CN112671799A - Safety protection method and device for power information intranet - Google Patents

Safety protection method and device for power information intranet Download PDF

Info

Publication number
CN112671799A
CN112671799A CN202110021580.2A CN202110021580A CN112671799A CN 112671799 A CN112671799 A CN 112671799A CN 202110021580 A CN202110021580 A CN 202110021580A CN 112671799 A CN112671799 A CN 112671799A
Authority
CN
China
Prior art keywords
information
mobile terminal
power grid
authority
grid equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110021580.2A
Other languages
Chinese (zh)
Inventor
张靖
李明
***
雷霆
郭洋
徐道磊
张波
吕斌
刘辉舟
张永梅
唐轶轩
方锐
吴跃
路宇
黄影
郭骏
周婕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Anhui Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Anhui Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Anhui Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Anhui Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Anhui Electric Power Co Ltd, Information and Telecommunication Branch of State Grid Anhui Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202110021580.2A priority Critical patent/CN112671799A/en
Publication of CN112671799A publication Critical patent/CN112671799A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a safety protection method and device for an electric power information intranet. The method comprises the steps that whether an identity authentication ID and an identity authentication password are correct or not is verified by receiving a power information intranet login request sent by a mobile terminal; if the operation parameters are correct, a power grid equipment operation parameter checking page is pushed to the mobile terminal, a power grid equipment list is listed on the power grid equipment operation parameter checking page, an operation parameter checking request sent by the mobile terminal to any power grid equipment in the power grid equipment list is received, an authority password input page corresponding to the power grid equipment is sent to the mobile terminal, an authority password input by a user on the authority password input page is received, whether the authority password is correct or not is verified, if the authority password is correct, the operation parameters of the power grid equipment are obtained, the operation parameters of the power grid equipment are sent to the mobile terminal, and the safety of power related data is improved while power maintenance personnel can conveniently log in the power information intranet through the mobile terminal to check the operation parameters of the power equipment.

Description

Safety protection method and device for power information intranet
Technical Field
The invention relates to the technical field of information security of power systems, in particular to a safety protection method and device for a power information intranet.
Background
With the development of smart power grids, detecting the operation parameters of power grid equipment becomes an important link of the smart power grids, the specific work content of collecting the operation parameters (such as current, voltage and the like) of the power equipment for monitoring the information safety of the power system is data information fed back by various information collection equipment or information provided by monitoring personnel, the development conditions of various production works are comprehensively considered by combining the actual operation parameters of the power grids, such as voltage, current, frequency, load and the like, the safe and economic operation states of the power grids are judged, and the operation parameters of the power equipment can be checked by logging in a power information intranet through a mobile terminal.
The network security of the power information has very important significance for guaranteeing the property security of people and the daily operation of enterprises. Moreover, the network security of the power information is also related to the security, stability and development of the country. Therefore, if no information security is guaranteed, the normal order of the society can be disturbed, and immeasurable loss is brought to national security. The conventional mode of logging in an electric power information intranet through a mobile terminal to check the operation parameters of electric power equipment brings convenience to the work of electric power maintenance personnel, but brings great hidden danger to the safety of related data. Therefore, it is necessary to provide a method and an apparatus for protecting the safety of the power information intranet to solve the above problems.
Disclosure of Invention
The invention provides a safety protection method and device for an electric power information intranet, and aims to solve the problem that hidden dangers exist in the aspect of related data safety in the existing mode of logging in an electric power information intranet through a mobile terminal to check the operation parameters of electric power equipment.
In a first aspect, the present invention provides a method for protecting a power information intranet, including:
receiving an electric power information intranet login request sent by a mobile terminal, wherein the electric power information intranet login request carries an identity authentication ID and an identity authentication password;
verifying whether the identity authentication ID and the identity authentication password are correct or not;
if the identity authentication ID and the identity authentication password are correct, pushing a power grid equipment operation parameter checking page to the mobile terminal, wherein a power grid equipment list is listed on the power grid equipment operation parameter checking page;
receiving an operation parameter checking request sent by a mobile terminal for any power grid equipment in the power grid equipment list;
sending a permission password input page corresponding to the power grid equipment to the mobile terminal;
receiving an authority password input by a user on the authority password input page;
verifying whether the authority password is correct;
if the authority password is correct, acquiring the operation parameters of the power grid equipment;
and sending the operation parameters of the power grid equipment to a mobile terminal.
With reference to the first aspect, in a first implementable manner of the first aspect, if the permission password is correct, the method further includes:
acquiring current position information of a mobile terminal and a mobile equipment identification code, wherein the mobile equipment identification code is preset with corresponding common geographical position information;
verifying whether the current position information is located in the range of the common geographical position information corresponding to the mobile equipment identification code;
and if the current position information is located in the range of the common geographical position information corresponding to the mobile equipment identification code, acquiring the operation parameters of the power grid equipment.
With reference to the first aspect, in a second implementable manner of the first aspect, if the permission password is correct, the method further includes:
sending fingerprint identification prompt information to the mobile terminal;
receiving fingerprint information input by a user in a fingerprint identification module of the mobile terminal;
verifying whether the fingerprint information is fingerprint information with authority;
and if the fingerprint information is the fingerprint information with the authority, acquiring the operating parameters of the power grid equipment.
With reference to the first aspect, in a third implementable manner of the first aspect, if the permission password is correct, the method further includes:
sending face recognition prompt information to the mobile terminal;
receiving face information input by a user in a face recognition module of the mobile terminal;
verifying whether the face information is the face information with the authority;
and if the face information is the face information with the authority, acquiring the operating parameters of the power grid equipment.
With reference to the first aspect, in a fourth implementable manner of the first aspect, if the permission password is correct, the method further includes:
sending iris recognition prompt information to the mobile terminal;
receiving iris information input by a user in an iris recognition module of the mobile terminal;
verifying whether the iris information is the iris information with the authority;
and if the iris information is the iris information with the authority, acquiring the operating parameters of the power grid equipment.
In a second aspect, the present invention provides a safety protection device for an electric power information intranet, including:
the mobile terminal comprises a first receiving unit, a second receiving unit and a third receiving unit, wherein the first receiving unit is used for receiving an electric power information intranet login request sent by the mobile terminal, and the electric power information intranet login request carries an identity authentication ID and an identity authentication password;
