Information safety sharing method for power industry multi-service subjects

A technology for power industry and information security, applied in the field of information security, can solve the problem that the security of information transmission cannot be effectively guaranteed, and achieve the effect of improving randomness

Active Publication Date: 2020-09-18
STATE GRID ZHEJIANG ELECTRIC POWER CO MARKETING SERVICE CENT +1
View PDF5 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Due to the different data types and transmission requirements in the subject, there is no unified information encryption method to ensure the security of this type

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Information safety sharing method for power industry multi-service subjects
  • Information safety sharing method for power industry multi-service subjects
  • Information safety sharing method for power industry multi-service subjects

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0053] Specifically, the information security sharing method for multiple business entities in the electric power industry proposed in the embodiment of this application, such as figure 1 shown, including:

[0054] 11. Classify multiple business entities in the power industry according to different business categories, and obtain the security requirements corresponding to each type of business entity, including the business entity code.

[0055] 12. Transform the obtained multiple security requirements into an expression of the same description language.

[0056] 13. Construct a key generation tree, and control the key generation tree to generate leaf nodes containing keys based on the initial generation code.

[0057] 14. Assign the keys in the leaf nodes to different security requirements, and perform encryption and decryption operations on the converted security requirements according to the keys.

[0058] Among them, the key in the leaf node and the leaf node share a val...

Embodiment 2

[0071] The foregoing embodiment 1 proposes a basic framework of an information security sharing method for multiple business entities in the electric power industry. On the basis of the obtained basic framework, this embodiment describes it in more detail.

[0072] The aforementioned step 12 proposes the implementation content of converting the obtained multiple security requirements into the expression of the same description language, such as figure 2 shown, including:

[0073] 0121. Analyze the obtained multiple security requirements, and obtain the content of security requirements including security requirement sender, security requirement receiver, security requirement name, security requirement details, and security requirement data indicators.

[0074] 0122. Construct a data structure for describing the security requirements based on the content of the security requirements.

[0075] 0123. Select a programming language as the description language according to the char...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The information safety sharing method for the power industry multi-service main bodies provided by the embodiment of the invention comprises the following steps: classifying the power industry multi-service main bodies according to different service categories, and obtaining safety requirements containing service main body codes and corresponding to each type of service main bodies; converting theobtained multiple safety requirements into an expression mode of the same description language; constructing a key generation tree, and controlling the key generation tree to generate a leaf node containing a key based on the initial generation code; the secret keys in the leaf nodes are distributed to different safety requirements; encryption and decryption operations are carried out on the converted safety requirements according to a secret key; the randomness of the secret key is improved by randomly generating the leaf nodes in the secret key generation tree. Meanwhile, the attribute limitation of the validity period of the secret key is increased, it is ensured that the secret key can be used for encryption and decryption only within the validity period, and the complexity of the secret key is increased based on the two dimensions, so that the safety of information transmission is ensured.

Description

technical field [0001] This application belongs to the field of information security, and in particular relates to an information security sharing method for multiple business entities in the electric power industry. Background technique [0002] The power industry generally refers to power production and power management companies related to the State Grid; it includes power supply units and power management units in various provinces and cities. The security of power data transmission is very important. Information security protection technology is used for the safety protection of the production control area and the management information area of ​​the electric power industry; the information exchange between the production control area and the management information area; the production control area Corresponding business terminals are respectively connected to the management information area; the business terminals in the production control area include power distributi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/60G06Q50/06
CPCG06F21/602G06Q50/06
Inventor 胡若云郭兰兰陈仕军沈然王舒颦叶盛谷泓杰孙钢
Owner STATE GRID ZHEJIANG ELECTRIC POWER CO MARKETING SERVICE CENT
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products