• Title/Summary/Keyword: AMI Authentication

Search Result 13, Processing Time 0.056 seconds

Separate Networks and an Authentication Framework in AMI for Secure Smart Grid (스마트그리드 보호를 위한 AMI 망 분리 및 인증 프레임워크)

  • Choi, Jae-Duck;Seo, Jung-Taek
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.525-536
    • /
    • 2012
  • This paper proposes methods of securing Smart Grid system against various types of cyber threats by separating AMI networks from the public network, the Internet, and providing an AMI specific authentication framework. Due to the fact that thousands and millions of AMI devices to be deployed would be directly or indirectly connected to the public network without any authentication procedures for access control, currently being developed AMI architectures could be widely exposed to considerable number of penetrating attacks. Furthermore, there have not been a sufficient number of researches on authentication frameworks with basis on the specific circumstances of AMI networking that should support varied authentication protocols among security associations and AMI linking devices. This work makes a proposal of isolating smart meters from HAN devices and the Internet and integrating network/application level authentication frameworks with an EAP-based authentication architecture. These approaches are beneficial to deploy AMI with security and efficiency.

A Wireless Network Structure and AKA(Authentication and Key Agreement) Protocol of Advanced Metering Infrastructure on the Smart Grid based on Binary CDMA (스마트 그리드를 위한 Binary CDMA 기반의 AMI 무선 네트워크 구조 및 AKA 프로토콜)

  • Jeon, Jae-Woo;Lim, Sun-Hee;Yi, Ok-Yeon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.111-124
    • /
    • 2010
  • AMI (Advanced Metering Infrastructure) is a core infrastructure of Smart Grid, and is promoting in various country. Wireless network is considered for cost savings and operational efficiencies in AMI. But various security problems are expected in wireless networks of AMI, so we should solve these problems. In this paper, we suggest a wireless network of AMI by using Binary CDMA and security countermeasures of AMI wireless network. Proposed security architecture is using BSIM (Binary Subscriber Identity Module) to perform user authentication and key agreement for the encryption and decryption over radio network to reduce security threats.

A Study on ID-based Authentication Scheme in AMI SmartGird Environment (스마트그리드 AMI환경에서의 ID기반 인증기법에 관한 연구)

  • Kim, Hong-Gi;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.397-404
    • /
    • 2011
  • Recently the existing one-way electricity system that combines information and communications technology to develop smart grid technology is made active. The core infrastructure of the smart grid, AMI smart meters to AMR system, the amount of power measured at the top to MDMS transmits data store. Smart meters utilizing information and communication technology to transfer data and power because of the existing security threats are expected, including the additional security threats. It exposes the privacy of consumers and industrial systems, such as paralysis is likely to result in the loss. In this paper to respond to these security threats in the environment smart grid. Also, We propose data transfer methods between smartmeter and MDMS and between home device and MDMS.

ID-based Authentication Schemes with Forward Secrecy for Smart Grid AMI Environment (스마트그리드 AMI 환경을 위한 전방 보안성이 강화된 ID기반 인증 기법)

  • Park, Dae-Il;Yeo, Sang-Soo
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.6
    • /
    • pp.736-748
    • /
    • 2013
  • In this paper, we analyse the vulnerabilities of KL scheme which is an ID-based authentication scheme for AMI network, and propose two kinds of authentication schemes which satisfy forward secrecy as well as security requirements introduced in the previous works. In the first scheme, we use MDMS which is the supervising system located in an electrical company for a time-synchronizing server, in order to synchronize smart grid devices in home, and we process device authentication with a new secret value generated by OTP function every session. In the second scheme, we use a secret hash-chain mechanism for authentication process, so we can use a new secret value every session. The proposed two schemes have strong points and weak points respectively and those depend on the services area and its environment, so we can select one of them efficiently considering real aspects of AMI environment.

A Study on Security of AMI(Advanced Metering Infrastructure) in SMARTGRID (스마트 그리드에서의 AMI 보안에 관한연구)

  • Kim, Yeoun-Soo;Kim, Jin-Cheol;Ko, Jong-Bin;Shon, Tae-Shik
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.6
    • /
    • pp.1014-1023
    • /
    • 2012
  • Recently with improvement of SMART Grid, AMI network security has been affecting the environment for Electric information and communication. The system and communication protection consists of steps taken to protect the AMI components and the communication links between system components from cyber intrusions. The addition of two way communications between SUN and HAN introduces additional risk for unauthorized access to the AMI system. In this paper, we propose new AMI device authentication infrastructure, key establishment and security algorithm based on public key encryption to solve AMI network security problems.

Improved AMI Network Authentication Protocol to Secure on Replay Attack (재전송 공격에 안전한 개선된 AMI 네트워크 인증 프로토콜)

  • Hwang, Moon-Young;Kwak, Jin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.826-828
    • /
    • 2011
  • 스마트그리드는 에너지 고갈과 지구온난화 등의 환경문제를 해결하기 위한 방안으로 IT와 통신기술을 접목하여 에너지 활용의 효율성을 높이는 기술이다. 스마트그리드는 기존의 전력망에 비하여 소비자와 전력 공급자간 양방향 통신으로 이동하는 정보가 많은데 그 중에서도 스마트미터와 사업자의 정보수집 디바이스인 AMI Headend의 통신영역의 보안이 중요하다. 위와 같은 이유로 스마트미터와 AMI Headend의 통신영역의 보안에 대한 연구들이 많이 이루어지고 있지만 아직 미흡한 실정이다. 따라서 본 논문에서는 스마트그리드의 스마트미터와 AMI Headend 통신영역의 보안을 위한 인증 프로토콜을 제안한다.

A Design for a Zigbee Security System in the Customer Side Environment of Jeju Smart Grid Field Test (제주 스마트그리드 실증단지 수용가 환경에서 Zigbee 보안 체계 설계)

  • Lee, Myung-Hoon;Son, Sung-Yong
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.61 no.8
    • /
    • pp.1186-1192
    • /
    • 2012
  • In Jeju Smart Grid field test, Zigbee technology is being used as one of customer side solutions for AMI. Although Zigbee networks that provides effective connectivity and control among devices are advantages in ease of implementation and use, the data can be exposed to cyber attacks such as eavesdrop, unauthorized data dissemination and forgery. Currently authentication and confidentiality services are provided with the network and link keys generated based on public key pairs that are pre-installed in offline. However, the network is vulnerable once a hacker intrudes into a local network because operation and management policies for the generated keys are not well-established yet. In this paper, the vulnerability of the Zigbee security system in the customer side environment of Jeju Smart Grid field test is analyzed. Then, two-way authentication with the unique identifiers of devices and user-specific group management policies are proposed to resolve the vulnerability.

A Study on Enhancing Security of Smart Grid AMI Network Through Smart Device Mutual Authentication (스마트 기기 상호 인증을 통한 스마트그리드 AMI 네트워크 보안 강화 방안 연구)

  • Lee, Sang-JI;Park, Sang-Jin;Sin, Young-Tae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.810-813
    • /
    • 2012
  • 차세대 전력망인 스마트그리드의 구축에 필수적인 AMI는 소비자의 전력 사용 관리를 위해 양방향 통신이 가능한 스마트 기기로 구성된다. 스마트 기기 간의 송수신 되는 소비자의 전력 사용 정보 흐름의 안전성 확보를 위해 제안하는 상호 인증 방안은 MDMS를 통한 지역적 인증이 가능하고, ID를 기반으로 스마트 기기 간 상호 인증을 제공한다. 이에 따라 스마트 기기 간의 안전한 통신 환경을 제공한다.

AMI Authentication Scheme for Secure Electricity Transmission in SmartGrid Environment (스마트그리드환경에서 안전한 전력량 전송을 위한 AMI 인증기법)

  • Kim, Hong-Gi;Hong, Min;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.877-878
    • /
    • 2011
  • 최근 기존의 단 방향 전력망 시스템에 IT기술을 접목한 스마트그리드 기술의 개발이 활발하게 이루어지고 있다. 스마트그리드의 핵심 인프라로 원격검침시스템인 AMI는 스마트미터에서 측정한 전력량을 상위 데이터 저장소인 MDMS에 전송한다. 스마트미터는 IT기술을 활용하여 전력데이터를 전송하고 있기 때문에 기존 보안위협을 포함한 추가적인 보안위협이 예상된다. 이는 소비자의 개인정보노출 및 산업시스템 마비 등의 손실이 발생할 가능성이 있다. 따라서 이러한 보안위협에 대응하기 위해 스마트 그리드 환경에서 스마트미터와 MDMS간 상호인증과 데이터 전송방식에 관하여 제안하였다.

The Authentication Protocol for secure data transfer in AMI system (AMI 시스템에서 안전한 정보 전송을 위한 인증 프로토콜)

  • Jung, Su-Young;Go, Woong;Kwak, Jin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.794-796
    • /
    • 2011
  • 21세기에 들어오면서 기존 전력망의 한계를 극복하기 위해 IT기술을 접목시켜 신재생에너지 활용과 효율적이고 안정적인 전력공급을 할 수 있다. 또한 스마트미터를 이용해 사용 전력량, 요금 등을 관리할 수 있다. 하지만 IT기술과 접목되어서 기존의 폐쇄망과는 달리 개방적으로 바뀌면서 외부의 공격에 쉽게 노출되어있다. 따라서 본 논문에서는 스마트미터와 이를 통해 수집되어진 정보를 취합하는 AMI Headend사이의 안전한 정보 전송을 위해 프로토콜을 제안한다.