CN110300108A - A kind of power distribution automation message encryption transmission method, system, terminal and storage medium - Google Patents

A kind of power distribution automation message encryption transmission method, system, terminal and storage medium Download PDF

Info

Publication number
CN110300108A
CN110300108A CN201910562413.1A CN201910562413A CN110300108A CN 110300108 A CN110300108 A CN 110300108A CN 201910562413 A CN201910562413 A CN 201910562413A CN 110300108 A CN110300108 A CN 110300108A
Authority
CN
China
Prior art keywords
encryption
message
key
distribution terminal
distribution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910562413.1A
Other languages
Chinese (zh)
Inventor
许朋波
陈君
王建坤
冯玉婷
孙明明
刘涛
王承林
李娜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Linqu Power Supply Co Of State Grid Shandong Electric Power Co
State Grid Corp of China SGCC
Weifang Power Supply Co of State Grid Shandong Electric Power Co Ltd
Original Assignee
Linqu Power Supply Co Of State Grid Shandong Electric Power Co
State Grid Corp of China SGCC
Weifang Power Supply Co of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Linqu Power Supply Co Of State Grid Shandong Electric Power Co, State Grid Corp of China SGCC, Weifang Power Supply Co of State Grid Shandong Electric Power Co Ltd filed Critical Linqu Power Supply Co Of State Grid Shandong Electric Power Co
Priority to CN201910562413.1A priority Critical patent/CN110300108A/en
Publication of CN110300108A publication Critical patent/CN110300108A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of power distribution automation message encryption transmission method, system, terminal and storage medium, comprising: the authentication to distribution main website to distribution terminal is completed by verifying distribution terminal EIC equipment identification code;Message is carried out symmetric cryptography and carries out asymmetric encryption to the key of symmetric cryptography to obtain encryption message and encryption key;By after the equipment mark code of the encryption message and encryption key flag transmitting terminal, it is sent to target side.Symmetric cryptography in conjunction with asymmetric encryption, not only ensure that the transmission security of message but also encryption efficiency with higher by the present invention.

