168 research outputs found

    What Is Energy Internet? Concepts, Technologies, and Future Directions

    Get PDF

    A Survey of Protocol-Level Challenges and Solutions for Distributed Energy Resource Cyber-Physical Security

    Get PDF
    The increasing proliferation of distributed energy resources (DERs) on the smart grid has made distributed solar and wind two key contributors to the expanding attack surface of the network; however, there is a lack of proper understanding and enforcement of DER communications security requirements. With vendors employing proprietary methods to mitigate hosts of attacks, the literature currently lacks a clear organization of the protocol-level vulnerabilities, attacks, and solutions mapped to each layer of the logical model such as the OSI stack. To bridge this gap and pave the way for future research by the authors in determining key DER security requirements, this paper conducts a comprehensive review of the key vulnerabilities, attacks, and potential solutions for solar and wind DERs at the protocol level. In doing so, this paper serves as a starting point for utilities, vendors, aggregators, and other industry stakeholders to develop a clear understanding of the DER security challenges and solutions, which are key precursors to comprehending security requirements

    A quantum-resistant advanced metering infrastructure

    Get PDF
    This dissertation focuses on discussing and implementing a Quantum-Resistant Advanced Metering Infrastructure (QR-AMI) that employs quantum-resistant asymmetric and symmetric cryptographic schemes to withstand attacks from both quantum and classical computers. The proposed solution involves the integration of Quantum-Resistant Dedicated Cryptographic Modules (QR-DCMs) within Smart Meters (SMs). These QR-DCMs are designed to embed quantum-resistant cryptographic schemes suitable for AMI applications. In this sense, it investigates quantum-resistant asymmetric cryptographic schemes based on strong cryptographic principles and a lightweight approach for AMIs. In addition, it examines the practical deployment of quantum-resistant schemes in QR-AMIs. Two candidates from the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) standardization process, FrodoKEM and CRYSTALS-Kyber, are assessed due to their adherence to strong cryptographic principles and lightweight approach. The feasibility of embedding these schemes within QRDCMs in an AMI context is evaluated through software implementations on low-cost hardware, such as microcontroller and processor, and hardware/software co-design implementations using System-on-a-Chip (SoC) devices with Field-Programmable Gate Array (FPGA) components. Experimental results show that the execution time for FrodoKEM and CRYSTALS-Kyber schemes on SoC FPGA devices is at least one-third faster than software implementations. Furthermore, the achieved execution time and resource usage demonstrate the viability of these schemes for AMI applications. The CRYSTALS-Kyber scheme appears to be a superior choice in all scenarios, except when strong cryptographic primitives are necessitated, at least theoretically. Due to the lack of off-the-shelf SMs supporting quantum-resistant asymmetric cryptographic schemes, a QRDCM embedding quantum-resistant scheme is implemented and evaluated. Regarding hardware selection for QR-DCMs, microcontrollers are preferable in situations requiring reduced processing power, while SoC FPGA devices are better suited for those demanding high processing power. The resource usage and execution time outcomes demonstrate the feasibility of implementing AMI based on QR-DCMs (i.e., QR-AMI) using microcontrollers or SoC FPGA devices.Esta tese de doutorado foca na discussão e implementação de uma Infraestrutura de Medição Avançada com Resistência Quântica (do inglês, Quantum-Resistant Advanced Metering Infrastructure - QR-AMI), que emprega esquemas criptográficos assimétricos e simétricos com resistência quântica para suportar ataques proveniente tanto de computadores quânticos, como clássicos. A solução proposta envolve a integração de um Módulo Criptográfico Dedicado com Resistência Quântica (do inglês, Quantum-Resistant Dedicated Cryptographic Modules - QR-DCMs) com Medidores Inteligentes (do inglês, Smart Meter - SM). Os QR-DCMs são projetados para embarcar esquemas criptográficos com resistência quântica adequados para aplicação em AMI. Nesse sentido, é investigado esquemas criptográficos assimétricos com resistência quântica baseado em fortes princípios criptográficos e abordagem com baixo uso de recursos para AMIs. Além disso, é analisado a implantação prática de um esquema com resistência quântica em QR-AMIs. Dois candidatos do processo de padronização da criptografia pós-quântica (do inglês, post-quantum cryptography - PQC) do Instituto Nacional de Padrões e Tecnologia (do inglês, National Institute of Standards and Technology - NIST), FrodoKEM e CRYSTALS-Kyber, são avaliados devido à adesão a fortes princípios criptográficos e abordagem com baixo uso de recursos. A viabilidade de embarcar esses esquemas em QR-DCMs em um contexto de AMI é avaliado por meio de implementação em software em hardwares de baixo custo, como um microcontrolador e processador, e implementações conjunta hardware/software usando um sistema em um chip (do inglês, System-on-a-Chip - SoC) com Arranjo de Porta Programável em Campo (do inglês, Field-Programmable Gate Array - FPGA). Resultados experimentais mostram que o tempo de execução para os esquemas FrodoKEM e CRYSTALSKyber em dispositivos SoC FPGA é, ao menos, um terço mais rápido que implementações em software. Além disso, os tempos de execuções atingidos e o uso de recursos demonstram a viabilidade desses esquemas para aplicações em AMI. O esquema CRYSTALS-Kyber parece ser uma escolha superior em todos os cenários, exceto quando fortes primitivas criptográficas são necessárias, ao menos teoricamente. Devido à falta de SMs no mercado que suportem esquemas criptográficos assimétricos com resistência quântica, um QR-DCM embarcando esquemas com resistência quântica é implementado e avaliado. Quanto à escolha do hardware para os QR-DCMs, microcontroladores são preferíveis em situações que requerem poder de processamento reduzido, enquanto dispositivos SoC FPGA são mais adequados para quando é demandado maior poder de processamento. O uso de recurso e o resultado do tempo de execução demonstram a viabilidade da implementação de AMI baseada em QR-DCMs, ou seja, uma QR-AMI, usando microcontroladores e dispositivos SoC FPGA

