• Title/Summary/Keyword: Secure Smart Grid

Search Result 67, Processing Time 0.024 seconds

A Study on Encryption Module for Remote Terminal Security of Smart Water-Grid Network (스마트 워터그리드 네트워크의 원격 단말기 보안을 위한 암호화 모듈에 관한 연구)

  • Park, Seung-Hwan;Park, Hyung-Mo;Kim, Chang-Bok
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.6
    • /
    • pp.712-719
    • /
    • 2013
  • This paper studies the security module for the reliable transmission of the meter reading and the control data between the remote terminals and the upper server-side in smart water grid. The proposed security module was implemented to make it attachable to the remote terminal without security function. In particular, unlike the smart grid of electric field, the low power is considered due to the use of battery power in the smart water grid, and the ARIA-GCM-128 symmetric key method is adopted taking into the account that the damp and constrictive environments by the installed meter location in the underground occur a communication obstacle on building of the large-scale network system. The encryption module of this paper was devised to ensure the safety between the reading data on the terminal and the control data from the upper server, and secure the stability of the remote meter reading system by taking protection against an arbitrary alteration or modification.

A Study of Clinical Propriety from ECG Viewer Using Smart Phone (스마트폰을 이용한 ECG Viewer의 임상적 타당성 검토)

  • Kim, Jung-Su
    • Korean Journal of Digital Imaging in Medicine
    • /
    • v.12 no.1
    • /
    • pp.1-4
    • /
    • 2010
  • The study was designed to transmit ECG(electrocardiogram) images from iPhone in order to check validity. Especially, web examined ECG transmissions from smart phones image viewer are good enough to secure clinical information and confirmed with visual. In result, it took 3 to 5 seconds for ECG viewer transmitting from a smart phone to display an image on mobile server to user's phone. For image valuation, we magnified the ECG image 100% or 200% at a resolution of $480{\times}320$ checking PQRST wave and found that it was both possible to see an accurate PQRST wave with all the trial data and to divide it into 1mm level of grid.

  • PDF

Smart Card and Dynamic ID Based Electric Vehicle User Authentication Scheme (스마트카드 및 동적 ID 기반 전기 자동차 사용자 인증 스킴)

  • Jung, Su-Young;Kwak, Jin
    • Journal of Digital Convergence
    • /
    • v.11 no.7
    • /
    • pp.141-148
    • /
    • 2013
  • Smart grid can two-way communication using ICT(Information & Communication Technology). Also, smart grid can supply to dynamic power that grafted to electric vehicle can activate to electric vehicle charging infrastructure and used to storage battery of home. Storage battery of home can resale to power provider. These electric vehicle charging infrastructure locate fixed on home, apartment, building, etc charging infrastructure that used fluid on user. If don't authentication for user of fluid user use to charging infrastructure, electric charging service can occurred to illegal use, electric charges and leakgage of electric information. In this paper, we propose smartcard and dynamic ID based user authentication scheme for used secure to electric vehicle service in smart grid environment.

A study on Trend of ICCP Communication Vulnerability and Security Technology in SmartGrid Environment (스마트그리드 환경에서 ICCP 통신 취약점 및 보안기술 동향 연구)

  • Kim, SungJin;Shon, Taseshik
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2014.04a
    • /
    • pp.420-423
    • /
    • 2014
  • 스마트그리드에서 가장 중요한 것 중 하나로 제어센터를 뽑을 수 있다. 이러한 제어센터에서 사용되는 대표적인 프로토콜은 ICCP가 있다. ICCP는 제어센터 사이의 데이터 통신에 적합한 프로토콜로써 전력망 전체의 정보들을 다룰 수 있도록 설계되었다. 하지만 해당 프로토콜은 데이터에 대한 접근제어만을 보안요소로 가지고 있기 때문에 매우 취약한 프로토콜이다. 일반적인 ICCP는 보안이 취약하기 때문에 실제 제품들 중 일부는 Secure ICCP를 제공한다. Secure ICCP는 ICCP가 가지고 있는 보안위협에 대한 대응책으로 암호화와 인증을 제공한다. 하지만 Secure ICCP는 한계점이 존재하고, 실제 대부분의 ICCP 서버에서는 기존 ICCP만 사용하고 않기 때문에 전력제어센터 사이에 주고받는 데이터는 여전히 취약하다. 따라서 ICCP 서버에서 Secure ICCP의 사용을 권장하고, Secure ICCP가 해결하지 못하는 문제점에 대한 연구가 추가적으로 필요하다.

An Interoperable Mapping Model between SEP 2.0 & OpenADR 2.0b for ICT Grid Convergence (ICT 전력 융합을 위한 SEP 2.0과 OpenADR 2.0b간의 상호운용 매핑 모델)

  • Choi, Min-Young;Lee, June-Kyoung;Lee, Kyoung-Hak
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.8
    • /
    • pp.41-49
    • /
    • 2017
  • The 'NIST Framework and Road Map for Smart Grid Interoperability Standards' proposes an architecture framework to secure the direction of development and standard interoperability of smart grid and provides a list of identified standard, standard cyber security strategies, and certification framework. In particular, SEP 2.0 and OpenADR 2.0 are the examples. SEP 2.0 and OpenADR 2.0 can functionally link HEMS and Smart Grid, but interoperability standards between the two protocols are not planned in above document. The OpenADR Alliance also announced that work is underway to define mapping tables for interoperability between OpenADR 2.0 and SEP 2.0, but no information is yet available. Therefore, In this paper, in developing energy efficiency improvement HEMS, we propose a mapping model that supports syntactic and semantic founded interoperability between SEP 2.0 and OpenADR 2.0b for ICT grid convergence based on the standard specification document of each protocol and confirmed through an example of the semantic mapping function based on the demand response service scenario.

A Study on Smart card-based Security Mechanisms of upgrades Smart Meter SW for secure deployment in Smart Grid (지능형 전력량계 SW의 안전한 배포 및 업그레이드를 위한 스마트카드 기반 보안 메커니즘에 대한 연구)

  • Yang, Inseok;Hong, Seokhie
    • Journal of Internet Computing and Services
    • /
    • v.15 no.2
    • /
    • pp.129-142
    • /
    • 2014
  • Latest in Smart Grid projects are emerging as the biggest issue that smart meter should meet the security goal and the SW upgrade for compliance with future standard. However, unlike regular equipment, Smart meters should be designed in accordance with the regulation of legal metrology instrument in order to establish a fair trade-based business and unauthorized changes, it is not allowed and it is strictly limited by law. Therefore, this paper propose a new scheme of certification regarding type approval and verification for legal smart meter as analyzing the requirements of a smart meter regarding upgrade and security. This analysis shows that the proposed scheme comply with the regulation and the specification of smart meter by applying it to smart meter with smart card.

A Study on the V2G Application using the Battery of Electric Vehicles under Smart Grid Environment (스마트그리드 환경에서 전기자동차 배터리를 이용한 V2G의 활용방안에 관한 연구)

  • Choi, Jin-Young;Park, Eun-Sung
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.63 no.1
    • /
    • pp.40-45
    • /
    • 2014
  • This study examines the system and process of battery stored energy in vehicles and suggest the effective area for the use of V2G(vehicle-to-grid) from Jeju Smart Grid Demonstration Project. V2G means technology of electric power transmission from the battery of electric-drive vehicles to state grid. As for the increasing of effectiveness for demand-side control, V2G is a very good alternative. In the U.S., the utilization of electric vehicles is under 40% on average. In this case, we can use he battery of electric vehicle as role of frequency regulation or generator of demand-side resource. V2G, which is the element of Smart Transportation, consists of electric vehicle battery, BMS(battery management system), OBC(on-board charger), charging infrastructure, NOC(network operating center) and TOC(total operation center). V2G application has been tested for frequency regulation to secure the economical efficiency in the United States. In this case, the battery cycle life is not verified its disadvantage. On the other hand, Demand Response is required by low c-rate of battery in electric vehicle and It can be small impact on the battery cycle life. This paper concludes business area of demand response is more useful than frequency regulation in V2G application of electric vehicles in Korea. This provides the opportunity to create a new business for power grid administrator with VPP(virtual power plant).

A Design of an AMI System Based on an Extended Home Network for the Smart Grid (스마트 그리드를 위한 확장 홈 네트워크 기반의 AMI 시스템 설계)

  • Hwang, Yu-Jin;Lee, Kwang-Hui
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.49 no.7
    • /
    • pp.56-64
    • /
    • 2012
  • A smart grid is the next generation power grid which combines the existing power grid with information technology, so an energy efficient power grid can be provided. In this paper, in order to build an efficient smart grid an AMI system, which gears with the existing home network and provides an user friendly management function, is proposed. The proposed AMI system, which is based on an extended home network, consists of various functional units; smart meters, communication modules, home gateway, security modules, meter data management modules (MDMM), electric power application modules and so on. The proposed home network system, which can reduce electric power consumption and transmit data more effectively, is designed by using IEEE 802.15.4. The extended home gateway can exchange energy consumption information with the outside management system via web services. The proposed AMI system is designed to enable two-way communication between the home gateway and MDMM via the Internet. The AES(Advanced Encryption Standard) algorithm, which is a symmetric block cipher algorithm, is used to ensure secure information exchange. Even though the results in this study could be limited to our experimental environment, the result of the simulation test shows that the proposed system reduces electric power consumption by 4~42% on average compared to the case of using no control.

Password Guessing Attack Resistant Circular Keypad for Smart Devices (패스워드 추정 공격에 강인한 스마트 기기용 순환식 키패드)

  • Tak, Dongkil;Choi, Dongmin
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.8
    • /
    • pp.1395-1403
    • /
    • 2016
  • In recent years, researches of security threats reported that various types of social engineering attack were frequently observed. In this paper, we propose secure keypad scheme for mobile devices. In our scheme, every edge of keypad is linked each other, and it looks like a sphere. With this keypad, users input their password using pre-selected grid pointer. Because of circulation of the keypad layout, even though the attacker snatch the user password typing motion through the human eyes or motion capture devices, attacker do not estimate the original password. Moreover, without the information of grid pointer position, the attacker do not acquire original password. Therefore, our scheme is resistant to password guessing attack.

Implementation of Secure System for Blockchain-based Smart Meter Aggregation (블록체인 기반 스마트 미터 집계 보안 시스템 구축)

  • Kim, Yong-Gil;Moon, Kyung-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.2
    • /
    • pp.1-11
    • /
    • 2020
  • As an important basic building block of the smart grid environment, smart meter provides real-time electricity consumption information to the utility. However, ensuring information security and privacy in the smart meter data aggregation process is a non-trivial task. Even though the secure data aggregation for the smart meter has been a lot of attention from both academic and industry researchers in recent years, most of these studies are not secure against internal attackers or cannot provide data integrity. Besides, their computation costs are not satisfactory because the bilinear pairing operation or the hash-to-point operation is performed at the smart meter system. Recently, blockchains or distributed ledgers are an emerging technology that has drawn considerable interest from energy supply firms, startups, technology developers, financial institutions, national governments and the academic community. In particular, blockchains are identified as having the potential to bring significant benefits and innovation for the electricity consumption network. This study suggests a distributed, privacy-preserving, and simple secure smart meter data aggregation system, backed up by Blockchain technology. Smart meter data are aggregated and verified by a hierarchical Merkle tree, in which the consensus protocol is supported by the practical Byzantine fault tolerance algorithm.