• Title/Summary/Keyword: energy security

Search Result 912, Processing Time 0.026 seconds

Interference-free Clustering Protocol for Large-Scale and Dense Wireless Sensor Networks

  • Chen, Zhihong;Lin, Hai;Wang, Lusheng;Zhao, Bo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1238-1259
    • /
    • 2019
  • Saving energy is a big challenge for Wireless Sensor Networks (WSNs), which becomes even more critical in large-scale WSNs. Most energy waste is communication related, such as collision, overhearing and idle listening, so the schedule-based access which can avoid these wastes is preferred for WSNs. On the other hand, clustering technique is considered as the most promising solution for topology management in WSNs. Hence, providing interference-free clustering is vital for WSNs, especially for large-scale WSNs. However, schedule management in cluster-based networks is never a trivial work, since it requires inter-cluster cooperation. In this paper, we propose a clustering method, called Interference-Free Clustering Protocol (IFCP), to partition a WSN into interference-free clusters, making timeslot management much easier to achieve. Moreover, we model the clustering problem as a multi-objective optimization issue and use non-dominated sorting genetic algorithm II to solve it. Our proposal is finally compared with two adaptive clustering methods, HEED-CSMA and HEED-BMA, demonstrating that it achieves the good performance in terms of delay, packet delivery ratio, and energy consumption.

An inter-comparison between ENDF/B-VIII.0-NECP-Atlas and ENDF/B-VIII.0-NJOY results for criticality safety benchmarks and benchmarks on the reactivity temperature coefficient

  • Kabach, Ouadie;Chetaine, Abdelouahed;Benchrif, Abdelfettah;Amsil, Hamid
    • Nuclear Engineering and Technology
    • /
    • v.53 no.8
    • /
    • pp.2445-2453
    • /
    • 2021
  • Since the nuclear data forms a vital component in reactor physics computations, the nuclear community needs processing codes as tools for translating the Evaluated Nuclear Data Files (ENDF) to simulate nuclear-related problems such as an ACE format that is used for MCNP. Errors, inaccuracies or discrepancies in library processing may lead to a calculation that disagrees with the experimentally measured benchmark. This paper provides an overview of the processing and preparation of ENDF/B-VIII.0 incident neutron data with NECP-Atlas and NJOY codes for implementation in the MCNP code. The resulting libraries are statistically inter-compared and tested by conducting benchmark calculations, as the mutualcomparison is a source of strong feedback for further improvements in processing procedures. The database of the benchmark experiments is based on a selection taken from the International Handbook of Evaluated Criticality Safety Benchmark Experiments (ICSBEP handbook) and those proposed by Russell D. Mosteller. In general, there is quite good agreement between the NECP-Atlas1.2 and NJOY21(1.0.0.json) results with no substantial differences, if the correct input parameters are used.

Security Issues in SCADA Network (SCADA 네트워크 보안 이슈)

  • Kim, Hak-Man;Kang, Dong-Joo
    • Proceedings of the KIEE Conference
    • /
    • 2007.11b
    • /
    • pp.46-47
    • /
    • 2007
  • SCADA (Supervisory Control and Data Acquisition) system has been used fur remote measurement and control on the critical infrastructures as well as modem industrial facilities. As cyber attacks increase on communication networks. SCADA network has been also exposed to cyber security problems. Especially, SCADA systems of energy industry such as electric power, gas and oil are vulnerable to targeted cyber attack and terrorism. Recently, many research efforts to solve the problems have made progress on SCADA network security. In this paper, we introduce recent security issue of SCADA network and propose the application of encryption method to Korea SCADA network.

  • PDF

Analyses of Vulnerability and Security Mechanisms in Wireless Sensor Networks (무선센서네트워크에서의 취약성 및 보안 메카니즘의 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.805-808
    • /
    • 2009
  • Security has become a major concern for many real world applications for wireless sensor networks (WSN). In this domain, many security solutions have been proposed. Usually, all these approaches are based on wellknown cryptographic algorithms. At the same time, performance studies have shown that the applicability of sensor networks strongly depends on effective routing decisions or energy aware wireless communication. In this paper, we analyses vulnerability and security mechanisms in wireless sensor networks.

  • PDF

A Study on Smart Grid and Cyber Security Strategy (지능형 전력망 도입과 사이버보안 전략)

  • Lee, Sang-Keun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.95-108
    • /
    • 2011
  • Smart Grids are intelligent next generating Electric Power System (EPS) that provide environment-friendliness, high-efficiency, and high-trustworthiness by integrating information and communication technology with electric power technology. Smart grids help to supply power more efficiently and safely than past systems by bilaterally exchanging information between the user and power producer. In addition, it alleviates environmental problems by using renewable energy resources. However, smart grids have many cyber security risks because of the bilateral service, the increase of small and medium-sized energy resources, and the installation of multi-sensors or control devices. These cyber risks can cause critical problems within a national grid through even small errors. Therefore, in order to reduce these risks, it is necessary to establish a cyber security strategy and apply it from the developmental stage to the implementation stage. This thesis analyzes and recommends security strategy in order to resolve the security risks. By applying cyber security strategy to a smart grid, it will provide a stepping-stone to creating a safe and dependable smart grid.

