10 research outputs found

    Effectiveness of Reactive Power Capability of Photo Voltaic Inverters to Maintain Voltage Profile in a Residential Distribution Feeder

    Get PDF
    Large penetration of rooftop PVs has resulted in unacceptable voltage profile in many residential distribution feeders. Limiting real power injection from PVs to alleviate over voltage problem is not feasible due to loss of green power and hence corresponding revenue loss. Reactive capability of the PV inverter can be a solution to address over voltage and voltage dip problems to some extent. This paper proposes an algorithm to utilize reactive capability of PV inverters and investigate their effectiveness for voltage improvement based on R/X ratio of the feeder. The length and loading level of the feeder for a particular R/X ratio to have acceptable voltage profile is also investigated. This can be useful for suburban design and residential distribution planning. Furthermore, coordination among different PVs using residential smart meters via a substation based controller is also proposed

    An Efficient and Secure Cluster-Based Architecture for AMI Communication in Smart Grid

    Get PDF
    ABSTRACT Smart Grid has revolutionized Traditional Grid System by merging bi-directional communication network and information technology. Advanced Metering Infrastructure (AMI) is an integral part of Smart Grid used to measure power consumed and demands at consumer-end. In this article, we propose an efficient and secure cluster-based architecture for AMI in Smart Grid, which fulfills the primary security requirements like confidentiality, authentication and integrity. Analysis shows that the proposed secure architecture for AMI in Smart Grid is efficient in terms of resource utilization

    An Efficient Authentication Protocol for Smart Grid Communication Based on On-Chip-Error-Correcting Physical Unclonable Function

    Full text link
    Security has become a main concern for the smart grid to move from research and development to industry. The concept of security has usually referred to resistance to threats by an active or passive attacker. However, since smart meters (SMs) are often placed in unprotected areas, physical security has become one of the important security goals in the smart grid. Physical unclonable functions (PUFs) have been largely utilized for ensuring physical security in recent years, though their reliability has remained a major problem to be practically used in cryptographic applications. Although fuzzy extractors have been considered as a solution to solve the reliability problem of PUFs, they put a considerable computational cost to the resource-constrained SMs. To that end, we first propose an on-chip-error-correcting (OCEC) PUF that efficiently generates stable digits for the authentication process. Afterward, we introduce a lightweight authentication protocol between the SMs and neighborhood gateway (NG) based on the proposed PUF. The provable security analysis shows that not only the proposed protocol can stand secure in the Canetti-Krawczyk (CK) adversary model but also provides additional security features. Also, the performance evaluation demonstrates the significant improvement of the proposed scheme in comparison with the state-of-the-art

    PUF-BASED SOLUTIONS FOR SECURE COMMUNICATIONS IN ADVANCED METERING INFRASTRUCTURE (AMI)

    Get PDF
    Advanced Metering Infrastructure (AMI) provides two-way communications between the utility and the smart meters. Developing authenticated key exchange (AKE) and broadcast authentication (BA) protocols to provide the security of unicast and broadcast communications in AMI is an essential part of AMI design. The security of all existing cryptographic protocols are based on the assumption that secret information are stored in the non-volatile memory of each party. These information must be kept unknown to the adversary. Unfortunately, in an AMI network, the attackers can obtain some or all of the stored secret information from non-volatile memories by a great variety of inexpensive and fast side channel attacks. Especially, the smart meters which are located in physically insecure environments are more vulnerable to these attacks. Thus, all existing AKE and BA protocols are no longer secure against such attacks. In this paper, we investigate how to develop secure AKE and BA protocols with the presence of memory attack. As a solution, we propose to embed a Physical Unclonable Function (PUF) in each communicating party which generate the secret values as required without need to store them. By combining PUFs and two well-known and secure protocols, we propose a PUF-based Authenticated Key Exchange protocol (PUF-AKE) for unicast communications and a PUF-based Broadcast Authentication (PUF-BA) for broadcast communications. We show that our proposed protocols are memory leakage resilient. Also, we prove the security of them in a standard model. Performance analysis of both of the protocols show they are efficient for AMI applications. The proposed protocols can be easily implemented in AMI networks

    A Survey on Cryptography Key Management Schemes for Smart Grid

    Get PDF
    A Smart grid is a modern electricity delivery system. It is an integration of energy systems and other necessary elements including traditional upgrades and new grid technologies with renewable generation and increased consumer storage. It uses information and communication technology (ICT) to operate, monitor and control data between the generation source and the end user. Smart grids have duplex power flow and communication to achieve high efficiency, reliability, environmental, economics, security and safety standards. However, along with unique facilities, smart grids face security challenges such as access control, connectivity, fault tolerance, privacy, and other security issues. Cyber-attacks, in the recent past, on critical infrastructure including smart grids have highlighted security as a major requirement for smart grids. Therefore, cryptography and key management are necessary for smart grids to become secure and realizable. Key management schemes are processes of key organizational frameworks, distribution, generation, refresh and key storage policies. Currently, several secure schemes, related to key management for smart grid have been proposed to achieve end-to-end secure communication. This paper presents a comprehensive survey and discussion on the current state of the key management of smart grids

