CN118265030A - 5G-based power regulation and control service safety communication method - Google Patents
5G-based power regulation and control service safety communication method Download PDFInfo
- Publication number
- CN118265030A CN118265030A CN202410452485.1A CN202410452485A CN118265030A CN 118265030 A CN118265030 A CN 118265030A CN 202410452485 A CN202410452485 A CN 202410452485A CN 118265030 A CN118265030 A CN 118265030A
- Authority
- CN
- China
- Prior art keywords
- communication
- key
- security
- data
- power regulation
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
- H04W12/043—Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
- H04W12/0431—Key distribution or pre-distribution; Key agreement
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0852—Quantum cryptography
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/009—Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Electromagnetism (AREA)
- Theoretical Computer Science (AREA)
- Small-Scale Networks (AREA)
Abstract
The invention discloses a 5G-based power regulation and control service safety communication method, which comprises the following steps: firstly, carrying out identity verification, then carrying out security connection establishment, carrying out quantum key distribution after the security connection establishment is completed, carrying out key establishment after the quantum key distribution is completed, carrying out data transmission after the key establishment is completed, carrying out encryption communication after the data transmission is completed, and carrying out access control after the encryption communication is completed; and after the access control is finished, carrying out security monitoring, and finally, carrying out real-time response. The 5G-based power regulation and control service safety communication method adopts a quantum key distribution protocol, such as BB84 protocol, and the method utilizes the quantum mechanics principle to realize safe key distribution and protect confidentiality of communication data.
Description
Technical Field
The invention relates to the technical field of 5G power regulation and control, in particular to a 5G-based power regulation and control business safety communication method.
Background
In 5G-based power regulation and control service, secure communication is crucial, an end-to-end encryption technology is adopted in a secure communication method, communication data is ensured to be protected in the transmission process, in addition, an identity authentication and access control mechanism can be combined, only authorized users can access a communication network, and in addition, a network security monitoring and real-time response mechanism is also indispensable so as to discover and cope with potential security threats in time;
The method for safely communicating the electric power regulation and control service based on 5G comprises the steps of grasping network safety protection key technologies such as terminal body safety, identity authentication, transmission channel safety, network slicing safety, system overall reliability safety and the like in the regulation and control service by constructing an overall network safety protection system for carrying the electric power regulation and control service by a 5G network, providing a regulation and control service terminal, channel and slicing safety implementation mechanism, perfecting the identity authentication system and improving the 5G network safety protection level of the regulation and control service;
According to the 5G-based power regulation and control service safety communication method, the safety protection level of the 5G network can be improved by proposing a regulation and control service terminal, a channel and a slice safety realization mechanism, but when the method is used, the secret key is independently set, so that the safety performance can be guaranteed to be limited, and the secret key is easy to be stolen by other people;
The invention discloses a power regulation and control business safety communication method, a system and a storage medium with a publication number of CN116781318A, wherein the method comprises the following steps: marking all channel information to be transmitted in a preset time range as a transmission target group, wherein the transmission target group comprises a plurality of transmission targets, and each transmission target corresponds to one initiating time; dividing each transmission target into a plurality of transmission marks according to a preset separator, and marking the number of the transmission marks of each transmission target as a transmission mark; determining a dividing number according to the initiating time, the transmission number and the transmission target number; acquiring transmission marks corresponding to the number of the divisions, and marking the transmission marks as a transmission part mark; combining the transmission part targets in sequence according to the initiation time of the transmission targets to obtain transmission targets, and fusing the transmission time to form a transmission time group; the transmission target, the transmission time group, and the separator are transmitted to the information receiving unit. The invention can effectively improve the safety of power regulation business communication;
According to the power regulation service safety communication method, system and storage medium, the transmission marks corresponding to the number of the divisions are obtained, and the transmission marks are marked as one transmission part mark, so that the safety of power regulation service communication can be effectively improved, but the stability and reliability of a communication system of the power regulation service cannot be ensured when unauthorized access and operation are processed.
Disclosure of Invention
The invention aims to provide a 5G-based power regulation and control service safety communication method, which aims to solve the problems that the key is set independently in the background technology, the safety performance can be guaranteed to be limited, the key is easy to be stolen by other people, and the stability and the reliability of a communication system of the power regulation and control service cannot be ensured.
