CN118540135A - System component communication method and storage medium applied to port network security - Google Patents
System component communication method and storage medium applied to port network security Download PDFInfo
- Publication number
- CN118540135A CN118540135A CN202410686297.5A CN202410686297A CN118540135A CN 118540135 A CN118540135 A CN 118540135A CN 202410686297 A CN202410686297 A CN 202410686297A CN 118540135 A CN118540135 A CN 118540135A
- Authority
- CN
- China
- Prior art keywords
- certificate
- key
- component
- communication
- digital
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 230000006854 communication Effects 0.000 title claims abstract description 97
- 238000004891 communication Methods 0.000 title claims abstract description 91
- 238000000034 method Methods 0.000 title claims abstract description 71
- 238000003860 storage Methods 0.000 title claims abstract description 17
- 230000005540 biological transmission Effects 0.000 claims abstract description 25
- 238000009826 distribution Methods 0.000 claims abstract description 10
- 238000012552 review Methods 0.000 claims abstract description 9
- 230000035945 sensitivity Effects 0.000 claims description 25
- 238000012795 verification Methods 0.000 claims description 23
- 238000004590 computer program Methods 0.000 claims description 5
- 238000005304 joining Methods 0.000 abstract description 6
- 239000000306 component Substances 0.000 description 106
- 230000008569 process Effects 0.000 description 25
- 230000007246 mechanism Effects 0.000 description 9
- 238000007726 management method Methods 0.000 description 6
- 230000006378 damage Effects 0.000 description 5
- 230000004048 modification Effects 0.000 description 4
- 238000012986 modification Methods 0.000 description 4
- 230000008520 organization Effects 0.000 description 4
- 101001121408 Homo sapiens L-amino-acid oxidase Proteins 0.000 description 2
- 102100026388 L-amino-acid oxidase Human genes 0.000 description 2
- 230000009471 action Effects 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 2
- 238000005336 cracking Methods 0.000 description 2
- 238000012544 monitoring process Methods 0.000 description 2
- 238000011084 recovery Methods 0.000 description 2
- 230000004044 response Effects 0.000 description 2
- 239000007787 solid Substances 0.000 description 2
- 101000827703 Homo sapiens Polyphosphoinositide phosphatase Proteins 0.000 description 1
- 102100023591 Polyphosphoinositide phosphatase Human genes 0.000 description 1
- 101100012902 Saccharomyces cerevisiae (strain ATCC 204508 / S288c) FIG2 gene Proteins 0.000 description 1
- 101100233916 Saccharomyces cerevisiae (strain ATCC 204508 / S288c) KAR5 gene Proteins 0.000 description 1
- 230000004913 activation Effects 0.000 description 1
- 238000004458 analytical method Methods 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 239000008358 core component Substances 0.000 description 1
- 230000009849 deactivation Effects 0.000 description 1
- 230000001934 delay Effects 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000002708 enhancing effect Effects 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 230000003203 everyday effect Effects 0.000 description 1
- 239000000284 extract Substances 0.000 description 1
- 230000006870 function Effects 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 230000007774 longterm Effects 0.000 description 1
- 238000004806 packaging method and process Methods 0.000 description 1
- 238000012858 packaging process Methods 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 238000005728 strengthening Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 230000009466 transformation Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/062—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
本发明公布一种应用于港口网络安全的系统组件通信方法及存储介质,其中通信方法包括如下步骤:证书授权中心的建立;证书签名请求的创建和提交;身份验证和证书签名请求的审查;证书的生成;证书的分发;数据传输:判断待通信的组件双方携带的数字证书是否有效,若是,则进行通信,若否,则拒绝通信。通过选定一个组件作为证书授权中心来管理组件的密钥和数字证书,负责为加入系统的其他组件颁发数字证书,并进行数字签名。此后,系统内的通信将要求使用由证书授权中心签发的数字证书,这确保了只有经过认证的组件才能相互通信,从而防止未经授权的设备加入系统,从而防止未经授权的访问和数据泄露。
The present invention discloses a system component communication method and storage medium applied to port network security, wherein the communication method includes the following steps: establishment of a certificate authority; creation and submission of a certificate signing request; review of identity authentication and certificate signing request; generation of a certificate; distribution of a certificate; data transmission: judging whether the digital certificates carried by both components to be communicated are valid, if so, communication is performed, if not, communication is rejected. A component is selected as a certificate authority to manage the key and digital certificate of the component, and is responsible for issuing digital certificates and digital signatures for other components added to the system. Thereafter, communications within the system will require the use of digital certificates issued by the certificate authority, which ensures that only authenticated components can communicate with each other, thereby preventing unauthorized devices from joining the system, thereby preventing unauthorized access and data leakage.
Description
技术领域Technical Field
本发明涉及技术领域,尤其涉及一种应用于港口网络安全的系统组件通信方法及存储介质。The present invention relates to the technical field, and in particular to a system component communication method and storage medium applied to port network security.
背景技术Background Art
目前我国港口的集装箱吞吐量持续增长,这必然促使码头运营商不断提高码头各部门和环节的工作效率,而码头起重设备的吊装速度是码头运行效率最大的影响因素。港口作为货物和信息的集散地,每天都需要处理大量的数据,包括货物的信息、起重机的运行状态、集装箱的吊装指令等。At present, the container throughput of my country's ports continues to grow, which will inevitably prompt terminal operators to continuously improve the work efficiency of various departments and links in the terminal, and the lifting speed of terminal cranes is the biggest factor affecting the terminal's operating efficiency. As a distribution center for goods and information, ports need to process a large amount of data every day, including cargo information, crane operating status, container lifting instructions, etc.
在当前的港口网络安全领域,随着港口自动化和智能化程度的提高,港口网络系统越来越依赖于各种组件之间的通信。这些组件包括但不限于港机PLC(可编程逻辑控制器)、视频信号服务器、视频主机和控制台等。传统的通信方法可能缺乏有效的安全机制,导致通信过程中的数据容易被未授权访问、篡改或破坏,从而影响港口的正常运营和数据的保密性。因此,如何在港口的网络系统中实施高效且安全的身份验证机制,成为急需解决的问题。In the current field of port network security, with the improvement of port automation and intelligence, port network systems are increasingly dependent on communication between various components. These components include but are not limited to port machinery PLC (programmable logic controller), video signal server, video host and console, etc. Traditional communication methods may lack effective security mechanisms, resulting in data in the communication process being easily accessed, tampered or destroyed by unauthorized access, thus affecting the normal operation of the port and the confidentiality of the data. Therefore, how to implement an efficient and secure identity authentication mechanism in the port's network system has become an urgent problem to be solved.
发明内容Summary of the invention
为此,需要提供一种应用于港口网络安全的系统组件通信方法及存储介质,解决如何在港口的网络系统中实施高效且安全的身份验证机制问题。Therefore, it is necessary to provide a system component communication method and storage medium applied to port network security to solve the problem of how to implement an efficient and secure identity authentication mechanism in the port's network system.
为实现上述目的,本发明提供一种应用于港口网络安全的系统组件通信方法,包括如下步骤:To achieve the above object, the present invention provides a system component communication method applied to port network security, comprising the following steps:
证书授权中心的建立:组件包括港机PLC、视频信号服务器、视频主机、控制台,选定组件中的一者作为证书授权中心;Establishment of a certificate authority: The components include port machinery PLC, video signal server, video host, and console. One of the components is selected as the certificate authority;
证书签名请求的创建和提交:请求的组件生成各自的密钥对,每个请求的组件使用各自密钥对的私钥创建一个证书签名请求,并将其发送至证书授权中心,证书签名包含该组件的密钥对的公钥和组件的标识信息;Creation and submission of certificate signing request: The requesting components generate their own key pairs. Each requesting component uses the private key of its own key pair to create a certificate signing request and sends it to the certificate authority. The certificate signature contains the public key of the key pair of the component and the identification information of the component.
身份验证和证书签名请求的审查:证书授权中心接收请求的组件发送的证书签名请求,验证请求的组件的身份,并审查证书签名请求,判断该请求的组件密钥对的公钥是否被篡改,若否,则该请求的组件通过验证;Identity verification and certificate signing request review: The certificate authority receives the certificate signing request sent by the requested component, verifies the identity of the requested component, and reviews the certificate signing request to determine whether the public key of the requested component key pair has been tampered with. If not, the requested component passes the verification;
证书的生成:证书授权中心使用请求的组件密钥对的公钥,结合该请求的组件的标识信息,创建数字证书,证书授权中心使用私钥对数字证书进行数字签名;Certificate generation: The certificate authority uses the public key of the requested component key pair, combined with the identification information of the requested component, to create a digital certificate, and the certificate authority uses the private key to digitally sign the digital certificate;
证书的分发:证书授权中心将签名后的数字证书发送给请求的组件,请求的组件安装签发的数字证书;Certificate distribution: The certificate authority sends the signed digital certificate to the requesting component, and the requesting component installs the issued digital certificate;
数据传输:判断待通信的组件双方携带的数字证书是否有效,若是,则进行通信,若否,则拒绝通信。Data transmission: Determine whether the digital certificates carried by both components to be communicated are valid. If so, communication will proceed; if not, communication will be rejected.