    Smart Grid Metering Networks: A Survey on Security, Privacy and Open Research Issues

    Get PDF
    Smart grid (SG) networks are newly upgraded networks of connected objects that greatly improve reliability, efficiency and sustainability of the traditional energy infrastructure. In this respect, the smart metering infrastructure (SMI) plays an important role in controlling, monitoring and managing multiple domains in the SG. Despite the salient features of SMI, security and privacy issues have been under debate because of the large number of heterogeneous devices that are anticipated to be coordinated through public communication networks. This survey paper shows a brief overview of real cyber attack incidents in traditional energy networks and those targeting the smart metering network. Specifically, we present a threat taxonomy considering: (i) threats in system-level security, (ii) threats and/or theft of services, and (iii) threats to privacy. Based on the presented threats, we derive a set of security and privacy requirements for SG metering networks. Furthermore, we discuss various schemes that have been proposed to address these threats, considering the pros and cons of each. Finally, we investigate the open research issues to shed new light on future research directions in smart grid metering networks

    Comparison of CES-21 efforts and programs and projects currently conducted through

    Get PDF

    A Secure Lightweight Wireless M-Bus Protocol for IoT: Leveraging the Noise Protocol Framework

    Get PDF
    The expansion of smart metering within the Internet of Things (IoT) ecosystem underscores the need for robust security protocols that safeguard data transmission while optimizing device efficiency. Wireless Meter-Bus (wM-Bus), a key protocol for remote meter reading in utility systems such as gas, water, and heat meters, faces significant security challenges. This dissertation introduces a method to enhance wM-Bus security by integrating the Noise Protocol Framework (NPF), which secures wM-Bus against vulnerabilities and optimizes for the energy constraints of IoT devices. Initially examining wM-Bus security issues, particularly in battery-operated smart meters, the study explores the NPF’s lightweight, adaptable security solutions. Implementation analysis focuses on NPF handshake patterns NX (non-interactive with public key transmission by the initiator) and XX (mutual public key exchange), assessing their compatibility with wM-Bus through metrics such as memory use, packet size, and handshake time. Findings reveal that these patterns significantly outperform traditional methods like Transport Layer Security (TLS) in reducing energy consumption, thereby extending IoT devices’ operational lifespan. The study achieved a 5\% battery-life reduction with NX and a 25\% battery-life reduction with XX, enhancing both security and efficiency. These implementations also improved system security by reducing handshake times by up to 4.7\% and minimizing packet sizes by up to 68.38\%, critical for mitigating security threats. They also showed improvement in memory consumption compared to TLS. The proposed lightweight protocol effectively balances advanced security and efficiency, maintaining data confidentiality, integrity, and availability in smart metering without sacrificing performance. Security testing against the Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege (STRIDE) model confirmed the resilience of this new protocol, thereby enhancing the security framework. This research not only establishes a more secure foundation for smart metering but also sets a precedent for future studies on integrating lightweight cryptographic frameworks in IoT environments

    A Smart Waste Management System Framework Using IoT and LoRa for Green City Project

    Get PDF
    Waste management is a pressing concern for society, requiring substantial labor resources and impacting various social aspects. Green cities strive for achieving a net zero-carbon footprint, including efficient waste management. The waste management system deals with three problems that are interrelated: a) the timely checking of the status of bins to prevent overflow; b) checking the precise location of bins; and c) finding the optimal route to the filled bins. The existing systems fail to satisfy all three problem areas with a single solution. To track the overflow of the bin, the proposed model uses ultrasonic sensors, which are complemented with LoRa to transmit the exact location of the bins in a real-time environment. The existing models are not that efficient at calculating the exact bin-filled status along with the precise location of the bins. The Floyd-Warshall algorithm in the proposed model optimizes waste collection using the Floyd-Warshall algorithm to determine the shortest path. Leveraging low-cost IoT technologies, specifically LoRa modules for data transfer, our solution offers benefits such as simplicity, affordability, and ease of replacement. By employing the Floyd-Warshall algorithm with a time complexity of O (n^3), our method efficiently determines the most optimal waste pickup route, saving time and resources. This study presents a smart waste management solution utilising Arduino UNO microcontrollers, ultrasonic sensors, and LoRaWAN to measure waste levels accurately. The proposed strategy aims to create clean and pollution-free cities by addressing the problem of waste distribution caused by poor collection techniques
    corecore