Key negotiation method and device, and power distribution automatic system

A power distribution automation and key negotiation technology, which is applied in transmission systems, digital transmission systems, secure communication devices, etc., can solve the problems of easy theft of work keys and low security of power distribution automation systems, and improve security Effect

Inactive Publication Date: 2018-11-13
ELECTRIC POWER RESEARCH INSTITUTE, CHINA SOUTHERN POWER GRID CO LTD
View PDF8 Cites 14 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0009] The purpose of the present invention is to provide a key agreement method, device and distribution automation system to solve the problem that the working key of the traditional distribution automation system is easy to be stolen, resulting in low security of the distribution automation system

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Key negotiation method and device, and power distribution automatic system
  • Key negotiation method and device, and power distribution automatic system
  • Key negotiation method and device, and power distribution automatic system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0060] The core of the present invention is to provide a key negotiation method, device and distribution automation system, which effectively reduces the possibility of stealing the working key of the distribution automation system and improves the security of the distribution automation system.

[0061] In order to enable those skilled in the art to better understand the solution of the present invention, the present invention will be further described in detail below in conjunction with the accompanying drawings and specific embodiments. Apparently, the described embodiments are only some of the embodiments of the present invention, but not all of them. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the protection scope of the present invention.

[0062] The following introduces an embodiment of a key agreement method applied to a distribution master station o...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a key negotiation method applied to a power distribution main station of a distribution automatic system, which can obtain the identity label and random number of the power distribution terminal after the two-way identity authentication is completed, and generates a working key according to the identity label, the random number and the root key and sends a control instruction encrypted with the working key to the power distribution terminal, so that the power distribution terminal decrypts the control instruction and returns response information to complete key negotiation. It can be seen that the working key in the present invention is generated according to the identity label and the random number; in different session processes, the random number is different, sothe working key is also different and is not easy for the illegal personnel to crack, thereby greatly improving the safety of the distribution automatic system. Correspondingly, the present inventionalso provides a key negotiation device, a key negotiation method and device applied to the power distribution terminal, and a power distribution automatic system, the functions of which correspond tothe functions of the aforementioned method.

Description

technical field [0001] The invention relates to the technical field of distribution automation, in particular to a key agreement method, device and distribution automation system. Background technique [0002] In recent years, with the strengthening of the national distribution network construction, the distribution network is taking on more and more important functions in the power system. As an important link that directly contacts the user end, its safety is directly related to the quality and capacity of power supply. , also affect the healthy development of the national economy. [0003] On December 23, 2015, hackers launched a cyber attack on the Ukrainian power system, causing a large-scale blackout in the Ivano-Frankivsk region; on January 4, 2016, the information security company iSight Partners announced that it had obtained The malicious code of the large-scale power outage, this incident is the first public report of a power outage caused by a hacker attack, and...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/08H04L29/06H04L9/32
CPCH04L9/0838H04L9/0866H04L9/0869H04L9/3273H04L63/0442H04L63/061H04L63/0869
Inventor 索思亮蔡田田习伟匡晓云姚浩
Owner ELECTRIC POWER RESEARCH INSTITUTE, CHINA SOUTHERN POWER GRID CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products