• Title/Summary/Keyword: Secure Smart Grid

Search Result 67, Processing Time 0.024 seconds

Building Control Box Attached Monitor based Color Grid Recognition Methods for User Access Authentication

  • Yoon, Sung Hoon;Lee, Kil Soo;Cha, Jae Sang;Khudaybergenov, Timur;Kim, Min Soo;Woo, Deok Gun;Kim, Jeong Uk
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.12 no.2
    • /
    • pp.1-7
    • /
    • 2020
  • The secure access the lighting, Heating, ventilation, and air conditioning (HVAC), fire safety, and security control boxes of building facilities is the primary objective of future smart buildings. This paper proposes an authorized user access to the electrical, lighting, fire safety, and security control boxes in the smart building, by using color grid coded optical camera communication (OCC) with face recognition Technologies. The existing CCTV subsystem can be used as the face recognition security subsystem for the proposed approach. At the same time a smart device attached camera can used as an OCC receiver of color grid code for user access authentication data sent by the control boxes to proceed authorization. This proposed approach allows increasing an authorization control reliability and highly secured authentication on accessing building facility infrastructure. The result of color grid code sequence received by the unauthorized person and his face identification allows getting good results in security and gaining effectiveness of accessing building facility infrastructure. The proposed concept uses the encoded user access authentication information through control box monitor and the smart device application which detect and decode the color grid coded informations combinations and then send user through the smart building network to building management system for authentication verification in combination with the facial features that gives a high protection level. The proposed concept is implemented on testbed model and experiment results verified for the secured user authentication in real-time.

Security Threat and Policy Analysis to Secure the Safety and Reliability of the Smart Grid (지능형 전력망의 안전성과 신뢰성 확보를 위한 보안위협과 정책 분석)

  • Lee, Daesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.10
    • /
    • pp.1381-1390
    • /
    • 2021
  • Smart grid is a representative convergence new technology in the era of the 4th industry revolution that deals with three broad security areas consisting of control system, the power grid, and the consumer. As it is a convergence new technology of the 4th industrial society, it is true that it can have a positive effect on the country's technological development, growth engine, and economic feasibility in the future. However, since the smart grid is expected to cause enormous damage in the event of a security accident, energy-related organizations must prepare various security measures to predict and respond to the latest security incidents. In this paper, the current status of domestic and foreign smart grids, trends in security standards, vulnerabilities and threats, and prospects for smart grid security technologies are to be considered.

Enabling Fine-grained Access Control with Efficient Attribute Revocation and Policy Updating in Smart Grid

  • Li, Hongwei;Liu, Dongxiao;Alharbi, Khalid;Zhang, Shenmin;Lin, Xiaodong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.4
    • /
    • pp.1404-1423
    • /
    • 2015
  • In smart grid, electricity consumption data may be handed over to a third party for various purposes. While government regulations and industry compliance prevent utility companies from improper or illegal sharing of their customers' electricity consumption data, there are some scenarios where it can be very useful. For example, it allows the consumers' data to be shared among various energy resources so the energy resources are able to analyze the data and adjust their operation to the actual power demand. However, it is crucial to protect sensitive electricity consumption data during the sharing process. In this paper, we propose a fine-grained access control scheme (FAC) with efficient attribute revocation and policy updating in smart grid. Specifically, by introducing the concept of Third-party Auditor (TPA), the proposed FAC achieves efficient attribute revocation. Also, we design an efficient policy updating algorithm by outsourcing the computational task to a cloud server. Moreover, we give security analysis and conduct experiments to demonstrate that the FAC is both secure and efficient compared with existing ABE-based approaches.

Detection and Trust Evaluation of the SGN Malicious node

  • Al Yahmadi, Faisal;Ahmed, Muhammad R
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.89-100
    • /
    • 2021
  • Smart Grid Network (SGN) is a next generation electrical power network which digitizes the power distribution grid and achieves smart, efficient, safe and secure operations of the electricity. The backbone of the SGN is information communication technology that enables the SGN to get full control of network station monitoring and analysis. In any network where communication is involved security is essential. It has been observed from several recent incidents that an adversary causes an interruption to the operation of the networks which lead to the electricity theft. In order to reduce the number of electricity theft cases, companies need to develop preventive and protective methods to minimize the losses from this issue. In this paper, we have introduced a machine learning based SVM method that detects malicious nodes in a smart grid network. The algorithm collects data (electricity consumption/electric bill) from the nodes and compares it with previously obtained data. Support Vector Machine (SVM) classifies nodes into Normal or malicious nodes giving the statues of 1 for normal nodes and status of -1 for malicious -abnormal-nodes. Once the malicious nodes have been detected, we have done a trust evaluation based on the nodes history and recorded data. In the simulation, we have observed that our detection rate is almost 98% where the false alarm rate is only 2%. Moreover, a Trust value of 50 was achieved. As a future work, countermeasures based on the trust value will be developed to solve the problem remotely.

Hash chain based Group Key Management Mechanism for Smart Grid Environments (스마트그리드 환경에 적용 가능한 해쉬체인 기반의 그룹키 관리 메커니즘)

  • Eun, Sun-Ki;Oh, Soo-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.149-160
    • /
    • 2011
  • Smart Grid is the next-generation intelligent power grid that maximizes energy efficiency with the convergence of IT technologies and the existing power grid. It enables consumers to check power rates in real time for active power consumption. It also enables suppliers to measure their expected power generation load, which stabilizes the operation of the power system. However, there are high possibility that various kinds of security threats such as data exposure, data theft, and privacy invasion may occur in interactive communication with intelligent devices. Therefore, to establish a secure environment for responding to such security threat with the smart grid, the key management technique, which is the core of the development of a security mechanism, is required. Using a hash chain, this paper suggests a group key management mechanism that is efficiently applicable to the smart grid environment with its hierarchical structure, and analyzes the security and efficiency of the suggested group key management mechanism.

A Proposal of Risk Management Framework for Design as a Secure Power Control System (안전한 전력 제어시스템 설계를 위한 위험관리 프레임워크 제안)

  • Park, Jun Yong;Shin, Sumin;Song, Kyoung-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.425-433
    • /
    • 2016
  • In smart grid, enhancement of efficiency and interoperability of electric power system is achieved through the connection with outer network, and this induces that power grid system is threatened increasingly, becomes the main target of cyber terrorism, and is sincerely required to design the secure power system. Although SSDLC(Secure System Development Life Cycle) is used for risk management from the design phase, traditional development life cycle is somewhat limited for satisfaction of information security indicator of power control system. Despite that power control system should reflect control entities of information security considering its own characteristics, validation elements are insufficient to apply into real tasks based on existing compliance. To make design of diagnostic model and assessment process for power control system possible and to give a direction for information security and present related indicator, we propose the new risk management framework of power control system which is applied operational security controls and standard architecture presented by IEC 62351 TC 57 with enterprise risk management framework.

A Case Study on Energy focused Smart City, London of the UK: Based on the Framework of 'Business Model Innovation'

  • Song, Minzheong
    • International journal of advanced smart convergence
    • /
    • v.9 no.2
    • /
    • pp.8-19
    • /
    • 2020
  • We see an energy fucused smart city evolution of the UK along with the project of "Smart London Plan (SLP)." A theoretical logic of business model innovation has been discussed and a research framework of evolving energy focused smart city is formulated. The starting point is the silo system. In the second stage, the private investment in smart meters establishes a basement for next stages. As results, the UK's smart energy sector has evolved from smart meter installation through smart grid to new business models such as water-energy nexus and microgrid. Before smart meter installation of the government, the electricity system was centralized. However, after consumer engagement plan has been set to make them understand benefits that they can secure through smart meters, the customer behavior has been changed. The data analytics firm enables greater understanding of consumer behavior and it helps energy industry to be smart via controlling, securing and using that data to improve the energy system. In the third stage, distribution network operators (DNOs)' access to smart meter data has been allowed and the segmentation starts. In the fourth stage, with collaboration of Ofwat and Ofgem, it is possible to eliminate unnecessary duplication of works and reduce interest conflict between water and electricity. In the fifth stage, smart meter and grid has been integrated as an "adaptive" system and a transition from DNO to DSO is accomplished for the integrated operation. Microgrid is a prototype for an "adaptive" smart grid. Previous steps enable London to accomplish a platform leadership to support the increasing electrification of the heating and transport sector and smart home.