Description

A kind of power distribution automation message encryption transmission method, system, terminal and storage medium
Technical field
The invention belongs to Distribution Automation Technology fields, and in particular to a kind of power distribution automation message encryption transmission method, System, terminal and storage medium.
Background technique
Distribution Automation Technology is the important technology for serving the construction of town and country distribution network transform, and power distribution automation includes feeder line Automation and Distribution Management System, the communication technology are the key that power distribution automations.Currently, China's power distribution automation carried out it is more Pilot has been gained universal acceptance by the three-decker that distribution main website, substation and line feed terminals are constituted, and fiber optic communication is as backbone network Communication mode also known together.The realization of feeder automation is also fully able to establish on the basis of fiber optic communication, this makes Line feed terminals can rapidly communicate with one another, common to realize the feeder automation with higher performance.Power distribution automation system System (DAS) is that one kind can make distribution enterprise monitor, coordinate in real time fashion in the distance and the Department of Automation of operation controller switching equipment System;Its content includes electric distribution network data collection and monitoring (SCADA system), distribution GIS-Geographic Information System (GIS) and demand side pipe Manage the several parts (DSM).
Electrical power distribution automatization system includes distribution main website and distribution terminal, is reported between distribution main website and distribution terminal Text transmission.In order to guarantee the safety of message transmissions, need that message is encrypted.There are two types of at main encryption at present Reason method, i.e. symmetric encryption method and asymmet-ric encryption method.The very fast still safety of symmetric encryption method encryption/decryption speed is not And asymmet-ric encryption method.
Therefore, it is badly in need of a kind of safety and all good message encryption transmission method of encryption/decryption speed.
Summary of the invention
For the above-mentioned deficiency of the prior art, the present invention provide a kind of power distribution automation message encryption transmission method, system, Terminal and storage medium, to solve the above technical problems.
In a first aspect, the present invention provides a kind of power distribution automation message encryption transmission method, comprising:
The authentication to distribution main website to distribution terminal is completed by verifying distribution terminal EIC equipment identification code;
Message is carried out symmetric cryptography and carries out asymmetric encryption to the key of symmetric cryptography to obtain encryption message and encryption Key;
By after the equipment mark code of the encryption message and encryption key flag transmitting terminal, it is sent to target side.
Further, described to be completed to distribution main website by verifying distribution terminal EIC equipment identification code to the identity of distribution terminal Certification, comprising:
The authentication information of distribution terminal is received, the authentication information includes the distribution terminal equipment identification through asymmetric encryption Code;
The authentication information is decrypted and obtains distribution terminal EIC equipment identification code;
Judge locally whether be stored with the distribution terminal EIC equipment identification code:
It is that then authentication passes through;
It is no, then the distribution terminal EIC equipment identification code is audited and stores the distribution terminal identification code by audit.
Further, described that message is carried out symmetric cryptography and carries out asymmetric encryption to the key of symmetric cryptography to be added Secret report text and encryption key, comprising:
Update symmetric cryptographic key;
Message is encrypted using updated symmetric cryptographic key, obtains encryption message;
Asymmetric encryption is carried out to the symmetric cryptographic key using public key corresponding with target terminal, obtains encryption report Text.
Further, the method also includes:
Obtain the distribution terminal EIC equipment identification code for currently passing through authentication;
Generate the public key and private key with the one-to-one asymmetric encryption of distribution terminal EIC equipment identification code;
The public key is sent to corresponding distribution terminal according to corresponding EIC equipment identification code.
Second aspect, the present invention provide a kind of power distribution automation message encryption Transmission system, comprising:
Identification authenticating unit is configured to verifying distribution terminal EIC equipment identification code and completes to distribution main website to distribution end The authentication at end;
Message encryption unit is configured to carry out message symmetric cryptography and carries out asymmetric add to the key of symmetric cryptography It is close to obtain encryption message and encryption key;
Message transmissions unit is configured to the equipment mark code of the encryption message and encryption key flag transmitting terminal Afterwards, it is sent to target side.
Further, the identification authenticating unit includes:
Receiving module is authenticated, is configured to receive the authentication information of distribution terminal, the authentication information includes through asymmetric The distribution terminal EIC equipment identification code of encryption;
Deciphering module is authenticated, is configured to the authentication information be decrypted acquisition distribution terminal EIC equipment identification code;
Authentication determination module is configured to judge locally whether be stored with the distribution terminal EIC equipment identification code:
Certification is configured to authentication and is passed through by module;
Auditing module is authenticated, is configured to audit the distribution terminal EIC equipment identification code and store through audit Distribution terminal identification code.
Further, the message encryption unit includes:
Key updating calling module is configured to update symmetric cryptographic key;
Message encryption module is configured to encrypt message using updated symmetric cryptographic key, be encrypted Message;
Cipher key encryption block is configured to carry out the symmetric cryptographic key using public key corresponding with target terminal non- Symmetric cryptography obtains encryption message.
Further, the system also includes:
Identification obtains module, is configured to obtain the distribution terminal EIC equipment identification code for currently passing through authentication;
