Communication message security interaction method and device of distribution automation system

A power distribution automation, communication message technology, applied in the direction of safety communication device, circuit device, transmission system, etc., can solve the remote control/parameter setting message replay attack, the power distribution main station cannot be identified, the confidentiality of communication message and integrity cannot be guaranteed

Active Publication Date: 2019-01-22
CHINA ELECTRIC POWER RES INST +1
View PDF6 Cites 31 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0009] Aiming at the problems that the distribution master station cannot identify the identity of the distribution terminal in the security protection system of the existing distribution automation system, the confidentiality and integrity of the communication message cannot be guaranteed, and there are potential security risks of replay attacks in the remote control / parameter setting message, etc. , the present invention proposes a communication message security interaction method and device for a power distribution automation system, which adopts a two-way authentication technology based on a digital certificate to realize identity authentication between a power distribution master station and a power distribution terminal, and utilizes symmetric encryption and message authentication code (MAC ) to ensure the confidentiality and integrity of the communication message, and at the same time introduce random numbers into the digital signature to enhance the anti-replay attack capability, thereby improving the security protection level of the vertical communication between the distribution master station and the distribution terminal of the distribution automation system

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Communication message security interaction method and device of distribution automation system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0062] The specific implementation manners of the present invention will be described in detail below in conjunction with the accompanying drawings.

[0063] The present invention provides a method for safely interacting communication messages of a power distribution automation system, such as figure 1 shown, including:

[0064] After the power distribution master station completes the two-way identity authentication with the power distribution terminal, it obtains the power distribution terminal information from the power distribution terminal. The power distribution terminal information includes the version number of the symmetric key of the power distribution terminal and the initial Vector IV 0 ;

[0065] The power distribution master station judges whether the power distribution terminal is the first identity authentication according to the version number of the symmetric key of the power distribution terminal. If it is not the first authentication, it executes the mess...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a communication message security interaction method and a device of a distribution automation system. After completing two-way identity authentication between a distribution master station and a distribution terminal, a main distribution station obtains distribution terminal information from the distribution terminal. The main distribution station judges whether that distribution terminal is the first identity authentication according to the version number of the symmetrical key of the distribution terminal, if not, the message exchange between the distribution terminaland the main distribution station is carried out; otherwise, after the symmetric key of the distribution terminal is updated, message exchange between the distribution terminal and the distribution master station is performed. The scheme makes up for the shortcomings that the distribution master station can not identify the distribution terminal in the distribution automation system security protection system, and the confidentiality and integrity of the communication message can not be guaranteed, and improves the security protection level of the vertical communication between the distribution master station and the distribution terminal in the distribution automation system. At that same time, the problem that the remote control / parameter set message has the hidden trouble of the replayattack and the like are sol.

Description

technical field [0001] The invention relates to a safety protection method and device, in particular to a communication message safety interaction method and device for a power distribution automation system. Background technique [0002] As a necessary means to improve the reliability of power supply and an important tool to improve distribution network management, distribution automation plays an important role in improving the reliability and quality of power supply, improving the efficiency of distribution network operation and inspection, reducing the difficulty of on-site operation and fault finding by operation and maintenance personnel, and improving the quality of distribution network. Power grid operation and maintenance management and control capabilities have played an important role. In recent years, the National Development and Reform Commission, the National Energy Administration and other competent departments have increased the key supervision and control of...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/32H04L9/08H02J13/00
CPCH02J13/0013H04L9/0869H04L9/3247H04L9/3263H04L63/0823H04L63/0869H04L63/0876H04L63/123Y04S40/20
Inventor 盛万兴李二霞史常凯李玉凌张波刘海涛孙智涛孟晓丽亢超群杨红磊
Owner CHINA ELECTRIC POWER RES INST
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products