进一步的,在所述“判断待通信的组件双方携带的数字证书是否有效”时,还包括如下步骤:Furthermore, in the step of “determining whether the digital certificates carried by both components to be communicated are valid”, the following steps are also included:
交换数字证书:待通信的组件双方交换各自的数字证书;Exchange digital certificates: The components to be communicated exchange their respective digital certificates;
验证证书签名:从可信的证书存储库中获取证书授权中心的公钥,并以此公钥来验证对方数字证书的签名;Verify the certificate signature: obtain the public key of the certificate authority from the trusted certificate repository and use this public key to verify the signature of the other party's digital certificate;
检查证书有效期:判断待通信组件的数字证书是否处于有效期内,若是,则数字证书有效,对应的待通信组件双方可用于通信,若否,则数字证书无效,对应的待通信组件双方不可用于通信。Check the validity period of the certificate: determine whether the digital certificate of the component to be communicated is within the validity period. If so, the digital certificate is valid and the corresponding components to be communicated can be used for communication. If not, the digital certificate is invalid and the corresponding components to be communicated cannot be used for communication.
进一步的,在所述“检查证书有效期”后,还包括如下步骤:Furthermore, after the "checking the validity period of the certificate", the following steps are also included:
检查证书吊销状态:获取证书授权中心的证书吊销列表,判断待通信组件的数字证书是否在证书吊销列表中,若否,则数字证书有效,对应的待通信组件双方可用于通信,若是,则数字证书无效,对应的待通信组件双方不可用于通信。Check the certificate revocation status: obtain the certificate revocation list of the certificate authority, and determine whether the digital certificate of the component to be communicated is in the certificate revocation list. If not, the digital certificate is valid and the corresponding components to be communicated can be used for communication. If so, the digital certificate is invalid and the corresponding components to be communicated cannot be used for communication.
进一步的,在所述“数据传输”时,还包括如下步骤:Furthermore, during the “data transmission”, the following steps are also included:
判断传输信息的敏感度是否大于阈值,若是,则采用非对称加密的方式通信,若否,则采用对称加密的方式通信。Determine whether the sensitivity of the transmitted information is greater than a threshold. If so, communicate using asymmetric encryption; if not, communicate using symmetric encryption.
进一步的,敏感度大于阈值的信息包括用户账号密码、个人身份信息与财务记录。Furthermore, information with a sensitivity greater than a threshold includes user account passwords, personal identity information, and financial records.
进一步的,在所述“采用非对称加密的方式通信”时,还包括如下步骤:Furthermore, when the “communication is carried out in an asymmetric encryption manner”, the following steps are also included:
通过随机数生成器创建密钥对,证书授权中心获取该密钥对的公钥,组件加密存储与备份该密钥对的私钥。A key pair is created through a random number generator, the certificate authority obtains the public key of the key pair, and the component encrypts, stores and backs up the private key of the key pair.
进一步的,还包括如下步骤:Furthermore, the method further comprises the following steps:
判断传输信息的敏感度是否大于阈值,若是,将敏感度大于阈值的信息加密并储存在服务器上。Determine whether the sensitivity of the transmitted information is greater than a threshold. If so, encrypt the information with a sensitivity greater than the threshold and store it on the server.
进一步的,在所述“将敏感度大于阈值的信息加密并储存在服务器上”时,还包括如下步骤:Furthermore, when “encrypting information with a sensitivity greater than a threshold and storing it on a server”, the following steps are also included:
可信平台模块生成加密秘钥,将敏感度大于阈值的信息通过可信平台模块生成的加密秘钥加密,并储存在服务器上。The trusted platform module generates an encryption key, encrypts information with a sensitivity greater than a threshold value using the encryption key generated by the trusted platform module, and stores the information on the server.
进一步的,还包括如下步骤:Furthermore, the method further comprises the following steps:
可信平台模块定期更换加密秘钥。The Trusted Platform Module periodically changes encryption keys.
为实现上述目的,本发明提供一种储存介质,所述存储介质存储计算机程序,其特征在于,所述计算机程序被运行时,执行任意一项所述的应用于港口网络安全的系统组件通信方法。To achieve the above-mentioned object, the present invention provides a storage medium, wherein the storage medium stores a computer program, wherein when the computer program is executed, any one of the system component communication methods for port network security is executed.
上述技术方案具有以下有益效果:The above technical solution has the following beneficial effects:
本申请提出的系统组件通信方法通过选定一个组件作为证书授权中心来管理组件的密钥和数字证书,负责为加入系统的其他组件颁发数字证书,并进行数字签名。此后,系统内的通信将要求使用由证书授权中心签发的数字证书,这确保了只有经过认证的组件才能相互通信,从而防止未经授权的设备加入系统,从而防止未经授权的访问和数据泄露。随着港口网络安全系统的扩展和升级,可以方便地添加新的组件并为其生成和分发数字证书,而无需对整个系统进行重大修改。The system component communication method proposed in this application manages the key and digital certificate of the component by selecting a component as a certificate authority, which is responsible for issuing digital certificates and digital signatures for other components joining the system. Thereafter, communication within the system will require the use of digital certificates issued by the certificate authority, which ensures that only authenticated components can communicate with each other, thereby preventing unauthorized devices from joining the system, thereby preventing unauthorized access and data leakage. As the port network security system expands and upgrades, new components can be easily added and digital certificates can be generated and distributed for them without major modifications to the entire system.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1为本实施例中系统组件通信方法的流程图之一;FIG1 is a flow chart of a method for communicating between system components in this embodiment;
图2为本实施例中系统组件通信方法的流程图之二;FIG2 is a second flow chart of the system component communication method in this embodiment;
图3为本实施例中系统组件通信方法的流程图之三;FIG3 is a third flow chart of the system component communication method in this embodiment;
图4为本实施例中系统组件通信方法的流程图之四;FIG4 is a fourth flow chart of the system component communication method in this embodiment;
图5为本实施例中系统组件通信方法的流程图之五;FIG5 is a fifth flowchart of the system component communication method in this embodiment;
图6为本实施例中系统组件通信方法的流程图之六;FIG6 is a sixth flowchart of the system component communication method in this embodiment;
图7本实施例中系统组件的示意图。FIG. 7 is a schematic diagram of system components in this embodiment.
具体实施方式DETAILED DESCRIPTION
为详细说明技术方案的技术内容、构造特征、所实现目的及效果,以下结合具体实施例并配合附图详予说明。In order to explain the technical content, structural features, achieved objectives and effects of the technical solution in detail, the following is a detailed description in conjunction with specific embodiments and accompanying drawings.
请参阅图1,本实施例提供一种应用于港口网络安全的系统组件通信方法,包括如下步骤:Please refer to FIG1 . This embodiment provides a system component communication method for port network security, including the following steps:
步骤S101,证书授权中心的建立:组件包括港机PLC(可编程逻辑控制器)、视频信号服务器、视频主机、控制台,选定组件中的一者作为证书授权中心;Step S101, establishment of a certificate authority: the components include a port machinery PLC (programmable logic controller), a video signal server, a video host, and a control console, and one of the components is selected as a certificate authority;
港口的“港机”通常指的是港口装卸机械,它是用于港口货物装卸作业的各类机械设备的总称。港机可以包括起重机、输送带、装卸桥、堆垛机等多种设备,它们在港口的物流和货物转运中起着至关重要的作用。港机PLC与港机连接,通过控制港机装卸港口货物。可编程逻辑控制器通过视频信号服务器与视频主机通讯连接,视频主机用于通过监视器显示集装箱的装卸信息,结构如图7所示。港机不作业时不绑定任何控制台,港机作业时可以绑定到任意一个控制台,港机和控制台的关系是M对N的关系。港口码头司机在控制台进行作业操作时,通过控制台的按钮和手柄对港机进行远控操作,港机的执行机构收到指令后执行机械动作,并通过IO通信端子向港机的可编程逻辑控制器发送执行指令。The "port machinery" of a port usually refers to port loading and unloading machinery, which is a general term for various types of mechanical equipment used for port cargo loading and unloading operations. Port machinery can include cranes, conveyor belts, loading and unloading bridges, stackers and other equipment, which play a vital role in the logistics and cargo transshipment of ports. The port machinery PLC is connected to the port machinery to load and unload port cargo by controlling the port machinery. The programmable logic controller is connected to the video host through a video signal server. The video host is used to display the loading and unloading information of the container through a monitor. The structure is shown in Figure 7. When the port machinery is not operating, it is not bound to any console. When the port machinery is operating, it can be bound to any console. The relationship between the port machinery and the console is an M-to-N relationship. When the port terminal driver is operating on the console, he remotely controls the port machinery through the buttons and handles of the console. After receiving the command, the actuator of the port machinery performs mechanical actions and sends execution instructions to the programmable logic controller of the port machinery through the IO communication terminal.
在系统初始化阶段,根据安全性能和可靠性评估,选定一个可靠的组件充当证书授权中心。例如可选定视频信号服务器作为证书授权中心,负责管理整个系统的安全通信。在某些实施例中,可选定控制台作为证书授权中心,负责管理整个系统的安全通信。During the system initialization phase, a reliable component is selected to act as a certificate authority based on security performance and reliability assessment. For example, a video signal server may be selected as a certificate authority to manage the security communications of the entire system. In some embodiments, a console may be selected as a certificate authority to manage the security communications of the entire system.