Performance Analysis of Energy-Efficient Secure Transmission for Wireless Powered Cooperative Networks with Imperfect CSI

  • Yajun Zhang;Jun Wu;Bing Wang;Hongkai Wang;Xiaohui Shang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.9
    • /
    • pp.2399-2418
    • /
    • 2023
  • The paper focuses on investigating secure transmission in wireless powered communication networks (WPCN) that involve multiple energy-constrained relays and one energy-constrained source. The energy is harvested from a power beacon (PB) while operating in the presence of a passive eavesdropper. The study primarily aims to achieve energy-efficient secure communications by examining the impact of channel estimation on the secrecy performance of WPCN under both perfect and imperfect CSI scenarios. To obtain practical insights on improving security and energy efficiency, we propose closed-form expressions for secrecy outage probability (SOP) under the linear energy harvesting (LEH) model of WPCN. Furthermore, we suggest a search method to optimize the secure energy efficiency (SEE) with limited power from PB. The research emphasizes the significance of channel estimation in maintaining the desired performance levels in WPCN in real-world applications. The theoretical results are validated through simulations to ensure their accuracy and reliability.

Guideline on Security Measures and Implementation of Power System Utilizing AI Technology (인공지능을 적용한 전력 시스템을 위한 보안 가이드라인)

  • Choi, Inji;Jang, Minhae;Choi, Moonsuk
    • KEPCO Journal on Electric Power and Energy
    • /
    • v.6 no.4
    • /
    • pp.399-404
    • /
    • 2020
  • There are many attempts to apply AI technology to diagnose facilities or improve the work efficiency of the power industry. The emergence of new machine learning technologies, such as deep learning, is accelerating the digital transformation of the power sector. The problem is that traditional power systems face security risks when adopting state-of-the-art AI systems. This adoption has convergence characteristics and reveals new cybersecurity threats and vulnerabilities to the power system. This paper deals with the security measures and implementations of the power system using machine learning. Through building a commercial facility operations forecasting system using machine learning technology utilizing power big data, this paper identifies and addresses security vulnerabilities that must compensated to protect customer information and power system safety. Furthermore, it provides security guidelines by generalizing security measures to be considered when applying AI.

Application of SA-SVM Incremental Algorithm in GIS PD Pattern Recognition

  • Tang, Ju;Zhuo, Ran;Wang, DiBo;Wu, JianRong;Zhang, XiaoXing
    • Journal of Electrical Engineering and Technology
    • /
    • v.11 no.1
    • /
    • pp.192-199
    • /
    • 2016
  • With changes in insulated defects, the environment, and so on, new partial discharge (PD) data are highly different from the original samples. It leads to a decrease in on-line recognition rate. The UHF signal and pulse current signal of four kinds of typical artificial defect models in gas insulated switchgear (GIS) are obtained simultaneously by experiment. The relationship map of ultra-high frequency (UHF) cumulative energy and its corresponding apparent discharge of four kinds of typical artificial defect models are plotted. UHF cumulative energy and its corresponding apparent discharge are used as inputs. The support vector machine (SVM) incremental method is constructed. Examples show that the PD SVM incremental method based on simulated annealing (SA) effectively speeds up the data update rate and improves the adaptability of the classifier compared with the original method, in that the total sample is constituted by the old and new data. The PD SVM incremental method is a better pattern recognition technology for PD on-line monitoring.

MANAGING SPENT NUCLEAR FUEL FROM NONPROLIFERATION, SECURITY AND ENVIRONMENTAL PERSPECTIVES

  • Choi, Jor-Shan
    • Nuclear Engineering and Technology
    • /
    • v.42 no.3
    • /
    • pp.231-236
    • /
    • 2010
  • The growth in global energy demand and the increased recognition of the impacts of carbon dioxide emissions from fossil fuel plants have aroused a renewed interest on nuclear energy. Many countries are looking afresh at building more nuclear power stations to deal with the twin problems of global warming and the need for more generating capacity. Many in the nuclear community are also anticipating a significant growth of new nuclear generation in the coming decades. If there is a nuclear renaissance, will the expansion of nuclear power be compatible with global non-proliferation and security? or will it add to the environmental burden from the large inventory of spent nuclear fuel already produced in existing nuclear power reactors? We learn from past peaceful nuclear activities that significant concerns associated with nuclear proliferation and spent-fuel management have resulted in a decrease in public acceptance for nuclear power in many countries. The terrorist attack in the United States (US) on September 11, 2001 also raised concern for security and worry that nuclear materials may fall into the wrong hands. As we increase the use of nuclear power, we must simultaneously reduce the proliferation, security and environmental risks in managing spent-fuel below where they are today.