Safety protection method and device for train data

A safety protection device and safety protection technology, applied in the field of train data safety protection methods and devices, can solve problems such as accidents and affecting the safe operation of high-speed trains, and achieve the goals of preventing attacks, protecting integrity and confidentiality, and preventing equipment masquerading Effect

Inactive Publication Date: 2020-06-26
CENT SOUTH UNIV
View PDF4 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, there are malicious nodes and attackers in the network. Once they forge or tamper with train data, it will seriously affect the safe operation of high-speed trains and cause extremely serious accidents.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Safety protection method and device for train data
  • Safety protection method and device for train data
  • Safety protection method and device for train data

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0045] This embodiment provides a security protection method for train data, including a key distribution step, an encryption step and a transmission step;

[0046]The key distribution step distributes the unique identification number ID and the corresponding key PW to each train that needs to be monitored, and sends the unique identification number ID and the corresponding key PW of each train to the monitoring party;

[0047] In the encryption step, identify its identity according to the unique identification number ID carried by the train, and utilize the key PW corresponding to the train to symmetrically encrypt the train data of the train collected;

[0048] The transmission step is to transmit the encrypted train data to the monitoring party;

[0049] The monitoring party uses the key PW corresponding to the train to decrypt its data and then monitor and view it.

[0050] The above data security protection method protects the train data when it is transmitted to the mon...

Embodiment 2

[0052] This embodiment is based on Embodiment 1. In the key distribution step, the key PW distributed to each train is regularly changed, and the unique identification number ID of each train, the corresponding changed key PW and its The time stamp TS is sent to the monitoring party so that the monitoring party can judge whether the key PW is valid.

[0053] Key distribution consists of the following steps:

[0054] Generate a different 32-bit unique identification number ID for each device that needs to be monitored, where the first bit is always 0, the second to eleventh bits are the device type code, and the twelfth to thirty-second bits are the serial number;

[0055] For each unique identification number ID, a pseudo-random sequence is generated through a symmetric encryption algorithm (AES128 encryption algorithm), and a 128-bit key PW is generated. At the same time, the key survival time is set to 30s, and then the key is regenerated;

[0056] Generate a 16-bit time st...

Embodiment 3

[0059] Present embodiment is on the basis of embodiment 2, and the safety protection method of described train data is characterized in that it also includes an authentication step, which distributes an information table according to the key distribution step, i.e. the ternary array (ID, PW, TS), that is, the unique identification number ID, the corresponding key PW, and the time stamp TS of the key PW, perform security authentication on all nodes that request access to the train network; perform security authentication on any node that requests access to the train network Authentication (identity authentication) includes the following steps:

[0060] Step 1. Determine whether the node carries a binary array (ID, PW). If it does, perform the matching judgment in step 2. If it does not carry it, the node has not passed the authentication;

[0061] Step 2. Determine whether the unique identification number ID carried by the node matches the information table distributed in the k...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a safety protection method for train data. The method comprises a secret key distribution step, an authentication step, an encryption step and a transmission step, wherein thesecret key distribution step is used for distributing a unique recognition number ID and a corresponding secret key PW to each train needing to be monitored and sending the unique recognition number ID and the corresponding secret key PW of each train to a monitoring party; in the authentication step, identity authentication is carried out on all nodes accessed to the train network; in the encryption step, the identity of a train is identified according to a unique recognition number ID carried by the train, and the collected train data of the train is symmetrically encrypted by using a secretkey PW corresponding to the train. In the transmission step, the encrypted train data is transmitted to a monitoring party; and the monitoring party decrypts the data by using the secret key PW corresponding to the train and then monitors and checks the data. According to the invention, the integrity and confidentiality of train data are protected, the occurrence of equipment camouflage, eavesdropping and tampering is prevented, and the real-time protection of the train data is improved.

Description

technical field [0001] The invention relates to the technical field of high-speed railway train data security transmission, in particular to a train data security protection method and device. Background technique [0002] With the popularity of high-speed trains in China, the safe operation of trains has attracted more and more attention. In recent years, train accidents have occurred from time to time, and after-the-fact inspections found some equipment failures. To this end, various sensors are installed on high-speed trains to record the running status of the trains. According to the data collected by the train sensors, real-time monitoring and analysis of the train running status can be carried out, and judgments can be made based on the analysis results to help discover and solve existing or possible problems. However, there are malicious nodes and attackers in the network. Once they forge or tamper with train data, it will seriously affect the safe operation of high...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W4/42H04W12/00H04W12/04H04W12/06
CPCH04W12/06H04W4/42H04W12/03H04W12/0431
Inventor 黄志武莫然彭军张晓勇李恒杨迎泽刘伟荣蒋富王成龙顾欣
Owner CENT SOUTH UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products