    Application of Wireless Sensor and Actuator Networks to Achieve Intelligent Microgrids: A Promising Approach towards a Global Smart Grid Deployment

    Get PDF
    Smart Grids (SGs) constitute the evolution of the traditional electrical grid towards a new paradigm, which should increase the reliability, the security and, at the same time, reduce the costs of energy generation, distribution and consumption. Electrical microgrids (MGs) can be considered the first stage of this evolution of the grid, because of the intelligent management techniques that must be applied to assure their correct operation. To accomplish this task, sensors and actuators will be necessary, along with wireless communication technologies to transmit the measured data and the command messages. Wireless Sensor and Actuator Networks (WSANs) are therefore a promising solution to achieve an intelligent management of MGs and, by extension, the SG. In this frame, this paper surveys several aspects concerning the application of WSANs to manage MGs and the electrical grid, as well as the communication protocols that could be applied. The main concerns regarding the SG deployment are also presented, including future scenarios where the interoperability of different generation technologies must be assured

    Navigating the IoT landscape: Unraveling forensics, security issues, applications, research challenges, and future

    Full text link
    Given the exponential expansion of the internet, the possibilities of security attacks and cybercrimes have increased accordingly. However, poorly implemented security mechanisms in the Internet of Things (IoT) devices make them susceptible to cyberattacks, which can directly affect users. IoT forensics is thus needed for investigating and mitigating such attacks. While many works have examined IoT applications and challenges, only a few have focused on both the forensic and security issues in IoT. Therefore, this paper reviews forensic and security issues associated with IoT in different fields. Future prospects and challenges in IoT research and development are also highlighted. As demonstrated in the literature, most IoT devices are vulnerable to attacks due to a lack of standardized security measures. Unauthorized users could get access, compromise data, and even benefit from control of critical infrastructure. To fulfil the security-conscious needs of consumers, IoT can be used to develop a smart home system by designing a FLIP-based system that is highly scalable and adaptable. Utilizing a blockchain-based authentication mechanism with a multi-chain structure can provide additional security protection between different trust domains. Deep learning can be utilized to develop a network forensics framework with a high-performing system for detecting and tracking cyberattack incidents. Moreover, researchers should consider limiting the amount of data created and delivered when using big data to develop IoT-based smart systems. The findings of this review will stimulate academics to seek potential solutions for the identified issues, thereby advancing the IoT field.Comment: 77 pages, 5 figures, 5 table

    Автентифікація в мережах інтернету речей

    Get PDF
    Робота обсягом 98 сторінок містить 7 ілюстрацій, 8 таблиць та 142 літературні посилання. Метою роботи є створення математичного методу оцінки ефективності засобів автентифікації в мережах інтернету речей в залежності від заданих параметрів (важливість та кількість чинних видів атак, наявність певних криптографічних механізмів); збір інформації про чинні методи автентифікації шляхом аналізу та метааналізу і застосування розробленого методу на ці дані. Результатом є ефективний та легко розширювальний спосіб вибору засобу автентифікації в залежності від потреб користувача Об’єктом дослідження є засоби автентифікації в мережах інтернету речей. Результати роботи викладені у вигляді таблиці та методу, що демонструє, ефективність обраних для аналізу методів автентифікації згідно з запропонованим методом. Результати роботи можуть бути використані при розробці систем інтернету речей. Також можна використовувати розроблений метод для оцінки ефективності методів автентифікації та порівняння з результатами оцінки інших методів автентифікації.The work in 98-page volume contains 7 illustrations, 8 tables and 142 literary references. The purpose of the work is to create a mathematical method for assessing the effectiveness of authentication tools in IoT networks, depending on the given parameters (importance and number of existing types of attacks, the presence of certain cryptographic mechanisms); collect information on existing methods of outsourcing by analysing and meta-analysis and applying the developed method to these data. The result is an efficient and easy way to select an authentication tool depending on the user's needs The object of research is the means of authentication on the Internet of things. The results of the work are presented in the form of a table and method demonstrating the effectiveness of the selected methods for analysing authentication methods according to the proposed method. The results of the work can be used in the development of IoT systems. Also, it can be used to evaluate the effectiveness of authentication methods and compare them with the results of evaluating other authentication methods

    Proposal and evaluation of authentication protocols for Smart Grid networks

    Get PDF
    Dissertação (mestrado)—Universidade de Brasília, Faculdade de Tecnologia, Departamento de Engenharia Elétrica, 2018.Uma rede Smart Grid (ou rede elétrica inteligente) representa a evolução das redes elétricas tradicionais, tornada possível graças à integração das tecnologias da informação e das comunicações com a infraestrutura elétrica. Esta integração propicia o surgimento de novos serviços, tornando a rede elétrica mais eficiente, gerando também novos desafios a serem atendidos, dentre eles a segurança do sistema. A rede SG deve garantir a confiabilidade, a integridade e a privacidade dos dados armazenados ou em transito pelo sistema, o que leva à necessidade de autenticação e controle de acesso, obrigando a todo usuário ou dispositivo a se autenticar e a realizar somente operações autorizadas. A autenticação de usuários e dispositivos é um processo muito importante para a rede SG, e os protocolos usados para esse fim devem ser capazes de proteção contra possiveis ataques (por exemplo, Man-in-the-Middle - MITM, repetição, Denegação de Serviço - DoS). Por outro lado, a autorização é tratada em conjunto com a autenticação e relacionada com as politicas de controle de acesso do sistema. Uma parte essencial para criar os protocolos de autenticação seguros envolve os esquemas de ciframento. O uso de um ou a combinação de vários esquemas afeta diretamente o desempenho do protocolo. Cada dia novos esquemas são propostos, e seu emprego nos protocolos de autenticação melhora o desempenho do sistema em comparação aos protocolos já propostos no mesmo cenário. Neste trabalho são propostos 3 (três) protocolos de autenticação seguros e de custo adequado para os cenários descritos a seguir: - Autenticação dos empregados das empresas de fornecimento de energia que procuram acesso ao sistema de forma remota; - Autenticação de Smart Meters numa Infraestrutura de medição avançada (AMI, do inglês Advanced Metering Infrastructure) baseada em nuvem computacional; e - Autenticação de veículos elétricos em uma rede V2G (do inglês, Vehicle-to-Grid). Cada um dos cenários tem caraterísticas particulares que são refletidas no projeto dos protocolos propostos. Além disso, todos os protocolos propostos neste trabalho garantem a autenticação mutua entre todas as entidades e a proteção da privacidade, confidencialidade e integridade dos dados do sistema. Uma comparação dos custos de comunicação e computação é apresentada entre os protocolos propostos neste trabalho e protocolos desenvolvidos por outros autores para cada um dos cenários. Os resultados das comparações mostram que os protocolos propostos neste trabalho têm, na maioria dos casos, o melhor desempenho computacional e de comunicações, sendo assim uma ótima escolha para a sua implementação nas redes SG. A validação formal dos protocolos propostos por meio da ferramenta AVISPA é realizada, permitindo verificar o atendimento a requisitos de segurança.Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES).A Smart Grid network (or inteligent electrical network) represents the evolution of traditional electrical networks, made possible due to the integration of information and communication technologies with the electrical power grid. This integration generates new services and improves the efficiency of the electrical power grid, while new challenges appear and must be solved, including the security of the system. The SG network must assure reliability, integrity and privacy of the data stored or in trnsit in the system, leading to the need for authentication and access control, thus all users and devices must authenticate and accomplish only authorized operations. The authentication of users and devices is a very important process for the SG network, and the protocols used for this task must be able to protect against possible attacks (for example, Man- in-the-Middle - MITM, repetição, Denegação de Serviço – DoS). On the other hand, authorization is treated jointly with authentication and related to policies of access control to the system. An essential part of creating secure authentication protocols involves encryption schemes. The use of one or the combination of several schemes directly affects protocol performance. Each day new schemas are proposed, and their utilization in the authentication protocols improves the performance of the system compared to the protocols already proposed in the same scenario. In this work 3 (three) secure and cost-effective authentication protocols are proposed, for the following scenarios: - Authentication of employees of energy suply enterprises, looking for remote or local access to the system; - Authentication of Smart Meters in an Advanced Metering Infrastructure based on cloud computing; and - Authentication of electrical vehicles in a V2G (“Vehicle-to-Grid”) network. Each scenario has specific characteristics, that are reflected on the design of the proposed protocols. Moreover, such protocols assure mutual authentication among entities as well as the protection of privacy, confidentiality and integrity of system data. A comparison considering communication and computing costs is presented, involving proposed protocols and other previously published protocols, for each scenario. The results show that the proposed protocols have, in most cases, the best performance, thus constituting good choices for future implementation in SG networks. The formal validation of the proposed protocols by the use of AVISPA tool is realized, allowing to verify the compliance with security requirements
    corecore