Noisy Weighted Data Aggregation for Smart Meter Privacy System (스마트 미터 프라이버시 시스템을 위한 잡음 가중치 데이터 집계)

  • Kim, Yong-Gil;Moon, Kyung-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.3
    • /
    • pp.49-59
    • /
    • 2018
  • Smart grid system has been deployed fast despite of legal, business and technology problems in many countries. One important problem in deploying the smart grid system is to protect private smart meter readings from the unbelievable parties while the major smart meter functions are untouched. Privacy-preserving involves some challenges such as hardware limitations, secure cryptographic schemes and secure signal processing. In this paper, we focused particularly on the smart meter reading aggregation,which is the major research field in the smart meter privacy-preserving. We suggest a noisy weighted aggregation scheme to guarantee differential privacy. The noisy weighted values are generated in such a way that their product is one and are used for making the veiled measurements. In case that a Diffie-Hellman generator is applied to obtain the noisy weighted values, the noisy values are transformed in such a way that their sum is zero. The advantage of Diffie and Hellman group is usually to use 512 bits. Thus, compared to Paillier cryptosystem series which relies on very large key sizes, a significant performance can be obtained.

Attacks, Vulnerabilities and Security Requirements in Smart Metering Networks

  • Hafiz Abdullah, Muhammad Daniel;Hanapi, Zurina Mohd;Zukarnain, Zuriati Ahmad;Mohamed, Mohamad Afendee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.4
    • /
    • pp.1493-1515
    • /
    • 2015
  • A smart meter is one of the core components in Advanced Metering Infrastructure (AMI) that is responsible for providing effective control and monitor of electrical energy consumptions. The multifunction tasks that a smart meter carries out such as facilitating two-way communication between utility providers and consumers, managing metering data, delivering anomalies reports, analyzing fault and power quality, simply show that there are huge amount of data exchange in smart metering networks (SMNs). These data are prone to security threats due to high dependability of SMNs on Internet-based communication, which is highly insecure. Therefore, there is a need to identify all possible security threats over this network and propose suitable countermeasures for securing the communication between smart meters and utility provider office. This paper studies the architecture of the smart grid communication networks, focuses on smart metering networks and discusses how such networks can be vulnerable to security attacks. This paper also presents current mechanisms that have been used to secure the smart metering networks from specific type of attacks in SMNs. Moreover, we highlight several open issues related to the security and privacy of SMNs which we anticipate could serve as baseline for future research directions.

The Design of Remote Digital Evidence Acquisition System for Incident Response of Smart Grid Devices (스마트그리드 기기 보안 침해사고 대응을 위한 원격 증거 수집 시스템 설계)

  • Kang, SeongKu;Kim, Sinkyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.1
    • /
    • pp.49-60
    • /
    • 2015
  • Smart Grid devices are the major components of the Smart Grid. They collect and process a variety informations relating power services and support intelligent power services by exchanging informations with other SG devices or systems. However, If a SG device is attacked, the device can provide attack route to attacker and attacker can attack other SG devices or systems using the route. It may cause problem in power services. So, when cyber incident is happened, we need to acquire and examine digital evidence of SG device quickly to secure availability of SG. In this paper, we designed remote evidence acquisition system to acquire digital evidences from SG devices to response quickly to incidents of SG devices. To achieve this, we analyzed operating environment of SG devices and thought remote digital evidence acquisition system of SG devices will be more effective than remote digital evidence acquisition system targeted general IT devices. So, we introduce design method for SG devices remote evidence acquisition system considered operating environment of SG devices.