In order to achieve the above purpose, the present invention provides the following technical solutions: A5G-based power regulation and control business safety communication method comprises S1, identity verification; s2, establishing a secure connection; s3, quantum key distribution; s4, establishing a secret key; s5, data transmission; s6, encrypting communication; s7, access control; s8, safety monitoring; s9, responding in real time;
The method specifically comprises the following steps:
S1, identity verification
The two communication parties firstly carry out identity verification to ensure that only legal users can access a communication network;
S2, secure connection establishment
Establishing a secure connection using a secure protocol (such as TLS) to ensure that the communication data is cryptographically protected during transmission;
S3, quantum Key distribution
The two parties of communication use the quantum bits to carry out the key distribution process. By sending and receiving the qubits, both parties can establish a secure key, and the security of the key is ensured;
S4, secret key establishment
Through the quantum key distribution process, the communication parties can establish a shared key for encrypting and decrypting communication data;
S5, data transmission
After the security key is established, the communication parties can encrypt and decrypt communication data by using the key, so that confidentiality and integrity of the data are ensured;
S6, encrypted communication
After the secure connection is established, the communication data is encrypted end to end, so that the data is prevented from being stolen or tampered;
S7, access control
Implementing a strict access control mechanism, limiting access rights to critical systems and data, and avoiding unauthorized access;
S8, safety monitoring
Deploying a network security monitoring system, monitoring the security state of a communication network in real time, and timely finding and coping with potential security threats;
S9, real-time response
And aiming at security events and threats, a real-time response mechanism is established, and measures are rapidly taken to cope with and repair.
Further, in step S1, the user inputs the user name and the password to perform identity authentication by adopting two factors, which is the first factor, namely "know things", the system generates a dynamic authentication code and sends the dynamic authentication code to the registered mobile phone of the user, the user needs to input the correct authentication code to perform authentication, which is the second factor, namely "own things", and the system comprehensively authenticates the user name password and the authentication code.
Further, in step S2, the two communication parties verify the identity of the other party through identity authentication and negotiate a session key, which can be implemented by using a security protocol such as TLS (transport layer security), and after the key negotiation is completed, the two communication parties encrypt the communication data using the negotiated session key.
Further, in the step S3, the two communication parties (for example, the power regulation center and the power equipment) generate a set of quantum bits respectively, which represent quantum states of 0 and 1, and these quantum bits can be realized by photons or other quantum systems, and the two parties transmit the respectively generated quantum bits to each other through a quantum channel.
Further, in step S4, an identity-based encryption (IBE) technique is used to generate a corresponding public key and a private key according to identity information of both communication parties, so as to implement secure communication.
Further, in step S5, an end-to-end encryption technique is used to ensure that the communication data is encrypted in the transmission process, only the legal receiver can decrypt and read the data, and a strict access control policy is implemented to limit the access rights to the communication data.
Further, in the step S6, this may be implemented by TLS/SSL or the like, and a PKI system is established.
Further, in step S7, access rights of different users or devices are defined and managed by using ACL, access to system resources is controlled according to preset rules, an RBAC model is implemented, users are allocated to different roles, each role has specific rights, rights management and control are simplified, isolation measures are implemented at the network layer, different devices or users are separated into different network areas, access to other areas is limited, and risk of lateral movement is reduced.
Further, in step S8, the traffic monitoring tool is used to monitor and analyze the traffic in real time, detect abnormal traffic or unauthorized data transmission, discover possible security threats in time, perform deep analysis on the transmitted data packet, check the source, destination, content and protocol of the data packet, and identify potential security problems.
Further, in step S9, a real-time threat detection system is deployed, security events and abnormal behaviors in the network and the system are monitored, and potential threats are detected and identified in time so as to be fast responded, an automatic response rule is set, and when the security events or threats are detected, the system can automatically trigger corresponding response measures.
Compared with the prior art, the invention has the beneficial effects that:
1. By adopting the quantum key distribution technology, the quantum computer attack existing in the traditional encryption method can be effectively prevented, the communication security and confidentiality of the power regulation and control service are improved, and the method utilizes the unique property of quantum mechanics and provides higher-level security guarantee for the 5G power regulation and control service;
Further, the safety communication of the 5G-based power regulation and control service can be ensured, the confidentiality, the integrity and the availability of communication data are protected, and the safety and the reliability of a communication network are improved;
Furthermore, the dual-factor identity authentication method can improve the safety of the power regulation and control service, effectively prevent unauthorized access and data leakage risks, and simultaneously meet the requirements of the 5G communication network on safety and privacy protection, thereby providing more reliable safety communication guarantee for the power regulation and control service;
2. the method utilizes the quantum mechanics characteristic to provide higher-level security and resists quantum computing attack faced by the traditional encryption method;
Further, the security of the 5G-based power regulation service system and data prevents unauthorized access and operation, ensures the stability and reliability of the system, timely discovers and deals with potential security threats, ensures the confidentiality and integrity of communication data, ensures the security and stability of system operation, quickly discovers and deals with security threats, reduces potential security risks, and ensures the security and reliability of the communication system.