证书授权中心(CA)在港口网络安全系统中扮演着核心角色,负责生成和管理数字证书,确保整个通信过程的安全性。CA首先使用成熟的公钥基础设施(PKI)算法,如RSA或ECDSA,生成一个2048位或更高位数的密钥对,以确保密钥的安全性和加密强度。从这个密钥对中,CA提取出公钥,并结合一个定义好的、唯一的Distinguished Name(DN),利用私钥对这些信息进行签名,形成一个自签名的根证书,它作为信任链的起点,为验证其他证书的有效性提供了基础。为了维护系统的长期安全,CA设定根证书的有效期通常为多年,减少更新频率,同时在证书到期前,提供更新或续期的机制,确保通信的连续性。此外,CA的环境安全也至关重要,包括物理安全措施以防止未授权访问和物理破坏,以及网络安全措施如加密和防火墙,以抵御网络攻击。通过这些措施,CA确保了港口网络系统中组件间通信的安全性和数据的保密性。The Certificate Authority (CA) plays a core role in the port network security system, responsible for generating and managing digital certificates to ensure the security of the entire communication process. The CA first uses a mature public key infrastructure (PKI) algorithm, such as RSA or ECDSA, to generate a 2048-bit or higher key pair to ensure the security and encryption strength of the key. From this key pair, the CA extracts the public key and combines it with a defined, unique Distinguished Name (DN), using the private key to sign this information to form a self-signed root certificate, which serves as the starting point of the trust chain and provides the basis for verifying the validity of other certificates. In order to maintain the long-term security of the system, the CA sets the validity period of the root certificate to be usually for many years to reduce the frequency of updates. At the same time, before the certificate expires, it provides a mechanism for updating or renewing to ensure the continuity of communication. In addition, the environmental security of the CA is also crucial, including physical security measures to prevent unauthorized access and physical damage, as well as network security measures such as encryption and firewalls to resist network attacks. Through these measures, the CA ensures the security of communication between components in the port network system and the confidentiality of data.
请参阅图1,步骤S102,证书签名请求的创建和提交:请求的组件生成各自的密钥对,每个请求的组件使用各自密钥对的私钥创建一个证书签名请求,并将其发送至证书授权中心,证书签名包含该请求的组件密钥对的公钥和组件的标识信息;Please refer to FIG. 1 , step S102 , creation and submission of a certificate signing request: the requesting components generate their own key pairs, each requesting component uses the private key of its own key pair to create a certificate signing request, and sends it to the certificate authority, the certificate signature contains the public key of the requesting component key pair and the identification information of the component;
在选定视频信号服务器作为证书授权中心后,系统中的其他组件,如港机PLC、视频主机和控制台,想要加入系统,必须向证书授权中心申请数字证书。请求(待加入)的组件需各自生成密钥对,并使用私钥创建证书签名请求。这些请求包含公钥和组件的标识信息,并发送至证书授权中心。After the video signal server is selected as the certificate authority, other components in the system, such as port machinery PLC, video host and console, must apply for digital certificates from the certificate authority if they want to join the system. The requesting (to be added) components need to generate their own key pairs and use their private keys to create certificate signing requests. These requests contain the public key and the component's identification information and are sent to the certificate authority.
证书签名请求(CSR)包含了组件的公钥以及一系列标识信息,如组件名称、所属组织、部门等。这些信息共同定义了组件的身份,并为证书授权中心(CA)提供了必要的数据以验证组件的合法性。CSR的提交过程必须通过一个安全的通道来完成,以保证信息在传输过程中不被截获或篡改。在实际应用中,这通常涉及到使用安全套接字层(HTTPS)连接,它提供了一个加密的通信渠道,确保数据传输的安全性和完整性。此外,也可以采用其他加密的消息传输协议,如安全/多用途互联网邮件扩展(S/MIME)或传输层安全性(TLS),这些协议同样能够提供强大的安全保障。通过这些安全措施,CSR能够安全地从请求组件传输到CA,为后续的证书生成和身份验证打下坚实的基础。The certificate signing request (CSR) contains the component's public key and a series of identification information, such as the component name, organization, department, etc. This information together defines the identity of the component and provides the certificate authority (CA) with the necessary data to verify the legitimacy of the component. The submission process of the CSR must be completed through a secure channel to ensure that the information is not intercepted or tampered with during transmission. In practical applications, this usually involves the use of a secure socket layer (HTTPS) connection, which provides an encrypted communication channel to ensure the security and integrity of data transmission. In addition, other encrypted message transmission protocols such as Secure/Multipurpose Internet Mail Extensions (S/MIME) or Transport Layer Security (TLS) can also be used, which can also provide strong security protection. Through these security measures, the CSR can be securely transmitted from the request component to the CA, laying a solid foundation for subsequent certificate generation and authentication.
请参阅图1,步骤S103,身份验证和证书签名请求的审查:证书授权中心接收请求的组件发送的证书签名请求,验证请求的组件的身份,并审查证书签名请求,判断该请求的组件的密钥对公钥是否被篡改,若否,则该请求的组件通过验证,可执行下述步骤S104,若是,则该请求的组件未通过验证,禁止该组件加入通信系统,可执行上述步骤S102;Please refer to FIG. 1 , step S103, identity authentication and certificate signing request review: the certificate authority receives the certificate signing request sent by the requested component, verifies the identity of the requested component, and reviews the certificate signing request to determine whether the public key of the key pair of the requested component has been tampered with. If not, the requested component passes the verification, and the following step S104 may be executed. If yes, the requested component fails the verification, and the component is prohibited from joining the communication system, and the above step S102 may be executed;
证书授权中心在接收到新组件的证书签名请求(CSR)后,会启动一个综合的身份验证流程,旨在确保请求者的真实性。身份验证可以是手动的,涉及对新组件提供的身份证明文件或凭证的人工审查,也可以是自动化的,通过系统内置的验证机制来完成。自动化验证可能包括检查请求的组件与证书授权中心之间预先共享的密钥,验证请求的组件的IP地址是否与已知的或授权的网络地址匹配,以及确认硬件ID是否与记录的设备信息一致。一旦请求的组件的身份得到验证,证书授权中心将对CSR内容进行详细审查,确保其中包含的组件名称、组织、部门等标识信息的准确性,并利用散列函数或数字签名技术来验证公钥的完整性,确保其在传输过程中未被篡改。这一连续的验证和审查过程是确保整个证书签发流程安全和可靠性的关键步骤。When a certificate authority receives a certificate signing request (CSR) for a new component, it initiates a comprehensive identity verification process designed to ensure the authenticity of the requester. Identity verification can be manual, involving a human review of the identity documents or credentials provided by the new component, or it can be automated and completed through the system's built-in verification mechanisms. Automated verification may include checking the pre-shared key between the requested component and the certificate authority, verifying that the IP address of the requested component matches a known or authorized network address, and confirming that the hardware ID is consistent with the recorded device information. Once the identity of the requested component is verified, the certificate authority will conduct a detailed review of the CSR content to ensure the accuracy of the identification information contained therein, such as the component name, organization, and department, and use hash functions or digital signature technology to verify the integrity of the public key to ensure that it has not been tampered with during transmission. This continuous verification and review process is a key step in ensuring the security and reliability of the entire certificate issuance process.
请参阅图1,步骤S104,数字证书的生成:证书授权中心使用请求的组件的密钥对公钥,结合该请求的组件的标识信息,创建数字证书,证书授权中心使用私钥对数字证书进行数字签名;Please refer to FIG. 1 , step S104 , generation of a digital certificate: the certificate authority uses the public key of the key pair of the requested component, combined with the identification information of the requested component, to create a digital certificate, and the certificate authority uses the private key to digitally sign the digital certificate;
证书授权中心在验证请求的组件的身份并审查其CSR内容无误后,将进入数字证书的创建阶段。首先,证书授权中心会基于CSR中的公钥和组件的标识信息,如组件名称、组织、部门等,构建证书的基本框架。接下来,证书授权中心会为该数字证书设定一个明确的有效期限,这个期限通常根据组织的安全政策和证书的用途来确定,可能是几个月、一年或更长时间。一旦证书的所有参数被设定,证书授权中心将使用自己的私钥对这个新创建的数字证书进行数字签名。这一签名过程不仅验证了证书内容的来源,确保了证书的真实性,同时也保证了证书内容在传输和存储过程中的完整性,防止任何未授权的修改。通过这种方式,证书授权中心确保了新组件的数字证书既安全又可靠,为港口网络安全系统中的组件间通信提供了坚实的信任基础。After verifying the identity of the requested component and reviewing the CSR content, the certificate authority will enter the digital certificate creation phase. First, the certificate authority will build the basic framework of the certificate based on the public key in the CSR and the component's identification information, such as component name, organization, department, etc. Next, the certificate authority will set a clear validity period for the digital certificate, which is usually determined by the organization's security policy and the purpose of the certificate, and may be a few months, a year, or longer. Once all the parameters of the certificate are set, the certificate authority will use its own private key to digitally sign the newly created digital certificate. This signing process not only verifies the source of the certificate content and ensures the authenticity of the certificate, but also ensures the integrity of the certificate content during transmission and storage to prevent any unauthorized modification. In this way, the certificate authority ensures that the digital certificate of the new component is both safe and reliable, providing a solid trust foundation for inter-component communication in the port network security system.
