Browse > Article
http://dx.doi.org/10.13089/JKIISC.2012.22.3.525

Separate Networks and an Authentication Framework in AMI for Secure Smart Grid  

Choi, Jae-Duck (The Attached Institute of ETRI)
Seo, Jung-Taek (The Attached Institute of ETRI)
Abstract
This paper proposes methods of securing Smart Grid system against various types of cyber threats by separating AMI networks from the public network, the Internet, and providing an AMI specific authentication framework. Due to the fact that thousands and millions of AMI devices to be deployed would be directly or indirectly connected to the public network without any authentication procedures for access control, currently being developed AMI architectures could be widely exposed to considerable number of penetrating attacks. Furthermore, there have not been a sufficient number of researches on authentication frameworks with basis on the specific circumstances of AMI networking that should support varied authentication protocols among security associations and AMI linking devices. This work makes a proposal of isolating smart meters from HAN devices and the Internet and integrating network/application level authentication frameworks with an EAP-based authentication architecture. These approaches are beneficial to deploy AMI with security and efficiency.
Keywords
Smart Grid; AMI; Security; Separate Networks; Authentication;
Citations & Related Records
Times Cited By KSCI : 4  (Citation Analysis)
연도 인용수 순위
1 NIST, "Draft NIST Framework and Roadmap for Smart Grid Interoperability Standards Release 2.0," July 2011.
2 전황수, 하영욱, 조병선, "주요 국가의 스마트그리 드 정책 동향," 전자통신동향분석, 25(3), pp. 89-98, 2010년 6월.
3 박창민, "스마트그리드 표준 기술," 한국통신학회지, 27(4), pp. 31-37, 2010년 3월.
4 전용희, "지능형 전력망(Smart Grid)과 정보보호," 정보보호학회지, 19(4), pp. 65-71, 2009년 8월.
5 이경복, 독고지은, 유지연, 이숙연, 임종인, "스마트 그리드에서의 소비자 참여와 보안 이슈," 정보보호학회지, 19(4), pp. 21-35. 2009년 8월.
6 이건희, 서정택, 이철원, "스마트그리드 사이버 보안 추진 현황," 정보보호학회지, 20(5), pp. 7-13, 2010년 10월.
7 NIST, "Guidelines for Smart Grid Cyber Security," NISTIR 7628, Aug. 2010.
8 J. Naruchiptparames, M.H Gunes, and C.Y Evrenosoglu, "Secure Communications in the Smart Grid," IEEE Consumer Communications and Networking Conference (CCNC) 2011, pp. 1171-1175, Jan. 2011.
9 전재우, 임선희, 이옥연, "스마트 그리드를 위한 Binary CDMA 기반의 AMI 무선 네트워크 구조 및 AKA 프로토콜," 정보보호학회논문지, 20(5), pp. 111-124, 2010년 10월.
10 B. Aboba, L. Blunk, J. vollbrecht, J. Carlson, and H. Levkowetz, "Extensible Authentication Protocol (EAP)," RFC 3748, June 2004.
11 Z.M Fadlullah, M.M Fouda, N. Kato, A. Takeuchi, N. Iwasaki, and Y. Nozaki, "Toward Intelligent Machine-to-Machine Communications in Smart Grid," IEEE Communications Magazine, vol. 49, no. 4, pp. 60-65, Apr. 2011.
12 이근철, 오재영, 김윤기, "스마트그리드 홈 서비스," 한국통신학회지(정보와통신), 27(4), pp. 38-42, 2010년 3월.
13 IEEE standard, "Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications Amendment 6: Medium Access Control (MAC) Security Enhancements," IEEE 802.11i, 2004.
14 IEEE standard, "Part 16: Air Interface for Fixed and Mobile Broadband Wireless Access Systems Amendment 2: Physical and Medium Access Control Layers for Combined Fixed and Mobile Operation in Licensed Bands," IEEE 802.16e, 2005.
15 3GPP standard, "Technical Specification Group Services and System Aspects; 3G Security; Security architecture (Release 10)," 2010.
16 J. Arkko and H. Haverinen, "Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA)," RFC 4187, Jan. 2006.
17 P. Eronen, T. Hiller, and G. Zorn, "Diameter Extensible Authentication Protocol (EAP) Application," RFC 4072, Aug. 2005.
18 ZigBee Alliance, "Zigbee Smart Energy Profile 2.0 Public Application Protocol Specification," Mar. 2011.
19 P. Calhoun, J. Loughney, E. Guttman, G. Zorn, and J. Arkko, "Diameter Base Protocol," RFC 3588, Sep. 2003.