• 제목/요약/키워드: energy security

검색결과 912건 처리시간 0.024초

An Energy Harvesting Aware Routing Algorithm for Hierarchical Clustering Wireless Sensor Networks

  • Tang, Chaowei;Tan, Qian;Han, Yanni;An, Wei;Li, Haibo;Tang, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.504-521
    • /
    • 2016
  • Recently, energy harvesting technology has been integrated into wireless sensor networks to ameliorate the nodes' energy limitation problem. In theory, the wireless sensor node equipped with an energy harvesting module can work permanently until hardware failures happen. However, due to the change of power supply, the traditional hierarchical network routing protocol can not be effectively adopted in energy harvesting wireless sensor networks. In this paper, we improve the Low-Energy Adaptive Clustering Hierarchy (LEACH) protocol to make it suitable for the energy harvesting wireless sensor networks. Specifically, the cluster heads are selected according to the estimation of nodes' harvested energy and consumed energy. Preference is given to the nodes with high harvested energy while taking the energy consumption rate into account. The utilization of harvested energy is mathematically formulated as a max-min optimization problem which maximizes the minimum energy conservation of each node. We have proved that maximizing the minimum energy conservation is an NP-hard problem theoretically. Thus, a polynomial time algorithm has been proposed to derive the near-optimal performance. Extensive simulation results show that our proposed routing scheme outperforms previous works in terms of energy conservation and balanced distribution.

Joint Beamforming and Power Splitting Design for Physical Layer Security in Cognitive SWIPT Decode-and-Forward Relay Networks

  • Xu, Xiaorong;Hu, Andi;Yao, Yingbiao;Feng, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.1-19
    • /
    • 2020
  • In an underlay cognitive simultaneous wireless information and power transfer (SWIPT) network, communication from secondary user (SU) to secondary destination (SD) is accomplished with decode-and-forward (DF) relays. Multiple energy-constrained relays are assumed to harvest energy from SU via power splitting (PS) protocol and complete SU secure information transmission with beamforming. Hence, physical layer security (PLS) is investigated in cognitive SWIPT network. In order to interfere with eavesdropper and improve relay's energy efficiency, a destination-assisted jamming scheme is proposed. Namely, SD transmits artificial noise (AN) to interfere with eavesdropping, while jamming signal can also provide harvested energy to relays. Beamforming vector and power splitting ratio are jointly optimized with the objective of SU secrecy capacity maximization. We solve this non-convex optimization problem via a general two-stage procedure. Firstly, we obtain the optimal beamforming vector through semi-definite relaxation (SDR) method with a fixed power splitting ratio. Secondly, the best power splitting ratio can be obtained by one-dimensional search. We provide simulation results to verify the proposed solution. Simulation results show that the scheme achieves the maximum SD secrecy rate with appropriate selection of power splitting ratio, and the proposed scheme guarantees security in cognitive SWIPT networks.

Energy Efficient Software Development Techniques for Cloud based Applications

  • Aeshah A. Alsayyah;Shakeel Ahmed
    • International Journal of Computer Science & Network Security
    • /
    • 제23권7호
    • /
    • pp.119-130
    • /
    • 2023
  • Worldwide organizations use the benefits offered by Cloud Computing (CC) to store data, software and programs. While running hugely complicated and sophisticated software on cloud requires more energy that causes global warming and affects environment. Most of the time energy consumption is wasted and it is required to explore opportunities to reduce emission of carbon in CC environment to save energy. Many improvements can be done in regard to energy efficiency from the software perspective by considering and paying attention on the energy consumption aspects of software's that run on cloud infrastructure. The aim of the current research is to propose a framework with an additional phase called parameterized development phase to be incorporated along with the traditional Software Development Life cycle (SDLC) where the developers need to consider the suggested techniques during software implementation to utilize low energy for running software on the cloud and contribute in green computing. Experiments have been carried out and the results prove that the suggested techniques and methods has enabled in achieving energy consumption.

스마트 그리드 개인정보 보안이슈 방안 제시 (Proposed measure for Smart Grid's Personal Information Security Issue)

  • 최희식;조양현
    • 디지털산업정보학회논문지
    • /
    • 제12권4호
    • /
    • pp.41-49
    • /
    • 2016
  • Smart Grid is a next generation of new power growth electrical grid which provide high quality of electrical service by using Information Technologies to increase intelligence and performance. By using Smart Grid system, it can support energy management such as increase quality of electrical power, decrease energy and decrease emissions. However, Smart Grid uses information of energy consumption and when Smart Grid collects information, it will create private information. In this thesis, it will address issues of security private information which caused by Smart Grid for administrative measure and efficiency of Smart Grid in domestic. Also, cryptographic module algorithm, latest security solutions and strong wireless security policy for network environment such as wireless communication Iinternet are require for Smart Grid perform successfully and protect national power network equipment from cyber-attack and can stop leakage of user's personal information. Finally, it is urgent to prepare protection measures of National industrial facilities and power grid which can prepare for a cyber terrorism and penetration attacks and build emergency countermeasure management team for Smart Grid are require for safe Smart Grid environment.

Modeling cryptographic algorithms validation and developing block ciphers with electronic code book for a control system at nuclear power plants

  • JunYoung Son;Taewoo Tak;Hahm Inhye
    • Nuclear Engineering and Technology
    • /
    • 제55권1호
    • /
    • pp.25-36
    • /
    • 2023
  • Nuclear power plants have recognized the importance of nuclear cybersecurity. Based on regulatory guidelines and security-related standards issued by regulatory agencies around the world including IAEA, NRC, and KINAC, nuclear operating organizations and related systems manufacturing organizations, design companies, and regulatory agencies are considering methods to prepare for nuclear cybersecurity. Cryptographic algorithms have to be developed and applied in order to meet nuclear cybersecurity requirements. This paper presents methodologies for validating cryptographic algorithms that should be continuously applied at the critical control system of I&C in NPPs. Through the proposed schemes, validation programs are developed in the PLC, which is a critical system of a NPP's I&C, and the validation program is verified through simulation results. Since the development of a cryptographic algorithm validation program for critical digital systems of NPPs has not been carried out, the methodologies proposed in this paper could provide guidelines for Cryptographic Module Validation Modeling for Control Systems in NPPs. In particular, among several CMVP, specific testing techniques for ECB mode-based block ciphers are introduced with program codes and validation models.

교량감시를 위한 센서 네트워크 보안프로토콜 (A Sensor Network Security Protocol for Monitoring the State of Bridge)

  • 임화정;전진순;이헌길
    • 산업기술연구
    • /
    • 제25권B호
    • /
    • pp.211-220
    • /
    • 2005
  • The wireless sensor network consists of a number of sensor nodes which have physical constraints. Each sensor node senses surrounding environments and sends the sensed information to Sink. The inherent vulnerability in security of the sensor nodes has promoted the needs for the lightweight security protocol. In this paper, we propose a non-hierarchical sensor network and a security protocol that is suitable for monitoring the man-made objects such as bridges. Furthermore, we present the efficient way of setting the routing path by storing IDs, MAC(message authentication code) and the location information of the nodes, and taking advantage of the two node states, Sleep and Awake. This also will result in the reduced energy consuming rate.

  • PDF

석탄가스화 복합발전소 건설의 에너지안보 확보편익 추정 (Measurement of the Benefits from Safeguarding Energy Security through Building the Integrated Gasification Combined Cycle Power Plant)

  • 임슬예;최효연;유승훈
    • 에너지공학
    • /
    • 제24권3호
    • /
    • pp.40-47
    • /
    • 2015
  • 석탄가스화 복합발전소는 기존 석탄화력 발전소에 비해 온실가스 및 대기오염물질을 적게 배출할 뿐만 아니라 국제적으로 쉽게 확보할 수 있는 저렴한 저품위 석탄을 사용할 수 있어서 연료를 안정적으로 공급받을 수 있다. 이에 본 논문에서는 석탄가스화 복합발전 건설의 에너지안보 확보편익을 추정하고자 한다. 이를 위해 무작위로 추출된 전국 600가구를 대상으로 설문조사를 수행한 후 얻은 자료에 조건부 가치측정법을 적용하여 분석한 결과를 제시한다. 통계적 효율성의 확보를 위해 이중경계 모형을 적용하며 영(0)의 응답자료를 적절하게 다루기 위해 스파이크 모형을 적용한다. 분석결과 석탄가스화 복합발전소로부터 생산되는 전력 1kWh에 대해 응답자들은 평균적으로 6.05원의 추가적인 지불의사액을 가졌다. 즉 석탄가스화 복합발전소로부터 생산되는 전력에 대한 에너지안보 확보편익은 6.05원/kWh이다. 올해 완공되는 태안 석탄가스화 복합발전소의 예상 연간 발전량은 2.27TWh이므로 에너지안보 확보편익은 연간 13,740백만원으로 추정된다.

Renewable energy deployment policy-instruments for Cameroon: Implications on energy security, climate change mitigation and sustainable development

  • Enow-Arrey, Frankline
    • 한국태양광발전학회지
    • /
    • 제6권1호
    • /
    • pp.56-68
    • /
    • 2020
  • Cameroon is a lower middle-income country with a population of 25.87 million inhabitants distributed over a surface area of 475,442 ㎢. Cameroon has very rich potentials in renewable energy resources such as solar energy, wind energy, small hydropower, geothermal energy and biomass. However, renewable energy constitutes less than 0.1% of energy mix of the country. The energy generation mix of Cameroon is dominated by large hydropower and thermal power. Cameroon ratified the Paris Agreement in July 2016 with an ambitious 20% greenhouse gas (GHG) emission reduction. This study attempts to investigate some renewable energy deployment policy-instruments that could enable the country enhance renewable energy deployment, gain energy independence, fulfill Nationally Determined Contribution (NDC) and achieve Sustainable Development Goals. It begins with an analysis of the status of energy sector in Cameroon. It further highlights the importance of renewable energy in mitigating climate change by decarbonizing the energy mix of the country to fulfill NDC and SDGs. Moreover, this study proposes some renewable energy deployment policy-solutions to the government. Solar energy is the most feasible renewable energy source in Cameroon. Feed-in Tariffs (FiT), is the best renewable energy support policy for Cameroon. Finally, this study concludes with some recommendations such as the necessity of building an Energy Storage System as well a renewable energy information and statistics infrastructure.

무선 센서 네트워크에서 경계값 결정을 위한 재귀적 계약망 프로토콜의 적용 (Application of the Recursive Contract Net Protocol for the Threshold Value Determination in Wireless Sensor Networks)

  • 서희석
    • 정보보호학회논문지
    • /
    • 제19권4호
    • /
    • pp.41-49
    • /
    • 2009
  • 유비쿼터스 센서 네트워크에서 센서 노드들은 불리한 환경에 배치되므로 공격자에 의해 훼손될 수 있다. 훼손된 노드들은 허위 감지 보고서들을 네트워크에 주입하는데 사용할 수 있는데 이러한 허위 보고서들은 허위 경보를 유발할 수 있을 뿐만 아니라, 네트워크의 제한된 에너지 자원도 고갈시킬 수 있다. 허위 보고서 여파를 위한 보안 기법들에서, 보안성을 결정하는 보안 경계 값의 선택은 매우 중요하다. 기존의 적응적 보안 기법들에서는 경계 값의 결정이 전체 노드들에게도 적용되어 에너지 자원을 불필요하게 소모하는 문제점을 가진다. 본 논문에서는 충분한 보안성을 제공하면서 에너지를 절약할 수 있는 보안 경계 값 결정을 위하여 재귀적 계약망 프로토콜 적용 기법을 제안한다. 보다 효과적으로 네트워크를 운용하기 위하여, 네트워크를 계층척으로 그룹핑하고, 각 그룹에 대하여 재귀적으로 계약 망 프로토콜이 적용된다. 이를 통해 베이스 스테이션에서 퍼지 로직을 사용하여 결정된 경계 값은 보안 공격이 발생한 지역에 국한되어 적용된다.