CN102281203A - Method and system for transmitting IEC101 protocol message - Google Patents

Method and system for transmitting IEC101 protocol message Download PDF

Info

Publication number
CN102281203A
CN102281203A CN2011102651234A CN201110265123A CN102281203A CN 102281203 A CN102281203 A CN 102281203A CN 2011102651234 A CN2011102651234 A CN 2011102651234A CN 201110265123 A CN201110265123 A CN 201110265123A CN 102281203 A CN102281203 A CN 102281203A
Authority
CN
China
Prior art keywords
message
transmission
signature
iec101
byte
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011102651234A
Other languages
Chinese (zh)
Inventor
喻洪平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aerospace Science and Industry Shenzhen Group Co Ltd
Original Assignee
Aerospace Science and Industry Shenzhen Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aerospace Science and Industry Shenzhen Group Co Ltd filed Critical Aerospace Science and Industry Shenzhen Group Co Ltd
Priority to CN2011102651234A priority Critical patent/CN102281203A/en
Publication of CN102281203A publication Critical patent/CN102281203A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Communication Control (AREA)

Abstract

The invention discloses a method and a system for transmitting IEC101 protocol message. The method comprises the following steps of: 1, receiving control message transmitted by a power distribution master station and/or a power distribution terminal; 2, encrypting the message header of the control message by an encryption algorithm, and sequentially combining pre-transmitted message carrying secure labels according to an IEC101 protocol; and 3, decrypting the signature abstracts of the pre-transmitted message by a decryption algorithm, and checking the security of the pre-transmitted message according to the decrypted signature abstracts. According to the IEC101 protocol, the message header of the control message is encrypted, the pre-transmitted message carrying secure labels is combined, and the encrypted message header is decrypted to check the security of the pre-transmitted message, so that the construction cost of an automatic power distribution system is greatly reduced on the premise of ensuring secure transmission of the IEC104 protocol message, and the overall life cycle of the automatic system is prolonged.

Description

A kind of method and system of IEC101 protocol massages transmission
Technical field
The present invention relates to information security field, relate in particular to a kind of method and system of IEC101 protocol massages transmission.
Background technology
Transfer (2011) No. 168 files " about strengthening the notice of distribution automation system security protection work " (hereinafter to be referred as " security protection notice ") and " low and medium voltage distribution network automated system security protection supplementary provisions (trying) " (hereinafter to be referred as " security protection supplementary provisions ") according to national grid, national grid requires main website and each terminal producer to descending control command and parameter setting instruction message, utilize the method for mentioning in " security protection supplementary provisions ", prolongation stabs and signature digest, wherein, the scheduling certificate format that the main website PKI is adopted is followed X.509 standard, distribution terminal equipment is by the PKI of default main website issue, thereby signature digest is decrypted, and proving time stamp, validity with the protocol massages that settles the standard, be example with the IEC101 protocol massages among the present invention, its form is as shown in table 1, this form comprises the IEC101 protocol massages, timestamp and signature digest, wherein, signature digest adopts ECC(Elliptic Curves Cryptography, elliptic curve cipher coding theory) algorithm or RSA Algorithm, generally speaking, the ECC algorithm is primarily aimed at 160 signature digest, and RSA Algorithm is primarily aimed at the signature digest of 1024bit.
Table 1
The IEC101 protocol massages Timestamp Signature digest
According to the test statistics result of official as can be known, if will finish the encryption and decryption process of an IEC101 protocol massages, need a large amount of CPU processing times that consume distribution main website or distribution terminal, particularly carry out the batch remote control or when in batches parameter is provided with, light is finished the encryption and decryption process to the IEC101 protocol massages, and the CPU processing time of consumption will be more unimaginable; In addition, in order to make distribution main website or distribution terminal can satisfy normal monitoring needs, enterprise will have to purchase more high performance server, particularly for terminal, it might revise its hardware configuration design, like this in order to use more high performance process chip, to improve the manufacturing cost of distribution main website or distribution terminal greatly, thereby improve the construction cost of electrical power distribution automatization system.
Further, at in the electrical network to the specific (special) requirements of fail safe, in distribution system, finish signature digest by the rivest, shamir, adelman that adopts high degree of safety, for example, ECC(Elliptic Curves Cryptography, elliptic curve cipher coding theory) algorithm, but, the time complexity of rivest, shamir, adelman is all very high, so, press for the method that the construction cost of electrical power distribution automatization system can be provided again when providing a kind of IEC101 of satisfying safety of protocol message to transmit.
Summary of the invention
The technical problem to be solved in the present invention is, at the electrical power distribution automatization system construction cost height and the high defective of encryption and decryption time complexity of prior art, reduce the method and system of the IEC101 protocol massages transmission of electrical power distribution automatization system construction cost when providing a kind of IEC101 of assurance safety of protocol message to transmit greatly.
The technical solution adopted for the present invention to solve the technical problems is: constructed a kind of method of IEC101 protocol massages transmission, said method comprising the steps of:
S1. receive the control message that distribution main website and/or distribution terminal issue, wherein, described control message is the IEC101 message;
S2. by cryptographic algorithm the heading of described control message is encrypted, and according to the pre-message transmission of IEC101 agreement sequential combination label safe to carry;
S3. be decrypted by the signature digest of decipherment algorithm described pre-message transmission, and according to the fail safe of the described pre-message transmission of signature digest verification after the deciphering.
In the method for IEC101 protocol massages transmission of the present invention, further comprising the steps of before the described step S1:
S0. obtain cryptographic algorithm of carrying encrypted public key and the decipherment algorithm that carries decrypted private key.
In the method for IEC101 protocol massages transmission of the present invention, described pre-message transmission comprises that message starts character, control message length L1, control message, message ending character, signature message identification, signature message length L2, control bit C, reserved place S, timestamp, safety label and signature digest.
In the method for IEC101 protocol massages transmission of the present invention, described step S2 specifically may further comprise the steps:
A1. calculate the byte length of described control message, and it is saved to control message length L1;
B1. by cryptographic algorithm the heading of described control message is encrypted;
C1. the heading after will encrypting is saved to signature digest;
D1. calculate the byte length of described signature digest, and it is saved to signature message length L2;
E1. respectively to control bit C and reserved place S assignment;
F1. obtain the current time of system, and give timestamp its assignment;
G1. to the safety label assignment;
H1. according to the IEC101 agreement message is started the pre-message transmission of character, control message length L1, control message, message ending character, signature message length L2, control bit C, reserved place S, timestamp, safety label and the synthetic label safe to carry of signature digest der group.
In the method for IEC101 protocol massages transmission of the present invention, described step S3 specifically may further comprise the steps:
A2. intercept second byte of described pre-message transmission and the content of the 3rd byte, and it is saved to control message length L1, wherein, the byte length of described pre-message transmission is L, L=L1+L2+28;
B2. intercept the content between L1+8 byte to the L1+11 byte of described pre-message transmission, and it is saved to timestamp;
C2. obtain the current time of system, and whether the difference of judging this current time and timestamp is less than predetermined interval, if, execution in step D2 then, if not, then described pre-message transmission transmission is overtime, and step finishes;