Preparation module is encrypted, is configured to generate and the one-to-one asymmetric encryption of distribution terminal EIC equipment identification code Public key and private key;
Public key distribution module is configured to the public key being sent to corresponding distribution terminal according to corresponding EIC equipment identification code.
The third aspect provides a kind of terminal, comprising:
Processor, memory, wherein
The memory is used to store computer program,
The processor from memory for calling and running the computer program, so that terminal executes above-mentioned terminal Method.
Fourth aspect provides a kind of computer storage medium, instruction is stored in the computer readable storage medium, When run on a computer, so that computer executes method described in above-mentioned various aspects.
The beneficial effects of the present invention are,
Power distribution automation message encryption transmission method, system, terminal and storage medium provided by the invention, by knowing to new Other distribution terminal carries out authentication, carries out message transmissions after completing authentication, authentication is the basis of transmission.It carries out When message transmissions, symmetric cryptography carried out to message first, the message and symmetric cryptographic key encrypted, to obtain symmetrical plus Key carries out asymmetric encryption, further obtains encryption key, the equipment by message and encryption key flag transmitting terminal is encrypted After identification code, being sent to target side can be realized the encrypted transmission of message.The safety of symmetric cryptography is low to be primarily due to pair Claiming key is the key that not only can have been encrypted but also can decrypt, and symmetric key file very little, and carrying out asymmetric encryption to it will not It takes considerable time.Symmetric cryptography in conjunction with asymmetric encryption, not only ensure that the transmission security of message but also has by the present invention Higher encryption efficiency.
In addition, design principle of the present invention is reliable, structure is simple, has very extensive application prospect.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, for those of ordinary skill in the art Speech, without creative efforts, is also possible to obtain other drawings based on these drawings.
Fig. 1 is the schematic flow chart of the method for one embodiment of the invention.
Fig. 2 is the schematic block diagram of the system of one embodiment of the invention.
Fig. 3 is a kind of structural schematic diagram of terminal provided in an embodiment of the present invention.
Specific embodiment
Technical solution in order to enable those skilled in the art to better understand the present invention, below in conjunction with of the invention real The attached drawing in example is applied, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described implementation Example is only a part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, this field is common Technical staff's every other embodiment obtained without making creative work, all should belong to protection of the present invention Range.
The Key Term occurred in the present invention is explained below.
Fig. 1 is the schematic flow chart of the method for one embodiment of the invention.Wherein, Fig. 1 executing subject can be one kind Power distribution automation message encryption Transmission system.
As shown in Figure 1, this method 100 includes:
Step 110, the authentication to distribution main website to distribution terminal is completed by verifying distribution terminal EIC equipment identification code;
Step 120, message is carried out symmetric cryptography and carries out asymmetric encryption to the key of symmetric cryptography to obtain encryption report Text and encryption key;
Step 130, by after the equipment mark code of the encryption message and encryption key flag transmitting terminal, it is sent to target End.
Optionally, described to be completed by verifying distribution terminal EIC equipment identification code to distribution as one embodiment of the invention Authentication of the main website to distribution terminal, comprising:
The authentication information of distribution terminal is received, the authentication information includes the distribution terminal equipment identification through asymmetric encryption Code;
The authentication information is decrypted and obtains distribution terminal EIC equipment identification code;
Judge locally whether be stored with the distribution terminal EIC equipment identification code:
It is that then authentication passes through;
It is no, then the distribution terminal EIC equipment identification code is audited and stores the distribution terminal identification code by audit.
Optionally, described symmetric cryptography to be carried out to message and to the key of symmetric cryptography as one embodiment of the invention It carries out asymmetric encryption and obtains encryption message and encryption key, comprising:
Update symmetric cryptographic key;
Message is encrypted using updated symmetric cryptographic key, obtains encryption message;
Asymmetric encryption is carried out to the symmetric cryptographic key using public key corresponding with target terminal, obtains encryption report Text.
Optionally, as one embodiment of the invention, the method also includes:
Obtain the distribution terminal EIC equipment identification code for currently passing through authentication;
Generate the public key and private key with the one-to-one asymmetric encryption of distribution terminal EIC equipment identification code;
The public key is sent to corresponding distribution terminal according to corresponding EIC equipment identification code.
In order to facilitate the understanding of the present invention, below with the principle of power distribution automation message encryption transmission method of the present invention, The process that message encryption transmission is carried out in conjunction with the embodiments, does power distribution automation message encryption transmission method provided by the invention Further description.
Specifically, the power distribution automation message encryption transmission method includes:
S1, the authentication by verifying distribution terminal EIC equipment identification code completion to distribution main website to distribution terminal.
Distribution main website obtains the distribution terminal information that can be identified and (establish communication connection), and the distribution into recognized list Terminal sends asymmetric encryption public key, and it is non-right that distribution terminal carries out distribution terminal EIC equipment identification code using asymmetric encryption public key Claim encryption, and send distribution main website for encrypted information, distribution main website is decrypted authentication information according to private key, obtains The distribution terminal EIC equipment identification code of plaintext.Distribution main website searches whether exist and the distribution terminal equipment in authentication information from local The identical distribution terminal EIC equipment identification code of identification code then determines that the distribution terminal authentication passes through if it exists;If it does not exist, then Audited that (audit can be audited by operation maintenance personnel, determine whether matching in system to the distribution terminal in authentication information Electric terminals), if by audit, by distribution terminal EIC equipment identification code storage to distribution main website local;If not by auditing, Do not allow to carry out message transmissions with the distribution terminal.
