizing the electrical characteristic change characteristics into physical fingerprints to be evaluated;
if the communication is abnormal, ending the identity authentication process;
the fingerprint library construction module is used for acquiring all legal device fingerprints and summarizing the legal device fingerprints into a legal device dynamic fingerprint library;
the access diagnosis module is used for comparing the physical fingerprints to be evaluated with the legal device fingerprints one by one to obtain the legitimacy of the access device, generating an access refusing instruction when the access device is identified as illegal device, and synchronously sending out an alarm signal.
In the above, when the authentication system is executed, firstly, the acquisition module acquires the electrical characteristics in the communication network channel, wherein the electrical characteristics comprise the amplitude, the transmission voltage, the frequency, the phase and the like of the signal, then, the communication quality evaluation module is utilized to evaluate the communication quality of the communication network channel according to the collected electrical characteristics, then, according to the evaluation result, the communication state can be divided into two states of normal communication and abnormal communication, and the two states respectively correspond to different execution states, when the communication is abnormal, the access process of the access equipment is stopped, otherwise, the authentication request is sent to the acquisition terminal of the new energy power station, meanwhile, the electrical characteristic change characteristics caused by the access of the access equipment are extracted, the characteristics can be used as the basis for evaluating the physical fingerprints to further ensure the reliability and the safety of the communication, finally, the access diagnosis module is utilized to compare the physical fingerprints to be evaluated with the legal equipment fingerprints one by one, in this way, the legitimacy of the access equipment can be judged, when the access equipment is recognized as illegal equipment, the access diagnosis module can generate a refusing access instruction and synchronously send an alarm signal to prevent the illegal equipment from causing safety hidden danger to the communication network, otherwise, the access equipment is accessed to the new energy power station is completed, and the access terminal is matched.
Example 5
The embodiment is based on the first four embodiments, and the embodiment provides an identity authentication device for a new energy power station acquisition terminal, including:
at least one processor;
and a memory communicatively coupled to the at least one processor;
the memory stores a computer program executable by the at least one processor, and the computer program is executed by the at least one processor, so that the at least one processor can execute the identity authentication method for the new energy power station acquisition terminal.
Example 6
The present embodiment provides a computer readable storage medium having a computer program stored thereon, which when executed, implements the above-described identity authentication method for a new energy power station acquisition terminal.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, apparatus, article or method that comprises the element.
The foregoing is merely a preferred embodiment of the present invention and it should be noted that modifications and adaptations to those skilled in the art may be made without departing from the principles of the present invention, which are intended to be comprehended within the scope of the present invention. Structures, devices and methods of operation not specifically described and illustrated herein, unless otherwise indicated and limited, are implemented according to conventional means in the art.

Claims (10)

