Safe power distribution terminal and communication method thereof

A power distribution terminal and terminal technology, which is applied in the direction of safety communication devices, electrical components, digital transmission systems, etc., can solve problems such as threats to power distribution automation systems and failure to meet security protection requirements, and meet terminal access security and business requirements. Data transmission security, good effect

Pending Publication Date: 2019-12-03
CHINA ELECTRIC POWER RES INST +2
View PDF0 Cites 17 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] With the transformation of the distribution automation system to the vertical and horizontal integration deployment mode, the traditional measures of "mainly controlling the security protection of control commands" have been unable to meet the large-scale and multi-boundary security protection requirements of the new generation of distribution automation systems: China as an example, by 2020, the goal of China's distribution automation coverage will reach 90%
And considering the evolution of network attack technology, the network security of distribution automation system is facing new threats and challenges
[0003] Traditional technical solutions, the protection system that only "safely authenticates remote commands" is facing the need for upgrades and transformations

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Safe power distribution terminal and communication method thereof
  • Safe power distribution terminal and communication method thereof
  • Safe power distribution terminal and communication method thereof

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0065] The distribution terminal in operation faces the problem that the business data does not meet the security protection requirements of the new generation of distribution automation system, and cannot be connected to the new generation of distribution master station. The message structure, encapsulation format, security extension function, etc. All need to be defined and improved according to the new protection requirements.

[0066] In the case of comprehensive consideration of the cost of terminal transformation and the impact of business continuity, an upgrade and transformation plan for different types of terminals is formulated, so that the distribution terminals in operation can meet the security protection requirements of the current distribution automation system, and help complete the transformation of the traditional distribution automation system to the new A smooth transition to a generation of distribution automation systems.

[0067] There are many types of ...

Embodiment 2

[0120] Taking the in-service terminal of the power distribution automation system at A site as an example, the implementation effect of the present invention is described.

[0121] City A's power distribution automation system put into operation 50 distribution terminals in 2015, including 30 box-type terminals and 20 cover-type terminals. The city's power distribution automation main station system has been upgraded at the end of 2017 and meets the relevant safety requirements of the "Protection Plan". In order to ensure that 50 stock terminals can be safely and reliably connected to the upgraded main station system, it needs to be upgraded safely remodel.

[0122] (1) Upgrading plan for existing box-type terminals in city A

[0123] For existing box-type terminals (20 units in total) with optical fiber communication, the power distribution encryption module can be placed inside the box-type terminal and connected in series between the communication network port of the origi...

Embodiment 3

[0133] Based on the same concept and invention, the present application also provides a method for secure communication between the master station and the power distribution terminal, the method comprising:

[0134] The encryption module in the power distribution terminal and the key provided by the security chip perform double two-way authentication on the terminal and the gateway, and between the terminal and the main station in turn;

[0135] After the double two-way identity verification is passed, the encryption module performs hierarchical encryption and decryption protection on the service data interacted between the terminal and the main station based on a cryptographic algorithm.

[0136] The application of described encryption module includes:

[0137] Authenticate the gateway and the master station based on the preset data certificate, key and message format;

[0138] After the identity verification is passed, the data certificate is set in the gateway and the mast...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a safe power distribution terminal and a communication method thereof. The safe power distribution terminal comprises a terminal body, an encryption module arranged on the terminal body and a safety chip embedded in the encryption module, the power distribution terminal is in communication connection with the main station through the gateway; the encryption module is used for performing dual bidirectional identity authentication with the gateway and the master station respectively; the encryption and decryption module is also used for performing hierarchical encryptionand decryption protection on the service data based on a cryptographic algorithm when the terminal and the master station interact the service data after the verification is passed; and the security chip is used for providing a secret key for the encryption module. The scheme provided by the invention has already been applied to a multi-city power distribution automation system in a test point manner, has a good effect, can conveniently complete security function upgrading of the in-operation power distribution terminal under the condition of not influencing service continuity, and meets the requirements of a new generation of power distribution automation system for terminal access security, service data transmission security and the like.

Description

technical field [0001] The invention relates to the field of power distribution automation, in particular to a safe power distribution terminal and a communication method thereof. Background technique [0002] With the transformation of the distribution automation system to the vertical and horizontal integration deployment mode, the traditional measures of "mainly controlling the security protection of control commands" have been unable to meet the large-scale and multi-boundary security protection requirements of the new generation of distribution automation systems: China is an example. By 2020, the goal of China's distribution automation coverage will reach 90%. And considering the evolution of network attack technology, the network security of distribution automation system is facing new threats and challenges. [0003] Traditional technical solutions, the protection system that only "safely authenticates remote commands" is facing the need for upgrading and transforma...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32
CPCH04L9/3268
Inventor 李二霞亢超群李玉凌杨红磊孙智涛常方圆何连杰许保平樊勇华
Owner CHINA ELECTRIC POWER RES INST
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products