Security risk state analysis method and system for sensing layer of electric power internet of things

A power Internet of Things and security risk technology, applied in the field of Internet of Things, can solve problems such as reducing the security level of the perception layer, destroying smart terminals, and not being able to consider information security too much, so as to achieve enhanced intelligence and accuracy, and comprehensive and accurate analysis results , Intelligent and fast results in the analysis process

Pending Publication Date: 2021-08-27
STATE GRID LIAONING ELECTRIC POWER RES INST
View PDF0 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] However, in the existing technology, the perception layer of the power Internet of Things still faces many security risks
First, embedded systems are prone to risk
On the one hand, the existence of complex factors such as system tailoring, application customization, difficulty in online upgrades, and proprietary communication protocols makes most sensing devices have a large number of security risks and vulnerabilities
On the other hand, due to the limited computing resources of software and hardware, in order to ensure real-time and availability, the power Internet of Things system often fails to consider the requirements of information security in the initial stage of design, which makes most of the distribution network terminals currently in service and on sale in an unsuitable position. Fortified state
[0005] Secondly, the security level of the terminal equipment of the power Internet of things is not high
Manufacturers of power Internet of Things equipment are relatively weak in risk awareness, and many terminal equipment manufacturers lack security awareness and security capabilities, which makes them insufficiently consider security during the design and development of terminal software and hardware, resulting in no message authentication and Integrity Authentication Mechanism
This makes it impossible for the terminal device to judge whether the business instruction is forged or maliciously tampered with
Therefore, the attacker may cause the device to malfunction through illegal instructions, and the attacker can illegally use or destroy the smart terminal without authorization, thereby reducing the security level of the perception layer
[0006] Third, there are risks in the physical environment of the power Internet of Things
IoT devices in the power Internet of Things are usually deployed in multiple power grid links such as transmission, distribution, and utilization. These smart terminals or devices usually exist in an unattended or unsafe and uncontrollable environment, which makes it easy for attackers to Direct contact with the device for physical destruction, or forgery by cloning the device, or attacks such as information theft, software tampering, and remote control through short-range or long-range methods, reducing the security of the IoT perception layer

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Security risk state analysis method and system for sensing layer of electric power internet of things
  • Security risk state analysis method and system for sensing layer of electric power internet of things

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0030] The application will be further described below in conjunction with the accompanying drawings. The following examples are only used to illustrate the technical solutions of the present invention more clearly, but not to limit the protection scope of the present application.

[0031] There are various terminal devices included in the sensing layer of the electric power Internet of Things adopted in the present invention. For example, terminal equipment includes charging POS machine (Point Of Sale, point of sale terminal), ATM machine (Automatic Teller Machine, automatic teller machine), power transmission status monitoring terminal, power substation status monitoring terminal, power consumption information collection terminal, video terminal, Smart meters, IoT security access control terminals, RTU (Remote Terminal Unit, remote terminal unit) and FTU (FeederTerminal Unit, feeder terminal unit), etc. These devices usually realize the connection and data transmission with...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a security risk state analysis method for a sensing layer of an electric power internet of things, which is characterized by comprising the following steps of: step 1, acquiring and storing related information of all terminal equipment in the sensing layer of the electric power internet of things; step 2, acquiring a plurality of equipment state type tags based on the related information, and judging the security risk of the terminal equipment; step 3, acquiring a network flow abnormal condition and a network access abnormal behavior of the terminal equipment based on a pre-generated network flow feature model and a pre-generated network access behavior feature model; and step 4, displaying the equipment state type information, the security risk information, the network flow abnormal condition information and the network access abnormal behavior information obtained in the step 2 and the step 3 in a classified manner by adopting a visualization method. According to the method, the analysis result is comprehensive and accurate, the analysis process is intelligent and rapid, meanwhile, the good visualization effect is achieved, and the safety degree of the system is improved.

Description

technical field [0001] The present invention relates to the field of the Internet of Things, and more specifically, to a method and system for analyzing the security risk status of the perception layer of the Electric Power Internet of Things. Background technique [0002] The Internet of Things is based on the Internet, using radio frequency identification, two-dimensional codes, infrared sensors, GPS and other equipment, through wireless data communication and other means to realize the mutual connection of devices, and access to the Internet in a certain way, and finally construct a covering An intelligent network of everything. The power Internet of Things is the specific manifestation and application of the Internet of Things in the power industry. By connecting power users and their equipment, power grid companies and their equipment, power generation companies and their equipment, suppliers and their equipment, shared data is generated, thereby Serve users, power gri...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06Q10/06G06Q50/06
CPCG06Q10/063114G06Q10/0635G06Q50/06
Inventor 周小明胡博李钊王刚宋进良李桐王磊任帅李广翱刘颖刘扬于海陈剑陈得丰杨智斌耿洪碧孙赫阳孙茜杨滢璇范维
Owner STATE GRID LIAONING ELECTRIC POWER RES INST
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products