1. An identity authentication method for a new energy power station acquisition terminal is characterized by comprising the following steps:
acquiring electrical characteristics of a communication network channel, wherein the electrical characteristics comprise amplitude, transmission voltage, frequency and phase of a signal;
determining the communication quality of a communication network channel according to the electrical characteristics, and determining a network communication state according to the communication quality, wherein the communication state comprises normal communication and abnormal communication;
if the communication is normal, synchronously sending an authentication request, extracting electrical characteristic change characteristics caused by access of access equipment, and summarizing the electrical characteristic change characteristics into physical fingerprints to be evaluated;
if the communication is abnormal, ending the identity authentication process;
Acquiring fingerprints of all legal equipment, and summarizing the fingerprints into a dynamic fingerprint library of the legal equipment;
comparing the physical fingerprint to be evaluated with legal device fingerprints one by one to obtain the validity of the access device, generating an access refusing instruction when the access device is determined to be illegal, and synchronously sending out an alarm signal, wherein the method comprises the following steps:
performing vector conversion on the physical fingerprints to be evaluated and the legal device fingerprints, and calibrating the physical fingerprints to be evaluated and the legal device fingerprints as a first feature vector and a second feature vector respectively;
inputting the first feature vector and the second feature vector into a fitness measurement model to obtain fingerprint fitness of the physical fingerprint to be evaluated and the reasonable equipment fingerprint;
acquiring a fingerprint evaluation threshold value and comparing the fingerprint evaluation threshold value with the fingerprint fitness;
if the fingerprint fitness is smaller than or equal to a fingerprint evaluation threshold, indicating that the access equipment is legal, and calibrating the access equipment as legal access equipment;
if the fingerprint fitness is larger than a fingerprint evaluation threshold, indicating that the access equipment is illegal, calibrating the access equipment as illegal access equipment, and synchronously sending out an alarm signal;
the alarm signals comprise an early warning signal, a secondary alarm signal and a primary alarm signal, and the alarm levels of the early warning signal, the secondary alarm signal and the primary alarm signal are sequentially increased;
When the access equipment is calibrated as illegal access equipment for the first time, firstly sending out an early warning signal, constructing a monitoring period from the time of sending out the early warning signal, and acquiring the access frequency of the illegal access equipment and the electric characteristic change characteristics caused by the corresponding frequency;
if the access frequency of the illegal access equipment exceeds a threshold value, upgrading the early warning signal into a secondary warning signal;
if the electrical characteristic change characteristic caused by any access of the illegal access equipment exceeds a critical threshold value, the early warning signal is updated to a first-level warning signal, wherein when the second-level warning signal is sent out, the access of the illegal equipment under the corresponding IP address is automatically shielded, and when the first-level warning signal is sent out, the access of all the access equipment under the IP address is automatically shielded, and the authentication request is not sent out any more.
2. The identity authentication method for a new energy power station acquisition terminal according to claim 1, wherein the step of determining the communication quality of a communication network channel according to the electrical characteristics comprises:
inputting the signals corresponding to the electrical characteristics into a communication network channel, and calibrating the signals as signals to be evaluated;
acquiring interference signals and noise in the communication network channel;
Inputting the signal to be evaluated, the interference signal and the noise into an evaluation model to obtain a signal-to-interference-and-noise ratio of electrical characteristics, and calibrating the signal-to-interference-and-noise ratio as a parameter to be evaluated;
obtaining a standard signal-to-interference-and-noise ratio and comparing the standard signal-to-interference-and-noise ratio with the parameter to be evaluated;
if the standard signal-to-interference-and-noise ratio is greater than or equal to the parameter to be evaluated, indicating that the signal quality of the communication network channel is abnormal, and calibrating the corresponding network communication state as communication abnormality;
and if the standard signal-to-interference-and-noise ratio is smaller than the parameter to be evaluated, indicating that the signal quality of the communication network channel is normal, and calibrating the corresponding network communication state as normal communication.
3. The identity authentication method for a new energy power station acquisition terminal according to claim 2, wherein the step of inputting the signal to be evaluated, the interference signal and the noise into an evaluation model to obtain a signal-to-interference-and-noise ratio of electrical characteristics, and calibrating the signal-to-interference-and-noise ratio as the parameter to be evaluated comprises the steps of:
constructing a monitoring period, setting a plurality of sampling nodes in the monitoring period, collecting transmission power of signals to be evaluated, interference signals and noise under each sampling node, and calibrating the transmission power as sample power;
The sample power is arranged according to the sequence of the acquisition time, and the difference processing is carried out on the sample power of adjacent orders to obtain a deviation parameter;
invoking an allowable deviation threshold of signals to be evaluated, interference signals and noise from the evaluation model, and comparing the allowable deviation threshold with a deviation parameter;
counting the times that the signals to be evaluated, the interference signals and the noise exceed the corresponding allowable deviation threshold values in the monitoring period, and calibrating the times as prepositive parameters;
calling a first evaluation function from the evaluation model, and inputting the deviation parameter and the preposed parameter into the first evaluation function together to obtain a preposed verification parameter;
invoking an evaluation threshold from the evaluation model, comparing the evaluation threshold with a pre-verification parameter, and directly calibrating a network communication state as abnormal communication when the pre-verification parameter is larger than or equal to the evaluation threshold, otherwise, summarizing sample power of the pre-verification parameter smaller than the evaluation threshold into a transition data set;
invoking a second evaluation function from the evaluation model, inputting the sample power in the transition data set into the second evaluation function, and respectively outputting the effective power of the signal to be evaluated, the interference signal and the noise;
Invoking a third evaluation function from the evaluation model;
and inputting the effective power of the signal to be evaluated, the interference signal and the noise into a third evaluation function, and calibrating the signal-to-interference-and-noise ratio output by the third evaluation function as the parameter to be evaluated.
4. The identity authentication method for a new energy power station acquisition terminal according to claim 1, wherein the step of extracting the electrical characteristic change characteristics caused by access of the access device and summarizing the electrical characteristic change characteristics into the physical fingerprint to be evaluated comprises the steps of:
preprocessing the electrical characteristics of the access equipment to obtain reference characteristics, wherein the preprocessing comprises filtering and denoising;
inputting the reference characteristic into a characteristic extraction model to obtain an electrical characteristic change characteristic, wherein the electrical characteristic change characteristic comprises amplitude change, voltage change, frequency offset and phase jitter of a signal;
and combining the electrical characteristic change characteristics to generate an access fingerprint of the access equipment, and calibrating the access fingerprint as a physical fingerprint to be evaluated.
5. The identity authentication method for a new energy power station acquisition terminal according to claim 4, wherein the step of inputting the reference characteristic into a characteristic extraction model to obtain an electrical characteristic change characteristic comprises the steps of:
Constructing a monitoring time domain, setting a plurality of monitoring nodes in the monitoring time domain, and calibrating reference characteristics under each monitoring node as sample parameters;
comparing sample parameters under adjacent monitoring nodes to obtain a sample deviation value;
randomly calling a plurality of demand features from the feature extraction model, and calibrating sample deviation values corresponding to the demand features as electrical characteristic change features;
wherein, the single call quantity of the demand characteristic is not less than 3.
6. The identity authentication method for the new energy power station acquisition terminal according to claim 3, wherein,
the expression of the first evaluation function is:wherein->Representing pre-verification parameters,/->Weight factor representing deviation parameter, +.>Weight factor representing pre-parameters, +.>Representing deviation parameters +.>Representing the prepositive parameters;
the expression of the second evaluation function is:wherein->Representing the effective power of the signal to be evaluated, the interference signal and the noise, wherein x is the signal to be evaluated, the interference signal or the noise, +.>Indicating the length of the monitoring period>Representing the number of sample powers, +.>Sample power representing signal under evaluation, interfering signal and noise;
The expression of the third evaluation function is:wherein->Representing the signal-to-interference-and-noise ratio, i.e. the parameter to be evaluated, < +.>Representing the effective power of the signal to be evaluated, +.>Representing the effective power of the interfering signal, +.>Representing the effective power of the noise.
7. The identity authentication method for a new energy power station acquisition terminal according to claim 1, wherein the step of inputting the first feature vector and the second feature vector into a fitness measurement model to obtain a fingerprint fitness of a physical fingerprint to be evaluated and a reasonable device fingerprint comprises the steps of:
acquiring a first feature vector and a second feature vector;
invoking a measuring function from the fitness measuring model;
and inputting the first characteristic vector and the second characteristic vector into an measuring and calculating function, and calibrating an output result of the measuring and calculating function as fingerprint fitness.
8. An identity authentication system for a new energy power station acquisition terminal, which is characterized by comprising:
the acquisition module is used for acquiring electrical characteristics of a communication network channel, wherein the electrical characteristics comprise amplitude, transmission voltage, frequency and phase of a signal;
the communication quality evaluation module is used for determining the communication quality of a communication network channel according to the electrical characteristics and determining a network communication state according to the communication quality, wherein the communication state comprises normal communication and abnormal communication;
If the communication is normal, synchronously sending an authentication request, extracting electrical characteristic change characteristics caused by access of access equipment, and summarizing the electrical characteristic change characteristics into physical fingerprints to be evaluated;
if the communication is abnormal, ending the identity authentication process;
the fingerprint library construction module is used for acquiring all legal device fingerprints and summarizing the legal device fingerprints into a legal device dynamic fingerprint library;
the access diagnosis module is used for comparing the physical fingerprints to be evaluated with legal equipment fingerprints one by one to obtain the legitimacy of the access equipment, generating an access refusing instruction when the access equipment is determined to be illegal equipment, and synchronously sending out an alarm signal.
9. An identity authentication device for a new energy power station acquisition terminal, which is characterized by comprising:
at least one processor;
and a memory communicatively coupled to the at least one processor;
wherein the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the identity authentication method for the new energy power station acquisition terminal of any one of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored, which computer program, when executed, implements the identity authentication method for a new energy power station acquisition terminal according to any one of claims 1 to 7.
CN202410261938.2A 2024-03-07 2024-03-07 Identity authentication system and method for new energy power station acquisition terminal Pending CN117857225A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410261938.2A CN117857225A (en) 2024-03-07 2024-03-07 Identity authentication system and method for new energy power station acquisition terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410261938.2A CN117857225A (en) 2024-03-07 2024-03-07 Identity authentication system and method for new energy power station acquisition terminal

Publications (1)

Publication Number Publication Date
CN117857225A true CN117857225A (en) 2024-04-09

Family

ID=90534673

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410261938.2A Pending CN117857225A (en) 2024-03-07 2024-03-07 Identity authentication system and method for new energy power station acquisition terminal

Country Status (1)

Country Link
CN (1) CN117857225A (en)

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103648096A (en) * 2013-12-11 2014-03-19 北京联合大学 Method for rapidly detecting and positioning illegal base station intrusion
CN107592632A (en) * 2017-08-14 2018-01-16 南京邮电大学 Radio physical layer authentication method based on time varying channel multidiameter feature
CN107871081A (en) * 2017-11-30 2018-04-03 梅州市联安科技有限公司 A kind of computer information safe system
US20200314742A1 (en) * 2019-03-29 2020-10-01 Blackberry Limited Systems and methods for establishing short-range communication links between asset tracking devices
WO2021003738A1 (en) * 2019-07-11 2021-01-14 深圳大学 Collaborative physical layer authentication method and system based on received signal power
US20210326644A1 (en) * 2020-04-17 2021-10-21 Applied Engineering Concepts, Inc. Physical Layer Authentication of Electronic Communication Networks
CN114091042A (en) * 2022-01-20 2022-02-25 深圳竹云科技股份有限公司 Risk early warning method
CN114125847A (en) * 2020-08-27 2022-03-01 东北大学秦皇岛分校 Terminal identity authentication method based on equipment fingerprint under ubiquitous power Internet of things
CN114727286A (en) * 2022-02-28 2022-07-08 北京交通大学 Non-threshold multi-attribute physical layer authentication method and related equipment
CN114978776A (en) * 2022-07-29 2022-08-30 中诚华隆计算机技术有限公司 Credible data interaction method and device for power internet of things terminal and electronic equipment
CN115473716A (en) * 2022-09-05 2022-12-13 国网江苏省电力有限公司 Power grid monitoring equipment detection method based on channel electrical characteristic fingerprint identification
CN116437355A (en) * 2023-03-22 2023-07-14 中国人民解放军军事科学院战争研究院 Radio frequency fingerprint-based wireless equipment identity authentication method and device
CN116800504A (en) * 2023-06-29 2023-09-22 国网智能电网研究院有限公司 Dynamic authentication method and device for terminal physical fingerprint extraction and illegal access
CN116996133A (en) * 2023-09-27 2023-11-03 国网江苏省电力有限公司常州供电分公司 Identity authentication and eavesdropping positioning method for power line carrier communication equipment
CN117131490A (en) * 2023-09-13 2023-11-28 国网经济技术研究院有限公司 Power distribution network wireless terminal equipment identity authentication method based on equipment hardware fingerprint
CN117459263A (en) * 2023-10-24 2024-01-26 南京南瑞信息通信科技有限公司 Dynamic access control method and system for access terminal of power dispatching network
CN117498432A (en) * 2023-11-06 2024-02-02 南京千智电气科技有限公司 New energy power system electric energy quality assessment method
CN117641356A (en) * 2023-11-30 2024-03-01 国网江苏省电力有限公司电力科学研究院 Electric power system third party intelligent terminal continuous authentication method based on behavior deviation degree

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103648096A (en) * 2013-12-11 2014-03-19 北京联合大学 Method for rapidly detecting and positioning illegal base station intrusion
CN107592632A (en) * 2017-08-14 2018-01-16 南京邮电大学 Radio physical layer authentication method based on time varying channel multidiameter feature
CN107871081A (en) * 2017-11-30 2018-04-03 梅州市联安科技有限公司 A kind of computer information safe system
US20200314742A1 (en) * 2019-03-29 2020-10-01 Blackberry Limited Systems and methods for establishing short-range communication links between asset tracking devices
WO2021003738A1 (en) * 2019-07-11 2021-01-14 深圳大学 Collaborative physical layer authentication method and system based on received signal power
US20210326644A1 (en) * 2020-04-17 2021-10-21 Applied Engineering Concepts, Inc. Physical Layer Authentication of Electronic Communication Networks
CN114125847A (en) * 2020-08-27 2022-03-01 东北大学秦皇岛分校 Terminal identity authentication method based on equipment fingerprint under ubiquitous power Internet of things
CN114091042A (en) * 2022-01-20 2022-02-25 深圳竹云科技股份有限公司 Risk early warning method
CN114727286A (en) * 2022-02-28 2022-07-08 北京交通大学 Non-threshold multi-attribute physical layer authentication method and related equipment
CN114978776A (en) * 2022-07-29 2022-08-30 中诚华隆计算机技术有限公司 Credible data interaction method and device for power internet of things terminal and electronic equipment
CN115473716A (en) * 2022-09-05 2022-12-13 国网江苏省电力有限公司 Power grid monitoring equipment detection method based on channel electrical characteristic fingerprint identification
CN116437355A (en) * 2023-03-22 2023-07-14 中国人民解放军军事科学院战争研究院 Radio frequency fingerprint-based wireless equipment identity authentication method and device
CN116800504A (en) * 2023-06-29 2023-09-22 国网智能电网研究院有限公司 Dynamic authentication method and device for terminal physical fingerprint extraction and illegal access
CN117131490A (en) * 2023-09-13 2023-11-28 国网经济技术研究院有限公司 Power distribution network wireless terminal equipment identity authentication method based on equipment hardware fingerprint
CN116996133A (en) * 2023-09-27 2023-11-03 国网江苏省电力有限公司常州供电分公司 Identity authentication and eavesdropping positioning method for power line carrier communication equipment
CN117459263A (en) * 2023-10-24 2024-01-26 南京南瑞信息通信科技有限公司 Dynamic access control method and system for access terminal of power dispatching network
CN117498432A (en) * 2023-11-06 2024-02-02 南京千智电气科技有限公司 New energy power system electric energy quality assessment method
CN117641356A (en) * 2023-11-30 2024-03-01 国网江苏省电力有限公司电力科学研究院 Electric power system third party intelligent terminal continuous authentication method based on behavior deviation degree

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吴金宇;张丽娟;孙宏棣;赖宇阳;: "泛在电力物联网可信安全接入方案", 计算机与现代化, no. 04, 15 April 2020 (2020-04-15) *

Similar Documents

Publication Publication Date Title
CN110233849B (en) Method and system for analyzing network security situation
CN108989150B (en) Login abnormity detection method and device
CN111949803B (en) Knowledge graph-based network abnormal user detection method, device and equipment
CN112184091B (en) Industrial control system security threat assessment method, device and system
CN114584405A (en) Electric power terminal safety protection method and system
CN113434866A (en) Unified risk quantitative evaluation method for instrument functional safety and information safety strategies
CN110414222A (en) A kind of application privacy leakage failure detecting method and device based on component liaison
CN107612927B (en) Safety detection method for power dispatching automation system
CN114866296A (en) Intrusion detection method, device, equipment and readable storage medium
CN113901441A (en) User abnormal request detection method, device, equipment and storage medium
CN116915515B (en) Access security control method and system for industrial control network
CN113554330A (en) Training method and application method of security situation perception model of hydrological information platform
CN117857225A (en) Identity authentication system and method for new energy power station acquisition terminal
CN105487936A (en) Information system security evaluation method for classified protection under cloud environment
CN117391214A (en) Model training method and device and related equipment
Kai et al. Development of qualification of security status suitable for cloud computing system
CN114039837A (en) Alarm data processing method, device, system, equipment and storage medium
Yin et al. A network security situation assessment model based on BP neural network optimized by DS evidence theory
CN117574135B (en) Power grid attack event detection method, device, equipment and storage medium
CN116736781B (en) Safety state monitoring method and device for industrial automation control equipment
CN117834311B (en) Malicious behavior identification system for network security
CN114244539B (en) Web application attack analysis method and device and computer readable storage medium
CN117675291A (en) Abnormal behavior analysis method based on API data
CN117290823B (en) APP intelligent detection and safety protection method, computer equipment and medium
US20220394479A1 (en) Adaptive security level of wireless sensors

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination