CN115567311B - Encryption system and encryption method based on data information encryption - Google Patents

Encryption system and encryption method based on data information encryption Download PDF

Info

Publication number
CN115567311B
CN115567311B CN202211251038.7A CN202211251038A CN115567311B CN 115567311 B CN115567311 B CN 115567311B CN 202211251038 A CN202211251038 A CN 202211251038A CN 115567311 B CN115567311 B CN 115567311B
Authority
CN
China
Prior art keywords
data
encryption
unit
key
primary
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211251038.7A
Other languages
Chinese (zh)
Other versions
CN115567311A (en
Inventor
付鋆
王皓然
刘俊荣
班秋成
吕嵘晶
周泽元
陶佳治
钱骏凤
魏力鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Power Grid Co Ltd
Original Assignee
Guizhou Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Power Grid Co Ltd filed Critical Guizhou Power Grid Co Ltd
Priority to CN202211251038.7A priority Critical patent/CN115567311B/en
Publication of CN115567311A publication Critical patent/CN115567311A/en
Application granted granted Critical
Publication of CN115567311B publication Critical patent/CN115567311B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an encryption system based on data information encryption, comprising: the system comprises an electric network subsystem, an encryption module, a decryption module and a power grid main system; the power grid subsystem comprises a data acquisition unit and a data management unit, wherein the data acquisition unit is used for acquiring power grid data, and the data management unit comprises data compression and data distribution; the encryption module comprises a primary encryption unit, a secondary encryption unit and a sending unit. According to the scheme, the collected power grid data is subjected to split-flow transmission, the safety encryption data are obtained after the split-flow transmission is sequentially subjected to primary encryption, unique key assignment and secondary encryption, each layer of safety encryption data are mutually connected, the next layer of safety encryption data can provide the unique key for the upper layer of safety encryption data for decryption after being decrypted by the decryption module, when only one layer of data is obtained, the key encryption data cannot be opened, and a large number of loss phenomena when data information is intercepted are avoided.