Drawings
FIG. 1 is a schematic flow chart of the steps of the present invention;
FIG. 2 is a schematic diagram of the identity verification step of the present invention;
FIG. 3 is a schematic diagram of key establishment and data transfer according to the present invention;
FIG. 4 is a schematic view of access and security of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In order to solve the problem of safety communication of power regulation and control business, the technical scheme as shown in fig. 1-4 specifically comprises the following steps:
S1, identity verification; s2, establishing a secure connection; s3, quantum key distribution; s4, establishing a secret key; s5, data transmission; s6, encrypting communication; s7, access control; s8, safety monitoring; s9, responding in real time;
the method is characterized by comprising the following steps of:
S1, identity verification
The two communication parties firstly carry out identity verification to ensure that only legal users can access a communication network;
S2, secure connection establishment
Establishing a secure connection using a secure protocol (such as TLS) to ensure that the communication data is cryptographically protected during transmission;
S3, quantum Key distribution
The two parties of communication use the quantum bits to carry out the key distribution process. By sending and receiving the qubits, both parties can establish a secure key, and the security of the key is ensured;
S4, secret key establishment
Through the quantum key distribution process, the communication parties can establish a shared key for encrypting and decrypting communication data;
S5, data transmission
After the security key is established, the communication parties can encrypt and decrypt communication data by using the key, so that confidentiality and integrity of the data are ensured;
S6, encrypted communication
After the secure connection is established, the communication data is encrypted end to end, so that the data is prevented from being stolen or tampered;
S7, access control
Implementing a strict access control mechanism, limiting access rights to critical systems and data, and avoiding unauthorized access;
S8, safety monitoring
Deploying a network security monitoring system, monitoring the security state of a communication network in real time, and timely finding and coping with potential security threats;
S9, real-time response
Aiming at security events and threats, a real-time response mechanism is established, and measures are rapidly taken to deal with and repair;
Step S1, adopting two-factor verification, wherein a user firstly inputs a user name and a password of the user to carry out identity verification, which is the first factor, namely 'know thing', a system generates a dynamic verification code and sends the dynamic verification code to a registered mobile phone of the user, step S2, two communication parties verify the identity of the other party through identity authentication and negotiate a session key, the two communication parties can use a security protocol such as TLS (transport layer security), after the key negotiation is finished, the two communication parties encrypt communication data by using the negotiated session key, step S3, the two communication parties (such as a power regulation center and power equipment) respectively generate a group of quantum bits which represent quantum states of 0 and 1, the quantum bits can be realized through photons or other quantum systems, and the two communication parties transmit the respectively generated quantum bits to the other party through quantum channels.
Step S4, using an identity-based encryption (IBE) technology, generating a corresponding public key and a private key according to identity information of both communication parties to realize secure communication, step S5, using an end-to-end encryption technology, ensuring that communication data is encrypted in the transmission process, only legal receivers can decrypt and read the data, which can be realized through protocols such as TLS/SSL, implementing a strict access control strategy, limiting access rights to the communication data, and step S6, using an end-to-end encryption technology, ensuring that the communication data is encrypted in the transmission process, and only legal receivers can decrypt the data, which can be realized through protocols such as TLS/SSL, and establishing a PKI system.
Step S7, access rights of different users or devices are defined and managed by using ACL, access to system resources is controlled according to preset rules, RBAC model is implemented, users are distributed to different roles, each role has specific rights, rights management and control are simplified, isolation measures are implemented on a network layer, different devices or users are separated to different network areas, access to other areas is limited, risk of lateral movement is reduced, step S8, traffic monitoring tools are used for carrying out real-time monitoring and analysis on traffic, abnormal traffic or unauthorized data transmission is detected, possible security threats are found in time, depth analysis is carried out on transmitted data packets, sources, destinations, contents and protocols of the data packets are checked, potential security problems are identified, step S9 is implemented, a real-time threat detection system is deployed, security events and abnormal behaviors in the network and the system are monitored, potential threats are timely detected and identified so as to respond quickly, and automatic response rules are set, and when the security events or threats are detected, the system can trigger corresponding response measures automatically.
Only if both are verified, the user can successfully log in and perform the operation of the electric power regulation service, in the authentication process, the transmitted data is ensured to be protected by encryption, the middle person is prevented from attacking or revealing data, this ensures confidentiality of the data in the transmission process, besides encryption communication, mechanisms such as a Message Authentication Code (MAC) and the like are required to be used for protecting the integrity of the data, the data is prevented from being tampered in the transmission process, the security connection is regularly evaluated and is subjected to security upgrading according to the requirement, the security threat of continuous evolution is treated, in a 5G network, the quantum communication technology can be utilized for realizing the transmission of the secure quantum bits, a receiver measures the received quantum bits and records the measurement results, the measurement results are used for generating a subsequent key, the method can simplify key management, and improve the security of communication, a double-factor authentication mechanism is introduced, two different identity authentication information such as a password and a biological feature are required to be provided when the communication connection is established, the security of communication is enhanced, the communication key is regularly updated and rotated, the security threat and the communication is kept, the security is required to be replaced, the security of the security is reduced, the received by the receiver can only exchange the received quantum key and the received in the digital authentication key is prevented from being damaged by the digital authentication key (the communication is protected by the digital certificate is sent or the digital authentication key is not authorized by the digital authentication of the communication), the communication data is encrypted by using a symmetric encryption algorithm (such as AES), meanwhile, a symmetric key is encrypted by a public key, a safe key exchange process is realized, the access rights of users and devices are dynamically adjusted based on real-time risk assessment and policy execution, only legal access requests are allowed, such as malicious software propagation or data tampering, an intrusion detection system is deployed, abnormal behaviors and attack signs in a network and the system are monitored, potential intrusion behaviors are timely discovered and prevented, communication safety is protected, such as attack traffic is prevented, infected devices are isolated, a real-time alarm system is configured, and when a security event or abnormal situation occurs, the system can immediately send an alarm notification to related personnel or security team so as to take actions in time.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.
Claims (10)
1. A5G-based power regulation and control business safety communication method comprises S1, identity verification; s2, establishing a secure connection; s3, quantum key distribution; s4, establishing a secret key; s5, data transmission; s6, encrypting communication; s7, access control; s8, safety monitoring; s9, responding in real time;
the method is characterized by comprising the following steps of:
S1, identity verification
The two communication parties firstly carry out identity verification to ensure that only legal users can access a communication network;
S2, secure connection establishment
Establishing a secure connection using a secure protocol (such as TLS) to ensure that the communication data is cryptographically protected during transmission;
S3, quantum Key distribution
The two parties of communication use the quantum bits to carry out the key distribution process. By sending and receiving the qubits, both parties can establish a secure key, and the security of the key is ensured;
S4, secret key establishment
Through the quantum key distribution process, the communication parties can establish a shared key for encrypting and decrypting communication data;
S5, data transmission
After the security key is established, the communication parties can encrypt and decrypt communication data by using the key, so that confidentiality and integrity of the data are ensured;
S6, encrypted communication
After the secure connection is established, the communication data is encrypted end to end, so that the data is prevented from being stolen or tampered;
S7, access control
Implementing a strict access control mechanism, limiting access rights to critical systems and data, and avoiding unauthorized access;
S8, safety monitoring
Deploying a network security monitoring system, monitoring the security state of a communication network in real time, and timely finding and coping with potential security threats;
S9, real-time response
And aiming at security events and threats, a real-time response mechanism is established, and measures are rapidly taken to cope with and repair.
2. The 5G-based power regulation and control business safety communication method according to claim 1, wherein: in the step S1, the user firstly inputs the user name and the password to perform identity authentication by adopting two factors, which is the first factor, namely "know things", the system generates a dynamic authentication code and sends the dynamic authentication code to the registered mobile phone of the user, the user needs to input the correct authentication code to perform authentication, which is the second factor, namely "owned things", and the system comprehensively authenticates the user name password and the authentication code.
3. The 5G-based power regulation and control business safety communication method according to claim 1, wherein: in step S2, the two parties of the communication verify the identity of the other party through identity authentication and negotiate a session key, which can be implemented by using a security protocol such as TLS (transport layer security), and after the key negotiation is completed, the two parties of the communication encrypt the communication data using the negotiated session key.
4. The 5G-based power regulation and control business safety communication method according to claim 1, wherein: in the step S3, the two communication parties (for example, the power regulation center and the power equipment) generate a set of quantum bits respectively, which represent quantum states of 0 and 1, and these quantum bits can be realized by photons or other quantum systems, and the two parties transmit the respectively generated quantum bits to each other through a quantum channel.
5. The 5G-based power regulation and control business safety communication method according to claim 1, wherein: and S4, generating a corresponding public key and a private key according to the identity information of the two communication parties by using an identity-based encryption (IBE) technology, so as to realize secure communication.
6. The 5G-based power regulation and control business safety communication method according to claim 1, wherein: and S5, using an end-to-end encryption technology to ensure that communication data is encrypted in the transmission process, only legal receivers can decrypt and read the data, implementing a strict access control strategy and limiting the access right to the communication data.
7. The 5G-based power regulation and control business safety communication method according to claim 1, wherein: in step S6, this may be achieved by TLS/SSL or the like, establishing a PKI system.
8. The 5G-based power regulation and control business safety communication method according to claim 1, wherein: and S7, defining and managing access rights of different users or devices by using ACL, controlling access to system resources according to preset rules, implementing RBAC model, distributing users to different roles, each role has specific rights, simplifying rights management and control, implementing isolation measures at the network level, separating different devices or users to different network areas, limiting access to other areas, and reducing risk of lateral movement.
9. The 5G-based power regulation and control business safety communication method according to claim 1, wherein: and S8, monitoring and analyzing the communication traffic in real time by using a traffic monitoring tool, detecting abnormal traffic or unauthorized data transmission, finding possible security threats in time, performing deep analysis on the transmitted data packets, checking the sources, destinations, contents and protocols of the data packets, and identifying potential security problems.
10. The 5G-based power regulation and control business safety communication method according to claim 1, wherein: and step S9, deploying a real-time threat detection system, monitoring security events and abnormal behaviors in the network and the system, detecting and identifying potential threats in time so as to quickly respond, setting an automatic response rule, and automatically triggering corresponding response measures when the security events or the threats are detected by the system.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202410452485.1A CN118265030A (en) | 2024-04-16 | 2024-04-16 | 5G-based power regulation and control service safety communication method |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202410452485.1A CN118265030A (en) | 2024-04-16 | 2024-04-16 | 5G-based power regulation and control service safety communication method |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN118265030A true CN118265030A (en) | 2024-06-28 |
Family
ID=91602255
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202410452485.1A Pending CN118265030A (en) | 2024-04-16 | 2024-04-16 | 5G-based power regulation and control service safety communication method |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN118265030A (en) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN119254531A (en) * | 2024-12-02 | 2025-01-03 | 安徽数安系统集成有限公司 | Point-to-point transmission method of new energy vehicle operation data based on quantum encryption |
-
2024
- 2024-04-16 CN CN202410452485.1A patent/CN118265030A/en active Pending
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN119254531A (en) * | 2024-12-02 | 2025-01-03 | 安徽数安系统集成有限公司 | Point-to-point transmission method of new energy vehicle operation data based on quantum encryption |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Iqbal et al. | Security issues in software defined networking (SDN): risks, challenges and potential solutions | |
| CN111092717B (en) | Secure and reliable communication method based on group authentication in smart home environment | |
| Mahammad et al. | Key distribution scheme for preventing key reinstallation attack in wireless networks | |
| CN118433704A (en) | A mobile office data security access system based on encrypted mirror transmission | |
| US20250202688A1 (en) | Quantum key transmission method, apparatus, and system | |
| CN117278214A (en) | Network safety communication method for power system | |
| CN103701792A (en) | Credibility authorization method, system, credibility security management center and server | |
| CN111726346A (en) | Data secure transmission method, device and system | |
| CN118041611A (en) | Method for realizing network countermeasure data resource transmission based on unidirectional security isolation gatekeeper | |
| CN118265030A (en) | 5G-based power regulation and control service safety communication method | |
| Amellal et al. | Quantum Man-in-the-Middle Attacks on QKD Protocols: Proposal of a Novel Attack Strategy | |
| KR20200115759A (en) | Apparatus and method for securing train control message | |
| CN100376092C (en) | Firewall and invasion detecting system linkage method | |
| CN115580403B (en) | PKI-based computing node access control method | |
| CN116684875A (en) | Communication security authentication method for electric power 5G network slice | |
| Savukynas | Internet of Things information system security for smart devices identification and authentication | |
| Preetha et al. | An Assessment of the Security Benefits of Secure Shell (SSH) in Wireless Networks | |
| Kumar | Secure Tracking Using BLE and IoT in Mobile Appli-cations: A Technical Overview | |
| Dharshini et al. | EnConvo: Secure End-to-End Encrypted Messaging Application | |
| Sun et al. | Examination on security performance analysis model of Internet of Things assigned based on composite security key | |
| CN118075021B (en) | A method and system for establishing encrypted communication and a method and system for establishing encrypted communication | |
| Xu et al. | Research on the Data Security Enhancement Method Based on Encryption Paradigm | |
| CN119255236B (en) | A 5G AeroMACS terminal trusted access method based on intrinsic security | |
| Tang et al. | Research on security protection countermeasures of internet of things | |
| CN117858079B (en) | Safety control method of building intercom system |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination |