• Title/Summary/Keyword: security of smart meter

Search Result 23, Processing Time 0.022 seconds

A Study on Offensive and Security Method about Smart Meter in Smart Grid (Smart Grid에서 사용되는 Smart Meter에 대한 공격 및 보안 방법 연구)

  • Lee, Jae-Hyun;Park, Dea-Woo
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2011.06a
    • /
    • pp.111-113
    • /
    • 2011
  • 우리나라에서도 2010년 1월 25일 지식경제부의 "Smart Grid 로드맵" 확정으로 Smart Grid 사업이 진행 중이다. 그러나 정보통신 환경에서 발생하고 있는 다양한 공격에 대한 보안위협이 Smart Meter에서도 발생하고 있다. 따라서 본 논문에서는 Smart Grid에 사용되는 Smart Meter 공격을 분석하고 Smart Meter 방어 방안을 제시한다.

  • PDF

A Study on Smart card-based Security Mechanisms of upgrades Smart Meter SW for secure deployment in Smart Grid (지능형 전력량계 SW의 안전한 배포 및 업그레이드를 위한 스마트카드 기반 보안 메커니즘에 대한 연구)

  • Yang, Inseok;Hong, Seokhie
    • Journal of Internet Computing and Services
    • /
    • v.15 no.2
    • /
    • pp.129-142
    • /
    • 2014
  • Latest in Smart Grid projects are emerging as the biggest issue that smart meter should meet the security goal and the SW upgrade for compliance with future standard. However, unlike regular equipment, Smart meters should be designed in accordance with the regulation of legal metrology instrument in order to establish a fair trade-based business and unauthorized changes, it is not allowed and it is strictly limited by law. Therefore, this paper propose a new scheme of certification regarding type approval and verification for legal smart meter as analyzing the requirements of a smart meter regarding upgrade and security. This analysis shows that the proposed scheme comply with the regulation and the specification of smart meter by applying it to smart meter with smart card.

Threatening privacy by identifying appliances and the pattern of the usage from electric signal data (스마트 기기 환경에서 전력 신호 분석을 통한 프라이버시 침해 위협)

  • Cho, Jae yeon;Yoon, Ji Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.1001-1009
    • /
    • 2015
  • In Smart Grid, smart meter sends our electric signal data to the main server of power supply in real-time. However, the more efficient the management of power loads become, the more likely the user's pattern of usage leaks. This paper points out the threat of privacy and the need of security measures in smart device environment by showing that it's possible to identify the appliances and the specific usage patterns of users from the smart meter's data. Learning algorithm PCA is used to reduce the dimension of the feature space and k-NN Classifier to infer appliances and states of them. Accuracy is validated with 10-fold Cross Validation.

Attacks, Vulnerabilities and Security Requirements in Smart Metering Networks

  • Hafiz Abdullah, Muhammad Daniel;Hanapi, Zurina Mohd;Zukarnain, Zuriati Ahmad;Mohamed, Mohamad Afendee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.4
    • /
    • pp.1493-1515
    • /
    • 2015
  • A smart meter is one of the core components in Advanced Metering Infrastructure (AMI) that is responsible for providing effective control and monitor of electrical energy consumptions. The multifunction tasks that a smart meter carries out such as facilitating two-way communication between utility providers and consumers, managing metering data, delivering anomalies reports, analyzing fault and power quality, simply show that there are huge amount of data exchange in smart metering networks (SMNs). These data are prone to security threats due to high dependability of SMNs on Internet-based communication, which is highly insecure. Therefore, there is a need to identify all possible security threats over this network and propose suitable countermeasures for securing the communication between smart meters and utility provider office. This paper studies the architecture of the smart grid communication networks, focuses on smart metering networks and discusses how such networks can be vulnerable to security attacks. This paper also presents current mechanisms that have been used to secure the smart metering networks from specific type of attacks in SMNs. Moreover, we highlight several open issues related to the security and privacy of SMNs which we anticipate could serve as baseline for future research directions.

A Case Study of the Impact of a Cybersecurity Breach on a Smart Grid Based on an AMI Attack Scenario (AMI 공격 시나리오에 기반한 스마트그리드 보안피해비용 산정 사례)

  • Jun, Hyo-Jung;Kim, Tae-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.809-820
    • /
    • 2016
  • The smart grid, a new open platform, is a core application for facilitating a creative economy in the era of the Internet of Things (IoT). Advanced Metering Infrastructure (AMI) is one of the components of the smart grid and a two-way communications infrastructure between the main utility operator and customer. The smart meter records consumption of electrical energy and communicates that information back to the utility for monitoring and billing. This paper investigates the impact of a cybersecurity attack on the smart meter. We analyze the cost to the smart grid in the case of a smart meter attack by authorized users based on a high risk scenario from NESCOR. Our findings could be used by policy makers and utility operators to create investment decision-making models for smart grid security.

Analysis of Security Requirements on DCU and Development Protection Profile based on Common Criteria Version 3.1 (DCU 보안요구사항 분석 및 CC v3.1 기반의 보호프로파일 개발)

  • Cho, Youngjun;Kim, Sinkyu
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.1001-1011
    • /
    • 2014
  • Smart Grid Devices could have security vulnerabilities that have legacy communication networks because of the fact that Smart Grid employs bi-directional communications and adopted a variety of communication interface. Consequently, it is required to build concrete response processes and to minimize the damage of the cyber attacks including security evaluation and certification methods. DCU is designed to collect meter data from numerous smart meter and send to utility's server so DCU installed between smart meter and utility's server. For this reason, If DCU compromised by attacker then attacker could use DCU to launching point for and attack on other devices. However, DCU's security evaluation and certification techniques do not suffice to be deployed in smart grid infrastructure. This work development DCU protection profile based on CC, it is expected that provide some assistance to DCU manufacturer for development of DCU security target and to DCU operator for help safety management of DCU.

A Study on the Implementation of outdoor type Virtual Private Network Gateway for Smart Grid (Smart Grid를 위한 필드형 가상사설망(VPN) 게이트웨이의 구현)

  • Park, Jun-Young;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.125-136
    • /
    • 2011
  • The vulnerabilities existed in Korean electricity control systems is unexposed because it is being operated in a closed network with superior security. The threat will become greater once the closed network develops into a smart grid environment with superior intelligence. Security will have a greater impact once each household will be connected to the power plant via the smart meter. This research focuses on stable data transfer in harsh external environment and whole-nation coverage network, and suggested standardized and optimized Virtual Private Network (VPN) Gateway architecture to support Power Line Communication (PLC). The functionality and stability of the prototype has been verified with field tests. For implementation of outdoor type VPN device for smart grid, we adopted PLC low voltage remote-meter-net for data communication. Also, IPSec type tunneling and ARIA algorithm based encryption of data collected by PLC low voltage remote meter is transmitted.

Blockchain-based Smart Meter Authentication Protocol in Smart Grid Environment (스마트 그리드 환경에서 블록체인 기반 스마트 미터 인증 프로토콜)

  • Jonghyun Kim;Myeonghyun Kim;Youngho Park
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.28 no.5
    • /
    • pp.41-54
    • /
    • 2023
  • Smart grid that supports efficient energy production and management is used in various fields and industries. However, because of the environment in which services are provided through open networks, it is essential to resolve trust issues regarding security vulnerabilities and privacy preservation. In particular, the identification information of smart meter is managed by a centralized server, which makes it vulnerable to security attacks such as device stolen, data forgery, alteration, and deletion. To solve these problems, this paper proposes a blockchain based authentication protocol for a smart meter. The proposed scheme issues an unique decentralized identifiers (DIDs) for individual smart meter through blockchain and utilizes a random values based on physical unclonable function (PUF) to strengthen the integrity and reliability of data. In addition, we analyze the security of the proposed scheme using informal security analysis and AVISPA simulation, and show the efficiency of the proposed scheme by comparing with related work.

A Study on Encryption Module for Remote Terminal Security of Smart Water-Grid Network (스마트 워터그리드 네트워크의 원격 단말기 보안을 위한 암호화 모듈에 관한 연구)

  • Park, Seung-Hwan;Park, Hyung-Mo;Kim, Chang-Bok
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.6
    • /
    • pp.712-719
    • /
    • 2013
  • This paper studies the security module for the reliable transmission of the meter reading and the control data between the remote terminals and the upper server-side in smart water grid. The proposed security module was implemented to make it attachable to the remote terminal without security function. In particular, unlike the smart grid of electric field, the low power is considered due to the use of battery power in the smart water grid, and the ARIA-GCM-128 symmetric key method is adopted taking into the account that the damp and constrictive environments by the installed meter location in the underground occur a communication obstacle on building of the large-scale network system. The encryption module of this paper was devised to ensure the safety between the reading data on the terminal and the control data from the upper server, and secure the stability of the remote meter reading system by taking protection against an arbitrary alteration or modification.

Embedded-based Power Monitoring Security Module Design (임베디드 전력 모니터링 보안 모듈 설계)

  • Yoon, Chan-Ho;Kim, Gwang-Jun;Jang, Chang-Soo
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.10
    • /
    • pp.1485-1490
    • /
    • 2013
  • The demonstration project of the electrical grid for Smart grid is progressed, the smart digital appliances AV technology, Smart home energy management technology charging the management function of complex energy for the automation management of air conditioning and heating, humidity and air, the health care technology charging the design of housing for the elderly and disabled and the measurement of individual bio information, and the Smart home security technology dealing with the biometric security and motion sensors, etc. have been studied. The power monitoring terminal which uses a variety of wired and wireless networks and protocol is the target additionally to be considered in addition to the security vulnerabilities that was occurred in the existing terminal. In this research paper, the author analyzes the cryptographic techniques corresponding to the smart meter occurred by the problems that are exposed on the outside which are vulnerable to physical attacks, and intends to propose the design of the security systems for the Smart meter terminal being able to maximize the efficiency of the terminal.