The public key and private key and message of the present embodiment asymmetric encryption that distribution main website generates in authentication procedures pass The public key and private key for the asymmetric encryption that defeated process generates are different.What distribution main website generated in authentication procedures is non-right Claim encryption public key and private key be it is common, Xiang Suoyou distribution terminal distribution public key be all identical.And the message transmissions stage, Distribution main website is that each distribution terminal generates a pair of dedicated public key and private key, that is, the public key for being distributed to each distribution terminal are all Different.
S2, symmetric cryptography is carried out to message and encryption message is obtained to the key of symmetric cryptography progress asymmetric encryption and is added Then key carries out message encryption transmission.
It is illustrated for carrying out message transmissions between distribution main website A and distribution terminal B, specific transmission process is as follows:
Distribution main website A generates a pair of asymmetric encryption public key a1 and private key a2 for distribution terminal B, and public key a1 is sent To distribution terminal B.Distribution terminal B also generates a pair of public key b1 and private key b2, and public key b1 is sent to distribution main website A.Every time Before transmitting message, new symmetric cryptographic key d is all generated.
If distribution main website A sends message to distribution terminal B for the first time.Symmetric cryptographic key d1 is firstly generated, first with right Claim encryption key d1 to carry out symmetric cryptography to message, obtains encryption message.Then using public key b1 to symmetric cryptographic key d1 into Row asymmetric encryption, obtains encryption key.Encryption message and encryption key are sent to distribution terminal B.Distribution terminal B first with Private key b2 is decrypted encryption key to obtain symmetric cryptographic key d1, then using symmetric cryptographic key d1 to encryption message into Row decryption, obtains plaintext message.
If second of distribution terminal B sends message to distribution main website A.Symmetric cryptographic key d2 is firstly generated, using symmetrical Encryption key d2 carries out symmetric cryptography to message, obtains encryption message.Then symmetric cryptographic key d2 is carried out using public key a1 Asymmetric encryption obtains encryption key.Encryption message and encryption key are sent to distribution main website A, distribution main website A utilizes private key A2 is decrypted encryption key to obtain symmetric cryptographic key d2, is decrypted, is obtained to encryption message using symmetric cryptographic key d2 Plaintext message.
When distribution main website and multiple distribution terminals carry out message transmissions, distribution main website is obtained currently through authentication Distribution terminal EIC equipment identification code generates and the public key of the one-to-one asymmetric encryption of distribution terminal EIC equipment identification code and private The public key is sent to corresponding distribution terminal according to corresponding EIC equipment identification code by key.Therefore whole in distribution main website and some distribution When end carries out message transmissions, file need to mark the EIC equipment identification code of corresponding distribution terminal, and distribution main website is looked into according to EIC equipment identification code Look for corresponding public key and private key.
If Fig. 2 shows, which includes:
Identification authenticating unit 210 is configured to verifying distribution terminal EIC equipment identification code and completes to distribution main website to matching The authentication of electric terminals;
Message encryption unit 220, it is non-right to be configured to carry out to message progress symmetric cryptography and to the key of symmetric cryptography Encryption is claimed to obtain encryption message and encryption key;
Message transmissions unit 230 is configured to the device identification of the encryption message and encryption key flag transmitting terminal After code, it is sent to target side.
Optionally, as one embodiment of the invention, the identification authenticating unit includes:
Receiving module is authenticated, is configured to receive the authentication information of distribution terminal, the authentication information includes through asymmetric The distribution terminal EIC equipment identification code of encryption;
Deciphering module is authenticated, is configured to the authentication information be decrypted acquisition distribution terminal EIC equipment identification code;
Authentication determination module is configured to judge locally whether be stored with the distribution terminal EIC equipment identification code:
Certification is configured to authentication and is passed through by module;
Auditing module is authenticated, is configured to audit the distribution terminal EIC equipment identification code and store through audit Distribution terminal identification code.
Optionally, as one embodiment of the invention, the message encryption unit includes:
Key updating calling module is configured to update symmetric cryptographic key;
Message encryption module is configured to encrypt message using updated symmetric cryptographic key, be encrypted Message;
Cipher key encryption block is configured to carry out the symmetric cryptographic key using public key corresponding with target terminal non- Symmetric cryptography obtains encryption message.
Optionally, as one embodiment of the invention, the system also includes:
Identification obtains module, is configured to obtain the distribution terminal EIC equipment identification code for currently passing through authentication;
Preparation module is encrypted, is configured to generate and the one-to-one asymmetric encryption of distribution terminal EIC equipment identification code Public key and private key;
Public key distribution module is configured to the public key being sent to corresponding distribution terminal according to corresponding EIC equipment identification code.
Fig. 3 is a kind of structural schematic diagram of terminal system 300 provided in an embodiment of the present invention, which can be with For executing power distribution automation message encryption transmission method provided in an embodiment of the present invention.
