• Title/Summary/Keyword: energy security

Search Result 912, Processing Time 0.08 seconds

A new method to detect attacks on the Internet of Things (IoT) using adaptive learning based on cellular learning automata

  • Dogani, Javad;Farahmand, Mahdieh;Daryanavard, Hassan
    • ETRI Journal
    • /
    • v.44 no.1
    • /
    • pp.155-167
    • /
    • 2022
  • The Internet of Things (IoT) is a new paradigm that connects physical and virtual objects from various domains such as home automation, industrial processes, human health, and monitoring. IoT sensors receive information from their environment and forward it to their neighboring nodes. However, the large amounts of exchanged data are vulnerable to attacks that reduce the network performance. Most of the previous security methods for IoT have neglected the energy consumption of IoT, thereby affecting the performance and reducing the network lifetime. This paper presents a new multistep routing protocol based on cellular learning automata. The network lifetime is improved by a performance-based adaptive reward and fine parameters. Nodes can vote on the reliability of their neighbors, achieving network reliability and a reasonable level of security. Overall, the proposed method balances the security and reliability with the energy consumption of the network.

Analytic Model of Energy of Router in Wireless Sensor Networks

  • Lee, Dong-Chun
    • Convergence Security Journal
    • /
    • v.7 no.4
    • /
    • pp.43-50
    • /
    • 2007
  • Electric quantity of sensor nodes is extremely limited, and the battery replacement is very difficult in wireless sensor networks. This paper proposes analytic model on energy loss in different route structure, which it is based upon the data-centric storage and the directed diffusion is energy consumption in the wireless sensor network.

  • PDF

Current Situation of Renewable Energy Resources Marketing and its Challenges in Light of Saudi Vision 2030 Case Study: Northern Border Region

  • AL-Ghaswyneh, Odai Falah Mohammad
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.3
    • /
    • pp.89-94
    • /
    • 2022
  • The Saudi Vision 2030 defined the directions of the national economy and market towards diversifying sources of income, and developing energy to become less dependent on oil. The study sought through a theoretical review to identify the reality of the energy sector and the areas of investment available in the field of renewable energy. Findings showed that investment in the renewable energy sector is a promising source according to solar, wind, hydrogen, geothermal energy and burning waste than landfill to extract biogas for less emission. The renewable energy sector faces challenges related to technology, production cost, price, quantity of production and consumption, and markets. The study revealed some recommendations providing and suggested electronic marketing system to provide investors and consumers with energy available from renewable sources.

S-FEAR: Secure-Fuzzy Energy Aware Routing Protocol for Wireless Sensor Networks

  • Almomani, Iman;Saadeh, Maha
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1436-1457
    • /
    • 2018
  • Secure routing services in Wireless Sensor Networks (WSNs) are essential, especially in mission critical fields such as the military and in medical applications. Additionally, they play a vital role in the current and future Internet of Things (IoT) services. Lightness and efficiency of a routing protocol are not the only requirements that guarantee success; security assurance also needs to be enforced. This paper proposes a Secure-Fuzzy Energy Aware Routing Protocol (S-FEAR) for WSNs. S-FEAR applies a security model to an existing energy efficient FEAR protocol. As part of this research, the S-FEAR protocol has been analyzed in terms of the communication and processing costs associated with building and applying this model, regardless of the security techniques used. Moreover, the Qualnet network simulator was used to implement both FEAR and S-FEAR after carefully selecting the following security techniques to achieve both authentication and data integrity: the Cipher Block Chaining-Message Authentication Code (CBC-MAC) and the Elliptic Curve Digital Signature Algorithm (ECDSA). The performance of both protocols was assessed in terms of complexity and energy consumption. The results reveal that achieving authentication and data integrity successfully excluded all attackers from the network topology regardless of the percentage of attackers. Consequently, the constructed topology is secure and thus, safe data transmission over the network is ensured. Simulation results show that using CBC-MAC for example, costs 0.00064% of network energy while ECDSA costs about 0.0091%. On the other hand, attacks cost the network about 4.7 times the cost of applying these techniques.

A Study on the Night Thermal-storage Power Service : Sustainability and Energy Security (심야전력제도의 문제점과 개선 방향 : 경제성·환경성·형평성 및 에너지 안보)

  • Cho, Young-Tak;Kim, Chang-Seob
    • Environmental and Resource Economics Review
    • /
    • v.17 no.2
    • /
    • pp.419-455
    • /
    • 2008
  • This paper analyses the Night Thermal-storage Power Service(NTPS) from the perspective of sustainability. It investigates the economic, environmental and social aspects of NTPS, thereby reveals that NTPS triggers the inefficient use of fuel, the increase of carbon dioxide emission and the increase of cross subsidy between consumers. This paper also analyses NTPS from the perspective of energy security. It investigates how NTPS makes LNG demand volatile in winter, thus threatens our energy security. According to the analysis, NTPS directly violates two basic principles of national energy policy; Sustainability and Energy Security. To solve these problems, not only the harmonized adjustment of Heating Oil Tax and Electric Power Rates is needed to curb the rapier increase of NTPS, but also another separate policy is necessary for converting the electric heating system based on NTPS into the one based on Heating Oil.

  • PDF

An Estimation of Quantity of Unused Energy of River Water, Seawater and Treated Sewage as Heat Source and Its Availability in Large Facilities (대규모 시설에서 이용가능한 미활용 에너지의 부존량과 그 이용 가능성에 관한 조사연구-하천수.해수.하수처리수를 중심으로)

  • Heo, Jae-Yeong
    • Journal of National Security and Military Science
    • /
    • s.1
    • /
    • pp.423-446
    • /
    • 2003
  • While the demand for energy has shown a sharp increase recently, the supply seems to be limited by the fact that the conventional fossil fuel energy or nuclear energy has its own environmental problems such as, for example, global warming or nuclear waste disposal. To overcome such limited supply of energy, the utilization of natural thermal energy such as river water and seawater as well as treated sewage can be a substantial supplement. The potential use of the unused energy has become more and more feasible these days as the heat pump technology has been advanced. In the present study, the unused energy resources are estimated on regional and monthly basis for each resource by the method proposed here in order to establish the fundamental data for its utilization. The potential use of the unused energy is a1so discussed.

  • PDF

Analyses of Light-weight Cryptography Technology for Internet of Things (사물인터넷 통신을 위한 경량 암호기술 동향 분석)

  • Kim, Jung Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.10a
    • /
    • pp.234-235
    • /
    • 2016
  • With the development of the Internet, the popularization of internet has become the new trend and enormously changed the way of human communication. There is a strong need for security. The following research will provide the definition and purpose of IoT and examine its security concerns, In this paper, we surveyed at energy consumption of lightweight block ciphers implemented in reconfigurable devices, and we analyze d the effects that round unrolling might have on the energy consumed during the encryption.

  • PDF

A Novel Method for Clustering Critical Generator by using Stability Indices and Energy Margin (안정도 지수와 에너지 마진을 이용한 불안정 발전기의 clustering 법)

  • Chang Dong-Hwan;Jung Yun-Jae;Chun Yeonghan;Nam Hae-Kon
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.54 no.9
    • /
    • pp.441-448
    • /
    • 2005
  • On-line dynamic security assessment is becoming more and more important for the stable operation of power systems as load level increases. The necessity is getting apparent under Electricity Market environments, as operation of power system is exposed to more various operating conditions. For on-line dynamic security assessment, fast transient stability analysis tool is required for contingency selection. The TEF(Transient Energy Function) method is a good candidate for this purpose. The clustering of critical generators is crucial for the precise and fast calculation of energy margin. In this paper, we propose a new method for fast decision of mode of instability by using stability indices. Case study shows very promising results.

A New Algorithm for Unstable Mode Decision in the On-line Transient Stability Assessment (온라인 과도안정도 평가를 위한 새로운 불안정모드 선정 알고리즘)

  • Chang, Dong-Hwan;Kim, Jung-Woo;Chun, Yeong-Han
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.57 no.7
    • /
    • pp.1123-1128
    • /
    • 2008
  • The necessity of online dynamic security assessment is getting apparent under Electricity Market environments, as operation of power system is exposed to more various operating conditions. For on-line dynamic security assessment, fast transient stability analysis tool is required for contingency selection. The TEF(Transient Energy Function) method is a good candidate for this purpose. The clustering of critical generators is crucial for the precise and fast calculation of energy margin. In this paper, we propose a new method for fast decision of mode of instability by using stability indices and energy margin. The method is a new version of our previous paper.[1] Case studies are showing very promising results.