A power scada system information security protection system

A security protection and system security technology, applied in the direction of power network operating system integration, transmission system, information technology support system, etc., can solve the problem that information security is not highlighted, information communication is ignored, information security is not an important design requirement, etc. question

Active Publication Date: 2011-12-14
NO 30 INST OF CHINA ELECTRONIC TECH GRP CORP
View PDF4 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] In the early development process of the power SCADA system using the IEC60870-5-101 protocol and the DNP3.0 protocol, the problem of information security has not yet emerged, and information security is usually not an important design requirement. Therefore, in order to improve performance requirements and save cost, usually ignoring the consideration of complete information delivery

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A power scada system information security protection system
  • A power scada system information security protection system
  • A power scada system information security protection system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0040] All features disclosed in this specification, or steps in all methods or processes disclosed, may be combined in any manner, except for mutually exclusive features and / or steps.

[0041] Any feature disclosed in this specification (including any appended claims, abstract and drawings), unless expressly stated otherwise, may be replaced by alternative features which are equivalent or serve a similar purpose. That is, unless expressly stated otherwise, each feature is one example only of a series of equivalent or similar features.

[0042] (1) The composition of the power SCADA system information security protection system

[0043] Such as figure 1 Shown, the electric power SCADA system information safety protection system of the present invention (abbreviation electric power SCADA system) is made up of safety equipment management system (safety management control sub-system), station level electric power SCADA system safety protection equipment, field terminal level ele...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a system for information safety protection of an electric power supervisory control and data acquisition (SCADA) system. The system comprises a safety equipment management system, a station level electric power SCADA system safety protection device and an on-site terminal level electric power SCADA system safety protection device, wherein the safety management system is positioned in a power supply control center and becomes one component part of the electric power SCADA system main station system to manage the long-range station level electric power SCADA system safety protection device and the on-site terminal level electric power SCADA system safety protection device. The station level electric power SCADA system safety protection device is placed in a sub-station level electric power SCADA system device of the electric power SCADA system. The on-site terminal level electric power SCADA system safety protection device is placed in an electric power SCADA field device of an electric network field. The system has the main function of providing fine granularity and electric power production control service-based application layer safety protection for the electric power SCADA system, is used for ensuring the safety of 'four-remote functions' including a remote control function, a remote signaling function, a remote sensing function and remote regulatingfunction of the electric power SCADA system, and the safety of a communication channel of the electric power SCADA system, has electric power SCADA system intrusion detection and access control abilities, and has strong electric power service pertinence.

Description

technical field [0001] The present invention relates to the IEC60870-5-101 protocol and the DNP3.0 protocol widely used in the field of power SCADA systems at present, and especially relates to providing information security protection capabilities for power SCADA systems using the IEC60870-5-101 protocol and the DNP3.0 protocol A power SCADA system information security protection system. Background technique [0002] The American Igesis Technology Company applied in China in February 2006, the invention application number is 200480022852.5, and the name of its invention is "Method, system and device for making communication security of monitoring and data acquisition (SCADA)", the invention mainly The protection target is the security of the link layer, not the security of the business layer. It does not combine the specific network structure and engineering practice of my country's power control network application, and does not involve more design in terms of equipment eng...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H02J13/00H04L29/06
CPCY02B70/3266Y04S10/40Y04S40/24Y04S20/242Y02B70/30Y04S40/20
Inventor 兰昆
Owner NO 30 INST OF CHINA ELECTRONIC TECH GRP CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products