Wherein, which may include: processor 310, memory 320 and communication unit 330.These components It is communicated by one or more bus, it will be understood by those skilled in the art that the structure of server shown in figure is not Limitation of the invention is constituted, it is also possible to hub-and-spoke configuration either busbar network, can also include more than illustrating Or less component, perhaps combine certain components or different component layouts.
Wherein, which can be used for executing instruction for storage processor 310, and memory 320 can be by any class The volatibility or non-volatile memories terminal or their combination of type are realized, such as static random access memory (SRAM), electricity Erasable Programmable Read Only Memory EPROM (EEPROM), Erasable Programmable Read Only Memory EPROM (EPROM), programmable read only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, disk or CD.When executing instruction in memory 320 When being executed by processor 310, so that terminal 300 some or all of is able to carry out in following above method embodiment step.
Processor 310 is the control centre for storing terminal, utilizes each of various interfaces and the entire electric terminal of connection A part by running or execute the software program and/or module that are stored in memory 320, and calls and is stored in storage Data in device, to execute the various functions and/or processing data of electric terminal.The processor can be by integrated circuit (Integrated Circuit, abbreviation IC) composition, such as the IC that can be encapsulated by single are formed, can also be by more of connection The encapsulation IC of identical function or different function and form.For example, processor 310 can only include central processing unit (Central Processing Unit, abbreviation CPU).In embodiments of the present invention, CPU can be single operation core, can also To include multioperation core.
Communication unit 330, for establishing communication channel, so that the storage terminal be allow to be led to other terminals Letter.It receives the user data of other terminals transmission or sends user data to other terminals.
The present invention also provides a kind of computer storage mediums, wherein the computer storage medium can be stored with program, the journey Sequence may include step some or all of in each embodiment provided by the invention when executing.The storage medium can for magnetic disk, CD, read-only memory (English: read-only memory, referred to as: ROM) or random access memory (English: Random access memory, referred to as: RAM) etc..
Therefore, the present invention carries out message after completing authentication by carrying out authentication to newly identified distribution terminal Transmission, authentication are the bases of transmission.When carrying out message transmissions, symmetric cryptography, the report encrypted are carried out to message first Text and symmetric cryptographic key carry out asymmetric encryption to obtained symmetric cryptographic key, further obtain encryption key, will encrypt After the equipment mark code of message and encryption key flag transmitting terminal, being sent to target side can be realized the encrypted transmission of message.It is right The low symmetric key that is primarily due to of safety for claiming encryption is the key that not only can have been encrypted but also can decrypt, and symmetric key is literary Part very little, carrying out asymmetric encryption to it will not take considerable time.The present invention by symmetric cryptography in conjunction with asymmetric encryption, both It ensure that the transmission security of message and encryption efficiency with higher, the attainable technical effect of the present embodiment institute may refer to Described above, details are not described herein again.
It is required that those skilled in the art can be understood that the technology in the embodiment of the present invention can add by software The mode of general hardware platform realize.Based on this understanding, the technical solution in the embodiment of the present invention substantially or Say that the part that contributes to existing technology can be embodied in the form of software products, which is stored in Such as USB flash disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory in one storage medium The various media that can store program code such as (RAM, Random Access Memory), magnetic or disk, including it is several Instruction is used so that a terminal (can be personal computer, server or second terminal, the network terminal etc.) is held Row all or part of the steps of the method according to each embodiment of the present invention.
Same and similar part may refer to each other between each embodiment in this specification.Implement especially for terminal For example, since it is substantially similar to the method embodiment, so being described relatively simple, related place is referring in embodiment of the method Explanation.
In several embodiments provided by the present invention, it should be understood that disclosed system, system and method, it can be with It realizes by another way.For example, system embodiment described above is only schematical, for example, the unit It divides, only a kind of logical function partition, there may be another division manner in actual implementation, such as multiple units or components It can be combined or can be integrated into another system, or some features can be ignored or not executed.Another point, it is shown or The mutual coupling, direct-coupling or communication connection discussed can be through some interfaces, the indirect coupling of system or unit It closes or communicates to connect, can be electrical property, mechanical or other forms.
The unit as illustrated by the separation member may or may not be physically separated, aobvious as unit The component shown may or may not be physical unit, it can and it is in one place, or may be distributed over multiple In network unit.It can select some or all of unit therein according to the actual needs to realize the mesh of this embodiment scheme 's.
It, can also be in addition, the functional units in various embodiments of the present invention may be integrated into one processing unit It is that each unit physically exists alone, can also be integrated in one unit with two or more units.
Although by reference to attached drawing and combining the mode of preferred embodiment to the present invention have been described in detail, the present invention It is not limited to this.Without departing from the spirit and substance of the premise in the present invention, those of ordinary skill in the art can be to the present invention Embodiment carry out various equivalent modifications or substitutions, and these modifications or substitutions all should in covering scope of the invention/appoint What those familiar with the art in the technical scope disclosed by the present invention, can easily think of the change or the replacement, answer It is included within the scope of the present invention.Therefore, protection scope of the present invention is answered described is with scope of protection of the claims It is quasi-.

Claims (10)

1. a kind of power distribution automation message encryption transmission method characterized by comprising
The authentication to distribution main website to distribution terminal is completed by verifying distribution terminal EIC equipment identification code;
Message is carried out symmetric cryptography and carries out asymmetric encryption to the key of symmetric cryptography to obtain encryption message and encryption key;
By after the equipment mark code of the encryption message and encryption key flag transmitting terminal, it is sent to target side.
2. the method according to claim 1, wherein described pass through verifying distribution terminal EIC equipment identification code completion pair Authentication of the distribution main website to distribution terminal, comprising:
The authentication information of distribution terminal is received, the authentication information includes the distribution terminal EIC equipment identification code through asymmetric encryption;
The authentication information is decrypted and obtains distribution terminal EIC equipment identification code;
Judge locally whether be stored with the distribution terminal EIC equipment identification code:
It is that then authentication passes through;
It is no, then the distribution terminal EIC equipment identification code is audited and stores the distribution terminal identification code by audit.
3. the method according to claim 1, wherein described carry out symmetric cryptography to message and to symmetric cryptography Key carries out asymmetric encryption and obtains encryption message and encryption key, comprising:
Update symmetric cryptographic key;
Message is encrypted using updated symmetric cryptographic key, obtains encryption message;
Asymmetric encryption is carried out to the symmetric cryptographic key using public key corresponding with target terminal, obtains encryption message.
4. the method according to claim 1, wherein the method also includes:
Obtain the distribution terminal EIC equipment identification code for currently passing through authentication;
Generate the public key and private key with the one-to-one asymmetric encryption of distribution terminal EIC equipment identification code;
The public key is sent to corresponding distribution terminal according to corresponding EIC equipment identification code.
5. a kind of power distribution automation message encryption Transmission system characterized by comprising
Identification authenticating unit is configured to verifying distribution terminal EIC equipment identification code and completes to distribution main website to distribution terminal Authentication;
Message encryption unit is configured to carry out symmetric cryptography to message and carry out asymmetric encryption to the key of symmetric cryptography to obtain To encryption message and encryption key;
Message transmissions unit is configured to send out after the equipment mark code of the encryption message and encryption key flag transmitting terminal It send to target side.
6. system according to claim 5, which is characterized in that the identification authenticating unit includes:
Receiving module is authenticated, is configured to receive the authentication information of distribution terminal, the authentication information includes through asymmetric encryption Distribution terminal EIC equipment identification code;
Deciphering module is authenticated, is configured to the authentication information be decrypted acquisition distribution terminal EIC equipment identification code;
Authentication determination module is configured to judge locally whether be stored with the distribution terminal EIC equipment identification code:
Certification is configured to authentication and is passed through by module;
Auditing module is authenticated, is configured to audit the distribution terminal EIC equipment identification code and stores the distribution by audit Terminal recognition code.
7. system according to claim 5, which is characterized in that the message encryption unit includes:
Key updating calling module is configured to update symmetric cryptographic key;
Message encryption module is configured to encrypt message using updated symmetric cryptographic key, obtains encryption message;
Cipher key encryption block is configured to carry out the symmetric cryptographic key using public key corresponding with target terminal asymmetric Encryption obtains encryption message.
8. system according to claim 5, which is characterized in that the system also includes:
Identification obtains module, is configured to obtain the distribution terminal EIC equipment identification code for currently passing through authentication;
Preparation module is encrypted, is configured to generate the public affairs with the one-to-one asymmetric encryption of distribution terminal EIC equipment identification code Key and private key;
Public key distribution module is configured to the public key being sent to corresponding distribution terminal according to corresponding EIC equipment identification code.
9. a kind of terminal characterized by comprising
Processor;
The memory executed instruction for storage processor;
Wherein, the processor is configured to perform claim requires the described in any item methods of 1-4.
10. a kind of computer readable storage medium for being stored with computer program, which is characterized in that the program is executed by processor Shi Shixian method for example of any of claims 1-4.
CN201910562413.1A 2019-06-26 2019-06-26 A kind of power distribution automation message encryption transmission method, system, terminal and storage medium Pending CN110300108A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910562413.1A CN110300108A (en) 2019-06-26 2019-06-26 A kind of power distribution automation message encryption transmission method, system, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910562413.1A CN110300108A (en) 2019-06-26 2019-06-26 A kind of power distribution automation message encryption transmission method, system, terminal and storage medium

Publications (1)

Publication Number Publication Date
CN110300108A true CN110300108A (en) 2019-10-01

Family

ID=68029105

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910562413.1A Pending CN110300108A (en) 2019-06-26 2019-06-26 A kind of power distribution automation message encryption transmission method, system, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN110300108A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468493A (en) * 2020-11-25 2021-03-09 上海电气风电集团股份有限公司 Data transmission method, identity recognition method and system based on field bus
CN112953889A (en) * 2020-12-31 2021-06-11 上海移为通信技术股份有限公司 Message encryption and decryption method, system, server and readable storage medium
CN113452690A (en) * 2021-06-24 2021-09-28 广东电网有限责任公司计量中心 Power grid data transmission method, device, system and medium
CN113556355A (en) * 2021-07-30 2021-10-26 广东电网有限责任公司 Key processing system and method for intelligent equipment of power distribution network
CN113905355A (en) * 2020-07-06 2022-01-07 北京亚华意诺斯新能源科技有限公司 Safety protection system for meter, data transmission method, meter and server
WO2023197529A1 (en) * 2022-04-11 2023-10-19 广东电网有限责任公司佛山供电局 Online monitoring system, method and apparatus for power transmission line, and master station
CN117895657A (en) * 2024-03-13 2024-04-16 国网山东省电力公司诸城市供电公司 Automatic debugging device and method for safe and intelligent power system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102866998A (en) * 2011-07-05 2013-01-09 中兴通讯股份有限公司 Centralized password management method and centralized password management system in synchronous system
US20150264017A1 (en) * 2014-03-14 2015-09-17 Hyundai Motor Company Secure vehicle data communications
CN105515768A (en) * 2016-01-08 2016-04-20 腾讯科技(深圳)有限公司 Method, device and system for updating secret key
CN107302428A (en) * 2017-05-26 2017-10-27 北京国电通网络技术有限公司 The machinery of consultation of the cryptographic algorithm of data transport services in a kind of power distribution network
CN107911370A (en) * 2017-11-22 2018-04-13 深圳市智物联网络有限公司 A kind of data ciphering method and device, data decryption method and device
CN108881224A (en) * 2018-06-19 2018-11-23 南方电网科学研究院有限责任公司 A kind of encryption method and relevant apparatus of electrical power distribution automatization system
CN109150502A (en) * 2018-09-19 2019-01-04 广州通达汽车电气股份有限公司 Data ciphering method, device, system, computer equipment and storage medium
CN109257327A (en) * 2017-07-14 2019-01-22 中国电力科学研究院 A kind of the communication message safety interacting method and device of electrical power distribution automatization system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102866998A (en) * 2011-07-05 2013-01-09 中兴通讯股份有限公司 Centralized password management method and centralized password management system in synchronous system
US20150264017A1 (en) * 2014-03-14 2015-09-17 Hyundai Motor Company Secure vehicle data communications
CN105515768A (en) * 2016-01-08 2016-04-20 腾讯科技(深圳)有限公司 Method, device and system for updating secret key
CN107302428A (en) * 2017-05-26 2017-10-27 北京国电通网络技术有限公司 The machinery of consultation of the cryptographic algorithm of data transport services in a kind of power distribution network
CN109257327A (en) * 2017-07-14 2019-01-22 中国电力科学研究院 A kind of the communication message safety interacting method and device of electrical power distribution automatization system
CN107911370A (en) * 2017-11-22 2018-04-13 深圳市智物联网络有限公司 A kind of data ciphering method and device, data decryption method and device
CN108881224A (en) * 2018-06-19 2018-11-23 南方电网科学研究院有限责任公司 A kind of encryption method and relevant apparatus of electrical power distribution automatization system
CN109150502A (en) * 2018-09-19 2019-01-04 广州通达汽车电气股份有限公司 Data ciphering method, device, system, computer equipment and storage medium

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113905355A (en) * 2020-07-06 2022-01-07 北京亚华意诺斯新能源科技有限公司 Safety protection system for meter, data transmission method, meter and server
CN112468493A (en) * 2020-11-25 2021-03-09 上海电气风电集团股份有限公司 Data transmission method, identity recognition method and system based on field bus
WO2022110688A1 (en) * 2020-11-25 2022-06-02 上海电气风电集团股份有限公司 Field bus-based data transmission method and system, and field bus-based identity verification method and system
CN112953889A (en) * 2020-12-31 2021-06-11 上海移为通信技术股份有限公司 Message encryption and decryption method, system, server and readable storage medium
CN113452690A (en) * 2021-06-24 2021-09-28 广东电网有限责任公司计量中心 Power grid data transmission method, device, system and medium
CN113452690B (en) * 2021-06-24 2022-05-03 广东电网有限责任公司计量中心 Power grid data transmission method, device, system and medium
CN113556355A (en) * 2021-07-30 2021-10-26 广东电网有限责任公司 Key processing system and method for intelligent equipment of power distribution network
WO2023197529A1 (en) * 2022-04-11 2023-10-19 广东电网有限责任公司佛山供电局 Online monitoring system, method and apparatus for power transmission line, and master station
CN117895657A (en) * 2024-03-13 2024-04-16 国网山东省电力公司诸城市供电公司 Automatic debugging device and method for safe and intelligent power system

Similar Documents

Publication Publication Date Title
CN110300108A (en) A kind of power distribution automation message encryption transmission method, system, terminal and storage medium
CN100468438C (en) Encryption and decryption method for realizing hardware and software binding
CN109347635A (en) A kind of Internet of Things security certification system and authentication method based on national secret algorithm
CN102546601B (en) The servicing unit of cloud computing terminal for accessing virtual machine
CN109842485B (en) Centralized quantum key service network system
CN102111265A (en) Method for encrypting embedded secure access module (ESAM) of power system acquisition terminal
CN109361517A (en) A kind of virtualization cloud cipher machine system and its implementation based on cloud computing
CN110336774A (en) Hybrid Encryption decryption method, equipment and system
CN109787763A (en) A kind of Mobile Authentication method, system, terminal and storage medium based on quantum key
CN112686668A (en) Alliance chain cross-chain system and method
CN103248476B (en) The management method of data encryption key, system and terminal
CN109714166A (en) A kind of mobile distribution method, system, terminal and storage medium based on quantum key
CN103458400A (en) Key management method for voice encryption communication system
CN103986723B (en) A kind of secret communication control, secret communication method and device
CN104901803A (en) Data interaction safety protection method based on CPK identity authentication technology
CN103746815B (en) Safety communicating method and device
CN110535641A (en) Key management method and device, computer equipment and storage medium
CN103430479A (en) Systems, methods, and apparatus to authenticate communications modules
CN208489695U (en) A kind of distribution terminal
CN110381075A (en) Equipment identities authentication method and device based on block chain
CN111786785B (en) Block chain-based power distribution Internet of things node switching method and device
CN104410641A (en) Security-controlled online activation method and device for POS terminals
CN108920976A (en) A kind of contract signing method, apparatus and system
CN108270568A (en) A kind of mobile digital certificate device and its update method
CN103997405B (en) A kind of key generation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191001

RJ01 Rejection of invention patent application after publication