the first verification unit is used for verifying whether the identity authentication ID and the identity authentication password are correct or not;
the pushing unit is used for pushing a power grid equipment operation parameter checking page to the mobile terminal under the condition that the identity authentication ID and the identity authentication password are correct, and the power grid equipment operation parameter checking page is listed with a power grid equipment list;
the second receiving unit is used for receiving an operation parameter checking request sent by the mobile terminal for any power grid equipment in the power grid equipment list;
the first sending unit is used for sending a permission password input page corresponding to the power grid equipment to the mobile terminal;
the third receiving unit is used for receiving the authority password input by the user on the authority password input page;
the second verification unit is used for verifying whether the authority password is correct or not;
the first acquisition unit is used for acquiring the operation parameters of the power grid equipment under the condition that the authority password is correct;
and the second sending unit is used for sending the operation parameters of the power grid equipment to the mobile terminal.
With reference to the second aspect, in a second implementable manner of the second aspect, the apparatus further includes:
the second obtaining unit is used for obtaining the current position information and the mobile equipment identification code of the mobile terminal after the second verifying unit verifies whether the authority password is correct, wherein the mobile equipment identification code is preset with corresponding common geographical position information;
a third verification unit, configured to verify whether the current location information is within a range of common geographic location information corresponding to the mobile device identification code;
the first obtaining unit is configured to obtain the operation parameter of the power grid device when the current location information is within a range of common geographic location information corresponding to the mobile device identification code.
With reference to the second aspect, in a third implementable manner of the second aspect, the apparatus further includes:
the third sending unit is used for sending fingerprint identification prompt information to the mobile terminal after the second verification unit verifies whether the authority password is correct;
the fourth receiving unit is used for receiving fingerprint information input by a user in a fingerprint identification module of the mobile terminal;
the fourth verification unit is used for verifying whether the fingerprint information is the fingerprint information with the authority;
the first acquisition unit is used for acquiring the operating parameters of the power grid equipment under the condition that the fingerprint information is the fingerprint information with the authority.
With reference to the second aspect, in a fourth implementable manner of the second aspect, the apparatus further includes:
the fourth sending unit is used for sending face recognition prompt information to the mobile terminal after the second verification unit verifies whether the authority password is correct;
the fifth receiving unit is used for receiving face information input by a user in a face recognition module of the mobile terminal;
the fifth verification unit is used for verifying whether the face information is the face information with the authority;
the first obtaining unit is used for obtaining the operation parameters of the power grid equipment under the condition that the face information is the face information with the authority.
With reference to the second aspect, in a fifth implementable manner of the second aspect, the apparatus further includes:
the fifth sending unit is used for sending the iris identification prompt information to the mobile terminal after the second verification unit verifies whether the authority password is correct;
the sixth receiving unit is used for receiving the iris information input by the user in the iris recognition module of the mobile terminal;
a sixth verification unit, configured to verify whether the iris information is iris information with an authority;
the first acquisition unit is used for acquiring the operating parameters of the power grid equipment under the condition that the iris information is the iris information with the authority.
The invention has the following beneficial effects: according to the safety protection method and device for the power information intranet, provided by the invention, whether the identity authentication ID and the identity authentication password are correct or not is verified by receiving the power information intranet login request sent by the mobile terminal, wherein the power information intranet login request carries the identity authentication ID and the identity authentication password; if the identity authentication ID and the identity authentication password are correct, a power grid equipment operation parameter checking page is pushed to the mobile terminal, a power grid equipment list is listed on the power grid equipment operation parameter checking page, an operation parameter checking request sent by the mobile terminal to any power grid equipment in the power grid equipment list is received, an authority password input page corresponding to the power grid equipment is sent to the mobile terminal, an authority password input by a user on the authority password input page is received, whether the authority password is correct or not is verified, if the authority password is correct, the operation parameter of the power grid equipment is obtained, the operation parameter of the power grid equipment is sent to the mobile terminal, the power maintenance personnel can conveniently log in the power information intranet through the mobile terminal to check the operation parameter of the power equipment, convenience is brought to the work of the power maintenance personnel, and meanwhile, the safety of power related data.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious to those skilled in the art that other drawings can be obtained according to the drawings without any inventive exercise.
