5 research outputs found

    A Secure and Reliable In-network Collaborative Communication Scheme for Advanced Metering Infrastructure in Smart Grid

    Get PDF
    We consider various security vulnerabilities of deploying Advanced Metering Infrastructure (AMI) in smart grid, and explore the issues related to confidentiality for customer privacy and customer behavior as well as message authentication for meter reading and control messages. There are only a very few research work on AMI authentications, and no work exists on confidentiality for user privacy and user behavior, from the best of our knowledge. In this paper, we propose an in-network collaborative scheme to provide secure and reliable AMI communications in smart grid, with smart meters interconnected through a multihop wireless network. In this approach, an AMI system can provide trust services, data privacy and integrity by mutual authentications whenever a new smart meter initiates and joins the smart grid AMI network. Data integrity and confidentiality are fulfilled through message authentication and encryption services respectively using the corresponding keys established in the mutual authentications. A transmission scheme is proposed to facilitate the data collection and management message delivery between smart meters and a local collector for AMI communications. Simulation results show that the proposed method has a better end-to-end delay and packet losses comparing with a basic security method, and the proposed method can provide secure and reliable communications for AMI in smart grid systems

    Gelişmiş Ölçüm Altyapısı İçin Güvenlik Uygulamaları

    Get PDF
    Elektrik tüketimi ölçüm araçları, manuel olarak ölçüm yapılan analog sayaçlardan, elektrik tüketimi ile ilgili bilgileri toplayan ve elektrik dağıtım firmalarına ileten yeni akıllı sayaçlara doğru evrilmektedir. Sayaç verisinin okunmasını sağlayan tek yönlü otomatik sayaç okuma sistemlerinin (AMR) çıkışıyla sayaçlar akıllı şebeke yatırımlarının önemli bir kısmını oluşturmuştur. Otomatik sayaç okuma sistemleri ilk uygulamalar için cazip olmasına rağmen, çözülmesi gereken önemli bir husus olan talep tarafı yönetiminin AMR ile sağlanamadığı fark edilmiştir. AMR teknolojisinin kabiliyetlerinin tek yönlü sayaç verisi okuma ile sınırlı olması nedeniyle, sayaçlardan toplanan veriler üzerinden düzeltici önlemler alınmasına ve tüketicinin enerjiyi daha verimli akıllı kullanmasına yönelik özeliklere izin vermemektedir. Gelişmiş Ölçüm Altyapısı (AMI) ise akıllı sayaçlar ve dağıtım şirketleri arasında çift yönlü iletişim kurarak dağıtım şirketlerine sayaçlar üzerindeki parametreleri dinamik olarak değiştirme imkanı tanır. Bu nedenle, bu çalışmada AMI güvenliği üzerine odaklanılacaktır. Akıllı sayaç sistemlerinin yaygınlaşması ile birlikte, güvenlik bu sistemlerin gerekli ve kaçınılmaz bir ihtiyacı haline gelmektedir. Diğer taraftan, AMI sadece akıllı sayaçların fiziksel olarak dağıtımı manasına gelmemekte, ayrıca sayaç verilerinin yönetimi için gerekli olan karmaşık bir iletişim ağı ve bilgi teknolojileri altyapısını da içermektedir. Dolayısıyla güvenlik çözümlerini ele alırken geniş bir perspektifle yaklaşmak gerekmektedir. Bu nedenle de, sistemin kritik varlıkları belirlenmeli, tehditler iyi analiz edilmeli ve daha sonra güvenlik gereksinimleri iyi tanımlanmış olmalıdır. Bu çalışma AMI sisteminin temel güvenlik gereksinimleri, tehditlere karşı sistem kısıtlarını düşünerek olası çözümleri üzerine, şu anki güvenlik çözümlerini de resmederek, genel bir bakış sunmaktadır. Bu çalışmada, AMI sisteminin güvenlik gereksinimleri analiz edilecek, kısıtlar belirlenecek ve olası güvenlik tehditlerine karşı olası karşı önlemler belirlenecektir. Metering utilities have been replacing from analog meters that are read manually with new, smart meters that gather information about electricity consumption and transmit it back to electric companies. The metering has been the important part of the Smart Grid investments so far, with the initial introduction of one-way automated meter reading (AMR) systems to read meter data. Even though AMR technology proved to be initially enticing, utility companies have realized that AMR does not address demand-side management which is the major issue they need to solve. Since AMR’s capability is restricted to reading meter data due to its one-way communication system, it does not let utilities take corrective action based on the information gathered from the meters and does not assist customers in using energy intelligently. Advanced Metering Infrastructure (AMI) creates a two-way communication network between smart meters and utility systems and provides utilities the ability to modify service-level parameters dynamically. Therefore in this work we will also focus on AMI security practices. While smart metering systems are become widespread security is going to be the one of its essential and inevitable needs. On the other hand, AMI does not only mean the physical deployment of smart meters, but it also includes meter data management system which is a complicated communication network and IT infrastructure. Hence a broad perspective has to be adopted when security solutions are considered. Therefore, assets of the system must be identified, threats must be well analyzed and then security requirements must be well defined. This paper presents an overview on the main security requirements of the AMI, on the threats possible solutions considering the system constraints by picturing the current security solutions. In this work, the security requirements for AMI systems will be analyzed, constraints will be determined and possible countermeasures against security threats will be given

    An Efficient and Secure Cluster-Based Architecture for AMI Communication in Smart Grid

    Get PDF
    ABSTRACT Smart Grid has revolutionized Traditional Grid System by merging bi-directional communication network and information technology. Advanced Metering Infrastructure (AMI) is an integral part of Smart Grid used to measure power consumed and demands at consumer-end. In this article, we propose an efficient and secure cluster-based architecture for AMI in Smart Grid, which fulfills the primary security requirements like confidentiality, authentication and integrity. Analysis shows that the proposed secure architecture for AMI in Smart Grid is efficient in terms of resource utilization

    Smart metering and its use for distribution network control

    Get PDF
    Global energy demand is increasing, with the adoption of electric vehicles, in particular, representing a significant prospective demand on electricity distribution networks. The exploitation of renewable generation sources, driven by increased economic viability, technological maturity, and the need for environmental sustainability, is expected to play an increasingly important role in meeting this demand. However, the adoption of such low-carbon technologies necessitates a significant change in the way that distribution networks are monitored and controlled. This work examines the state of the art in the impact of low-carbon technologies on distribution networks, the technical strategies available to mitigate these impacts and their relative merits, and the architecture of the control systems used to effect such strategies. Smart metering and advanced metering infrastructure (AMI) are a fundamental component of these smart grid systems, providing widespread visibility of conditions at the very periphery of distribution networks which has not previously been feasible, but where the impact of low-carbon technologies is significant. This work describes the development of a hardware-in-the-loop test rig incorporating multiple, custom-built, hardware smart meter test beds, and the use of this test rig to demonstrate the implementation of real-time voltage control within a simulated low voltage (LV) distribution network. However, the adoption of smart metering and AMI inevitably incurs cyber security vulnerabilities which did not exist in the case of meters with no facility for remote communication. This work examines cyber security issues pertinent to smart grids and AMI in particular, and describes the analysis of the cyber security vulnerabilities of a commercially deployed smart electricity meter. The exploitation of these vulnerabilities in a manner which permits unauthorised electronic access to the device is also described. Finally, recommendations are made of revisions to the hardware, firmware and communications protocols used by the compromised meter which may mitigate the vulnerabilities identified
    corecore