• Title/Summary/Keyword: Secure Smart Grid

Search Result 67, Processing Time 0.025 seconds

Optimized Security Algorithm for IEC 61850 based Power Utility System

  • Yang, Hyo-Sik;Kim, Sang-Sig;Jang, Hyuk-Soo
    • Journal of Electrical Engineering and Technology
    • /
    • v.7 no.3
    • /
    • pp.443-450
    • /
    • 2012
  • As power grids are integrated into one big umbrella (i.e., Smart Grid), communication network plays a key role in reliable and stable operation of power grids. For successful operation of smart grid, interoperability and security issues must be resolved. Security means providing network system integrity, authentication, and confidentiality service. For a cyber-attack to a power grid system, which may jeopardize the national security, vulnerability of communication infrastructure has a serious impact on the power grid network. While security aspects of power grid network have been studied much, security mechanisms are rarely adopted in power gird communication network. For security issues, strict timing requirements are defined in IEC 61850 for mission critical messages (i.e., GOOSE). In this paper, we apply security algorithms (i.e., MD-5, SHA-1, and RSA) and measure their processing time and transmission delay of secured mission critical messages. The results show the algorithms satisfying the timing requirements defined in IEC 61850 and we observer the algorithm that is optimal for secure communication of mission critical messages. Numerical analysis shows that SHA-1 is preferable for secure GOOSE message sending.

Compressed Sensing-Based Multi-Layer Data Communication in Smart Grid Systems

  • Islam, Md. Tahidul;Koo, Insoo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.9
    • /
    • pp.2213-2231
    • /
    • 2013
  • Compressed sensing is a novel technology used in the field of wireless communication and sensor networks for channel estimation, signal detection, data gathering, network monitoring, and other applications. It plays a significant role in highly secure, real-time, well organized, and cost-effective data communication in smart-grid (SG) systems, which consist of multi-tier network standards that make it challenging to synchronize in power management communication. In this paper, we present a multi-layer communication model for SG systems and propose compressed-sensing based data transmission at every layer of the SG system to improve data transmission performance. Our approach is to utilize the compressed-sensing procedure at every layer in a controlled manner. Simulation results demonstrate that the proposed monitoring devices need less transmission power than conventional systems. Additionally, secure, reliable, and real-time data transmission is possible with the compressed-sensing technique.

Device Authentication Protocol for Smart Grid Systems Using Homomorphic Hash

  • Kim, Young-Sam;Heo, Joon
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.606-613
    • /
    • 2012
  • In a smart grid environment, data for the usage and control of power are transmitted over an Internet protocol (IP)-based network. This data contains very sensitive information about the user or energy service provider (ESP); hence, measures must be taken to prevent data manipulation. Mutual authentication between devices, which can prevent impersonation attacks by verifying the counterpart's identity, is a necessary process for secure communication. However, it is difficult to apply existing signature-based authentication in a smart grid system because smart meters, a component of such systems, are resource-constrained devices. In this paper, we consider a smart meter and propose an efficient mutual authentication protocol. The proposed protocol uses a matrix-based homomorphic hash that can decrease the amount of computations in a smart meter. To prove this, we analyze the protocol's security and performance.

Identity-Based Key Management Scheme for Smart Grid over Lattice

  • Wangke, Yu;Shuhua, Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.74-96
    • /
    • 2023
  • At present, the smart grid has become one of the indispensable infrastructures in people's lives. As a commonly used communication method, wireless communication is gradually, being widely used in smart grid systems due to its convenient deployment and wide range of serious challenges to security. For the insecurity of the schemes based on large integer factorization and discrete logarithm problem in the quantum environment, an identity-based key management scheme for smart grid over lattice is proposed. To assure the communication security, through constructing intra-cluster and inter-cluster multi-hop routing secure mechanism. The time parameter and identity information are introduced in the relying phase. Through using the symmetric cryptography algorithm to encrypt improve communication efficiency. Through output the authentication information with probability, the protocol makes the private key of the certification body no relation with the distribution of authentication information. Theoretic studies and figures show that the efficiency of keys can be authenticated, so the number of attacks, including masquerade, reply and message manipulation attacks can be resisted. The new scheme can not only increase the security, but also decrease the communication energy consumption.

Key Management Framework based on Double Hash Chain for Secure Smart Grid Environments (안전한 스마트 그리드 환경을 위한 이중 해쉬 체인 기반 키 관리 프레임워크)

  • Lee, Young-Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.9
    • /
    • pp.2063-2072
    • /
    • 2013
  • Smart Grid is the next-generation intelligent power grid that maximizes energy efficiency with the convergence of IT technologies and the existing power grid. It enables consumers to check power rates in real time for active power consumption. It also enables suppliers to measure their expected power generation load, which stabilizes the operation of the power system. However, there are high possibility that various kinds of security threats such as data exposure, data theft, and privacy invasion may occur in interactive communication with intelligent devices. Therefore, to establish a secure environment for responding to such security threat with the smart grid, the key management technique, which is the core of the development of a security mechanism, is required. Using a hash chain, this paper suggests a group key management mechanism that is efficiently applicable to the smart grid environment with its hierarchical structure, and analyzes the security and efficiency of the suggested group key management framework.

Blockchain for Securing Smart Grids

  • Aldabbagh, Ghadah;Bamasag, Omaimah;Almasari, Lola;Alsaidalani, Rabab;Redwan, Afnan;Alsaggaf, Amaal
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.4
    • /
    • pp.255-263
    • /
    • 2021
  • Smart grid is a fully-automated, bi-directional, power transmission network based on the physical grid system, which combines sensor measurement, computer, information communication, and automatic control technology. Blockchain technology, with its security features, can be integrated with Smart Grids to provide secure and efficient power management and transmission. This paper dicusses the deployment of Blockchain technology in Smart Grid. It presents application areas and protocols in which blockchain can be applied to in securing smart grid. One application of each area is explored in detail, such as efficient peer-to-peer transaction, lower platform costs, faster processes, greater flexibility in power generation to transmission, distribution and power consumption in different energy storage systems, current barriers obstructing the implementation of blockchain applications with some level of maturity in financial services but concepts only in energy and other sectors. Wide range of energy applications suggesting a suitable blockchain architecture in smart grid operations, a sample block structure and the potential blockchain technicalities employed in it. Also, added with efficient data aggregation schemes based on the blockchain technology to overcome the challenges related to privacy and security in the smart grid. Later on, consensus algorithms and protocols are discussed. Monitoring of the usage and statistics of energy distribution systems that can also be used to remotely control energy flow to a particular area. Further, the discussion on the blockchain-based frameworks that helps in the diagnosis and maintenance of smart grid equipment. We have also discussed several commercial implementations of blockchain in the smart grid. Finally, various challenges have been discussed for integrating these technologies. Overall, it can be said at the present point in time that blockchain technology certainly shows a lot of potentials from a customer perspective too and should be further developed by market participants. The approaches seen thus far may have a disruptive effect in the future and might require additional regulatory intervention in an already tightly regulated energy market. If blockchains are to deliver benefits for consumers (whether as consumers or prosumers of energy), a strong focus on consumer issues will be needed.

Wide-Area SCADA System with Distributed Security Framework

  • Zhang, Yang;Chen, Jun-Liang
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.597-605
    • /
    • 2012
  • With the smart grid coming near, wide-area supervisory control and data acquisition (SCADA) becomes more and more important. However, traditional SCADA systems are not suitable for the openness and distribution requirements of smart grid. Distributed SCADA services should be openly composable and secure. Event-driven methodology makes service collaborations more real-time and flexible because of the space, time and control decoupling of event producer and consumer, which gives us an appropriate foundation. Our SCADA services are constructed and integrated based on distributed events in this paper. Unfortunately, an event-driven SCADA service does not know who consumes its events, and consumers do not know who produces the events either. In this environment, a SCADA service cannot directly control access because of anonymous and multicast interactions. In this paper, a distributed security framework is proposed to protect not only service operations but also data contents in smart grid environments. Finally, a security implementation scheme is given for SCADA services.

An ID-based Broadcast Encryption Scheme for Cloud-network Integration in Smart Grid

  • Niu, Shufen;Fang, Lizhi;Song, Mi;Yu, Fei;Han, Song
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3365-3383
    • /
    • 2021
  • The rapid growth of data has successfully promoted the development of modern information and communication technologies, which are used to process data generated by public urban departments and citizens in modern cities. In specific application areas where the ciphertext of messages generated by different users' needs to be transmitted, the concept of broadcast encryption is important. It can not only improve the transmission efficiency but also reduce the cost. However, the existing schemes cannot entirely ensure the privacy of receivers and dynamically adjust the user authorization. To mitigate these deficiencies, we propose an efficient, secure identity-based broadcast encryption scheme that achieves direct revocation and receiver anonymity, along with the analysis of smart grid solutions. Moreover, we constructed a security model to ensure wireless data transmission under cloud computing and internet of things integrated devices. The achieved results reveal that the proposed scheme is semantically secure in the random oracle model. The performance of the proposed scheme is evaluated through theoretical analysis and numerical experiments.

Study on Availability Guarantee Mechanism on Smart Grid Networks: Detection of Attack and Anomaly Node Using Signal Information (스마트그리드 네트워크에서 가용성 보장 메커니즘에 관한 연구: 신호정보를 이용한 공격 및 공격노드 검출)

  • Kim, Mihui
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.279-286
    • /
    • 2013
  • The recent power shortages due to surge in demand for electricity highlights the importance of smart grid technologies for efficient use of power. The experimental content for vulnerability against availability of smart meter, an essential component in smart grid networks, has been reported. Designing availability protection mechanism to boost the realization possibilities of the secure smart grid is essential. In this paper, we propose a mechanism to detect the availability infringement attack for smart meter and also to find anomaly nodes through analyzing smart grid structure and traffic patterns. The proposed detection mechanism uses approximate entropy technique to decrease the detection load and increase the detection rate with few samples and utilizes the signal information(CIR or RSSI, etc.) that the anomaly node can not be changed to find the anomaly nodes. Finally simulation results of proposed method show that the detection performance and the feasibility.

Secure Data Transaction Protocol for Privacy Protection in Smart Grid Environment (스마트 그리드 환경에서 프라이버시 보호를 위한 안전한 데이터 전송 프로토콜)

  • Go, Woong;Kwak, Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.8
    • /
    • pp.1701-1710
    • /
    • 2012
  • Recently, it has been found that it is important to use a smart grid to reduce greenhouse-gas emissions worldwide. A smart grid is a digitally enabled electrical grid that gathers, distributes, and acts on information regarding the behavior of all participants (suppliers and consumers) to improve the efficiency, importance, reliability, economics, and sustainability of electricity services. The smart grid technology uses two-way communication, where users can monitor and limit the electricity consumption of their home appliances in real time. Likewise, power companies can monitor and limit the electricity consumption of home appliances for stabilization of the electricity supply. However, if information regarding the measured electricity consumption of a user is leaked, serious privacy issues may arise, as such information may be used as a source of data mining of the electricity consumption patterns or life cycles of home residents. In this paper, we propose a data transaction protocol for privacy protection in a smart grid. In addition, a power company cannot decrypt an encrypted home appliance ID without the user's password.