请参阅图1,步骤S105,证书的分发:证书授权中心将签名后的数字证书发送给请求的组件,请求的组件安装签发的数字证书;Please refer to FIG. 1 , step S105 , certificate distribution: the certificate authority sends the signed digital certificate to the requesting component, and the requesting component installs the issued digital certificate;
证书授权中心将签名后的数字证书发送给验证(请求)的组件,一旦请求的组件收到这个签名后的数字证书,它需要进行安装配置,将证书集成到自己的系统环境中。这通常包括将证书导入到组件的证书存储区,并配置相关的加密通信软件,以确保组件能够使用新安装的证书来进行安全的加密通信。The certificate authority sends the signed digital certificate to the verification (requesting) component. Once the requesting component receives the signed digital certificate, it needs to install and configure it to integrate the certificate into its own system environment. This usually includes importing the certificate into the component's certificate store and configuring related encryption communication software to ensure that the component can use the newly installed certificate for secure encryption communication.
请参阅图1,步骤S106,数据传输:判断待通信的组件双方携带的数字证书的是否有效,若是,则执行步骤S107,进行通信,若否,则拒绝通信,之后执行步骤S102。Please refer to FIG. 1 , step S106, data transmission: determine whether the digital certificates carried by both components to be communicated are valid, if so, execute step S107 to communicate, if not, reject the communication, and then execute step S102.
在组件间进行数据传输时,首先检查双方的数字证书是否有效。如果有效,则允许通信;如果无效,则拒绝通信,这样可以保障通信的安全性。When data is transmitted between components, the validity of the digital certificates of both parties is checked first. If valid, communication is allowed; if invalid, communication is rejected, thus ensuring the security of communication.
本申请提出的系统组件通信方法通过选定一个组件作为证书授权中心来管理组件的密钥和数字证书,负责为加入系统的其他组件颁发数字证书,并进行数字签名。此后,系统内的通信将要求使用由证书授权中心签发的数字证书,这确保了只有经过认证的组件才能相互通信,从而防止未经授权的设备加入系统,从而防止未经授权的访问和数据泄露。随着港口网络安全系统的扩展和升级,可以方便地添加新的组件并为其生成和分发数字证书,而无需对整个系统进行重大修改。The system component communication method proposed in this application manages the key and digital certificate of the component by selecting a component as a certificate authority, which is responsible for issuing digital certificates and digital signatures for other components joining the system. Thereafter, communication within the system will require the use of digital certificates issued by the certificate authority, which ensures that only authenticated components can communicate with each other, thereby preventing unauthorized devices from joining the system, thereby preventing unauthorized access and data leakage. As the port network security system expands and upgrades, new components can be easily added and digital certificates can be generated and distributed for them without major modifications to the entire system.
请参阅图2,在本实施例中,在步骤S106中,判断待通信的组件双方携带的数字证书是否有效时,还包括如下步骤:Please refer to FIG. 2 . In this embodiment, in step S106 , when determining whether the digital certificates carried by both components to be communicated are valid, the following steps are also included:
步骤S1061,交换数字证书:待通信的组件双方交换各自的数字证书;Step S1061, exchanging digital certificates: the components to be communicated exchange their respective digital certificates;
通信双方在安全的会话初始化阶段,例如在传输层安全性(TLS)握手过程,进行关键的证书交换操作。在此过程中,每一方都向对方展示自己的数字证书,这不仅包括各自的公钥,还涵盖了由证书授权中心(CA)签发的证书中的其他重要信息,如证书持有者的标识信息、证书的有效期、证书的序列号、CA的签名以及证书的用途等。通过这种交换,双方能够验证对方的身份,并确保所交换的公钥是可信的。此过程是建立安全通信的基础,它允许双方在后续的通信中使用对方的公钥进行操作,从而保障数据的机密性和完整性。这种基于证书的相互认证机制,不仅提高了通信的安全性,也为系统的可扩展性和管理的便捷性提供了支持。During the secure session initialization phase, such as the Transport Layer Security (TLS) handshake process, the communicating parties perform a critical certificate exchange operation. During this process, each party presents its digital certificate to the other party, which includes not only its own public key, but also other important information in the certificate issued by the Certificate Authority (CA), such as the identification information of the certificate holder, the validity period of the certificate, the serial number of the certificate, the signature of the CA, and the purpose of the certificate. Through this exchange, both parties can verify the identity of the other party and ensure that the exchanged public keys are authentic. This process is the basis for establishing secure communication. It allows both parties to use the other party's public key for operations in subsequent communications, thereby ensuring the confidentiality and integrity of the data. This certificate-based mutual authentication mechanism not only improves the security of communication, but also provides support for the scalability and convenience of management of the system.
请参阅图2,步骤S1062,验证证书签名:从可信的证书存储库中获取证书授权中心的公钥,并以此公钥来验证对方数字证书的签名;Please refer to FIG. 2 , step S1062 , verifying the certificate signature: obtaining the public key of the certificate authority from the trusted certificate repository, and using the public key to verify the signature of the other party's digital certificate;
每一方都会从可信的证书存储库中检索出已知的、信任的证书授权中心(CA)的公钥。这些公钥是预先安装在操作系统或应用程序中的,作为信任锚点,用于后续的证书验证过程。利用这些CA公钥,通信双方将验证对方数字证书上的签名。这一过程涉及使用CA的公钥对证书中的数字签名进行解密,以确认签名的有效性。如果签名验证成功,这不仅证明了证书是由一个可信的CA颁发,而且自证书签发以来,证书内容没有被篡改或更改。Each party retrieves the public key of a known, trusted Certificate Authority (CA) from a trusted certificate repository. These public keys are pre-installed in the operating system or application and serve as trust anchors for the subsequent certificate verification process. Using these CA public keys, the communicating parties will verify the signature on the other party's digital certificate. This process involves decrypting the digital signature in the certificate using the CA's public key to confirm the validity of the signature. If the signature verification is successful, this not only proves that the certificate was issued by a trusted CA, but also that the certificate contents have not been tampered with or changed since the certificate was issued.
请参阅图2,步骤S1063,检查证书有效期:判断待通信的组件的数字证书是否处于有效期内,若是,则数字证书有效,对应的待通信组件双方可用于通信,执行步骤S1064或S107,若否,则数字证书无效,对应的待通信组件双方不可用于通信。Please refer to Figure 2, step S1063, check the validity period of the certificate: determine whether the digital certificate of the component to be communicated is within the validity period. If so, the digital certificate is valid, and the corresponding components to be communicated can be used for communication, and execute step S1064 or S107. If not, the digital certificate is invalid, and the corresponding components to be communicated cannot be used for communication.
每一方都会检查证书中的“有效起始日期”和“有效终止日期”字段,这两个字段明确指示了证书的有效期范围。接着,将这些日期信息与当前系统日期进行比较,以验证证书是否仍然处于其预定的有效期限内。如果当前系统日期超出了证书的有效起始日期和终止日期所定义的范围,那么该证书将被视为已过期。一旦证书被判定为过期,它将不再适用于任何形式的安全通信,因为过期的证书可能不再被证书颁发机构(CA)所信任,也可能不再符合当前的安全标准。因此,这一验证步骤对于防止使用过时或无效证书进行通信至关重要,它有助于维护整个通信过程的安全性和数据的完整性。Each party checks the "Valid from" and "Valid to" fields in the certificate, which clearly indicate the validity range of the certificate. These date information is then compared with the current system date to verify that the certificate is still within its intended validity period. If the current system date is outside the range defined by the valid from and to dates of the certificate, the certificate is considered expired. Once a certificate is determined to be expired, it will no longer be suitable for any form of secure communication, because expired certificates may no longer be trusted by the certificate authority (CA) and may no longer meet current security standards. Therefore, this verification step is critical to preventing the use of outdated or invalid certificates for communication, which helps maintain the security of the entire communication process and the integrity of the data.
请参阅图3,步骤S1064,检查证书吊销状态:获取证书授权中心的证书吊销列表,判断待通信的组件的数字证书是否在证书吊销列表中,若否,则数字证书有效,对应的待通信组件双方可用于通信,执行步骤S105或S107,若是,则数字证书无效,对应的待通信组件双方不可用于通信。Please refer to Figure 3, step S1064, check the certificate revocation status: obtain the certificate revocation list of the certificate authority, and determine whether the digital certificate of the component to be communicated is in the certificate revocation list. If not, the digital certificate is valid, and the corresponding components to be communicated can be used for communication. Execute step S105 or S107. If so, the digital certificate is invalid, and the corresponding components to be communicated cannot be used for communication.
为了进一步确保数字证书的当前状态,通信双方会访问证书授权中心(CA)发布的证书吊销列表(CRL),这是一个包含了所有被吊销证书的序列号的列表。通过比对CRL中的序列号与待验证证书的序列号,可以确定该证书是否已被吊销。如果待验证证书的序列号出现在CRL中,则表明该证书不再有效,不能用于安全通信。To further ensure the current status of the digital certificate, the communicating parties will access the Certificate Revocation List (CRL) published by the Certificate Authority (CA), which is a list of serial numbers of all revoked certificates. By comparing the serial number in the CRL with the serial number of the certificate to be verified, it can be determined whether the certificate has been revoked. If the serial number of the certificate to be verified appears in the CRL, it means that the certificate is no longer valid and cannot be used for secure communication.
为了获得更快速的吊销状态更新,通信双方还可以利用在线证书状态协议(OCSP)。OCSP允许实时查询OCSP服务器,以获取证书的最新吊销状态。与CRL相比,OCSP可以提供更快的反应速度,因为它允许即时更新和查询,而CRL通常需要定期更新。通过向OCSP服务器发送查询请求,通信双方可以接收到关于证书当前状态的即时反馈,这包括证书是否已被吊销或仍然有效。To get faster revocation status updates, the communicating parties can also take advantage of the Online Certificate Status Protocol (OCSP). OCSP allows real-time queries to the OCSP server to get the latest revocation status of the certificate. Compared to CRL, OCSP can provide faster response speed because it allows instant updates and queries, while CRL usually needs to be updated regularly. By sending a query request to the OCSP server, the communicating parties can receive instant feedback on the current status of the certificate, including whether the certificate has been revoked or is still valid.
步骤S1065,最终验证:一旦完成对数字证书的一系列验证步骤,包括签名验证、有效期检查和吊销状态查询,通信双方将根据验证结果决定是否继续进行加密通信。如果证书的签名验证成功,表明证书内容自签发以来未被篡改,且证书的“有效起始日期”和“有效终止日期”字段表明证书处于有效期内,同时,通过访问证书吊销列表(CRL)或在线证书状态协议(OCSP)确认证书未被吊销,那么该证书即被视为验证通过,通信双方可以安全地使用该证书进行加密通信,确保数据的机密性和完整性得到保护。Step S1065, final verification: Once a series of verification steps for the digital certificate are completed, including signature verification, validity period check and revocation status query, the communicating parties will decide whether to continue encrypted communication based on the verification results. If the signature verification of the certificate is successful, it indicates that the certificate content has not been tampered with since it was issued, and the "valid start date" and "valid end date" fields of the certificate indicate that the certificate is within the validity period. At the same time, by accessing the certificate revocation list (CRL) or the online certificate status protocol (OCSP) to confirm that the certificate has not been revoked, then the certificate is deemed to have been verified, and the communicating parties can safely use the certificate for encrypted communication to ensure that the confidentiality and integrity of the data are protected.
相反,如果在任何验证步骤中发现问题,例如签名验证失败表明证书可能被篡改,证书的有效期检查显示证书已过期,或CRL和OCSP查询结果显示证书已被吊销,那么证书验证将被视为失败。在这种情况下,通信双方应立即终止通信过程,以防止潜在的安全风险。此外,系统还会采取适当的安全措施,比如记录事件日志,以便进行进一步的分析和审计。在必要时,系统还会将这些安全事件报告给系统管理员,以便采取更进一步的行动,如撤销相关证书、更新CRL或OCSP信息,或加强安全监控等,从而维护整个系统的安全性和稳定性。On the contrary, if a problem is found in any verification step, such as a signature verification failure indicating that the certificate may have been tampered with, a certificate validity check showing that the certificate has expired, or CRL and OCSP query results showing that the certificate has been revoked, then the certificate verification will be considered a failure. In this case, the communicating parties should immediately terminate the communication process to prevent potential security risks. In addition, the system will take appropriate security measures, such as recording event logs for further analysis and auditing. If necessary, the system will also report these security events to the system administrator so that further actions can be taken, such as revoking relevant certificates, updating CRL or OCSP information, or strengthening security monitoring, etc., to maintain the security and stability of the entire system.
请参阅图4,在本实施例中,在步骤S107,进行通信时,还包括如下步骤:Please refer to FIG. 4 . In this embodiment, in step S107 , when communication is performed, the following steps are also included:
步骤S1071,判断传输信息的敏感度是否大于阈值,若是,则执行步骤S1072:采用非对称加密的方式通信,若否,则执行步骤S1073:采用对称加密的方式通信。Step S1071, determine whether the sensitivity of the transmitted information is greater than a threshold, if so, execute step S1072: communicate using asymmetric encryption, if not, execute step S1073: communicate using symmetric encryption.
数据传输阶段会根据信息的敏感度来决定采用何种加密方式。具体实施时,系统首先定义一个敏感度阈值,该阈值用于区分信息的敏感级别。当需要传输数据时,系统会自动评估数据的敏感度,这可能基于数据类型、数据来源、数据内容等因素。The encryption method used during data transmission will be determined based on the sensitivity of the information. In specific implementation, the system first defines a sensitivity threshold, which is used to distinguish the sensitivity level of information. When data needs to be transmitted, the system automatically evaluates the sensitivity of the data, which may be based on factors such as data type, data source, and data content.
系统中的组件在通信过程中采用加密通信模式,以确保交换的信息的安全性和保密性。具体地,系统根据信息的敏感性级别动态选择加密方式:对于包含敏感和隐私数据的信息,如用户账号密码、个人身份信息与财务记录等,采用非对称加密方式,因为非对称加密提供了更强的安全性,它使用一对公钥和私钥,其中公钥用于加密数据,私钥用于解密,确保了只有拥有私钥的接收方才能访问原始数据。而对于非敏感数据,系统则采用对称加密方式,这种方式使用同一个密钥进行数据的加密和解密,相较于非对称加密,对称加密提供了更快的加密速度,适用于处理大量数据。基于信息敏感度的动态加密方法选择,本专利的通信方法不仅提高了通信的安全性,还根据数据的特性优化了加密过程的效率,实现了安全与效率的平衡。The components in the system use an encrypted communication mode during the communication process to ensure the security and confidentiality of the exchanged information. Specifically, the system dynamically selects the encryption method according to the sensitivity level of the information: for information containing sensitive and private data, such as user account passwords, personal identity information and financial records, asymmetric encryption is used because asymmetric encryption provides stronger security. It uses a pair of public and private keys, where the public key is used to encrypt data and the private key is used to decrypt, ensuring that only the recipient with the private key can access the original data. For non-sensitive data, the system uses symmetric encryption, which uses the same key to encrypt and decrypt data. Compared with asymmetric encryption, symmetric encryption provides faster encryption speed and is suitable for processing large amounts of data. Based on the dynamic encryption method selection based on information sensitivity, the communication method of this patent not only improves the security of communication, but also optimizes the efficiency of the encryption process according to the characteristics of the data, achieving a balance between security and efficiency.
在本实施例中,对系统中处理的数据进行细致的分类是确保数据安全的关键步骤。首先,数据被分为敏感信息和非敏感信息两大类。敏感信息指的是那些一旦泄露可能会对个人或组织造成严重影响的数据,包括但不限于个人身份信息、财务记录、账户密码等。这些信息通常受到严格的隐私保护和安全法规的约束,因此需要更高级别的保密性、完整性和可用性保护措施。其中,对于敏感信息,建立或利用现有的公钥基础设施(PKI),以便于公钥的安全分发和管理。In this embodiment, careful classification of the data processed in the system is a key step to ensure data security. First, the data is divided into two categories: sensitive information and non-sensitive information. Sensitive information refers to data that may have a serious impact on individuals or organizations once leaked, including but not limited to personal identity information, financial records, account passwords, etc. This information is usually subject to strict privacy protection and security regulations, so a higher level of confidentiality, integrity and availability protection measures are required. Among them, for sensitive information, an existing public key infrastructure (PKI) is established or utilized to facilitate the secure distribution and management of public keys.
相对而言,非敏感信息指的是那些可以公开获取或对安全要求不高的数据,例如一些常规的业务信息或公开发布的数据。尽管这类信息的安全要求相对较低,但仍需根据具体的业务需求和安全政策进行适当的管理和保护。为了确保每类数据都得到适当的处理,系统会对每类数据进行详细的安全评估,确立所需的保密性、完整性和可用性的具体要求。保密性要求确保敏感信息不被未授权访问或泄露;完整性要求保证数据在存储和传输过程中未被篡改或损坏;可用性要求确保授权用户在需要时能够访问数据。Relatively speaking, non-sensitive information refers to data that is publicly accessible or has low security requirements, such as some routine business information or publicly released data. Although the security requirements for this type of information are relatively low, it still needs to be properly managed and protected according to specific business needs and security policies. In order to ensure that each type of data is properly handled, the system will conduct a detailed security assessment for each type of data and establish the specific requirements for confidentiality, integrity, and availability. Confidentiality requires ensuring that sensitive information is not accessed or leaked without authorization; integrity requires ensuring that data is not tampered with or damaged during storage and transmission; availability requires ensuring that authorized users can access data when needed.