Description

Encryption system and encryption method based on data information encryption
Technical Field
The invention relates to the technical field of power grid data information security, in particular to an encryption system and an encryption method based on data information encryption.
Background
In the power distribution network management process, the transmission of data information is used as a part of power distribution network automation, namely the integration of real-time information, offline information, user information, power grid structure parameters and geographic information of the power distribution network by using modern electronic technology, communication technology, computer and network technology to form a complete automatic management system, so that the monitoring, protection, control and power distribution management under the normal operation and accident conditions of the power distribution system are realized.
In distribution network automation, the distribution network comprises a distribution network subsystem and a distribution network main system, wherein the distribution network subsystem acquires data information of each station of a power grid through acquisition equipment, then the data information is transmitted to the distribution network main system, the distribution network main system processes and processes the received data, a dispatcher provides monitoring and control for operation of the power distribution network, and in order to ensure the safety of data transmission, encryption processing is generally required to be carried out on the data information.
In order to improve the security of sending data information of a power distribution network and prevent illegal personnel from stealing confidential information of power grid data, the prior art has disclosed various data encryption modes, but encryption processing is carried out by adopting a centralized encryption mode after data are packaged, and the encrypted data information cannot be quickly cracked after being intercepted and obtained, so that a large amount of data are lost, and hidden danger is brought to the safety management of the data information of the power distribution network.
Therefore, it is necessary to provide an encryption system and an encryption method based on data information encryption to solve the above technical problems.
Disclosure of Invention
The invention provides an encryption system based on data information encryption, which solves the problem of how to reduce a great deal of loss when the power grid data information is intercepted in the related technology.
In order to solve the above technical problems, the encryption system based on data information encryption provided by the present invention includes:
the system comprises an electric network subsystem, an encryption module, a decryption module and a power grid main system;
the power grid subsystem comprises a data acquisition unit and a data management unit, wherein the data acquisition unit is used for acquiring power grid data, and the data management unit comprises data compression and data distribution and is used for layering power grid data information to obtain distribution data after layering;
the encryption module comprises a primary encryption unit, a secondary encryption unit and a sending unit, wherein the primary encryption unit comprises encryption of shunt data and endowment of a key mark, is used for primary encryption of the shunt data and endowment of a unique key to obtain key encrypted data, the secondary encryption unit performs secondary encryption on the key encrypted data to obtain safe encrypted data, and the sending unit is used for starting the safe encrypted data;
the decryption module comprises a receiving unit, a secondary decryption unit, a key comparison unit and a primary decryption unit, wherein the receiving unit is used for receiving the security encryption data, the secondary decryption unit is used for decrypting the security encryption data to obtain primary encryption data and a unique key, the key comparison unit compares the decrypted unique key with layered primary encryption data, and the primary decryption unit decrypts the primary encryption data through the unique key to obtain split stream data;
and the power grid main system displays and analyzes the shunt data.
Preferably, the power grid subsystem further comprises a data backup unit, and the data backup unit is used for storing and backing up the data acquired by the data acquisition unit.
Preferably, the data compression is used for compressing acquired data so as to facilitate storage and transportation, and the data distribution is used for layered transmission of the compressed data.
Preferably, the data management unit further includes a data control, where the data control is used to control the number of layers of the data split layered transmission.
Preferably, the encryption of the split data performs layered encryption on the split data, the first-stage encryption data is obtained after the first-stage encryption of the upper-layer split data, a unique key is generated, the unique key is given to the first-stage encryption data obtained after the encryption of the lower-layer split data by the giving of the key mark, and a circular key mark is formed.
Preferably, the encryption system based on data information encryption further comprises a feedback module, wherein the feedback module is used for feeding back feedback information sent by the power grid main system, the feedback information is transmitted to the power grid subsystem, and the data control is performed by opening or closing layered data of the corresponding layers.
Preferably, the encryption system based on data information encryption further comprises an updating module, wherein the updating module comprises a period timing unit and a key updating unit, and is used for updating the unique key periodically.
Preferably, the updating module further comprises a key database for providing storage and comparison functions for unique keys.
Preferably, the updating module further includes a signal recognition unit for recognizing a signal of the feedback information, and the key updating unit automatically updates the unique key once when the signal of the feedback information passes through the signal recognition unit.
The invention also provides an encryption method based on data information encryption, which comprises the encryption system based on data information encryption, and the encryption method based on data information encryption specifically comprises the following steps:
and (3) shunting encryption flow:
a100, data flow multi-layer distribution, and distribution data is obtained;
and A200, carrying out primary encryption on the split data to obtain primary encrypted data, and marking a unique key of the next layer of primary encrypted data on the previous layer of primary encrypted data after encryption to form a circulation mark to obtain key encrypted data.
A300, packaging the key encryption data and then carrying out secondary encryption to obtain security encryption data;
a400, the safety encryption data is transmitted through communication transmission, and the decryption module receives the safety encryption data;
a500, the security encryption data is subjected to secondary decryption by a decryption module preferentially, primary encryption data and a unique key are obtained, the unique key is subjected to primary decryption after comparison, and shunt data are obtained through security decryption;
a600, displaying and analyzing the decrypted split data through a main system;
key update flow:
b100, when one layer of secure encryption data is intercepted, the decryption module can receive the secure encryption data of the area, the layer of secure encryption data cannot be received and displayed, and the upper layer of split data can be received and cannot be decrypted and displayed;
b200, the main system transmits feedback information to the power grid subsystem through the feedback module, and the power grid subsystem is maintained in time;
and B300, the updating module identifies and automatically updates the unique key when the shunt data is encrypted at one stage while the feedback module transmits the feedback information.
Compared with the related art, the encryption system based on data information encryption provided by the invention has the following advantages that
The beneficial effects are that:
the collected power grid data is subjected to split transmission, the safety encryption data are obtained after the split transmission is sequentially subjected to primary encryption, unique key assignment and secondary encryption, each layer of safety encryption data are mutually connected, the next layer of safety encryption data can provide a unique key for the upper layer of safety encryption data to decrypt after being decrypted by the decryption module, when only one layer of data is obtained, the key encryption data cannot be opened, and a large amount of loss phenomenon when data information is intercepted is avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to the structures shown in these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a system diagram of a first embodiment of an encryption system based on encryption of data information provided by the present invention;
FIG. 2 is a block diagram of a portion of the power grid subsystem shown in FIG. 1;
FIG. 3 is a block diagram of a portion of the data management unit shown in FIG. 2;
FIG. 4 is a block diagram of a portion of the cryptographic module shown in FIG. 1;
FIG. 5 is a block diagram of a portion of the primary encryption unit shown in FIG. 4;
FIG. 6 is a block diagram of a portion of the decryption module shown in FIG. 1;
FIG. 7 is a system block diagram of a second embodiment of an encryption system based on encryption of data information provided by the present invention;
FIG. 8 is a block diagram of the update module portion shown in FIG. 7;
fig. 9 is an encryption flow chart of an encryption method based on data information encryption provided by the invention;
fig. 10 is a flowchart of key update of an encryption method based on data information encryption provided by the present invention.
Reference numerals illustrate:
1. the system comprises a power grid subsystem 11, a data acquisition unit 12, a data management unit 121, data compression units 122, data distribution units 123, data control units 13 and data backup units;
2. the encryption module 21, the primary encryption unit 211, the encryption of the split data 212, the giving of the key mark 22, the secondary encryption unit 23 and the sending unit;
3. the device comprises a decryption module 31, a receiving unit 32, a secondary decryption unit 33, a key comparison unit 34 and a primary decryption unit;
4. a grid main system;
5. a feedback module;
6. update module 61, period timing unit 62, key update unit 63, key database 64, signal identification unit.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The invention provides an encryption system based on data information encryption.
First embodiment:
referring to fig. 1 to 6 in combination, an encryption system based on data information encryption according to a first embodiment of the present invention includes:
the system comprises an electric network subsystem 1, an encryption module 2, a decryption module 3 and a power grid main system 4;
the power grid subsystem 1 comprises a data acquisition unit 11 and a data management unit 12, wherein the data acquisition unit 11 is used for acquiring power grid data, the data management unit 12 comprises a data compression unit 121 and a data distribution unit 122, and the data management unit is used for layering power grid data information to obtain distribution data;
the encryption module 2 comprises a primary encryption unit 21, a secondary encryption unit 22 and a sending unit 23, wherein the primary encryption unit 21 comprises encryption 211 of shunt data and endowment 212 of a key mark, the primary encryption and the endowment of a unique key are used for the shunt data to obtain key encryption data, the secondary encryption unit 22 carries out secondary encryption on the key encryption data to obtain security encryption data, and the sending unit 23 is used for starting the security encryption data;
the decryption module 3 comprises a receiving unit 31, a secondary decryption unit 32, a key comparison unit 33 and a primary decryption unit 34, wherein the receiving unit 31 is used for receiving the secure encrypted data, the secondary decryption unit 32 is used for decrypting the secure encrypted data to obtain primary encrypted data and a unique key, the key comparison unit 33 is used for comparing the decrypted unique key with layered primary encrypted data, and the primary decryption unit 34 is used for decrypting the primary encrypted data through the unique key to obtain split stream data;
the grid main system 4 displays and analyzes the split stream data.
The collected power grid data is subjected to split transmission, the safety encryption data are obtained after the split transmission is sequentially subjected to primary encryption, unique key assignment and secondary encryption, each layer of safety encryption data are mutually connected, the next layer of safety encryption data can provide a unique key for the upper layer of safety encryption data to decrypt after being decrypted by the decryption module 3, when only one layer of data is obtained, the key encryption data cannot be opened, and a large amount of loss phenomenon when data information is intercepted is avoided.
In this embodiment, the primary encryption unit 21 is configured to primarily encrypt the split data, generate a unique key after encryption, and extract the unique key to be used only once, so that the key is automatically deleted after use, no matter whether unlocking is performed, so that the split data connected to the key is unlocked after repeated testing.
In this embodiment, the decryption module 3 further includes a split integration unit, configured to integrate the decrypted split data to form complete distribution network data information, and meanwhile, has a detection function on whether the encrypted split data is completely transmitted, so that the quick identification of the main power network system 4 is facilitated.
Referring to fig. 2 again, the power grid subsystem 1 further includes a data backup unit 13, configured to store and backup the data acquired by the data acquisition unit 11.
Before the data backup unit 13 performs data backup, the data backup unit needs to perform compression processing of the data compression 121 to reduce the occupied space of the backup data, and after the data information transmission failure is repaired, the integrity of the data information transmission can be maintained through the data information transmitted before the backup data is continued.
Referring to fig. 3, the data compression 121 is used for compressing collected data to facilitate storage and transportation, and the data distribution 122 is used for layered transmission of the compressed data.
In this embodiment, the data compression 121 not only facilitates the storage and backup of data, but also facilitates the transmission of data and improves the fluency.
In this embodiment, the data splitting 122 performs layered transmission on the collected compressed data to form layered data, so as to provide support for layered encryption.
Referring to fig. 3 again, the data management unit 12 further includes a data control 123, where the data control 123 is configured to control the number of layers of layered transmission of the data split 122.
In this embodiment, the number of layers of layered transmission is greater than or equal to three, so that the next layered data can assign a unique key to the previous layered data.
Referring to fig. 6 again, the encryption 211 of the split stream data performs layered encryption on the split stream data, the first-stage encryption data is obtained after the first-stage encryption of the split stream data of the previous layer, a unique key is generated, and the unique key is given to the first-stage encryption data obtained after the encryption of the split stream data of the next layer by the giving 212 of the key mark, so as to form a cyclic key mark.
Encryption of data information:
the data are assumed to be separated to form four layers of layered data, namely data a, data b, data c and data d;
data a, data b, data c, and data d are subjected to encryption 211 of the split data;
the data a is subjected to primary encryption to obtain primary encrypted data a and a unique key a;
the data b is subjected to primary encryption to obtain primary encrypted data b and a unique key b;
the data c is subjected to primary encryption to obtain primary encrypted data c and a unique key c;
the data d is subjected to primary encryption to obtain primary encrypted data d and a unique key d;
the key mark giving 212 gives a unique key a of the data a to the primary encrypted data d to obtain key encrypted data a;
the key mark giving 212 gives a unique key b of the data b to the primary encrypted data a to obtain key encrypted data b;
the key mark giving 212 gives a unique key c of the data c to the primary encrypted data b to obtain key encrypted data c;
the key mark giving 212 gives a unique key d of the data d to the primary encrypted data c to obtain key encrypted data d;
obtaining key encryption data a, key encryption data b, key encryption data c and key encryption data d, and sequentially carrying out secondary encryption to obtain four layers of security encryption data;
finally, the safe encryption and transmission of the data collected by the electric network subsystem are realized.
Decryption of information about data:
the receiving unit 31 receives four layers of security encryption data, and sequentially performs secondary decryption on the four layers of security encryption data through the secondary decryption unit 32 to obtain key encryption data a, key encryption data b, key encryption data c and key encryption data d;
the key comparison unit 33 extracts the primary encrypted data a and the unique key b from the key encrypted data a;
the key comparison unit 33 extracts the primary encrypted data b and the unique key c from the key encrypted data b;
the key comparison unit 33 extracts the primary encrypted data c and the unique key d from the key encrypted data c;
the key comparison unit 33 extracts the primary encrypted data d and the unique key a from the key encrypted data d;
the primary decryption unit 34 unlocks the primary encrypted data b by the unique key b;
the primary decryption unit 34 unlocks the primary encrypted data c by the unique key c;
the primary decryption unit 34 unlocks the primary encrypted data d by the unique key d;
the primary decryption unit 34 unlocks the primary encrypted data a by the unique key a;
and finally, obtaining the shunt data, wherein the power grid main system 4 can display the shunt data after receiving the shunt data, and the centralized analysis and management are performed according to the displayed content.
Second embodiment:
referring to fig. 7 to 8 in combination, an encryption system based on data information encryption according to a first embodiment of the present invention is provided. The second embodiment is merely a preferred manner of the first embodiment, and implementation of the second embodiment does not affect the implementation of the first embodiment alone.
Specifically, the encryption system based on data information encryption provided in the second embodiment of the present invention is different in that the encryption system based on data information encryption further includes a feedback module 5, the feedback module 5 is configured to feedback information sent by the grid main system 4, the feedback information is transmitted to the grid subsystem 1, and the data control 123 opens or closes layered data of a corresponding layer.
When the power grid main system 4 feeds back information, the power grid subsystem 1 closes the corresponding layered data according to the requirements, and the corresponding layered data is prevented from being intercepted or stolen.
Referring to fig. 7 and 8 in combination, the encryption system based on encryption of data information further includes an updating module 6, where the updating module 6 includes a period timing unit 61 and a key updating unit 62, and is configured to update the unique key periodically.
The method and the device have the advantages that the unique key generated during primary encryption is conveniently supported to be updated, so that the unique key can be updated at regular time according to requirements, and an unfixed key is formed.
Referring again to fig. 8, the update module 6 further includes a key database 63 for providing storage and comparison functions for unique keys.
In this embodiment, the unique key updated each time is stored in the key database 63, and the key uniqueness is determined by key comparison, so that duplicate keys are avoided.
Referring to fig. 8 again, the updating module 6 further includes a signal identifying unit 64 for identifying a signal of the feedback information, and the key updating unit 62 automatically updates the unique key once when the signal of the feedback information passes through the signal identifying unit 64.
The unique key is automatically updated at the same time when the feedback information is transmitted.
In the present embodiment, the key update caused by the feedback information does not collide with the timing update of the period timing unit 61.
And no matter how the key is updated, the decryption module can be used for fast and accurately decrypting the layered data only when the layered data is transmitted, so that the smoothness of data transmission is ensured.
Intercepted with respect to the split data:
the four layers of the safety encryption data are transmitted in a layered manner, and when one layer of the safety encryption data is intercepted and stolen, the power grid main system 4 can rapidly identify;
when the existence of the safe encryption data channel and no data input are recognized, the power grid main system 4 transmits the information without data input to the power grid subsystem 1 through the feedback module 5;
checking whether the data is normally transmitted or not through the power network subsystem 1, if so, closing the transmission of the layer of security encryption data which cannot be received through the data control 123, and then restarting to check whether the data belongs to equipment abnormality or not;
when the layer of safety encryption data is still in a state of being unable to be received after restarting, the layer of data transmission should be closed, the layer of data distribution is reduced, and the normal transmission of the data is maintained;
and finally, the single-layer security encryption data can be fed back quickly after being intercepted, and the layered data transmission is closed, so that the continuous theft of the data information is prevented.
The invention also provides an encryption method based on data information encryption, which comprises the encryption system based on data information encryption, and the encryption method based on data information encryption specifically comprises the following steps:
and (3) shunting encryption flow:
a100, data flow multi-layer distribution, and distribution data is obtained;
and A200, carrying out primary encryption on the split data to obtain primary encrypted data, and marking a unique key of the next layer of primary encrypted data on the previous layer of primary encrypted data after encryption to form a circulation mark to obtain key encrypted data.
A300, packaging the key encryption data and then carrying out secondary encryption to obtain security encryption data;
a400, the safety encryption data is transmitted through communication transmission, and the decryption module receives the safety encryption data;
a500, the security encryption data is subjected to secondary decryption by a decryption module preferentially, primary encryption data and a unique key are obtained, the unique key is subjected to primary decryption after comparison, and shunt data are obtained through security decryption;
a600, displaying and analyzing the decrypted split data through a main system;
key update flow:
b100, when one layer of secure encryption data is intercepted, the decryption module can receive the secure encryption data of the area, the layer of secure encryption data cannot be received and displayed, and the upper layer of split data can be received and cannot be decrypted and displayed;
b200, the main system transmits feedback information to the power grid subsystem through the feedback module, and the power grid subsystem is maintained in time;
and B300, the updating module identifies and automatically updates the unique key when the shunt data is encrypted at one stage while the feedback module transmits the feedback information.
The foregoing description is only of the preferred embodiments of the present invention and is not intended to limit the scope of the invention, and all equivalent structural changes made by the specification and drawings of the present invention or direct/indirect application in other related technical fields are included in the scope of the present invention.

Claims (9)

1. An encryption system based on encryption of data information, comprising:
the system comprises an electric network subsystem, an encryption module, a decryption module and a power grid main system;
the power grid subsystem comprises a data acquisition unit and a data management unit, wherein the data acquisition unit is used for acquiring power grid data, and the data management unit comprises data compression and data distribution and is used for layering power grid data information to obtain distribution data after layering;
the encryption module comprises a primary encryption unit, a secondary encryption unit and a sending unit, wherein the primary encryption unit comprises encryption of shunt data and endowment of a key mark, is used for primary encryption of the shunt data and endowment of a unique key to obtain key encrypted data, the secondary encryption unit performs secondary encryption on the key encrypted data to obtain safe encrypted data, and the sending unit is used for sending the safe encrypted data;
the decryption module comprises a receiving unit, a secondary decryption unit, a key comparison unit and a primary decryption unit, wherein the receiving unit is used for receiving the security encryption data, the secondary decryption unit is used for decrypting the security encryption data to obtain primary encryption data and a unique key, the key comparison unit compares the decrypted unique key with layered primary encryption data, and the primary decryption unit decrypts the primary encryption data through the unique key to obtain split stream data;
the power grid main system displays and analyzes the split stream data;
and the encryption of the split data carries out layered encryption on the split data, the first-stage encryption of the upper layer of split data is carried out to obtain first-stage encryption data, a unique key is generated, the unique key is endowed to the first-stage encryption data obtained after the next layer of split data is encrypted by the endowed key mark, and a circular key mark is formed.
2. The encryption system based on data information encryption according to claim 1, wherein the power grid subsystem further comprises a data backup unit for storing and backing up the data collected by the data collection unit.
3. The encryption system based on encryption of data information according to claim 1, wherein the data compression is used for compression of collected data to facilitate storage and transportation, and the data distribution is used for layered transmission of the compressed data.
4. The encryption system based on encryption of data information according to claim 1, wherein the data management unit further comprises a data control for controlling the number of layers of the data split layered transmission.
5. The encryption system based on data information encryption according to claim 1, further comprising a feedback module, wherein the feedback module is configured to feedback information sent by the grid main system, the feedback information is transmitted to the grid subsystem, and the data control is performed by turning on or off layered data of a corresponding layer.
6. The encryption system based on encryption of data information according to claim 5, further comprising an update module, wherein the update module comprises a periodic timing unit and a key update unit for periodically updating the unique key.
7. The encryption system based on encryption of data information of claim 6, wherein the update module further comprises a key database for providing storage and comparison of unique keys.
8. The encryption system according to claim 7, wherein the update module further comprises a signal recognition unit for recognizing a signal of the feedback information, and the key update unit automatically updates the unique key once when the signal of the feedback information passes through the signal recognition unit.
9. An encryption method based on data information encryption, comprising the encryption system based on data information encryption as set forth in claim 8, characterized in that the encryption method based on data information encryption specifically comprises the steps of:
and (3) shunting encryption flow:
a100, data flow multi-layer distribution, and distribution data is obtained;
a200, carrying out primary encryption on the split data to obtain primary encrypted data, and marking a unique key of the next layer of primary encrypted data on the previous layer of primary encrypted data after encryption to form a circulation mark to obtain key encrypted data;
a300, packaging the key encryption data and then carrying out secondary encryption to obtain security encryption data;
a400, the safety encryption data is transmitted through communication transmission, and the decryption module receives the safety encryption data;
a500, the security encryption data is subjected to secondary decryption by a decryption module preferentially, primary encryption data and a unique key are obtained, the unique key is subjected to primary decryption after comparison, and shunt data are obtained through security decryption;
a600, displaying and analyzing the decrypted split data through a main system;
key update flow:
b100, when one layer of secure encryption data is intercepted, the decryption module can receive the secure encryption data of the area, the layer of secure encryption data cannot be received and displayed, and the upper layer of split data can be received and cannot be decrypted and displayed;
b200, the main system transmits feedback information to the power grid subsystem through the feedback module, and the power grid subsystem is maintained in time;
and B300, the updating module identifies and automatically updates the unique key when the shunt data is encrypted at one stage while the feedback module transmits the feedback information.
CN202211251038.7A 2022-10-12 2022-10-12 Encryption system and encryption method based on data information encryption Active CN115567311B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211251038.7A CN115567311B (en) 2022-10-12 2022-10-12 Encryption system and encryption method based on data information encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211251038.7A CN115567311B (en) 2022-10-12 2022-10-12 Encryption system and encryption method based on data information encryption

Publications (2)

Publication Number Publication Date
CN115567311A CN115567311A (en) 2023-01-03
CN115567311B true CN115567311B (en) 2023-05-05

Family

ID=84744158

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211251038.7A Active CN115567311B (en) 2022-10-12 2022-10-12 Encryption system and encryption method based on data information encryption

Country Status (1)

Country Link
CN (1) CN115567311B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103840936A (en) * 2014-02-28 2014-06-04 山东量子科学技术研究院有限公司 Reliable encryption transmission system and method of quantum cryptography network
CN107483444A (en) * 2017-08-22 2017-12-15 北京邮电大学 A kind of intelligent grid information transmission security protector and safety protecting method
CN109361668A (en) * 2018-10-18 2019-02-19 国网浙江省电力有限公司 A kind of data trusted transmission method
CN112989389A (en) * 2021-04-09 2021-06-18 国网陕西省电力公司电力科学研究院 Data security protection method and system
CN113037478A (en) * 2021-03-22 2021-06-25 阿米华晟数据科技(江苏)有限公司 Quantum key distribution system and method
CN113434851A (en) * 2021-06-28 2021-09-24 国网山东省电力公司电力科学研究院 Key management method and system based on data acquisition
CN114422230A (en) * 2022-01-17 2022-04-29 广西泛华于成信息科技有限公司 Information transmission system based on data encryption
WO2022143798A1 (en) * 2020-12-30 2022-07-07 杭州趣链科技有限公司 Method for verifying cross-chain transaction, and terminal device and readable storage medium
CN115065555A (en) * 2022-07-28 2022-09-16 贵州电网有限责任公司 Information security processing method and system
CN115065533A (en) * 2022-06-14 2022-09-16 东北大学 Information encryption method and system based on key layering
CN115174261A (en) * 2022-08-02 2022-10-11 黄博暄 Mixed encryption and decryption system and method based on hierarchical layer and secret-medium secret distribution

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110072489A1 (en) * 2009-09-23 2011-03-24 Gilad Parann-Nissany Methods, devices, and media for securely utilizing a non-secured, distributed, virtualized network resource with applications to cloud-computing security and management

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103840936A (en) * 2014-02-28 2014-06-04 山东量子科学技术研究院有限公司 Reliable encryption transmission system and method of quantum cryptography network
CN107483444A (en) * 2017-08-22 2017-12-15 北京邮电大学 A kind of intelligent grid information transmission security protector and safety protecting method
CN109361668A (en) * 2018-10-18 2019-02-19 国网浙江省电力有限公司 A kind of data trusted transmission method
WO2022143798A1 (en) * 2020-12-30 2022-07-07 杭州趣链科技有限公司 Method for verifying cross-chain transaction, and terminal device and readable storage medium
CN113037478A (en) * 2021-03-22 2021-06-25 阿米华晟数据科技(江苏)有限公司 Quantum key distribution system and method
CN112989389A (en) * 2021-04-09 2021-06-18 国网陕西省电力公司电力科学研究院 Data security protection method and system
CN113434851A (en) * 2021-06-28 2021-09-24 国网山东省电力公司电力科学研究院 Key management method and system based on data acquisition
CN114422230A (en) * 2022-01-17 2022-04-29 广西泛华于成信息科技有限公司 Information transmission system based on data encryption
CN115065533A (en) * 2022-06-14 2022-09-16 东北大学 Information encryption method and system based on key layering
CN115065555A (en) * 2022-07-28 2022-09-16 贵州电网有限责任公司 Information security processing method and system
CN115174261A (en) * 2022-08-02 2022-10-11 黄博暄 Mixed encryption and decryption system and method based on hierarchical layer and secret-medium secret distribution

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Z. Wei-jing."A Homomorphic Encryption-Based Privacy Preserving Data Aggregation Scheme for Smart Grid".《019 15th International Conference on Computational Intelligence and Security (CIS)》.2020,全文. *
尚鹏."智能电网信息安全与隐私保护问题研究".《中国优秀硕士学位论文信息科技辑》.2016,全文. *

Also Published As

Publication number Publication date
CN115567311A (en) 2023-01-03

Similar Documents

Publication Publication Date Title
CN104778141B (en) A kind of TPCM modules based on control system trusted infrastructure and credible detection method
CN104282058B (en) The method for unlocking of the safety intelligent lock system of band video monitoring based on bluetooth
CN112699987B (en) Method and system for monitoring work task by using lock
CN106611452A (en) Maintenance isolation latching system and method
CN105471903A (en) Method for generating electronic lock activation information and related system, device and unlocking method
CN104282062A (en) Locking and unlocking method based on safe and intelligent lock system
CN104282061A (en) Safety intelligent lock system and unlocking and locking methods thereof
CN114550353B (en) Intelligent lockset control system of transformer substation
CN108460862A (en) The method and electric lockset, lock system having with palmprint authentication and Mobile phone control lock
CN107146296A (en) A kind of transformer cruising inspection system and inspection method based on Internet of Things
CN111563983B (en) Multi-lock unlocking authorization control method and system based on dynamic password and lockset
CN103106714B (en) Based on method for unlocking and the system of hand-held terminal device PDA and fingerprint identification technology
CN104282060A (en) Method for unlocking safety intelligent lock system
CN115567311B (en) Encryption system and encryption method based on data information encryption
CN111556373B (en) Earthquake early warning information issuing safety tamper-proof method based on set top box
CN108595974B (en) Quick verification system for electronic product code
CN110517374A (en) A kind of goods and materials turnover management system and method
CN114299645A (en) Encryption communication method for padlock of Internet of things
CN110912915B (en) Communication safety early warning system based on data acquisition
CN114550352A (en) Lock management system, method and device of power equipment and storage medium
KR20180137143A (en) Safe reinforcement and method for power equipment using otp
CN112910886A (en) Method and system for verifying identity of lock
CN112507313A (en) Fingerprint verification method, chip and intelligent door lock
KR102617625B1 (en) Software electronic sealing method for preventing forgery of electrical energy and, monitoring system therewith
CN112687032B (en) Method and system for monitoring work task by using mechanical lock

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant