Electric power industry ubiquitous Internet of Things security protection gateway system, method and deployment architecture

A security protection and power industry technology, applied in transmission systems, electrical components, etc., can solve problems such as weak passwords, spoofing attacks, and a large number of open ports on IoT terminals

Inactive Publication Date: 2020-04-03
ELECTRIC POWER RESEARCH INSTITUTE OF STATE GRID SHANDONG ELECTRIC POWER COMPANY +1
View PDF8 Cites 61 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] (1) There are many Internet of Things terminals, and it is difficult to grasp the asset status, and there is a risk of illegal access, and at the same time, there is a lack of operation and maintenance methods, event monitoring notifications, and emergency response mechanisms;
[0005] (2) IoT terminals are scattered and installed outdoors, which are easily accessible but not managed, resulting in security risks of physical attack, tampering and counterfeiting;
[0006] (3) Internet of Things terminals generally have security risks such as weak passwords, loopholes, and a large number of open ports, and are easily infected by malicious codes to form zombie hosts, which in turn constitute botnets;
[0007] (4) The Internet of Things terminal network protocol is diverse and has a large number of loopholes, which increases the channels for terminal infection of viruses, Trojan horses or malicious code intrusion, and increases the security risk of the network layer;
[0011] (2) Phishing attack
Once these infrastructures, which are related to the national economy and people's livelihood, encounter risks, it will inevitably lead to major consequences, which may cause incalculable economic losses and even cause social panic.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Electric power industry ubiquitous Internet of Things security protection gateway system, method and deployment architecture
  • Electric power industry ubiquitous Internet of Things security protection gateway system, method and deployment architecture
  • Electric power industry ubiquitous Internet of Things security protection gateway system, method and deployment architecture

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0113] The application will be further described below in conjunction with the accompanying drawings. The following examples are only used to illustrate the technical solutions of the present invention more clearly, but not to limit the protection scope of the present application.

[0114] Such as figure 1 As shown in the present application, a ubiquitous Internet of Things security protection gateway system in the electric power industry, the Internet of Things terminal devices are respectively connected to the core enterprise network through corresponding Internet of Things security protection gateways; the Internet of Things terminal devices support bypass control, serial Access to the Internet of Things security protection gateway in three ways: row control and access authentication control;

[0115] 1. Bypass control method: This method is agentless and does not require any plug-ins to be installed on IoT terminals. The device is deployed on the switch in bypass, withou...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an electric power industry ubiquitous Internet of Things security protection gateway system, method and deployment architecture. The method is oriented to a ubiquitous electricpower Internet of Things full-scene safety protection application scene. A terminal identification technology is adopted, fingerprint information of Internet of Things terminal device in a network isidentified in two modes of active detection and flow discovery, asset conditions of Internet of Things terminals in the network are identified through active scanning, visual presentation is realized, and various terminals such as a traditional PC, a dumb terminal and intelligent equipment can be effectively identified. An identity baseline is established for the identified Internet of Things terminal and approval is carried out, so that counterfeit attack protection of the Internet of Things terminal is realized. Security situation evaluation of the Internet of Things terminal can be realized, and protection suggestions and means are effectively given. By performing effective admission control on the identified Internet of Things terminal, the problems of access authentication and security management and control of massive IP devices can be effectively solved, and a user is helped to construct a secure and controllable ubiquitous power Internet of Things.

Description

technical field [0001] The invention belongs to the technical field of ubiquitous electric power internet of things security protection, and in particular relates to a ubiquitous internet of things security protection gateway system, method and deployment framework adapted to the electric power industry. Background technique [0002] With the rapid development of the Internet of Things and the IP-based infrastructure communication system, the interconnection of massive devices through the network will become a trend. In public security, traffic police, electric energy and other industries, a large number of IP cameras, detectors, RFID and other IoT terminals have been deployed on a large scale in every corner of the city, and today's society has gradually entered the era of the Internet of Things. Compared with the traditional Internet, the number of IoT terminals is huge and the scope of physical deployment is wider. In addition to human-machine interconnection, it also inc...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/0236H04L63/0272H04L63/101H04L63/1408H04L63/1441
Inventor 刘冬兰刘新马雷于灏王文婷张昊王睿赵晓红赵洋常英贤陈剑飞赵勇吕国栋王晓峰任天成井俊双刘鑫
Owner ELECTRIC POWER RESEARCH INSTITUTE OF STATE GRID SHANDONG ELECTRIC POWER COMPANY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products