CN102377571A - Method and system for implementing IEC104 message transmission - Google Patents

Method and system for implementing IEC104 message transmission Download PDF

Info

Publication number
CN102377571A
CN102377571A CN2011103611770A CN201110361177A CN102377571A CN 102377571 A CN102377571 A CN 102377571A CN 2011103611770 A CN2011103611770 A CN 2011103611770A CN 201110361177 A CN201110361177 A CN 201110361177A CN 102377571 A CN102377571 A CN 102377571A
Authority
CN
China
Prior art keywords
message
iec104
information
recipient
frame
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011103611770A
Other languages
Chinese (zh)
Inventor
马建春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aerospace Science and Industry Shenzhen Group Co Ltd
Original Assignee
Aerospace Science and Industry Shenzhen Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aerospace Science and Industry Shenzhen Group Co Ltd filed Critical Aerospace Science and Industry Shenzhen Group Co Ltd
Priority to CN2011103611770A priority Critical patent/CN102377571A/en
Publication of CN102377571A publication Critical patent/CN102377571A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Computer And Data Communications (AREA)

Abstract

The invention discloses a method and a system for implementing IEC104 message transmission. The method comprises the following steps of: S1, judging that a zone bit carried by the pre-transmitted IEC104 message is in a frame I, a frame U or a frame S, turning to S2 if the zone bit is in the frame I, and turning to S4 if the zone bit is in the frame U or the frame S; S2, encrypting an application service data unit of the frame I through a transmitting party by an error correcting code (ECC) algorithm; S3, decrypting the encrypted application service data unit to reduce the application service data unit of a clear text by a receiving party; and S4, authenticating the identity of the transmitting party of the pre-transmitted IEC104 message by digital signature. According to the frame format of the IEC104 message, the message is processed in a mode of combining the ECC encryption algorithm and the authentication with digital signature, so that the security problem of clear text transmission of the IEC104 message is solved, the reliability of message transmission is improved, and secure and stable operation of a power system is ensured.

Description

A kind of method and system of realizing the IEC104 message transmissions
Technical field
The present invention relates to field of information transmission, relate in particular to a kind of method and system of the IEC104 of realization message transmissions.
Background technology
Along with the fast development of computer networking technology and power automation technology, the function of many regional dispatch automation system is very powerful, and the general various protocols of supporting of its message transmission control is especially supported IEC60870-5-104 agreement (being called for short the IEC104 agreement).The IEC104 agreement is as a kind of international standard protocol, has that real-time is good, reliability is high, data traffic is big, be convenient to advantages such as amount of information expansion, network enabled transmission, and its content and function have contained the definition of protection aspect.104 stipulations not only can be used between scheduling and the factory station; And can be applied to electric substation automation system inside fully; Existing 104 stipulations are applied in the middle of the electric substation automation system by a plurality of worlds well-known protection Automation Co., Ltd such as companies such as SIEMENS, GEELIN, and have obtained success.Development along with the electric power system Networks of Fiber Communications; Developed into the new stage that tentatively to build the power system information highway at State Grid's data network (SPDnet) of building; And 104 stipulations the current stage is sent to transformer station's real time information the effective carrier of this highway just; Ethernet interface is provided and supports remote terminal unit in the station of 104 stipulations; This remote terminal unit can directly insert the SPDnet edge switch, thereby real time information is sent to the user who is connected to SPDnet that all need this station information.
As everyone knows, IEC104 is as international standard protocol, and it is a plaintext transmission standard, and protecting information safety is relatively poor; And this agreement is relatively more open and standardization, and its threat under attack is also big more, and fail safe is also poor more; It with TCP as transport layer protocol; And just there is safety issue in ICP/IP protocol itself; Select deception like spoofed IP address, source routing; And ICP/IP protocol adopts plaintext transmission, will cause application's data to comprise that password, password etc. are disclosed on network, is easy to eavesdropped, forge and distort.It is thus clear that; The safe transmission of telecontrol information has become unavoidable practical problem; As power automatic system data source and the telecontrol information of implementing the control behavior; If, will bring serious threat, sometimes even cause catastrophic failure to the safe and stable operation of electric power system owing to the transmission safety reason causes malfunction, tripping, uploads the disorder of data etc.Therefore, guarantee that the telecontrol information safety of transmission will be very important.
Summary of the invention
The technical problem that the present invention will solve is; The defective that has hidden danger to prior art telecontrol information TRANSEC transmission security; A kind of method and system of the IEC104 of realization message transmissions is provided; This technical scheme has solved the safety issue of IEC104 message plaintext transmission, thereby has improved the reliability of message transmissions, ensures the operation of power system safety and stability.
The technical solution adopted for the present invention to solve the technical problems is: construct a kind of method that realizes the IEC104 message transmissions, said method comprising the steps of:
S1. judge according to the preparatory entrained flag bit of transmission IEC104 message whether it is that I frame message, U frame message still are S frame message, if I frame message, execution in step S2 then is if U frame message or S frame message then directly go to execution in step S4;
S2. transmit leg is encrypted through the ECC algorithm the application service data cell in the I frame message;
S3. the recipient deciphers the application service data cell after encrypting, to restore application service data cell expressly;
S4. the transmit leg to preparatory transmission IEC104 message carries out authentication through digital signature.
In method of the present invention, further comprising the steps of before the said step S1:
S0. receive the order that the user sends preparatory transmission IEC104 message.
In method of the present invention, said step S2 specifically may further comprise the steps:
S21. receive the order of transmit leg and the common elliptic curve of selecting
Figure 2011103611770100002DEST_PATH_IMAGE002
of recipient according to the ECC algorithm; Wherein, Elliptic curve
Figure 270225DEST_PATH_IMAGE002
is to confirm that by equation
Figure 2011103611770100002DEST_PATH_IMAGE004
Figure 2011103611770100002DEST_PATH_IMAGE006
is positive integer;
S22. transmit leg with the application service data cell in the I frame message as cleartext information
Figure 2011103611770100002DEST_PATH_IMAGE008
; And this cleartext information encrypted through the ECC algorithm; To generate cipher-text information
Figure 2011103611770100002DEST_PATH_IMAGE010
; Wherein,
Figure 2011103611770100002DEST_PATH_IMAGE012
;
Figure 2011103611770100002DEST_PATH_IMAGE014
is recipient's public-key cryptography; And
Figure 2011103611770100002DEST_PATH_IMAGE016
;
Figure 2011103611770100002DEST_PATH_IMAGE018
is positive integer;
Figure 2011103611770100002DEST_PATH_IMAGE020
is positive integer, and
Figure 2011103611770100002DEST_PATH_IMAGE022
is positive integer.
In method of the present invention, said step S3 specifically may further comprise the steps:
S31. the recipient receives said cipher-text information
Figure 852865DEST_PATH_IMAGE010
;
S32. through formula
Figure 2011103611770100002DEST_PATH_IMAGE024
said cipher-text information
Figure 454616DEST_PATH_IMAGE010
is deciphered; To generate cleartext information
Figure 521798DEST_PATH_IMAGE008
; Wherein,
Figure 2011103611770100002DEST_PATH_IMAGE026
,
Figure 2011103611770100002DEST_PATH_IMAGE028
.
In method of the present invention, said step S4 specifically may further comprise the steps:
S41. transmit leg generates first information summary through hash algorithm with said preparatory transmission IEC104 message, and according to its private key said first information summary is carried out digital signature;
S42. transmit leg is sent to the recipient with the said preparatory first information summary that transmits the IEC104 message and signed;
S43. the recipient generates second informative abstract through hash algorithm with the said preparatory transmission IEC104 message that is received, and according to the first information summary of having signed said second informative abstract is verified, with the identity information of acknowledged.
The present invention also constructs a kind of system of the IEC104 of realization message transmissions, and said system comprises successively the judge module that connects, encrypting module, deciphering module and the authentication module that is connected with said deciphering module with said judge module respectively, wherein,
Judge module is used for judging according to transmitting the entrained flag bit of IEC104 message in advance whether it is that I frame message, U frame message still are S frame message;
Encrypting module is used for transmit leg the application service data cell of I frame message is encrypted through the ECC algorithm;
Deciphering module is used for the recipient application service data cell of the I frame message after encrypting is deciphered, to restore application service data cell expressly;
Authentication module is used for the transmit leg of preparatory transmission IEC104 message is carried out authentication through digital signature.
In system of the present invention, said system comprises the receiver module that is connected with said judge module, wherein,
Receiver module is used to receive the order that the user sends preparatory transmission IEC104 message.
In system of the present invention, said encrypting module specifically comprises the selected cell and first generation unit that connects successively, wherein,
Selected cell; Be used for receiving the order of transmit leg and the common elliptic curve of selecting
Figure 2011103611770100002DEST_PATH_IMAGE030
of recipient according to the ECC algorithm; Wherein, Elliptic curve
Figure 265458DEST_PATH_IMAGE002
is to confirm that by equation
Figure 470229DEST_PATH_IMAGE006
is positive integer;
First generation unit; Be used for transmit leg with the application service data cell of I frame message as cleartext information
Figure 957580DEST_PATH_IMAGE008
; And this cleartext information encrypted through the ECC algorithm; To generate cipher-text information
Figure 820494DEST_PATH_IMAGE010
; Wherein, ;
Figure 423742DEST_PATH_IMAGE014
is recipient's public-key cryptography; And
Figure 645776DEST_PATH_IMAGE016
;
Figure 245254DEST_PATH_IMAGE018
is positive integer; is positive integer, and
Figure 517152DEST_PATH_IMAGE022
is positive integer.
In system of the present invention, said deciphering module specifically comprises the receiving element and second generation unit that connects successively, wherein,
Receiving element is used for the recipient and receives said cipher-text information
Figure 893776DEST_PATH_IMAGE010
;
Second generation unit; Be used for said cipher-text information being deciphered through formula
Figure 918233DEST_PATH_IMAGE024
; To generate cleartext information ; Wherein,
Figure 333536DEST_PATH_IMAGE026
, .
In system of the present invention, said authentication module specifically comprises signature unit, transmitting element and the confirmation unit that connects successively, wherein,
Signature unit is used for transmit leg and through hash algorithm said preparatory transmission IEC104 message is generated first information summary, and according to its private key said first information summary is carried out digital signature;
Transmitting element is used for transmit leg the said preparatory first information summary that transmits the IEC104 message and signed is sent to the recipient;
Confirmation unit is used for the recipient and through hash algorithm the said preparatory transmission IEC104 message that is received is generated second informative abstract, and according to the first information summary of having signed said second informative abstract is verified, with the identity information of acknowledged.
The technical scheme of embodiment of the present invention; Has following beneficial effect: according to the frame format of IEC104 message; Adopt the ECC AES respectively and carry out the mode that authentication combines through digital signature message is handled; Solve the safety issue of IEC104 message plaintext transmission, thereby improved the reliability of message transmissions, ensured the operation of power system safety and stability.
Description of drawings
To combine accompanying drawing and embodiment that the present invention is described further below, in the accompanying drawing:
Fig. 1 is the flow chart that the present invention realizes the method for IEC104 message transmissions;
Fig. 2 is the structural representation of I frame message of the present invention;
Fig. 3 is the flow chart that the present invention realizes step S2 in the method for IEC104 message transmissions;
Fig. 4 is the flow chart that the present invention realizes step S3 in the method for IEC104 message transmissions;
Fig. 5 is the flow chart that the present invention realizes step S4 in the method for IEC104 message transmissions;
Fig. 6 is the structural representation of the I frame message after the present invention encrypts;
Fig. 7 is the structural representation that the present invention realizes the system of IEC104 message transmissions.
Embodiment
In order to make the object of the invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with accompanying drawing and embodiment.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
Should be noted that according to the form of IEC104 message and can know that the IEC104 message comprises the message of I frame, U frame and three kinds of forms of S frame; Wherein, comprised ASDU (Application Service Date Unit, application service data cell) in the form of I frame message; And this part has comprised important telecontrol information, also receives extraneous attack the most easily, therefore; I frame message need be encrypted and the identity of message transmitting party is verified, owing to do not comprise ASDU in the form of S frame message and U frame message, when message sends, does not relate to necessary enciphered message; Only need the identity of message transmitting party to be verified in the present embodiment, transmit leg carries out authentication through digital signature; Those skilled in the art should understand; In other embodiment, also can carry out authentication through other mode, repeat no more at this.
See also Fig. 1, Fig. 1 is the flow chart that the present invention realizes the method for IEC104 message transmissions, and is as shown in Figure 1, said method comprising the steps of:
In step S0, receive the order that the user sends preparatory transmission IEC104 message.
In step S1, judge according to the entrained flag bit of preparatory transmission IEC104 message whether it is that I frame message, U frame message still are S frame message, if I frame message, execution in step S2 then is if U frame message or S frame message then directly go to execution in step S4.
Should be noted that the structure of I frame message is as shown in Figure 2 to the IEC101 agreement; In the present embodiment; The structure of this I frame message comprises startup character, ASDU length, 8 hytes 1 of control domain, 8 hytes 2 of control domain, 8 hytes 3 of control domain, 8 hytes 4 of control domain and ASDU expressly, what deserves to be mentioned is that this ASDU length is variable; Its maximum is 253, repeats no more here.
In step S2, transmit leg is encrypted through the ECC algorithm the application service data cell in the I frame message.
In step S3, the recipient deciphers the application service data cell after encrypting, to restore application service data cell expressly.
In step S4, the preparatory transmit leg that transmits the IEC104 message is carried out authentication through digital signature.
See also Fig. 3, Fig. 3 is the flow chart that the present invention realizes step S2 in the method for IEC104 message transmissions, and as shown in Figure 3, said step S2 specifically may further comprise the steps:
In step S21; Receive the order of transmit leg and the common elliptic curve of selecting of recipient according to the ECC algorithm; Wherein, Elliptic curve is to confirm that by equation
Figure 231903DEST_PATH_IMAGE004
Figure 965373DEST_PATH_IMAGE006
is positive integer.
In step S22; Transmit leg with the application service data cell in the I frame message as cleartext information
Figure 76549DEST_PATH_IMAGE008
; And this cleartext information encrypted through the ECC algorithm; To generate cipher-text information
Figure 274181DEST_PATH_IMAGE010
; Wherein,
Figure 2011103611770100002DEST_PATH_IMAGE032
;
Figure 304453DEST_PATH_IMAGE014
is recipient's public-key cryptography; And
Figure 587536DEST_PATH_IMAGE016
;
Figure 423774DEST_PATH_IMAGE018
is positive integer; is positive integer, and
Figure 558312DEST_PATH_IMAGE022
is positive integer.
What deserves to be mentioned is that in the present embodiment, any 1 G is as transmit leg and recipient's common point on the selection elliptic curve, those skilled in the art should understand, and repeats no more here.
See also Fig. 4, Fig. 4 is the flow chart that the present invention realizes step S3 in the method for IEC104 message transmissions, and as shown in Figure 4, said step S3 specifically may further comprise the steps:
In step S31, the recipient receives said cipher-text information
Figure 266374DEST_PATH_IMAGE010
.
In step S32; Through formula
Figure 453773DEST_PATH_IMAGE024
said cipher-text information
Figure 563680DEST_PATH_IMAGE010
is deciphered; To generate cleartext information
Figure 60390DEST_PATH_IMAGE008
; Wherein,
Figure 255748DEST_PATH_IMAGE026
,
Figure 246837DEST_PATH_IMAGE028
.
See also Fig. 5, Fig. 5 is the flow chart that the present invention realizes step S4 in the method for IEC104 message transmissions, and as shown in Figure 5, said step S4 specifically may further comprise the steps:
In step S41, transmit leg generates first information summary through hash algorithm with said preparatory transmission IEC104 message, and according to its private key said first information summary is carried out digital signature, that is to say, implements the process that this step can be accomplished digital signature.
Should be noted that; To the IEC101 agreement; The structure of the I frame message after the encryption is as shown in Figure 6; In the present embodiment, the structure of the I frame message after the encryption comprises startup character, ASDU length, 8 hytes 1 of control domain, 8 hytes 2 of control domain, 8 hytes 3 of control domain, 8 hytes 4 of control domain, ASDU ciphertext and digital signature, repeats no more here.
In step S42, transmit leg is sent to the recipient with the said preparatory first information summary that transmits the IEC104 message and signed.
In step S43, the recipient generates second informative abstract through hash algorithm with the said preparatory transmission IEC104 message that is received, and according to the first information summary of having signed said second informative abstract is verified, with the identity information of acknowledged.Should be noted that; In this step; Whether what the mode that second informative abstract is verified adopted is the PKI of transmit leg, implement this step and be to be modified for the identity information of acknowledged, if be modified; Then transmit the IEC104 message in advance and received outside world, at this moment the user need take appropriate measures and save.
See also Fig. 7; Fig. 7 is the structural representation that the present invention realizes the system of IEC104 message transmissions; As shown in Figure 7; Said system comprises successively receiver module 0, the judge module 1 that connects, encrypting module 2, deciphering module 3 and the authentication module 4 that is connected with said deciphering module 3 with said judge module 1 respectively, wherein; Said encrypting module 2 specifically comprises the selected cell 21 and first generation unit 22 that connects successively; Said deciphering module 3 specifically comprises the receiving element 31 and second generation unit 32 that connects successively, and said authentication module 4 specifically comprises signature unit 41, transmitting element 42 and the confirmation unit 43 that connects successively, and following mask body is introduced the effect of various piece:
Receiver module 0 is used to receive the order that the user sends preparatory transmission IEC104 message.
Judge module 1 is used for judging according to transmitting the entrained flag bit of IEC104 message in advance whether it is that I frame message, U frame message still are S frame message.
Encrypting module 2 is used for transmit leg the application service data cell of I frame message is encrypted through the ECC algorithm.
Selected cell 21; Be used for receiving the order of transmit leg and the common elliptic curve of selecting
Figure 211251DEST_PATH_IMAGE002
of recipient according to the ECC algorithm; Wherein, Elliptic curve
Figure 878862DEST_PATH_IMAGE002
is to confirm that by equation
Figure 108986DEST_PATH_IMAGE004
is positive integer.
First generation unit 22; Be used for transmit leg with the application service data cell of I frame message as cleartext information
Figure 966095DEST_PATH_IMAGE008
; And it is encrypted through the ECC algorithm; To generate cipher-text information ; Wherein,
Figure 725290DEST_PATH_IMAGE012
; is recipient's public-key cryptography; And ;
Figure 6601DEST_PATH_IMAGE018
is positive integer;
Figure 460585DEST_PATH_IMAGE020
is positive integer, and
Figure 784119DEST_PATH_IMAGE022
is positive integer.
Deciphering module 3 is used for the recipient application service data cell after encrypting is deciphered, to restore application service data cell expressly.
Receiving element 31 is used for the recipient and receives said cipher-text information
Figure 125102DEST_PATH_IMAGE010
.
Second generation unit 32; Be used for said cipher-text information
Figure 449959DEST_PATH_IMAGE010
being deciphered through formula
Figure 570995DEST_PATH_IMAGE024
; To generate cleartext information
Figure 124654DEST_PATH_IMAGE008
; Wherein,
Figure 840849DEST_PATH_IMAGE026
,
Figure 395327DEST_PATH_IMAGE028
.
Authentication module 4 is used for the transmit leg of preparatory transmission IEC104 message is carried out authentication through digital signature.
Signature unit 41 is used for transmit leg and through hash algorithm said preparatory transmission IEC104 message is generated first information summary, and according to its private key said first information summary is carried out digital signature.
Transmitting element 42 is used for transmit leg the said preparatory first information summary that transmits the IEC104 message and signed is sent to the recipient.
Confirmation unit 43 is used for the recipient and through hash algorithm the said preparatory transmission IEC104 message that is received is generated second informative abstract, and according to the first information summary of having signed said second informative abstract is verified, with the identity information of acknowledged.
Compared to prior art; Frame format according to the IEC104 message; Adopt the ECC AES respectively and carry out the mode that authentication combines through digital signature message is handled; Solve the safety issue of IEC104 message plaintext transmission, thereby improved the reliability of message transmissions, ensured the safe and stable operation of electric power system.
The above is merely the preferred embodiments of the present invention, is not limited to the present invention, and for a person skilled in the art, the present invention can have various changes and variation.All within spirit of the present invention and principle, any modification of being done, be equal to replacement, improvement etc., all should be included within the claim scope of the present invention.

Claims (10)

1. a method that realizes the IEC104 message transmissions is characterized in that, said method comprising the steps of:
S1. judge according to the preparatory entrained flag bit of transmission IEC104 message whether it is that I frame message, U frame message still are S frame message, if I frame message, execution in step S2 then is if U frame message or S frame message then directly go to execution in step S4;
S2. transmit leg is encrypted through the ECC algorithm the application service data cell in the I frame message;
S3. the recipient deciphers the application service data cell after encrypting, to restore application service data cell expressly;
S4. the transmit leg to preparatory transmission IEC104 message carries out authentication through digital signature.
2. method according to claim 1 is characterized in that, and is further comprising the steps of before the said step S1:
S0. receive the order that the user sends preparatory transmission IEC104 message.
3. method according to claim 2 is characterized in that, said step S2 specifically may further comprise the steps:
S21. receive the order of transmit leg and the common elliptic curve of selecting
Figure 460578DEST_PATH_IMAGE001
of recipient according to the ECC algorithm; Wherein, Elliptic curve
Figure 554436DEST_PATH_IMAGE001
is to confirm that by equation
Figure 663075DEST_PATH_IMAGE002
Figure 209594DEST_PATH_IMAGE003
is positive integer;
S22. transmit leg with the application service data cell in the I frame message as cleartext information
Figure 570037DEST_PATH_IMAGE004
; And this cleartext information encrypted through the ECC algorithm; To generate cipher-text information
Figure 705352DEST_PATH_IMAGE005
; Wherein,
Figure 610991DEST_PATH_IMAGE006
;
Figure 831757DEST_PATH_IMAGE007
is recipient's public-key cryptography; And
Figure 464732DEST_PATH_IMAGE008
; is positive integer;
Figure 802533DEST_PATH_IMAGE010
is positive integer, and
Figure 572912DEST_PATH_IMAGE011
is positive integer.
4. method according to claim 3 is characterized in that, said step S3 specifically may further comprise the steps:
S31. the recipient receives said cipher-text information
Figure 760311DEST_PATH_IMAGE005
;
S32. through formula said cipher-text information
Figure 366927DEST_PATH_IMAGE005
is deciphered; To generate cleartext information
Figure 375335DEST_PATH_IMAGE004
; Wherein,
Figure 615692DEST_PATH_IMAGE013
,
Figure 393155DEST_PATH_IMAGE014
.
5. method according to claim 4 is characterized in that, said step S4 specifically may further comprise the steps:
S41. transmit leg generates first information summary through hash algorithm with said preparatory transmission IEC104 message, and according to its private key said first information summary is carried out digital signature;
S42. transmit leg is sent to the recipient with the said preparatory first information summary that transmits the IEC104 message and signed;
S43. the recipient generates second informative abstract through hash algorithm with the said preparatory transmission IEC104 message that is received, and according to the first information summary of having signed said second informative abstract is verified, with the identity information of acknowledged.
6. a system that realizes the IEC104 message transmissions is characterized in that, said system comprises successively the judge module that connects, encrypting module, deciphering module and the authentication module that is connected with said deciphering module with said judge module respectively, wherein,
Judge module is used for judging according to transmitting the entrained flag bit of IEC104 message in advance whether it is that I frame message, U frame message still are S frame message;
Encrypting module is used for transmit leg the application service data cell of I frame message is encrypted through the ECC algorithm;
Deciphering module is used for the recipient application service data cell of the I frame message after encrypting is deciphered, to restore application service data cell expressly;
Authentication module is used for the transmit leg of preparatory transmission IEC104 message is carried out authentication through digital signature.
7. system according to claim 6 is characterized in that said system comprises the receiver module that is connected with said judge module, wherein,
Receiver module is used to receive the order that the user sends preparatory transmission IEC104 message.
8. system according to claim 7 is characterized in that, said encrypting module specifically comprises the selected cell and first generation unit that connects successively, wherein,
Selected cell; Be used for receiving the order of transmit leg and the common elliptic curve of selecting
Figure 998449DEST_PATH_IMAGE001
of recipient according to the ECC algorithm; Wherein, Elliptic curve
Figure 477840DEST_PATH_IMAGE001
is to confirm that by equation
Figure 272621DEST_PATH_IMAGE002
Figure 91541DEST_PATH_IMAGE003
is positive integer;
First generation unit; Be used for transmit leg with the application service data cell of I frame message as cleartext information
Figure 947631DEST_PATH_IMAGE004
; And this cleartext information encrypted through the ECC algorithm; To generate cipher-text information
Figure 930631DEST_PATH_IMAGE005
; Wherein,
Figure 450474DEST_PATH_IMAGE006
;
Figure 186218DEST_PATH_IMAGE007
is recipient's public-key cryptography; And
Figure 211943DEST_PATH_IMAGE008
; is positive integer;
Figure 723881DEST_PATH_IMAGE010
is positive integer, and
Figure 330443DEST_PATH_IMAGE011
is positive integer.
9. system according to claim 8 is characterized in that, said deciphering module specifically comprises the receiving element and second generation unit that connects successively, wherein,
Receiving element is used for the recipient and receives said cipher-text information
Figure 776337DEST_PATH_IMAGE005
;
Second generation unit; Be used for said cipher-text information
Figure 329995DEST_PATH_IMAGE005
being deciphered through formula
Figure 389721DEST_PATH_IMAGE012
; To generate cleartext information ; Wherein,
Figure 142279DEST_PATH_IMAGE013
,
Figure 514398DEST_PATH_IMAGE014
.
10. system according to claim 9 is characterized in that, said authentication module specifically comprises signature unit, transmitting element and the confirmation unit that connects successively, wherein,
Signature unit is used for transmit leg and through hash algorithm said preparatory transmission IEC104 message is generated first information summary, and according to its private key said first information summary is carried out digital signature;
Transmitting element is used for transmit leg the said preparatory first information summary that transmits the IEC104 message and signed is sent to the recipient;
Confirmation unit is used for the recipient and through hash algorithm the said preparatory transmission IEC104 message that is received is generated second informative abstract, and according to the first information summary of having signed said second informative abstract is verified, with the identity information of acknowledged.
CN2011103611770A 2011-11-15 2011-11-15 Method and system for implementing IEC104 message transmission Pending CN102377571A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011103611770A CN102377571A (en) 2011-11-15 2011-11-15 Method and system for implementing IEC104 message transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011103611770A CN102377571A (en) 2011-11-15 2011-11-15 Method and system for implementing IEC104 message transmission

Publications (1)

Publication Number Publication Date
CN102377571A true CN102377571A (en) 2012-03-14

Family

ID=45795596

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011103611770A Pending CN102377571A (en) 2011-11-15 2011-11-15 Method and system for implementing IEC104 message transmission

Country Status (1)

Country Link
CN (1) CN102377571A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103107931A (en) * 2012-12-05 2013-05-15 清华大学 Non-blocking type communication method and system based on international electrotechnical commission (IEC) 104 protocol
CN103281184A (en) * 2013-04-27 2013-09-04 天地融科技股份有限公司 Conversion device and display system
CN103368791A (en) * 2013-06-28 2013-10-23 吉林省电力有限公司长春供电公司 Method for rapidly and automatically detecting IEC104 protocol message
CN103716163A (en) * 2013-12-12 2014-04-09 华南理工大学 SV message encryption and decryption method meeting IEC61850-9-2 (LE) standard
CN103873461A (en) * 2014-02-14 2014-06-18 中国南方电网有限责任公司 IEC62351-based security interaction method for GOOSE message
CN104506500A (en) * 2014-12-11 2015-04-08 广东电网有限责任公司电力科学研究院 GOOSE message authentication method based on transformer substation
CN110061962A (en) * 2019-03-11 2019-07-26 视联动力信息技术股份有限公司 A kind of method and apparatus of video stream data transmission
CN110380842A (en) * 2019-08-08 2019-10-25 北方工业大学 CAN bus message endorsement method, device and system suitable for wisdom net connection automobile
CN110717188A (en) * 2019-09-29 2020-01-21 武汉海昌信息技术有限公司 Document reading and amending safety method based on asymmetric encryption technology
CN111385249A (en) * 2018-12-28 2020-07-07 中国电力科学研究院有限公司 Vulnerability detection method

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101267296A (en) * 2008-04-25 2008-09-17 武汉理工大学 An efficient authorization electronic signature method without authentication center

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101267296A (en) * 2008-04-25 2008-09-17 武汉理工大学 An efficient authorization electronic signature method without authentication center

