Security protection method based on public network data transmission information system

An information system and security protection technology, applied in the security protection field of network information systems, can solve the problems of easy eavesdropping and leakage of communication link data, easy impersonation of end users, and replay attacks, etc. The effect of attack, not easy to eavesdrop on leakage

Active Publication Date: 2013-01-16
ELECTRIC POWER RES INST OF GUANGDONG POWER GRID +1
View PDF4 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] Since most information systems of countries, governments, and enterprises have data interaction with the public network, especially most of the existing information systems adopt the headquarters-branch (ie master station-terminal) working mode, the communication between the master station and the terminal Links have security risks such as easy data eavesdropping and leakage, end users are easy to impersonate, and are vulnerable to replay attacks, which pose a great threat to the information systems of the country, government, and enterprises. Therefore, it is necessary to protect the information systems of the public network

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Security protection method based on public network data transmission information system
  • Security protection method based on public network data transmission information system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0022] According to the security protection method based on the public network data transmission information system of the present invention, the information system adopts the working form from the main station to the terminal or from the terminal to the main station, and the method includes the following steps:

[0023] S1 Deploy a master station safety protection device with a first encryption and decryption module at the network boundary of the information system master station, that is, at the data exit of the information system master station;

[0024] S2 deploying a terminal security protection device with a second encryption and decryption module at the network boundary of the information system terminal, that is, at the data exit of the terminal information system;

[0025] S3 has an offline digital certificate system to issue digital certificates for the main station safety protection device and terminal safety protection device;

[0026] S4 The two parties in the com...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a security protection method based on a public network data transmission information system, which comprises the steps as follows: S1, a host station deploys a host station security protection device with a first encryption and decryption module; S2, a terminal deploys a terminal security protection device with a second encryption and decryption module; S3, an off-line digital certificate system is provided; S4, the security protection devices firstly perform data packet filtration on data packets based on IP (Internet Protocol) addresses, port numbers and protocol numbers when receiving data, so as to achieve the access control function; S5, communicating parties can firstly perform the identity authentication based on the digital certificate system before building an encryption tunnel so as to achieve the identity authentication function; S6, information sent by the host station is encrypted firstly and is decrypted in the terminal security protection device, vice versa; and S7, the host station adopts an internal and external network double-host machine manner, and internal and external network host machines are communicated in a non-network manner, so that a host station information system can be isolated in a non-network manner. By adopting the security protection method, data based on the public network transmission is not easy to intercept, leak and tamper, the identities of the host station and terminal users are not easy to forge, and the host station is not easy to be attacked in an infiltration manner.

Description

technical field [0001] The invention relates to a security protection method of a network information system, and in particular proposes a security protection method based on a public network data transmission information system. technical background [0002] In recent years, network security issues have become increasingly prominent, and hacker intrusions and network attacks are increasing. With the continuous popularization of computer network technology, the public uses computers more and more. In particular, the construction of public information infrastructure has promoted government and enterprise Increasingly dependent on information systems, some businesses and systems related to the national economy and people’s livelihood have encountered unprecedented security challenges, such as the WikiLeaks website leaking a large amount of government confidential information; The attack resulted in the leakage of more than 6 million user data. These accidents fully illustrate...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06H04L9/32
Inventor 苏扬梁智强徐展强邓大为胡朝辉江泽鑫梁志宏周强峰
Owner ELECTRIC POWER RES INST OF GUANGDONG POWER GRID
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products