CN211296744U - Compound encryption module of electric power thing networking security terminal - Google Patents

Compound encryption module of electric power thing networking security terminal Download PDF

Info

Publication number
CN211296744U
CN211296744U CN202020152239.1U CN202020152239U CN211296744U CN 211296744 U CN211296744 U CN 211296744U CN 202020152239 U CN202020152239 U CN 202020152239U CN 211296744 U CN211296744 U CN 211296744U
Authority
CN
China
Prior art keywords
module
encryption
electric power
bus
security terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202020152239.1U
Other languages
Chinese (zh)
Inventor
邵明驰
刘少君
李维
郭闯
严东
高莉莎
陈殿欣
赵新建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Jiangsu Electric Power Co Ltd
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Jiangsu Electric Power Co Ltd
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Jiangsu Electric Power Co Ltd, Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Jiangsu Electric Power Co Ltd
Priority to CN202020152239.1U priority Critical patent/CN211296744U/en
Application granted granted Critical
Publication of CN211296744U publication Critical patent/CN211296744U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Small-Scale Networks (AREA)

Abstract

The application discloses a composite encryption module of a power internet of things security terminal, which consists of a security chip and a plurality of encryption modules; the safety chip is internally provided with a high-performance bus and a peripheral bus; a plurality of encryption modules are connected to the high-performance bus; the plurality of encryption modules are a physical unclonable function module, a national secret algorithm module and a quantum key distribution module; the peripheral bus is connected with a true random generator module. The security chip is a 32-bit microcontroller. The high-performance bus of the security chip is loaded with a flash memory, a random access memory, a read-only memory and a central processing unit. The peripheral bus is provided with a serial peripheral interface, an I2C bus, a universal asynchronous receiver transmitter and a universal I/O port. The cryptographic algorithm modules include SM2, SM3, and SM 4. The physically unclonable function module is an arbiter-based PUF circuit. The application comprehensively improves the safety encryption function of the electric power Internet of things terminal.

Description

Compound encryption module of electric power thing networking security terminal
Technical Field
The utility model belongs to the technical field of the safety encryption, a compound encryption module of electric power thing networking security terminal is related to.
Background
With the rapid development of the electric power internet of things technology and the comprehensive construction of smart cities, especially under the condition that large-scale electric power internet of things safety terminals are widely accessed, higher requirements are provided for information communication of the electric power internet of things terminals. For example, the power terminal sends control data and service application data, the terminal without encryption or with low encryption technology may be obtained by unauthorized sensing equipment, which causes immeasurable harm to power safety and national safety. The anti-cracking function of the electric power safety encryption chip will be of great importance.
At present, the electric power security encryption chip can realize the functions of encrypting and decrypting data between the electric power internet of things terminal and a service platform by using a national encryption algorithm; part of the electric power security encryption chips utilize the unique and unpredictable random function of the physical unclonable technology to realize higher-level end-to-end encryption transmission, and have higher security key storage, security operation and password calculation capabilities. With the development of quantum technology, the quantum key distribution technology can theoretically ensure that the quantum key distribution technology cannot be cracked compared with the existing asymmetric key security encryption technology based on large number decomposition. However, the chip terminals which are compounded to form higher-level encryption based on the national cryptographic algorithm, the physical unclonable technology and the quantum key distribution technology lack related modules.
Disclosure of Invention
For solving the not enough among the prior art, this application provides a compound encryption module of electric power thing networking security terminal, improves the safe encryption function at electric power thing networking terminal comprehensively.
In order to achieve the above objective, the following technical solutions are adopted in the present application:
a composite encryption module of a power Internet of things security terminal is composed of a security chip and a plurality of encryption modules;
a high-performance bus and a peripheral bus are arranged in the security chip; a plurality of encryption modules are connected to the high-performance bus;
the plurality of encryption modules are a physical unclonable function module, a national secret algorithm module and a quantum key distribution module;
the peripheral bus is connected with a true random generator module.
The invention further comprises the following preferred embodiments:
preferably, the security chip is a 32-bit microcontroller.
Preferably, a flash memory, a random access memory, a read-only memory and a central processing unit are mounted on a high-performance bus of the security chip.
Preferably, a serial peripheral interface, an I2C bus, a universal asynchronous receiver transmitter and a universal I/O port are mounted on the peripheral bus.
Preferably, the cryptographic algorithm module comprises SM2, SM3 and SM 4.
Preferably, the physically unclonable function module is an arbiter-based PUF circuit.
The beneficial effect that this application reached:
(1) various encryption technologies are integrated, so that the functions are more comprehensive, and more applicable scenes are provided;
(2) by adopting a composite encryption algorithm, the safety and reliability are greatly improved;
(3) the private key is generated by PUF, and the method has the advantages of low power consumption, secret key stealing prevention and the like;
(4) the quantum key distribution technology can realize one-time pad and has the function of anti-eavesdropping.
Drawings
Fig. 1 is the utility model relates to a composition schematic diagram of electric power thing networking security terminal composite encryption module.
Detailed Description
The present application is further described below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and the protection scope of the present invention is not limited thereby.
As shown in fig. 1, the composite encryption module of the electric power internet of things security terminal of the present application is composed of a security chip and a plurality of encryption modules;
a high-performance bus AHB and a peripheral bus APB are arranged in the security chip; a plurality of encryption modules are connected to the high-performance bus AHB;
the plurality of encryption modules are a physical unclonable function module PUF, a national secret algorithm module and a quantum key distribution module;
the peripheral bus APB is connected with a true random generator TRNG module.
In specific implementation, the security chip is a 32-bit microcontroller.
In specific implementation, a FLASH memory FLASH, a random access memory RAM, a read-only memory ROM and a central processing unit CPU are hung on a high-performance bus of the security chip.
In specific implementation, the peripheral bus APB is provided with a serial peripheral interface SPI, an I2C bus, a universal asynchronous receiver transmitter UART, and a general I/O port GPIO.
In specific implementation, the cryptographic algorithm modules include SM2, SM3 and SM 4.
In a specific implementation, the physically unclonable function module PUF is an arbiter-based PUF circuit.
The utility model discloses a working process does:
the method comprises the following steps: the security chip calls a quantum key distribution module and a physical unclonable function module PUF to respectively generate a symmetric key of a cryptographic algorithm module SM4 and a private key of a cryptographic algorithm module SM2 of a sender;
step two: the national cryptographic algorithm module adopts a symmetric encryption algorithm SM4 to encrypt the plaintext;
step three: the SM3 hash algorithm of the national cryptographic algorithm module is adopted to form a message abstract from a ciphertext generated by the SM4 of the national cryptographic algorithm module;
step four: the message digest is encrypted through the SM2 encryption algorithm of the cryptographic algorithm module and the private key of the sender to generate a digital signature
Step five: the security chip sends the digital signature and the ciphertext to a receiver;
step six: the receiver receives the digital signature and the ciphertext, and the ciphertext is operated through an SM3 hash algorithm of the security chip to obtain an abstract;
step seven: comparing the digest with the digest obtained after the digital signature is decrypted by the SM2 of the security chip to judge whether the digest and the digital signature are the same, and judging the integrity of the information and authenticating the identity of the sender;
step eight: and if the verification is passed, the clear text is obtained by decryption through the symmetric key and the SM4 algorithm of the security chip.
The applicant of the present invention has made detailed description and description of the embodiments of the present invention with reference to the drawings, but those skilled in the art should understand that the above embodiments are only the preferred embodiments of the present invention, and the detailed description is only for helping the reader to better understand the spirit of the present invention, and not for the limitation of the protection scope of the present invention, on the contrary, any improvement or modification made based on the spirit of the present invention should fall within the protection scope of the present invention.

Claims (6)

1. The utility model provides a compound encryption module of electric power thing networking security terminal which characterized in that:
the composite encryption module consists of a security chip and a plurality of encryption modules;
a high-performance bus AHB and a peripheral bus APB are arranged in the security chip; a plurality of encryption modules are connected to the high-performance bus AHB;
the plurality of encryption modules are a physical unclonable function module PUF, a national secret algorithm module and a quantum key distribution module;
the peripheral bus APB is connected with a true random generator TRNG module.
2. The composite encryption module for the electric power internet of things security terminal according to claim 1, wherein:
the safety chip is a 32-bit microcontroller.
3. The composite encryption module for the electric power internet of things security terminal according to claim 1, wherein:
the high-performance bus of the safety chip is provided with a FLASH memory FLASH, a random access memory RAM, a read-only memory ROM and a central processing unit CPU.
4. The composite encryption module for the electric power internet of things security terminal according to claim 1, wherein:
the peripheral bus APB is provided with a serial peripheral interface SPI, an I2C bus, a universal asynchronous receiver transmitter UART and a universal I/O port GPIO.
5. The composite encryption module for the electric power internet of things security terminal according to claim 1, wherein:
the cryptographic algorithm modules include SM2, SM3, and SM 4.
6. The composite encryption module for the electric power internet of things security terminal according to claim 1, wherein:
the physically unclonable function module PUF is an arbiter-based PUF circuit.
CN202020152239.1U 2020-02-04 2020-02-04 Compound encryption module of electric power thing networking security terminal Active CN211296744U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202020152239.1U CN211296744U (en) 2020-02-04 2020-02-04 Compound encryption module of electric power thing networking security terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202020152239.1U CN211296744U (en) 2020-02-04 2020-02-04 Compound encryption module of electric power thing networking security terminal

Publications (1)

Publication Number Publication Date
CN211296744U true CN211296744U (en) 2020-08-18

Family

ID=72016034

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202020152239.1U Active CN211296744U (en) 2020-02-04 2020-02-04 Compound encryption module of electric power thing networking security terminal

Country Status (1)

Country Link
CN (1) CN211296744U (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113950049A (en) * 2021-09-28 2022-01-18 天翼物联科技有限公司 Internet of things quantum security method, system, device and medium based on SIM card
CN114239082A (en) * 2021-11-29 2022-03-25 南方电网数字电网研究院有限公司 Anti-attack Internet of things security chip, method and device integrating national cryptographic algorithm
CN115622694A (en) * 2022-09-22 2023-01-17 国科量子通信网络有限公司 Data transmission method and device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113950049A (en) * 2021-09-28 2022-01-18 天翼物联科技有限公司 Internet of things quantum security method, system, device and medium based on SIM card
CN113950049B (en) * 2021-09-28 2023-10-03 天翼物联科技有限公司 Quantum security method, system, device and medium of Internet of things based on SIM card
CN114239082A (en) * 2021-11-29 2022-03-25 南方电网数字电网研究院有限公司 Anti-attack Internet of things security chip, method and device integrating national cryptographic algorithm
CN114239082B (en) * 2021-11-29 2023-06-27 南方电网数字电网研究院有限公司 Anti-attack internet of things security chip, method and device integrating national cryptographic algorithm
CN115622694A (en) * 2022-09-22 2023-01-17 国科量子通信网络有限公司 Data transmission method and device

Similar Documents

Publication Publication Date Title
CN211296744U (en) Compound encryption module of electric power thing networking security terminal
CN1659821A (en) Method for secure data exchange between two devices
CN102377566A (en) Security processing device and system for electric meter data
CN107888381A (en) A kind of implementation method of key importing, apparatus and system
CN112636923B (en) Engineering machinery CAN equipment identity authentication method and system
CN111163108A (en) Electric power Internet of things security terminal chip composite encryption system and method
CN114826656A (en) Trusted data link transmission method and system
CN106209916A (en) Industrial automation produces business data transmission encryption and decryption method and system
CN111884814B (en) Method and system for preventing intelligent terminal from being counterfeited
CN105099699A (en) Safe and high-efficiency communication method based on equipment of Internet of things and system
CN114531239A (en) Data transmission method and system for multiple encryption keys
CN210578594U (en) Power device security key fob and system
CN111931194A (en) Security monitoring big data processing method and device based on cloud computing
CN115694922A (en) File transmission encryption method and equipment under domestic CPU and OS
CN115102768B (en) Data processing method and device and computer equipment
CN108173641B (en) Zigbee safety communication method based on RSA
CN112055071B (en) Industrial control safety communication system and method based on 5G
CN102270182A (en) Encrypted mobile storage equipment based on synchronous user and host machine authentication
CN115175178A (en) Data security processing method of nuclear power station, 5G terminal and system
CN108243006A (en) A kind of credible redundant code server based on domestic TCM chips
CN113408013A (en) Encryption and decryption chip framework with multiple algorithm rules mixed
CN202818328U (en) Security authentication and encryption communication module based on security processor
CN218568029U (en) High-speed password card based on PCI-E interface
CN118199880B (en) Communication protocol, system, equipment and medium based on ECDH algorithm
CN205453789U (en) Embedded type safety in terminal inserts module

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant