• Title/Summary/Keyword: Grid security

Search Result 326, Processing Time 0.023 seconds

A Secure Authentication and Key Agreement Scheme for Smart Grid Environments without Tamper-Resistant Devices (스마트 그리드 환경에서 변조 방지 디바이스를 사용하지 않는 안전한 사용자 인증 및 키 합의 방식)

  • Park, Ki-Sung;Yoon, Dae-Geun;Noh, SungKee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.313-323
    • /
    • 2020
  • With the development of smart grid technologies, a user can use the secure and reliable power services in smart gird environments. However, the users are not secure against various potential attacks because the smart gird services are provided through the public channel. Therefore, a secure and lightweight authentication and key agreement scheme has become a very important security issue in smart grid in order to guarantee user's privacy. In 2019, Zhang et al. proposed a lightweight authentication scheme for smart gird communications. In this paper, we demonstrate that Zhang et al.'s scheme is vulnerable to impersonation and session key disclosure attacks, and then we propose a secure authentication and key agreement scheme for smart grid environments without tamper-resistant devices. Moreover, we perform the informal security and the BAN logic analysis to prove that our scheme is secure various attacks and provides secure mutual authentication, respectively. We also perform the performance analysis compared with related schemes. Therefore, the proposed scheme is efficiently applicable to practical smart gird environments.

A Cooperative Jamming Based Joint Transceiver Design for Secure Communications in MIMO Interference Channels

  • Huang, Boyang;Kong, Zhengmin;Fang, Yanjun;Jin, Xin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.4
    • /
    • pp.1904-1921
    • /
    • 2019
  • In this paper, we investigate the problem of secure communications in multiple-input-multiple-output interference networks from the perspective of physical layer security. Specifically, the legitimate transmitter-receiver pairs are divided into different categories of active and inactive. To enhance the security performances of active pairs, inactive pairs serve as cooperative jammers and broadcast artificial noises to interfere with the eavesdropper. Besides, active pairs improve their own security by using joint transceivers. The encoding of active pairs and inactive pairs are designed by maximizing the difference of mean-squared errors between active pairs and the eavesdropper. In detail, the transmit precoder matrices of active pairs and inactive pairs are solved according to game theory and linear programming respectively. Experimental results show that the proposed algorithm has fast convergence speed, and the security performances in different scenarios are effectively improved.

Efficient Secret Sharing Data Management Scheme for Privacy Protection in Smart Grid Environment (스마트 그리드 환경에서 개인정보 보호를 위한 효율적인 비밀분산 데이터 관리 방안)

  • Lee, Sung-Yong;Yeo, Sang-Soo
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.311-318
    • /
    • 2013
  • It is very important to design security policy and technical framework on sensitive private data in order to protect user privacy in smart grid environment. This paper introduces secret data sharing schemes proposed for privacy protection in smart grid, and presents technical problems of them. The proposed scheme in this paper, reduces the number of rounds in sharing process and also in restoration process, and can select how many databases would be used, so eventually it shows enhancements in terms of efficiency and security.

A Novel Non-contact Measurement Method for the Detection of Current Flowing Through Concealed Conductors

  • Yang, Fan;Liu, Kai;Zhu, Liwei;Hu, Jiayuan;Wang, Xiaoyu;Shen, Xiaoming;Luo, Hanwu;Ammad, Jadoon
    • Journal of Magnetics
    • /
    • v.22 no.1
    • /
    • pp.43-48
    • /
    • 2017
  • In order to detect the current flowing through concealed conductor, this paper proposes a new method based on derivative method. Firstly, this paper analyzes the main peak characteristic of the derivative function of magnetic field generated by a current-carrying conductor, and a relationship between the current flowing through the conductor and the main peak of the derivative function is obtained and applied to calculate the current. Then, the method is applied to detect the conductor current flowing through grounding grids of substations. Finally, the numerical experimental and field experiment verified the feasibility and accuracy of the method, and the computing results show that the method can effectively measure the conductor current of grounding grids with low error, and the error is within 5 %.

A Study on ID-based Authentication Scheme in AMI SmartGird Environment (스마트그리드 AMI환경에서의 ID기반 인증기법에 관한 연구)

  • Kim, Hong-Gi;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.397-404
    • /
    • 2011
  • Recently the existing one-way electricity system that combines information and communications technology to develop smart grid technology is made active. The core infrastructure of the smart grid, AMI smart meters to AMR system, the amount of power measured at the top to MDMS transmits data store. Smart meters utilizing information and communication technology to transfer data and power because of the existing security threats are expected, including the additional security threats. It exposes the privacy of consumers and industrial systems, such as paralysis is likely to result in the loss. In this paper to respond to these security threats in the environment smart grid. Also, We propose data transfer methods between smartmeter and MDMS and between home device and MDMS.

A Trust Management Model for PACS-Grid

  • Cho, Hyun-Sook;Lee, Bong-Hwan;Lee, Kyu-Won;Lee, Hyoung
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.2
    • /
    • pp.144-149
    • /
    • 2007
  • Grid technologies make it possible for IT resources to be shared across organizational and security domains. The traditional identity-based access control mechanisms are unscalable and difficult to manage. Thus, we propose the FAS (Federation Agent Server) model which is composed of three modules: Certificate Conversion Module (CCM), Role Decision Module (RDM), and Authorization Decision Module (ADM). The proposed FAS model is an extended Role-Based Access Control (RBAC) model which provides resource access capabilities based on roles assigned to the users. FAS can solve the problem of assigning multiple identities to a shared local name in grid-map file and mapping the remote entity's identity to a local name manually.

A Light-weight, Adaptive, Reliable Processing Integrity Audit for e-Science Grid (e-Science 그리드를 위한 가볍고, 적응성있고, 신뢰성있는 처리 무결성 감사)

  • Jung, Im-Young;Jung, Eun-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.181-188
    • /
    • 2008
  • E-Science Grid is designed to cope with computation-intensive tasks and to manage a huge volume of science data efficiently. However, certain tasks may involve more than one grid can offer in computation capability or incur a long wait time on other tasks. Resource sharing among Grids can solve this problem with proper processing-integrity check via audit. Due to their computing-intensive nature, the processing time of e-Science tasks tends to be long. This potential long wait before an audit failure encourages earlier audit mechanism during execution in order both to prevent resource waste and to detect any problem fast. In this paper, we propose a Light-weight, Adaptive and Reliable Audit, LARA, of processing Integrity for e-Science applications. With the LARA scheme. researchers can verify their processing earlier and fast.

Fuzzy Partitioning of Photovoltaic Solar Power Patterns

  • Munshi, Amr
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.5
    • /
    • pp.5-10
    • /
    • 2022
  • Photovoltaic systems provide a reliable green energy solution. The sustainability and low-maintenance of Photovoltaic systems motivate the integration of Photovoltaic systems into the electrical grid and further contribute to a greener environment, as the system does not cause any pollution or emissions. Developing methodologies based on machine learning techniques to assist in reducing the burden of studies related to integrating Photovoltaic systems into the electric grid are of interest. This research aims to develop a methodology based on a unsupervised machine learning algorithm that can reduce the burden of extensive studies and simulations related to the integration of Photovoltaic systems into the electrical grid.

A solution of ID-overlapping in using Myproxy Server in GRID Portal (그리드 포탈에서 Myproxy 이용시 동일 ID 중복문제 해결방안)

  • 이관옥;안동언;정성종;장행진
    • Proceedings of the IEEK Conference
    • /
    • 2003.11b
    • /
    • pp.219-222
    • /
    • 2003
  • Increasingly, Grid technics are developed and demonstrated widely. These days, a point to be considered is that clients use Grid resources more easily. Grid Portals, based on standard Web technologies, are increasingly used to provide user interfaces for using Grid resources. But, due to lack of delegation capabilities in using Grid resources through Grid Portals, it is requested of the security mechanisms. That solution is to using Myproxy Server. Myproxy Server allows Grid user to use Grid resources being interact with Grid Portals. But, while users log in Grid Portals, we are faced with over the overlap of users credentials. This paper describes relationship between Portals and Myproxy, and proposes the way to solve the problem of the overlap of users credentials.

  • PDF

Secure and Fine-grained Electricity Consumption Aggregation Scheme for Smart Grid

  • Shen, Gang;Su, Yixin;Zhang, Danhong;Zhang, Huajun;Xiong, Binyu;Zhang, Mingwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1553-1571
    • /
    • 2018
  • Currently, many of schemes for smart grid data aggregation are based on a one-level gateway (GW) topology. Since the data aggregation granularity in this topology is too single, the control center (CC) is unable to obtain more fine-grained data aggregation results for better monitoring smart grid. To improve this issue, Shen et al. propose an efficient privacy-preserving cube-data aggregation scheme in which the system model consists of two-level GW. However, a risk exists in their scheme that attacker could forge the signature by using leaked signing keys. In this paper, we propose a secure and fine-grained electricity consumption aggregation scheme for smart grid, which employs the homomorphic encryption to implement privacy-preserving aggregation of users' electricity consumption in the two-level GW smart grid. In our scheme, CC can achieve a flexible electricity regulation by obtaining data aggregation results of various granularities. In addition, our scheme uses the forward-secure signature with backward-secure detection (FSBD) technique to ensure the forward-backward secrecy of the signing keys. Security analysis and experimental results demonstrate that the proposed scheme can achieve forward-backward security of user's electricity consumption signature. Compared with related schemes, our scheme is more secure and efficient.