Fig. 1 is a flowchart of a security protection method for an electric power information intranet according to an embodiment of the present invention.
Fig. 2 is a flowchart of an embodiment of a security protection method for an electric power information intranet according to the embodiment of the present invention.
Fig. 3 is a flowchart of an embodiment of a security protection method for an electric power information intranet according to the present invention.
Fig. 4 is a flowchart of an embodiment of a security protection method for an electric power information intranet according to the present invention.
Fig. 5 is a flowchart of an embodiment of a security protection method for an electric power information intranet according to the present invention.
Fig. 6 is a schematic view of a safety protection device of an electric power information intranet according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be clearly and completely described below with reference to the specific embodiments of the present invention and the accompanying drawings. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. The technical solutions provided by the embodiments of the present invention are described in detail below with reference to the accompanying drawings.
Referring to fig. 1, the present invention provides a security protection method for an electric power information intranet, where an execution main body of the method is a server, and the method includes:
step S101, receiving a power information intranet login request sent by a mobile terminal, wherein the power information intranet login request carries an identity authentication ID and an identity authentication password.
Specifically, the power maintenance personnel needs to register a special account in advance for the power information intranet, and the special account has an identity authentication ID and an identity authentication password. The mobile terminal may be a smart phone, a tablet computer, or the like.
And step S102, verifying whether the identity authentication ID and the identity authentication password are correct or not.
Step S103, if the identity authentication ID and the identity authentication password are correct, a power grid equipment operation parameter checking page is pushed to the mobile terminal, and a power grid equipment list is listed on the power grid equipment operation parameter checking page.
Specifically, a power grid equipment list can be listed in the power grid equipment operation parameter viewing page, and different power grid equipment is displayed for selection of power maintenance personnel. The power grid equipment list can show information such as names, pictures, brief descriptions and numbers of different power grid equipment.
And step S104, receiving an operation parameter viewing request for any power grid equipment in the power grid equipment list, which is sent by the mobile terminal.
Specifically, if the power maintenance staff wants to know the operating parameters of a certain power grid device, the power maintenance staff can directly click the corresponding power grid device and send a request for checking the operating parameters of the power grid devices in the power grid device list to the server.
And step S105, sending a permission password input page corresponding to the power grid equipment to the mobile terminal.
Specifically, each power grid device is preset with a unique authority password, and authority passwords of different power grid devices are different.
And step S106, receiving the authority password input by the user on the authority password input page.
And step S107, verifying whether the authority password is correct.
And S108, if the permission password is correct, acquiring the operation parameters of the power grid equipment.
And step S109, transmitting the operation parameters of the power grid equipment to the mobile terminal.
Referring to fig. 2, as an alternative embodiment, if the permission password is correct, the method further includes:
step S201, current position information of the mobile terminal and a mobile equipment identification code are obtained, and the mobile equipment identification code is preset with corresponding common geographical position information.
In particular, the mobile terminal has a unique mobile device identification code and the common geographical location information may be the area where the owner of the mobile terminal is often present.
Step S202, verifying whether the current position information is located in the range of the common geographical position information corresponding to the mobile equipment identification code.
And if the current position information is located in the range of the common geographical position information corresponding to the mobile equipment identification code, executing the step S108, and acquiring the operation parameters of the power grid equipment.
Referring to fig. 3, as an alternative embodiment, if the permission password is correct, the method further includes:
and step S301, sending fingerprint identification prompt information to the mobile terminal.
Step S302, receiving fingerprint information input by a user at a fingerprint identification module of the mobile terminal.
Specifically, the user enters fingerprint information in advance when using the mobile terminal for the first time.
Step S303, verifying whether the fingerprint information is fingerprint information with authority.
And if the fingerprint information is the fingerprint information with the authority, executing the step S108 to acquire the operating parameters of the power grid equipment.
Referring to fig. 4, as an alternative embodiment, if the permission password is correct, the method further includes:
step S401, sending face recognition prompt information to the mobile terminal.
Step S402, receiving face information input by a user in a face recognition module of the mobile terminal.
Specifically, the user enters face information in advance when using the mobile terminal for the first time.
Step S403, verifying whether the face information is face information with authority.
And if the face information is the face information with the authority, executing the step S108 to obtain the operation parameters of the power grid equipment.
Referring to fig. 5, as an alternative embodiment, if the permission password is correct, the method further includes:
step S501, sending iris identification prompting information to the mobile terminal.
Step S502, receiving the iris information recorded by the user in the iris recognition module of the mobile terminal.
Specifically, the user previously enters iris information when using the mobile terminal for the first time.
And step S503, verifying whether the iris information is the iris information with the authority.
And if the iris information is the iris information with the authority, executing the step S108 to obtain the operating parameters of the power grid equipment.
Referring to fig. 6, the present invention provides a safety protection device for an electric power information intranet, including:
a first receiving unit 601, configured to receive an electric power information intranet login request sent by a mobile terminal, where the electric power information intranet login request carries an identity authentication ID and an identity authentication password;
a first verifying unit 602, configured to verify whether the authentication ID and the authentication password are correct;
a pushing unit 603, configured to push a power grid device operation parameter check page to the mobile terminal when the identity authentication ID and the identity authentication password are correct, where the power grid device operation parameter check page is listed in a power grid device list;
a second receiving unit 604, configured to receive an operation parameter viewing request sent by the mobile terminal for any power grid device in the power grid device list;
a first sending unit 605, configured to send an authority password input page corresponding to the power grid device to the mobile terminal;
a third receiving unit 606, configured to receive a permission password input by the user on the permission password input page;
a second verification unit 607 for verifying whether the authority password is correct;
a first obtaining unit 608, configured to obtain an operation parameter of the power grid device when the authority password is correct;
a second sending unit 609, configured to send the operation parameter of the power grid device to the mobile terminal.
As an optional implementation, the apparatus may further include:
the second obtaining unit is used for obtaining the current position information and the mobile equipment identification code of the mobile terminal after the second verifying unit verifies whether the authority password is correct, wherein the mobile equipment identification code is preset with corresponding common geographical position information;
a third verification unit, configured to verify whether the current location information is within a range of common geographic location information corresponding to the mobile device identification code;
the first obtaining unit is configured to obtain the operation parameter of the power grid device when the current location information is within a range of common geographic location information corresponding to the mobile device identification code.
As an optional implementation, the apparatus may further include:
the third sending unit is used for sending fingerprint identification prompt information to the mobile terminal after the second verification unit verifies whether the authority password is correct;
the fourth receiving unit is used for receiving fingerprint information input by a user in a fingerprint identification module of the mobile terminal;
the fourth verification unit is used for verifying whether the fingerprint information is the fingerprint information with the authority;
the first acquisition unit is used for acquiring the operating parameters of the power grid equipment under the condition that the fingerprint information is the fingerprint information with the authority.
As an optional implementation, the apparatus may further include:
the fourth sending unit is used for sending face recognition prompt information to the mobile terminal after the second verification unit verifies whether the authority password is correct;
the fifth receiving unit is used for receiving face information input by a user in a face recognition module of the mobile terminal;
the fifth verification unit is used for verifying whether the face information is the face information with the authority;
the first obtaining unit is used for obtaining the operation parameters of the power grid equipment under the condition that the face information is the face information with the authority.
As an optional implementation, the apparatus may further include:
the fifth sending unit is used for sending the iris identification prompt information to the mobile terminal after the second verification unit verifies whether the authority password is correct;
the sixth receiving unit is used for receiving the iris information input by the user in the iris recognition module of the mobile terminal;
a sixth verification unit, configured to verify whether the iris information is iris information with an authority;
the first acquisition unit is used for acquiring the operating parameters of the power grid equipment under the condition that the iris information is the iris information with the authority.
An embodiment of the present invention further provides a storage medium, and a storage medium is further provided, where a computer program is stored in the storage medium, and when the computer program is executed by a processor, the computer program implements part or all of the steps in each embodiment of the security protection method for an electric power information intranet provided by the present invention. The storage medium may be a magnetic disk, an optical disk, a Read-only memory (ROM) or a Random Access Memory (RAM).
Those skilled in the art will readily appreciate that the techniques of the embodiments of the present invention may be implemented as software plus a required general purpose hardware platform. Based on such understanding, the technical solutions in the embodiments of the present invention may be essentially or partially implemented in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The same and similar parts in the various embodiments in this specification may be referred to each other. In particular, for the embodiment of the safety protection device for the power information intranet, since the embodiment is basically similar to the embodiment of the method, the description is relatively simple, and the relevant points can be referred to the description in the embodiment of the method.
The above-described embodiments of the present invention should not be construed as limiting the scope of the present invention.

Claims (10)

1. A safety protection method for an electric power information intranet is characterized by comprising the following steps:
receiving an electric power information intranet login request sent by a mobile terminal, wherein the electric power information intranet login request carries an identity authentication ID and an identity authentication password;
verifying whether the identity authentication ID and the identity authentication password are correct or not;
if the identity authentication ID and the identity authentication password are correct, pushing a power grid equipment operation parameter checking page to the mobile terminal, wherein a power grid equipment list is listed on the power grid equipment operation parameter checking page;
receiving an operation parameter checking request sent by a mobile terminal for any power grid equipment in the power grid equipment list;
sending a permission password input page corresponding to the power grid equipment to the mobile terminal;
receiving an authority password input by a user on the authority password input page;
verifying whether the authority password is correct;
if the authority password is correct, acquiring the operation parameters of the power grid equipment;
and sending the operation parameters of the power grid equipment to a mobile terminal.
2. The method of claim 1, wherein if the permission password is correct, the method further comprises:
acquiring current position information of a mobile terminal and a mobile equipment identification code, wherein the mobile equipment identification code is preset with corresponding common geographical position information;
verifying whether the current position information is located in the range of the common geographical position information corresponding to the mobile equipment identification code;
and if the current position information is located in the range of the common geographical position information corresponding to the mobile equipment identification code, acquiring the operation parameters of the power grid equipment.
3. The method of claim 1, wherein if the permission password is correct, the method further comprises:
sending fingerprint identification prompt information to the mobile terminal;
receiving fingerprint information input by a user in a fingerprint identification module of the mobile terminal;
verifying whether the fingerprint information is fingerprint information with authority;
and if the fingerprint information is the fingerprint information with the authority, acquiring the operating parameters of the power grid equipment.
4. The method of claim 1, wherein if the permission password is correct, the method further comprises:
sending face recognition prompt information to the mobile terminal;
receiving face information input by a user in a face recognition module of the mobile terminal;
verifying whether the face information is the face information with the authority;
and if the face information is the face information with the authority, acquiring the operating parameters of the power grid equipment.
5. The method of claim 1, wherein if the permission password is correct, the method further comprises:
sending iris recognition prompt information to the mobile terminal;
receiving iris information input by a user in an iris recognition module of the mobile terminal;
verifying whether the iris information is the iris information with the authority;
and if the iris information is the iris information with the authority, acquiring the operating parameters of the power grid equipment.
6. The utility model provides a safety device of electric power information intranet which characterized in that includes:
the mobile terminal comprises a first receiving unit, a second receiving unit and a third receiving unit, wherein the first receiving unit is used for receiving an electric power information intranet login request sent by the mobile terminal, and the electric power information intranet login request carries an identity authentication ID and an identity authentication password;
the first verification unit is used for verifying whether the identity authentication ID and the identity authentication password are correct or not;
the pushing unit is used for pushing a power grid equipment operation parameter checking page to the mobile terminal under the condition that the identity authentication ID and the identity authentication password are correct, and the power grid equipment operation parameter checking page is listed with a power grid equipment list;
the second receiving unit is used for receiving an operation parameter checking request sent by the mobile terminal for any power grid equipment in the power grid equipment list;
the first sending unit is used for sending a permission password input page corresponding to the power grid equipment to the mobile terminal;
the third receiving unit is used for receiving the authority password input by the user on the authority password input page;
the second verification unit is used for verifying whether the authority password is correct or not;
the first acquisition unit is used for acquiring the operation parameters of the power grid equipment under the condition that the authority password is correct;
and the second sending unit is used for sending the operation parameters of the power grid equipment to the mobile terminal.
7. The apparatus of claim 6, wherein the apparatus further comprises:
the second obtaining unit is used for obtaining the current position information and the mobile equipment identification code of the mobile terminal after the second verifying unit verifies whether the authority password is correct, wherein the mobile equipment identification code is preset with corresponding common geographical position information;
a third verification unit, configured to verify whether the current location information is within a range of common geographic location information corresponding to the mobile device identification code;
the first obtaining unit is configured to obtain the operation parameter of the power grid device when the current location information is within a range of common geographic location information corresponding to the mobile device identification code.
8. The apparatus of claim 6, wherein the apparatus further comprises:
the third sending unit is used for sending fingerprint identification prompt information to the mobile terminal after the second verification unit verifies whether the authority password is correct;
the fourth receiving unit is used for receiving fingerprint information input by a user in a fingerprint identification module of the mobile terminal;
the fourth verification unit is used for verifying whether the fingerprint information is the fingerprint information with the authority;
the first acquisition unit is used for acquiring the operating parameters of the power grid equipment under the condition that the fingerprint information is the fingerprint information with the authority.
9. The apparatus of claim 6, wherein the apparatus further comprises:
the fourth sending unit is used for sending face recognition prompt information to the mobile terminal after the second verification unit verifies whether the authority password is correct;
the fifth receiving unit is used for receiving face information input by a user in a face recognition module of the mobile terminal;
the fifth verification unit is used for verifying whether the face information is the face information with the authority;
the first obtaining unit is used for obtaining the operation parameters of the power grid equipment under the condition that the face information is the face information with the authority.
10. The method of claim 6, wherein the apparatus further comprises:
the fifth sending unit is used for sending the iris identification prompt information to the mobile terminal after the second verification unit verifies whether the authority password is correct;
the sixth receiving unit is used for receiving the iris information input by the user in the iris recognition module of the mobile terminal;
a sixth verification unit, configured to verify whether the iris information is iris information with an authority;
the first acquisition unit is used for acquiring the operating parameters of the power grid equipment under the condition that the iris information is the iris information with the authority.
CN202110021580.2A 2021-01-08 2021-01-08 Safety protection method and device for power information intranet Pending CN112671799A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110021580.2A CN112671799A (en) 2021-01-08 2021-01-08 Safety protection method and device for power information intranet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110021580.2A CN112671799A (en) 2021-01-08 2021-01-08 Safety protection method and device for power information intranet

Publications (1)

Publication Number Publication Date
CN112671799A true CN112671799A (en) 2021-04-16

Family

ID=75413543

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110021580.2A Pending CN112671799A (en) 2021-01-08 2021-01-08 Safety protection method and device for power information intranet

Country Status (1)

Country Link
CN (1) CN112671799A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115134165A (en) * 2022-07-29 2022-09-30 中国工商银行股份有限公司 Information verification method and system, storage medium and electronic device
CN117578742A (en) * 2024-01-17 2024-02-20 国宁睿能绿色能源科技有限公司 Intelligent power dispatching system safety monitoring method and system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6182225B1 (en) * 1997-02-03 2001-01-30 Canon Kabushiki Kaisha Network data base control device and method thereof
CN101216958A (en) * 2007-01-04 2008-07-09 财团法人车辆研究测试中心 Vehicle duplexing authentication starting method and device integrated with biological identification technology
CN101321068A (en) * 2008-07-23 2008-12-10 北京握奇数据***有限公司 Method and apparatus for implementing dual-identity authentication
CN102316452A (en) * 2011-07-18 2012-01-11 辽宁国兴科技有限公司 Cloud based duplex authorization login system utilizing near field communication (NFC) technology
CN104469767A (en) * 2014-10-28 2015-03-25 杭州电子科技大学 Implementation method for integrated security protection subsystem of mobile office system
CN105119722A (en) * 2015-08-07 2015-12-02 杭州朗和科技有限公司 Identity verification method, equipment and system
CN105914879A (en) * 2016-05-05 2016-08-31 泉州亿兴电力有限公司 Distribution equipment inspection tour system and method
CN111698224A (en) * 2020-05-22 2020-09-22 张焱 Water quality monitoring terminal user verification method and system and water quality monitoring internet of things terminal
CN111935165A (en) * 2020-08-14 2020-11-13 中国工商银行股份有限公司 Access control method, device, electronic device and medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6182225B1 (en) * 1997-02-03 2001-01-30 Canon Kabushiki Kaisha Network data base control device and method thereof
CN101216958A (en) * 2007-01-04 2008-07-09 财团法人车辆研究测试中心 Vehicle duplexing authentication starting method and device integrated with biological identification technology
CN101321068A (en) * 2008-07-23 2008-12-10 北京握奇数据***有限公司 Method and apparatus for implementing dual-identity authentication
CN102316452A (en) * 2011-07-18 2012-01-11 辽宁国兴科技有限公司 Cloud based duplex authorization login system utilizing near field communication (NFC) technology
CN104469767A (en) * 2014-10-28 2015-03-25 杭州电子科技大学 Implementation method for integrated security protection subsystem of mobile office system
CN105119722A (en) * 2015-08-07 2015-12-02 杭州朗和科技有限公司 Identity verification method, equipment and system
CN105914879A (en) * 2016-05-05 2016-08-31 泉州亿兴电力有限公司 Distribution equipment inspection tour system and method
CN111698224A (en) * 2020-05-22 2020-09-22 张焱 Water quality monitoring terminal user verification method and system and water quality monitoring internet of things terminal
CN111935165A (en) * 2020-08-14 2020-11-13 中国工商银行股份有限公司 Access control method, device, electronic device and medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115134165A (en) * 2022-07-29 2022-09-30 中国工商银行股份有限公司 Information verification method and system, storage medium and electronic device
CN117578742A (en) * 2024-01-17 2024-02-20 国宁睿能绿色能源科技有限公司 Intelligent power dispatching system safety monitoring method and system
CN117578742B (en) * 2024-01-17 2024-05-28 国宁睿能绿色能源科技有限公司 Intelligent power dispatching system safety monitoring method and system

Similar Documents

Publication Publication Date Title
EP2503806A1 (en) Anti-theft mobile terminal and anti-theft method for mobile terminal
CN109639724B (en) Password retrieving method, password retrieving device, computer device and storage medium
CN112671799A (en) Safety protection method and device for power information intranet
CN112650520B (en) Ammeter upgrading method and system, intelligent ammeter and storage medium
US20150302362A1 (en) Time tracking device and method
CN105827406A (en) Identity verification method, identity verification device, and identity verification system
CN109684863B (en) Data leakage prevention method, device, equipment and storage medium
CN108597066A (en) A kind of caller management method, device and computer readable storage medium
CN110740140A (en) network information security supervision system based on cloud platform
CN111178677A (en) Personnel safety control method and device
CN111340987A (en) Internet of things door lock communication method, device and system and computer storage medium
CN105162774A (en) Virtual machine login method and device used for terminal
CN103428698B (en) Mobile interchange participant's identity strong authentication method
CN111814230A (en) BIM model display method, device, equipment and computer readable storage medium
CN111490973A (en) Network account security protection method and device
CN112039664B (en) Data communication method and system suitable for intelligent ammeter
CN105138887B (en) A kind of input method of log-on message, device and terminal device
CN103684796A (en) SMI (subscriber identity module) card and personal identity authentication method
CN112528304B (en) Self-help debugging system
CN101854357B (en) Method and system for monitoring network authentication
CN109739679B (en) Abnormal data processing method and related device
CN216122450U (en) Power grid safety audit system
CN105099773A (en) Method for achieving Web network management system of access controller and Web network management system
CN114444051A (en) Computer security login system based on Internet of things
CN114676865A (en) Campus electric vehicle charging system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210416

RJ01 Rejection of invention patent application after publication