D2. intercept the content of 9 bytes of the 6th byte to the of described pre-message transmission, to obtain heading;
E2. intercept the content of L1+6 byte, and it is saved to signature message length L2;
F2. intercept L1+29 the content between byte to the L1+L2+28 byte, and it is saved to signature digest;
G2. by decipherment algorithm described signature digest is decrypted;
H2. judge whether the signature digest after the deciphering equates with the heading that is obtained, if then described pre-message transmission belongs to safe transmission, execution in step I2, if not, and then described message transmissions mistake, step finishes;
I2. intercept the content between the 4th byte to the L1+3 byte of described pre-message transmission, promptly the content that is intercepted is control message itself.
In the method for IEC101 protocol massages transmission of the present invention, carry out encryption and decryption by the ECC algorithm.
The present invention has also constructed a kind of IEC101 protocol massages system for transmitting, and described system comprises receiving element, assembled unit and the verification unit that connects successively, wherein,
Receiving element is used to receive the control message that distribution main website and/or distribution terminal issue, and wherein, described control message is the IEC101 message;
Assembled unit is used for by cryptographic algorithm the heading of described control message being encrypted, and according to the pre-message transmission of IEC101 agreement sequential combination label safe to carry;
Verification unit is used for being decrypted by the signature digest of decipherment algorithm to described pre-message transmission, and according to the fail safe of the described pre-message transmission of signature digest verification after the deciphering.
In IEC101 protocol massages system for transmitting of the present invention, described system also comprises the acquiring unit that is connected and is used to obtain the cryptographic algorithm of carrying encrypted public key with described receiving element and carry the decipherment algorithm of decrypted private key.
In IEC101 protocol massages system for transmitting of the present invention, described pre-message transmission comprises that message starts character, control message length L1, control message, message ending character, signature message identification, signature message length L2, control bit C, reserved place S, timestamp, safety label and signature digest.
In IEC101 protocol massages system for transmitting of the present invention, carry out encryption and decryption by the ECC algorithm.
Implement technical scheme of the present invention, have following beneficial effect: according to the IEC101 agreement by to control message heading encrypt, to make up the pre-message transmission of label safe to carry, and the heading after encrypting is decrypted, fail safe with the pre-message transmission of verification, thereby under the prerequisite that guarantees the transmission of IEC104 safety of protocol message, greatly reduce the construction cost of electrical power distribution automatization system, and improved the overall life cycle of automated system.
Description of drawings
The invention will be further described below in conjunction with drawings and Examples, in the accompanying drawing:
Fig. 1 is the flow chart of the method embodiment one of IEC101 protocol massages transmission of the present invention;
Fig. 2 is the structural representation of control message in the method for IEC104 protocol massages of the present invention transmission;
Fig. 3 is the flow chart of step S2 embodiment two in the method for IEC101 protocol massages of the present invention transmission;
Fig. 4 is the flow chart of step S3 embodiment three in the method for IEC101 protocol massages of the present invention transmission;
Fig. 5 is the structural representation of IEC101 protocol massages system for transmitting of the present invention.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
Should be noted that, in various embodiment of the present invention, the IEC101 protocol massages comprises that message starts character, control message length L1, the control message, message ending character, the signature message identification, signature message length L2, control bit C, reserved place S, timestamp, safety label and signature digest, wherein, message starts character and takies 1 byte, control message length L1 takies 2 bytes, the control message takies L1 byte, message ending character takies 1 byte, the signature message identification takies 1 byte, and signature message length L2 takies 1 byte, and control bit C takies 1 byte, reserved place S takies a byte, timestamp takies 4 bytes, and safety label takies 16 bytes and signature digest takies L2 byte, in the present invention, the value that message starts character is 68H, the value of message ending character is 16H, and the value of signature message identification is 16H, and the particular content of the form of this IEC101 protocol massages is as shown in table 2, those skilled in the art should understand, and repeats no more here.
Table 2
68 L1 The control message 16 16 L2 C S Timestamp Safety label Signature digest
See also Fig. 1, Fig. 1 is the flow chart of the method embodiment one of IEC101 protocol massages transmission of the present invention, as shown in Figure 1, said method comprising the steps of:
In step S0, obtain cryptographic algorithm of carrying encrypted public key and the decipherment algorithm that carries decrypted private key, should be noted that cryptographic algorithm and the decipherment algorithm in this step is to mate automatically according to the execution of order.
In step S1, receive the control message that distribution main website and/or distribution terminal issue, wherein, described control message is the IEC101 message.
What deserves to be mentioned is, at the IEC101 agreement, the structure of this control message as shown in Figure 2, in the present embodiment, the structure of this control message comprises heading, N 8 bit array, frame check and and termination character, the length that should be noted that this heading is fixed, and N is the natural number greater than zero, heading comprises that specifically 2 start character, 2 N, respectively account for a byte, N 8 bit array specifically comprise control domain, the link address territory, link user data ASDU (Application Service Date Unit, application service data cell), wherein, the value that starts character is 68H, takies a byte, and the byte number of link user data ASDU is variable, the value of termination character is 16H, take a byte, those skilled in the art should understand, and repeats no more here.
In step S2, by cryptographic algorithm the heading of described control message is encrypted, and according to the pre-message transmission of IEC101 agreement sequential combination label safe to carry.
Should be noted that, for the IEC101 agreement, the heading of control message is owing to the message length difference, so its heading is same scarcely generally speaking, in the present embodiment, this heading only takies 4 bytes, can reach IEC 101 messages of 233 bytes with respect to extreme length, its length is 1/50 only, implements technical scheme of the present invention, only this heading is encrypted, when satisfying the uniqueness of ciphertext, significantly reduced the time of encrypting.
In step S3, be decrypted by the signature digest of decipherment algorithm described pre-message transmission, and according to the fail safe of the described pre-message transmission of signature digest verification after the deciphering, should be noted that, in step S2, significantly reduce the encryption time, conversely, also significantly reduced the deciphering time, those skilled in the art should understand, and repeats no more here.
Please refer to Fig. 3, Fig. 3 is the flow chart of step S2 embodiment two in the method for IEC101 protocol massages of the present invention transmission, and as shown in Figure 3, described step S2 specifically may further comprise the steps:
In steps A 1, calculate the byte length of described control message, and it is saved to control message length L1.
In step B1, by cryptographic algorithm the heading of described control message is encrypted, should be noted that when carrying out this step, mate the cryptographic algorithm that adapts with it automatically.
In step C1, the heading after encrypting is saved to signature digest, that is to say that this signature digest is the heading after encrypting.
In step D1, calculate the byte length of described signature digest, and it is saved to signature message length L2.
In step e 1, respectively to control bit C and reserved place S assignment, in the present embodiment, the value of control bit C and reserved place S all is 0x00H.
In step F 1, obtain the current time of system, and give timestamp its assignment.
In step G1, to the safety label assignment, in the present embodiment, the value of safety label is 0x00000000000000000000000000000000H.
In step H1, message is started the pre-message transmission of character, control message length L1, control message, message ending character, signature message identification, signature message length L2, control bit C, reserved place S, timestamp, safety label and the synthetic label safe to carry of signature digest der group according to the IEC101 agreement.
Please refer to Fig. 4, Fig. 4 is the flow chart of step S3 embodiment three in the method for IEC101 protocol massages of the present invention transmission, and as shown in Figure 4, described step S3 specifically may further comprise the steps:
In steps A 2, intercept second byte of described pre-message transmission and the content of the 3rd byte, and it is saved to control message length L1, wherein, the byte length of described pre-message transmission is L, L=L1+L2+28.
In step B2, intercept the content between L1+8 byte to the L1+11 byte of described pre-message transmission, and it is saved to timestamp.
In step C2, obtain the current time of system, and whether the difference of judging this current time and timestamp is less than predetermined interval, if, execution in step D2 then, if not, then described pre-message transmission transmission is overtime, step finishes, should be noted that this predetermined interval can be definite voluntarily according to user's demand, predetermined interval generally is accurate to second, in the present embodiment, this predetermined interval is 7 seconds.
In step D2, intercept the content of 9 bytes of the 6th byte to the of described pre-message transmission, to obtain heading.
In step e 2, intercept the content of L1+6 byte, and it is saved to signature message length L2.
In step F 2, intercept L1+29 the content between byte to the L1+L2+28 byte, and it is saved to signature digest.
In step G2, by decipherment algorithm described signature digest is decrypted, should be noted that when carrying out this step, mate the decipherment algorithm that adapts with it automatically.
In step H2, judge whether the signature digest after the deciphering equates with the heading that is obtained, if then described pre-message transmission belongs to safe transmission, execution in step I2, if not, and then described message transmissions mistake, step finishes.
In step I2, intercept the content between the 4th byte to the L1+3 byte of described pre-message transmission, promptly the content that is intercepted is control message itself.
Preferably, carry out encryption and decryption by the ECC algorithm, should be noted that, can also carry out encryption and decryption by RSA Algorithm, in this example, PKI that cryptographic algorithm is used and certificate are EccSite.pem, and the private key that cryptographic algorithm is used is EccSite.key, those skilled in the art should understand, and repeats no more here.
Please refer to Fig. 5, Fig. 5 is the structural representation of IEC101 protocol massages system for transmitting of the present invention, and as shown in Figure 5, described system comprises acquiring unit 1, receiving element 2, assembled unit 3 and the verification unit 4 that connects successively, wherein,
Acquiring unit 1 is used to obtain cryptographic algorithm of carrying encrypted public key and the decipherment algorithm that carries decrypted private key.
Receiving element 2 is used to receive the control message that distribution main website and/or distribution terminal issue, and wherein, described control message is the I frame message that carries control command.
Assembled unit 3 is used for by cryptographic algorithm the heading of described control message being encrypted, and according to the pre-message transmission of IEC101 agreement sequential combination label safe to carry.
Verification unit 4 is used for being decrypted by the signature digest of decipherment algorithm to described pre-message transmission, and according to the fail safe of the described pre-message transmission of signature digest verification after the deciphering.
Should be noted that, compared to prior art, according to the IEC101 agreement by to control message heading encrypt, to make up the pre-message transmission of label safe to carry, and the heading after encrypting is decrypted, with the fail safe of the pre-message transmission of verification, thereby under the prerequisite that guarantees the transmission of IEC101 safety of protocol message, greatly reduce the construction cost of electrical power distribution automatization system, and improved the overall life cycle of automated system.
The above is the preferred embodiments of the present invention only, is not limited to the present invention, and for a person skilled in the art, the present invention can have various changes and variation.Within the spirit and principles in the present invention all, any modification of being done, be equal to replacement, improvement etc., all should be included within the claim scope of the present invention.

Claims (10)

1. the method for an IEC101 protocol massages transmission is characterized in that, said method comprising the steps of:
S1. receive the control message that distribution main website and/or distribution terminal issue, wherein, described control message is the IEC101 message;
S2. by cryptographic algorithm the heading of described control message is encrypted, and according to the pre-message transmission of IEC101 agreement sequential combination label safe to carry;
S3. be decrypted by the signature digest of decipherment algorithm described pre-message transmission, and according to the fail safe of the described pre-message transmission of signature digest verification after the deciphering.
2. the method for IEC101 protocol massages transmission according to claim 1 is characterized in that, and is further comprising the steps of before the described step S1:
S0. obtain cryptographic algorithm of carrying encrypted public key and the decipherment algorithm that carries decrypted private key.
3. the method for IEC101 protocol massages transmission according to claim 2, it is characterized in that described pre-message transmission comprises that message starts character, control message length L1, control message, message ending character, signature message identification, signature message length L2, control bit C, reserved place S, timestamp, safety label and signature digest.
4. the method for IEC101 protocol massages transmission according to claim 3 is characterized in that described step S2 specifically may further comprise the steps:
A1. calculate the byte length of described control message, and it is saved to control message length L1;
B1. by cryptographic algorithm the heading of described control message is encrypted;
C1. the heading after will encrypting is saved to signature digest;
D1. calculate the byte length of described signature digest, and it is saved to signature message length L2;
E1. respectively to control bit C and reserved place S assignment;
F1. obtain the current time of system, and give timestamp its assignment;
G1. to the safety label assignment;
H1. according to the IEC101 agreement message is started the pre-message transmission of character, control message length L1, control message, message ending character, signature message length L2, control bit C, reserved place S, timestamp, safety label and the synthetic label safe to carry of signature digest der group.
5. the method for IEC101 protocol massages transmission according to claim 4 is characterized in that described step S3 specifically may further comprise the steps:
A2. intercept second byte of described pre-message transmission and the content of the 3rd byte, and it is saved to control message length L1, wherein, the byte length of described pre-message transmission is L, L=L1+L2+28;
B2. intercept the content between L1+8 byte to the L1+11 byte of described pre-message transmission, and it is saved to timestamp;
C2. obtain the current time of system, and whether the difference of judging this current time and timestamp is less than predetermined interval, if, execution in step D2 then, if not, then described pre-message transmission transmission is overtime, and step finishes;
D2. intercept the content of 9 bytes of the 6th byte to the of described pre-message transmission, to obtain heading;
E2. intercept the content of L1+6 byte, and it is saved to signature message length L2;
F2. intercept L1+29 the content between byte to the L1+L2+28 byte, and it is saved to signature digest;
G2. by decipherment algorithm described signature digest is decrypted;
H2. judge whether the signature digest after the deciphering equates with the heading that is obtained, if then described pre-message transmission belongs to safe transmission, execution in step I2, if not, and then described message transmissions mistake, step finishes;
I2. intercept the content between the 4th byte to the L1+3 byte of described pre-message transmission, promptly the content that is intercepted is control message itself.
6. according to the method for any described IEC101 protocol massages transmission of claim 1-5, it is characterized in that, carry out encryption and decryption by the ECC algorithm.
7. an IEC101 protocol massages system for transmitting is characterized in that, described system comprises receiving element, assembled unit and the verification unit that connects successively, wherein,
Receiving element is used to receive the control message that distribution main website and/or distribution terminal issue, and wherein, described control message is the IEC101 message;
Assembled unit is used for by cryptographic algorithm the heading of described control message being encrypted, and according to the pre-message transmission of IEC101 agreement sequential combination label safe to carry;
Verification unit is used for being decrypted by the signature digest of decipherment algorithm to described pre-message transmission, and according to the fail safe of the described pre-message transmission of signature digest verification after the deciphering.
8. IEC101 protocol massages system for transmitting according to claim 7 is characterized in that, described system also comprises the acquiring unit that is connected and is used to obtain the cryptographic algorithm of carrying encrypted public key with described receiving element and carry the decipherment algorithm of decrypted private key.
9. IEC101 protocol massages system for transmitting according to claim 8, it is characterized in that described pre-message transmission comprises that message starts character, control message length L1, control message, message ending character, signature message identification, signature message length L2, control bit C, reserved place S, timestamp, safety label and signature digest.
10. according to the described IEC101 protocol massages of claim 7-9 system for transmitting, it is characterized in that,
Carry out encryption and decryption by the ECC algorithm.
CN2011102651234A 2011-09-08 2011-09-08 Method and system for transmitting IEC101 protocol message Pending CN102281203A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011102651234A CN102281203A (en) 2011-09-08 2011-09-08 Method and system for transmitting IEC101 protocol message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011102651234A CN102281203A (en) 2011-09-08 2011-09-08 Method and system for transmitting IEC101 protocol message

Publications (1)

Publication Number Publication Date
CN102281203A true CN102281203A (en) 2011-12-14

Family

ID=45106395

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011102651234A Pending CN102281203A (en) 2011-09-08 2011-09-08 Method and system for transmitting IEC101 protocol message

Country Status (1)

Country Link
CN (1) CN102281203A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102984221A (en) * 2012-11-14 2013-03-20 西安工程大学 Transferring method of electric power remote terminal unit
CN103001763A (en) * 2012-11-23 2013-03-27 山东电力集团公司 Encryption method for maintenance of power distribution terminals
CN103178956A (en) * 2011-12-24 2013-06-26 湖南省电力勘测设计院 Method for realizing encrypted authentication of distribution automation remote control command
CN103391223A (en) * 2013-06-28 2013-11-13 吉林省电力有限公司长春供电公司 Rapid automatic detection method of IEC101 (international electrotechnical commission 101) protocol messages
CN103716163A (en) * 2013-12-12 2014-04-09 华南理工大学 SV message encryption and decryption method meeting IEC61850-9-2 (LE) standard
CN103888444A (en) * 2014-02-24 2014-06-25 北京科东电力控制***有限责任公司 Distribution safety authentication device and method
CN114465775A (en) * 2021-12-31 2022-05-10 华为技术有限公司 Secure transmission method and device

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101494644A (en) * 2008-01-21 2009-07-29 中兴通讯股份有限公司 Transmission method for session initiation protocol message

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101494644A (en) * 2008-01-21 2009-07-29 中兴通讯股份有限公司 Transmission method for session initiation protocol message

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
国家电网: "中低压配电网自动化***安全防护补充规定(试行)", 《国家电网168号文件》, 31 January 2011 (2011-01-31), pages 1 - 12 *
王丹: "IEC60870-5-104协议性能分析及OPNET仿真", 《上海交通大学硕士学位论文》, 16 August 2007 (2007-08-16), pages 7 - 8 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103178956A (en) * 2011-12-24 2013-06-26 湖南省电力勘测设计院 Method for realizing encrypted authentication of distribution automation remote control command
CN103178956B (en) * 2011-12-24 2017-05-17 中国能源建设集团湖南省电力设计院有限公司 Method for realizing encrypted authentication of distribution automation remote control command
CN102984221B (en) * 2012-11-14 2016-01-13 西安工程大学 A kind of transfer approach of power remote terminal
CN102984221A (en) * 2012-11-14 2013-03-20 西安工程大学 Transferring method of electric power remote terminal unit
CN103001763A (en) * 2012-11-23 2013-03-27 山东电力集团公司 Encryption method for maintenance of power distribution terminals
CN103391223A (en) * 2013-06-28 2013-11-13 吉林省电力有限公司长春供电公司 Rapid automatic detection method of IEC101 (international electrotechnical commission 101) protocol messages
CN103391223B (en) * 2013-06-28 2016-05-11 吉林省电力有限公司长春供电公司 A kind of IEC101 protocol massages fast automatic detecting method
CN103716163A (en) * 2013-12-12 2014-04-09 华南理工大学 SV message encryption and decryption method meeting IEC61850-9-2 (LE) standard
CN103716163B (en) * 2013-12-12 2017-01-25 华南理工大学 SV message encryption and decryption method meeting IEC61850-9-2 (LE) standard
CN103888444A (en) * 2014-02-24 2014-06-25 北京科东电力控制***有限责任公司 Distribution safety authentication device and method
CN103888444B (en) * 2014-02-24 2018-07-10 国家电网公司 A kind of safe distribution of electric power authentication device and its method
CN114465775A (en) * 2021-12-31 2022-05-10 华为技术有限公司 Secure transmission method and device
CN114465775B (en) * 2021-12-31 2023-10-20 华为技术有限公司 Secure transmission method and device

Similar Documents

Publication Publication Date Title
CN102281203A (en) Method and system for transmitting IEC101 protocol message
CN103138938B (en) Based on SM2 certificate request and the application process of CSP
US9664531B2 (en) Utility meter for metering a utility consumption and optimizing upstream communications and method for managing these communications
CN102111265A (en) Method for encrypting embedded secure access module (ESAM) of power system acquisition terminal
CN103888444B (en) A kind of safe distribution of electric power authentication device and its method
CN103731270A (en) Communication data encryption and decryption method based on BBS, RSA and SHA-1 encryption algorithm
CN101738516A (en) Electronic electric energy meter and data secure transmission method thereof
WO2023160420A1 (en) Group message encryption method and apparatus, device and storage medium
CN101789863B (en) Safe data information transmission method
KR101512502B1 (en) Ami security system applied with hardware security module
CN106453246A (en) Equipment identity information distribution method, device and system
WO2015003512A1 (en) Concentrator, ammeter, and message processing method therefor
CN104320419A (en) Encryption remote control system of power distribution network
CN102571804B (en) Method for first logging in Internet of Things centre based on product identification code
CN107249002B (en) Method, system and device for improving safety of intelligent electric energy meter
CN115118458B (en) Data processing method, device, computer equipment and storage medium
CN102903226B (en) Data transmission method for communication of intelligent electric meters
CN102316107A (en) Method for IEC104 protocol message transmission and system
CN104333547A (en) Safety protection method of two-way interaction intelligent ammeter
CN203352292U (en) Power distribution network monitoring automation system having encryption function
CN110278077B (en) Method, device, equipment and storage medium for acquiring data information of electric energy meter
CN101789861A (en) Secure information transmission method
CN107222473A (en) API service data are carried out with the method and system of encryption and decryption in transport layer
CN116346335A (en) Encryption communication method and encryption communication system for electric energy meter and concentrator
CN105187453A (en) Security encryption communication method of fault indicator

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20111214