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
《电力***保护与控制》 20080901 杜龙等 "基于TCP/IP的IEC60870-5-104远动通信协议在直调厂站中的应用" 第51-55页 1-10 , *
杜龙等: ""基于TCP/IP的IEC60870-5-104远动通信协议在直调厂站中的应用"", 《电力***保护与控制》 *
梁峰等: "《2007年电力调度及场站自动化新技术交流会论文汇编》", 11 August 2008 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103107931B (en) * 2012-12-05 2016-03-23 清华大学 Based on unblock formula communication means and the system of IEC104 stipulations
CN103107931A (en) * 2012-12-05 2013-05-15 清华大学 Non-blocking type communication method and system based on international electrotechnical commission (IEC) 104 protocol
CN103281184A (en) * 2013-04-27 2013-09-04 天地融科技股份有限公司 Conversion device and display system
CN103368791A (en) * 2013-06-28 2013-10-23 吉林省电力有限公司长春供电公司 Method for rapidly and automatically detecting IEC104 protocol message
CN103368791B (en) * 2013-06-28 2016-08-10 吉林省电力有限公司长春供电公司 A kind of IEC104 protocol massages fast automatic detecting method
CN103716163A (en) * 2013-12-12 2014-04-09 华南理工大学 SV message encryption and decryption method meeting IEC61850-9-2 (LE) standard
CN103716163B (en) * 2013-12-12 2017-01-25 华南理工大学 SV message encryption and decryption method meeting IEC61850-9-2 (LE) standard
CN103873461A (en) * 2014-02-14 2014-06-18 中国南方电网有限责任公司 IEC62351-based security interaction method for GOOSE message
CN103873461B (en) * 2014-02-14 2015-09-23 中国南方电网有限责任公司 Based on the safety interacting method of the GOOSE message of IEC62351
CN104506500A (en) * 2014-12-11 2015-04-08 广东电网有限责任公司电力科学研究院 GOOSE message authentication method based on transformer substation
CN111385249A (en) * 2018-12-28 2020-07-07 中国电力科学研究院有限公司 Vulnerability detection method
CN110061962A (en) * 2019-03-11 2019-07-26 视联动力信息技术股份有限公司 A kind of method and apparatus of video stream data transmission
CN110061962B (en) * 2019-03-11 2021-12-17 视联动力信息技术股份有限公司 Method and device for transmitting video stream data
CN110380842A (en) * 2019-08-08 2019-10-25 北方工业大学 CAN bus message endorsement method, device and system suitable for wisdom net connection automobile
CN110380842B (en) * 2019-08-08 2022-09-13 北方工业大学 CAN bus message signature method, device and system suitable for intelligent network-connected automobile
CN110717188A (en) * 2019-09-29 2020-01-21 武汉海昌信息技术有限公司 Document reading and amending safety method based on asymmetric encryption technology

Similar Documents

Publication Publication Date Title
CN102377571A (en) Method and system for implementing IEC104 message transmission
CN102724207B (en) Method and device for transmitting/processing service request, client end and service end
CN104821944A (en) Hybrid encrypted network data security method and system
CN103618610A (en) Information safety algorithm based on energy information gateway in smart power grid
CN109640299B (en) Aggregation method and system for ensuring M2M communication integrity and fault tolerance
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN102088441A (en) Data encryption transmission method and system for message-oriented middleware
CN102611557B (en) Safe network coding data transmission method based on knapsack cryptosystem
CN106533656A (en) Key multilayer mixed encryption/decryption method based on WSN
ES2623796T3 (en) Method and System to delay the transmission of media information in a Multimedia Subsystem by Internet Protocol (IP)
CN102281303A (en) Data exchange method
CN107659405B (en) The encrypting and decrypting method of data communication between a kind of substation boss station
Seferian et al. PUF and ID-based key distribution security framework for advanced metering infrastructures
JP6905697B2 (en) Email system
CN104994107A (en) MMS message off-line analysis method based on IEC62351
Kim et al. A key exchange method for intelligent electronic devices in distribution automation
Falk et al. Security considerations for multicast communication in power systems
West Securing DNP3 and Modbus with AGA12-2J
CN105407081A (en) Safe and high-efficiency satellite data transmission system and data synchronization and transmission method thereof
CN117201200B (en) Data safety transmission method based on protocol stack
US20170026829A1 (en) Advanced metering infrastructure network system and message broadcasting method
CN113556355B (en) Key processing system and method for intelligent equipment of power distribution network
TWI571086B (en) Advanced metering infrastructure network system and message broadcasting method
CN110650016B (en) Method for realizing network data security of AC/DC control protection system
CN107864123A (en) A kind of network talkback machine safe transmission method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120314