在本实施例中,在系统中实施选定的加密方法。对于对称加密,确保密钥安全地存储和传输。对于非对称加密,确保公钥的广泛可用性和私钥的严格保密。对所选的加密算法进行性能优化,确保它们不会对系统的响应时间或用户体验产生负面影响。密钥管理是确保加密系统有效运行的核心组成部分。正确的密钥管理策略可以最大化地保护数据安全。对称加密的密钥必须保密,只有通信的两端才知道。非对称加密涉及到公钥和私钥,公钥可公开,私钥必须严格保密。In this embodiment, the selected encryption method is implemented in the system. For symmetric encryption, ensure that the keys are securely stored and transmitted. For asymmetric encryption, ensure the wide availability of public keys and the strict confidentiality of private keys. The performance of the selected encryption algorithms is optimized to ensure that they do not negatively affect the response time of the system or the user experience. Key management is a core component to ensure the effective operation of the encryption system. A correct key management strategy can maximize the protection of data security. The keys of symmetric encryption must be kept confidential and only known to the two ends of the communication. Asymmetric encryption involves public keys and private keys. The public key can be made public, and the private key must be kept strictly confidential.
在本实施例中,在步骤S1072,采用非对称加密的方式通信时,还包括如下步骤:In this embodiment, in step S1072, when communication is performed in an asymmetric encryption manner, the following steps are also included:
通过随机数生成器创建密钥对,证书授权中心获取该密钥对的公钥,组件加密存储与备份该密钥对的私钥。A key pair is created through a random number generator, the certificate authority obtains the public key of the key pair, and the component encrypts, stores and backs up the private key of the key pair.
即,非对称加密的密钥管理方法为:That is, the key management method for asymmetric encryption is:
首先,系统通过一个安全的随机数生成器创建一对密钥,包括公钥和私钥。为了确保安全性,密钥对的长度必须符合最新的安全标准,例如对于RSA算法,推荐使用至少2048位的密钥长度。公钥的分发可以通过公开渠道进行,如网站、电子邮件或公钥基础设施(PKI),同时,为了验证公钥的真实性,可以采用数字签名或通过可信的证书授权中心(CA)进行发布和认证。私钥则必须存储在高度安全的环境中,例如使用硬件安全模块(HSM)或强密码保护的加密存储解决方案,以防止未授权访问。为了进一步加强私钥的安全性,实施了严格的访问控制措施,确保仅有授权用户才能访问私钥。此外,私钥还需要进行安全备份,以防原始私钥的丢失或损坏,备份的私钥也必须经过加密处理,并存储在安全的位置。为了应对可能的私钥丢失或损坏情况,设计并实施了一个安全的密钥恢复流程,确保在需要时能够恢复私钥。同时,系统还负责监控和管理密钥的整个使用周期,包括密钥的创建、激活、停用和最终的销毁等状态,以确保密钥的生命周期得到妥善管理。First, the system creates a pair of keys, including a public key and a private key, through a secure random number generator. To ensure security, the length of the key pair must comply with the latest security standards. For example, for the RSA algorithm, a key length of at least 2048 bits is recommended. The distribution of the public key can be carried out through public channels, such as websites, emails, or public key infrastructure (PKI). At the same time, in order to verify the authenticity of the public key, it can be issued and certified by a digital signature or through a trusted certificate authority (CA). The private key must be stored in a highly secure environment, such as using a hardware security module (HSM) or an encrypted storage solution with strong password protection to prevent unauthorized access. To further strengthen the security of the private key, strict access control measures are implemented to ensure that only authorized users can access the private key. In addition, the private key needs to be securely backed up to prevent the loss or damage of the original private key. The backup private key must also be encrypted and stored in a secure location. In order to deal with the possible loss or damage of the private key, a secure key recovery process is designed and implemented to ensure that the private key can be recovered when needed. At the same time, the system is also responsible for monitoring and managing the entire life cycle of the key, including the key's creation, activation, deactivation and final destruction, to ensure that the key's life cycle is properly managed.
在本实施例中,在步骤S1073,采用对称加密的方式通信时,还包括如下步骤:首先,系统使用一个安全的随机数生成器(RNG)来生成强密钥,确保生成的密钥长度至少达到128位,满足如AES等算法的最新安全标准。在密钥分发过程中,采用安全的通道或利用已安全交换的临时密钥对密钥进行加密传输,以防止密钥在传输过程中被截获。此外,利用密钥分发中心(KDC)来处理密钥的分发,确保分发过程的安全性和效率。在本地存储密钥时,系统采用硬件安全模块(HSM)或加密数据库来保护密钥,防止未授权访问。同时,实施严格的访问控制和多因素认证机制,以确保只有经过验证和授权的用户才能访问密钥。为了降低密钥被破解的风险,系统会定期更换密钥,并在任何密钥泄露的风险出现时立即更换。对于不再使用的密钥,系统确保它们被安全地销毁,避免任何未授权的恢复。通过这些综合措施,本专利的通信方法不仅确保了密钥的生成、分发、存储和更换过程的安全性,还通过定期更换和安全销毁机制,进一步增强了整个通信系统的安全性和抵御潜在威胁的能力。In this embodiment, in step S1073, when communicating in a symmetric encryption manner, the following steps are also included: First, the system uses a secure random number generator (RNG) to generate a strong key to ensure that the length of the generated key is at least 128 bits, meeting the latest security standards of algorithms such as AES. During the key distribution process, a secure channel or a securely exchanged temporary key is used to encrypt and transmit the key to prevent the key from being intercepted during the transmission process. In addition, a key distribution center (KDC) is used to handle the distribution of keys to ensure the security and efficiency of the distribution process. When storing keys locally, the system uses a hardware security module (HSM) or an encrypted database to protect the keys to prevent unauthorized access. At the same time, strict access control and multi-factor authentication mechanisms are implemented to ensure that only verified and authorized users can access the keys. In order to reduce the risk of key cracking, the system will regularly replace the keys and replace them immediately when any risk of key leakage occurs. For keys that are no longer used, the system ensures that they are securely destroyed to avoid any unauthorized recovery. Through these comprehensive measures, the communication method of this patent not only ensures the security of the key generation, distribution, storage and replacement process, but also further enhances the security of the entire communication system and its ability to resist potential threats through regular replacement and secure destruction mechanisms.
在本实施例例中,加密过程涉及到对称加密和非对称加密。在对称加密中,发送方和接收方使用相同的密钥进行加密和解密;在非对称加密中,使用一对公钥和私钥进行加密和解密。下面详细描述这两种加密方式的实施步骤。In this embodiment, the encryption process involves symmetric encryption and asymmetric encryption. In symmetric encryption, the sender and the receiver use the same key for encryption and decryption; in asymmetric encryption, a pair of public and private keys are used for encryption and decryption. The following describes the implementation steps of these two encryption methods in detail.
A.对称加密的实现步骤A. Implementation steps of symmetric encryption
发送方和接收方需事先共享一个密钥。通常通过一个安全的密钥交换协议如Diffie-Hellman密钥交换或使用一个安全的物理介质(如USB驱动器)进行。发送方使用共享密钥和选定的对称加密算法(如AES)对消息进行加密。这涉及将文本转换成密文,确保无法在没有密钥的情况下读取。发送方将加密后的密文通过网络或其他通信方式发送给接收方。接收方收到密文后,使用同一共享密钥和相同的加密算法进行解密。解密过程恢复出原始的明文消息。接收方验证解密的信息是否完整并无误后使用。The sender and receiver need to share a secret key in advance. This is usually done through a secure key exchange protocol such as Diffie-Hellman key exchange or using a secure physical medium (such as a USB drive). The sender encrypts the message using the shared key and a selected symmetric encryption algorithm (such as AES). This involves converting the text into ciphertext, ensuring that it cannot be read without the key. The sender sends the encrypted ciphertext to the receiver via a network or other communication method. After the receiver receives the ciphertext, it decrypts it using the same shared key and the same encryption algorithm. The decryption process restores the original plaintext message. The receiver verifies that the decrypted information is complete and correct before using it.
B.非对称加密的实现步骤B. Implementation steps of asymmetric encryption
接收方生成一对密钥:公钥和私钥。公钥可以公开分发,而私钥必须安全保管,不可外泄。发送方获取接收方的公钥。这可以通过公钥基础设施(PKI)、网站、电子邮件或其他可靠途径。发送方使用接收方的公钥对要发送的消息进行加密。这确保只有持有匹配的私钥的接收方才能解密消息。加密后的密文通过网络或其他通信方式发送给接收方。接收方使用自己的私钥对收到的密文进行解密。解密过程将密文转换回原始的明文格式。接收方验证解密的信息是否完整并无误后使用。The receiver generates a pair of keys: a public key and a private key. The public key can be distributed publicly, while the private key must be kept safe and cannot be disclosed. The sender obtains the receiver's public key. This can be done through a public key infrastructure (PKI), a website, email, or other reliable means. The sender uses the receiver's public key to encrypt the message to be sent. This ensures that only the receiver with the matching private key can decrypt the message. The encrypted ciphertext is sent to the receiver via the network or other communication method. The receiver uses his or her own private key to decrypt the received ciphertext. The decryption process converts the ciphertext back to the original plaintext format. The receiver verifies that the decrypted information is complete and correct before using it.
请参阅图5,在本实施例中,在步骤S107,进行通信时,还包括如下步骤:Please refer to FIG. 5 . In this embodiment, in step S107 , when communication is performed, the following steps are also included:
步骤S1071,判断传输信息的敏感度是否大于阈值,若是,将执行步骤S1074,敏感度大于阈值的信息加密并储存在服务器上。Step S1071, determine whether the sensitivity of the transmitted information is greater than a threshold. If so, execute step S1074, encrypt the information with a sensitivity greater than the threshold and store it on the server.
对于这类敏感信息,系统将自动触发加密流程,使用适当的加密算法(如AES、RSA等)对信息进行加密。加密后的信息随后被安全地存储在服务器上。存储过程可能涉及使用安全的文件传输协议,以及确保服务器具有必要的安全措施,如防火墙、入侵检测系统等,以保护存储的数据不被未授权访问。For such sensitive information, the system will automatically trigger the encryption process to encrypt the information using an appropriate encryption algorithm (such as AES, RSA, etc.). The encrypted information is then securely stored on the server. The storage process may involve using secure file transfer protocols, as well as ensuring that the server has the necessary security measures, such as firewalls, intrusion detection systems, etc., to protect the stored data from unauthorized access.
请参阅图6,在本实施例中,在步骤S1074,将敏感度大于阈值的信息加密并储存在服务器上时,还包括如下步骤:Please refer to FIG. 6 . In this embodiment, in step S1074, when the information with a sensitivity greater than a threshold is encrypted and stored on the server, the following steps are also included:
步骤S10741,可信平台模块(Trusted Platform Module,TPM)生成加密秘钥,将敏感度大于阈值的信息通过可信平台模块生成的加密秘钥加密;Step S10741, the Trusted Platform Module (TPM) generates an encryption key, and encrypts the information with a sensitivity greater than a threshold value using the encryption key generated by the Trusted Platform Module;
步骤S10742,可信平台模块讲敏感度大于阈值的信息加密,使用强加密算法,如AES或RSA。密钥应分开存储,避免与加密数据一同存储,以减少被同时泄露的风险;Step S10742: The trusted platform module encrypts information with a sensitivity greater than a threshold using a strong encryption algorithm such as AES or RSA. The key should be stored separately from the encrypted data to reduce the risk of being leaked at the same time.
步骤S10743,可信平台模块讲敏感度大于阈值的信息储存在服务器上,并定期更换加密秘钥。Step S10743, the trusted platform module stores information with a sensitivity greater than a threshold on the server and periodically changes the encryption key.
首先,在密钥生成阶段,系统采用高质量的随机数生成器,并结合硬件的特定信息来产生唯一的密钥,这样做不仅确保了密钥的唯一性,也增强了密钥的不可预测性。此外,系统还利用硬件的可信平台模块(TPM)来生成和存储加密密钥,TPM提供了一个安全的硬件环境,用于密钥的安全生成和存储,从而进一步增强了整个加密过程的安全性。First, in the key generation phase, the system uses a high-quality random number generator and combines hardware-specific information to generate a unique key, which not only ensures the uniqueness of the key, but also enhances the unpredictability of the key. In addition, the system also uses the hardware's Trusted Platform Module (TPM) to generate and store encryption keys. TPM provides a secure hardware environment for secure key generation and storage, further enhancing the security of the entire encryption process.
在数据加密存储方面,所有敏感数据,例如账户密码等,在存储之前都必须经过加密处理。系统使用强加密算法,如AES或RSA,来加密数据。为了进一步降低安全风险,密钥与加密数据是分开存储的,避免了密钥和数据一同泄露的可能性。In terms of data encryption storage, all sensitive data, such as account passwords, must be encrypted before storage. The system uses strong encryption algorithms, such as AES or RSA, to encrypt data. To further reduce security risks, keys and encrypted data are stored separately to avoid the possibility of keys and data being leaked together.
最后,在安全策略的执行上,系统实施了定期更新密钥的机制,这有助于降低密钥被破解的风险。同时,系统还执行了严格的访问控制策略,确保只有经过授权的用户才能访问到敏感数据。Finally, in terms of security policy enforcement, the system implements a mechanism for regularly updating keys, which helps reduce the risk of key cracking. At the same time, the system also implements a strict access control policy to ensure that only authorized users can access sensitive data.
在本实施例中,传输的数据的模态包括文本、图像、视频、音频中的一种或多种,每种模态对应一个唯一标识符,定义每种模态传输的格式规范,同时还可以根据实际需求扩展其他自定义的数据类型。每种数据类型都有一个唯一的标识符,以便在传输时能够正确地识别和处理。操作者可以自定义各种多模态数据类型,以满足不同应用场景的需求。In this embodiment, the modality of the transmitted data includes one or more of text, image, video, and audio. Each modality corresponds to a unique identifier, which defines the format specification of each modality transmission. At the same time, other customized data types can be expanded according to actual needs. Each data type has a unique identifier so that it can be correctly identified and processed during transmission. The operator can customize various multimodal data types to meet the needs of different application scenarios.
在本实施例中,根据每种模态定义的格式规范将各个模态打包成统一的数据包。将各种数据类型打包成统一的数据包,数据包包括数据类型标识、数据长度、数据内容等字段,以便接收端正确解析数据。在进行数据打包时,根据数据类型的定义,将数据按照规定的格式进行打包。In this embodiment, each modality is packaged into a unified data packet according to the format specification defined by each modality. Various data types are packaged into a unified data packet, and the data packet includes fields such as data type identification, data length, and data content, so that the receiving end can correctly parse the data. When data is packaged, the data is packaged in a prescribed format according to the definition of the data type.
对于文本数据,直接将字符串作为数据内容打包;对于图像、音频和视频等二进制数据,则将其转换为字节流,并添加数据类型标识和数据长度等信息,以便接收端正确解析。For text data, the character string is directly packaged as the data content; for binary data such as images, audio and video, it is converted into a byte stream and information such as the data type identifier and data length is added so that the receiving end can parse it correctly.
其中包的结构设计如下:在打包过程中,每个数据包具有数据类型标识、数据长度和数据内容等字段。数据类型标识用于指示数据的类型,以便接收端能够正确解析数据;数据长度字段则用于指示数据内容的长度,以便接收端正确读取数据;数据内容字段则存储实际的数据内容。The structure of the packet is designed as follows: During the packaging process, each data packet has fields such as data type identification, data length and data content. The data type identification is used to indicate the type of data so that the receiving end can correctly parse the data; the data length field is used to indicate the length of the data content so that the receiving end can correctly read the data; the data content field stores the actual data content.
在本实施例中,通信双方传输数据包。比如,发送端通过AES对称加密算法加密并传输数据包,接收端接收并解密数据包。其中,数据包的模态包括文本、图像,加密文本数据为AES_Encrypt(plaintext_text,key),加密图像数据=AES_Encrypt(plaintext_image,key),其中,plaintext_text和plaintext_image分别表示文本数据和图像数据的原始未加密数据,key表示加密所使用的密钥。In this embodiment, the communicating parties transmit data packets. For example, the transmitting end encrypts and transmits the data packet through the AES symmetric encryption algorithm, and the receiving end receives and decrypts the data packet. Among them, the modalities of the data packet include text and image, the encrypted text data is AES_Encrypt (plaintext_text, key), and the encrypted image data = AES_Encrypt (plaintext_image, key), wherein plaintext_text and plaintext_image represent the original unencrypted data of the text data and image data respectively, and key represents the key used for encryption.
在本实施例中,在发送端发送数据包前,对于每个模态的数据,计算其哈希值,并将哈希值附加到数据包中,在接收端收到数据后,重新计算哈希值并与数据包中的哈希值进行比较,若重新计算的哈希值与数据包中的哈希值相同,表示数据未被篡改,以确保数据的完整性。In this embodiment, before the sending end sends a data packet, a hash value is calculated for the data of each modality and the hash value is attached to the data packet. After the receiving end receives the data, the hash value is recalculated and compared with the hash value in the data packet. If the recalculated hash value is the same as the hash value in the data packet, it indicates that the data has not been tampered with, thereby ensuring the integrity of the data.
例如,假设有两个模态的数据,分别是文本数据和图像数据,附加哈希值的文本数据的数据包为:For example, suppose there are two modal data, text data and image data, and the data packet of the text data with a hash value is:
data_type:text,data_length:20,data_content:"Hello,MDTP!",data_type:text,data_length:20,data_content:"Hello, MDTP!",
附加哈希值的图像数据的数据包为:The packet of image data with hash value attached is:
data_type:image,data_length:1024,data_content:<binary_image_da ta>。data_type:image,data_length:1024,data_content:<binary_image_data>.
在本实施例中,视频信号服务器和每个港机的可编程逻辑控制器(ProgrammableLogic Controller,缩写PLC)进行通信,采用的通信协议为ModbusRTU。视频信号服务器和可编程逻辑控制器有个数据接口表,双方按照这个数据接口表定义的寄存器进行数据传输。视频信号服务器以每秒5次的采集频率向可编程逻辑控制器发送数据请求,可编程逻辑控制器接收到请求后向预设定的寄存器发送数据。视频信号服务器从各个可编程逻辑控制器读取到各个港机的关键信息后,把部分信息进行转换,加密,放入服务器的缓冲队列,在对应到控制台的通信队列,找到对应控制台的视频主机IP地址和端口号,采样UDP的通信模式发送给各个控制台的视频主机。In this embodiment, the video signal server communicates with the programmable logic controller (PLC) of each port machine, and the communication protocol adopted is ModbusRTU. The video signal server and the programmable logic controller have a data interface table, and both parties transmit data according to the registers defined in this data interface table. The video signal server sends a data request to the programmable logic controller at an acquisition frequency of 5 times per second, and the programmable logic controller sends data to the preset register after receiving the request. After the video signal server reads the key information of each port machine from each programmable logic controller, it converts and encrypts part of the information and puts it into the server's buffer queue. In the communication queue corresponding to the console, it finds the IP address and port number of the video host of the corresponding console, and samples the UDP communication mode and sends it to the video host of each console.
上述技术方案具有如下有益效果:The above technical solution has the following beneficial effects:
通过数据类型定义、数据打包以及数据传输及验证等一系列步骤,该方法确保了在港口复杂环境中数据传输的安全性。特别是在签名认证环节,有效防止了数据在传输过程中被篡改或窃取,从而保障了港口作业的信息安全。Through a series of steps such as data type definition, data packaging, data transmission and verification, this method ensures the security of data transmission in the complex environment of the port. In particular, in the signature authentication link, it effectively prevents data from being tampered with or stolen during transmission, thereby ensuring the information security of port operations.
通过优化数据传输协议和传输方式,提高了数据传输的效率和稳定性。这使得港口作业能够更加高效地进行,减少因数据传输问题导致的作业延误或中断,进而提升了港口的整体运营效率。By optimizing the data transmission protocol and transmission method, the efficiency and stability of data transmission are improved. This enables port operations to be carried out more efficiently, reduces operation delays or interruptions caused by data transmission problems, and thus improves the overall operational efficiency of the port.
该数据传输方法的应用,为港口的信息化发展提供了有力的技术支持。通过提升数据传输的安全性和效率,推动了港口信息化建设的进程,为港口的现代化管理提供了重要保障。The application of this data transmission method provides strong technical support for the information development of ports. By improving the security and efficiency of data transmission, it promotes the progress of port information construction and provides important guarantees for the modern management of ports.
组件之间通信前,需要进行认证,保证数据通信来源是可靠的,认证采用数字签名方式,数据间通信采用加密方式,加密采用对称加密或者非对称加密方式。主体的组件也采用数字签名的认证方式,涉及的数据也进行加密处理。Before components communicate with each other, authentication is required to ensure that the source of data communication is reliable. Authentication uses digital signatures, and data communication uses encryption, which uses symmetric encryption or asymmetric encryption. The main components also use digital signature authentication, and the data involved is also encrypted.
本实施例还提供一种储存介质,所述存储介质存储计算机程序,所述计算机程序被运行时,执行上述任意一项实施例所述的应用于港口网络安全的系统组件通信方法。This embodiment further provides a storage medium, wherein the storage medium stores a computer program, and when the computer program is executed, the system component communication method applied to port network security described in any one of the above embodiments is executed.
需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者终端设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者终端设备所固有的要素。在没有更多限制的情况下,由语句“包括……”或“包含……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者终端设备中还存在另外的要素。此外,在本文中,“大于”、“小于”、“超过”等理解为不包括本数;“以上”、“以下”、“以内”等理解为包括本数。It should be noted that, in this article, relational terms such as first and second, etc. are only used to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply any such actual relationship or order between these entities or operations. Moreover, the terms "include", "comprise" or any other variants thereof are intended to cover non-exclusive inclusion, so that the process, method, article or terminal device including a series of elements includes not only those elements, but also other elements not explicitly listed, or also includes elements inherent to such process, method, article or terminal device. In the absence of further restrictions, the elements defined by the statement "include..." or "comprise..." do not exclude the existence of other elements in the process, method, article or terminal device including the elements. In addition, in this article, "greater than", "less than", "exceed" and the like are understood to exclude the number itself; "above", "below", "within" and the like are understood to include the number itself.
尽管已经对上述各实施例进行了描述,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例做出另外的变更和修改,所以以上所述仅为本发明的实施例,并非因此限制本发明的专利保护范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围之内。Although the above embodiments have been described, once those skilled in the art know the basic creative concepts, they can make additional changes and modifications to these embodiments. Therefore, the above description is only an embodiment of the present invention and does not limit the patent protection scope of the present invention. Any equivalent structure or equivalent process transformation made by using the contents of the specification and drawings of the present invention, or directly or indirectly used in other related technical fields, are also included in the patent protection scope of the present invention.
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202410686297.5A CN118540135B (en) | 2024-05-30 | 2024-05-30 | System component communication method and storage medium applied to port network security |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202410686297.5A CN118540135B (en) | 2024-05-30 | 2024-05-30 | System component communication method and storage medium applied to port network security |
Publications (2)
Publication Number | Publication Date |
---|---|
CN118540135A true CN118540135A (en) | 2024-08-23 |
CN118540135B CN118540135B (en) | 2025-03-04 |
Family
ID=92386103
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202410686297.5A Active CN118540135B (en) | 2024-05-30 | 2024-05-30 | System component communication method and storage medium applied to port network security |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN118540135B (en) |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20160173488A1 (en) * | 2014-12-16 | 2016-06-16 | Fortinet, Inc. | Management of certificate authority (ca) certificates |
CN109756500A (en) * | 2019-01-11 | 2019-05-14 | 如般量子科技有限公司 | Anti- quantum calculation https traffic method and system based on multiple unsymmetrical key ponds |
CN115037465A (en) * | 2022-06-14 | 2022-09-09 | 武汉理工大学 | Intelligent ship identity verification and false identity early warning system based on ship digital certificate |
CN116506387A (en) * | 2023-04-11 | 2023-07-28 | 武汉理工大学 | Instant messaging and social network operation system based on ship digital certificate |
CN117062079A (en) * | 2023-10-12 | 2023-11-14 | 中汽智联技术有限公司 | Digital certificate issuing method, device and storage medium |
CN118018207A (en) * | 2024-01-19 | 2024-05-10 | 中国华能集团有限公司北京招标分公司 | Digital certificate issuing method and system |
CN118041611A (en) * | 2024-02-01 | 2024-05-14 | 北京中睿天下信息技术有限公司 | Method for realizing network countermeasure data resource transmission based on unidirectional security isolation gatekeeper |
-
2024
- 2024-05-30 CN CN202410686297.5A patent/CN118540135B/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20160173488A1 (en) * | 2014-12-16 | 2016-06-16 | Fortinet, Inc. | Management of certificate authority (ca) certificates |
CN109756500A (en) * | 2019-01-11 | 2019-05-14 | 如般量子科技有限公司 | Anti- quantum calculation https traffic method and system based on multiple unsymmetrical key ponds |
CN115037465A (en) * | 2022-06-14 | 2022-09-09 | 武汉理工大学 | Intelligent ship identity verification and false identity early warning system based on ship digital certificate |
CN116506387A (en) * | 2023-04-11 | 2023-07-28 | 武汉理工大学 | Instant messaging and social network operation system based on ship digital certificate |
CN117062079A (en) * | 2023-10-12 | 2023-11-14 | 中汽智联技术有限公司 | Digital certificate issuing method, device and storage medium |
CN118018207A (en) * | 2024-01-19 | 2024-05-10 | 中国华能集团有限公司北京招标分公司 | Digital certificate issuing method and system |
CN118041611A (en) * | 2024-02-01 | 2024-05-14 | 北京中睿天下信息技术有限公司 | Method for realizing network countermeasure data resource transmission based on unidirectional security isolation gatekeeper |
Also Published As
Publication number | Publication date |
---|---|
CN118540135B (en) | 2025-03-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US9137017B2 (en) | Key recovery mechanism | |
US8788811B2 (en) | Server-side key generation for non-token clients | |
Barker et al. | Recommendation for key management part 3: Application-specific key management guidance | |
US8059818B2 (en) | Accessing protected data on network storage from multiple devices | |
US8799981B2 (en) | Privacy protection system | |
CA2527718C (en) | System, method and computer product for sending encrypted messages to recipients where the sender does not possess the credentials of the recipient | |
US7366905B2 (en) | Method and system for user generated keys and certificates | |
US7039713B1 (en) | System and method of user authentication for network communication through a policy agent | |
EP3073668B1 (en) | Apparatus and method for authenticating network devices | |
US20110296171A1 (en) | Key recovery mechanism | |
US20070118735A1 (en) | Systems and methods for trusted information exchange | |
US20140068267A1 (en) | Universal secure messaging for cryptographic modules | |
US8806206B2 (en) | Cooperation method and system of hardware secure units, and application device | |
JP4367546B2 (en) | Mail relay device | |
CA3172049A1 (en) | Exporting remote cryptographic keys | |
WO2005096543A1 (en) | Method of providing key containers | |
Barker et al. | Sp 800-57. recommendation for key management, part 1: General (revised) | |
JP2007053569A (en) | Electronic mail security device and system therefor | |
CN100477647C (en) | E-mail management system and method | |
CN118586034A (en) | Industrial data privacy protection method and system combining blockchain and identity resolution | |
JP3690237B2 (en) | Authentication method, recording medium, authentication system, terminal device, and authentication recording medium creation device | |
JP2000031957A (en) | Communications system | |
CN118540135B (en) | System component communication method and storage medium applied to port network security | |
CN115906117A (en) | Trusted application implementation method based on blockchain transaction | |
US9092780B2 (en) | User-mediator monitoring and controlling access to electronic content |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |