scholarly journals Lightweight Authentication Protocol in Edge-based Smart Grid Environment

2020 ◽  
Author(s):  
Chien-Ming Chen ◽  
Lili Chen ◽  
Yanyu Huang ◽  
Sachin Kumar ◽  
Jimmy Ming-Tai Wu

Abstract A smart grid (SG) is an advanced power grid system deployed in a cloud center and smart meters (at the consumer end) that provides higher reliability, better data protection, improved power efficiency, automatic monitoring, and effective management of power consumption. However, an SG also poses certain challenges that need to be addressed. For example, data provided by a smart meter are time sensitive and cannot handle high latency in an SG. Moreover, a smart meter depends on the memory, energy, and other factors. In addition, the security between a cloud center and smart meter is an important issue that needs to be resolved. Edge computing, which is an extension of cloud computing deployed in an edge network between a cloud center and the end devices, is an efficient solution to the above-mentioned issues. Therefore, in this study, we propose a secure mutual authentication protocol based on edge computing for use in an SG.

Author(s):  
Chien-Ming Chen ◽  
Lili Chen ◽  
Yanyu Huang ◽  
Sachin Kumar ◽  
Jimmy Ming-Tai Wu

AbstractA smart grid (SG) is an advanced power grid system deployed in a cloud center and smart meters (at the consumer end) that provides higher reliability, better data protection, improved power efficiency, automatic monitoring, and effective management of power consumption. However, an SG also poses certain challenges that need to be addressed. For example, data provided by a smart meter are time-sensitive and cannot handle high latency in an SG. Moreover, a smart meter depends on memory, energy, and other factors. Besides, the security between a cloud center and a smart meter is a critical issue that needs to be resolved. Edge computing, an extension of cloud computing deployed in an edge network between a cloud center and the end devices, is an efficient solution to the aforementioned issues. Therefore, in this study, we propose a secure mutual authentication protocol based on edge computing for use in an SG.


2021 ◽  
Author(s):  
Chien-Ming Chen ◽  
Lili Chen ◽  
Yanyu Huang ◽  
Sachin Kumar ◽  
Jimmy Ming-Tai Wu

Abstract A smart grid (SG) is an advanced power grid system deployed in a cloud center and smart meters (at the consumer end) that provides higher reliability, better data protection, improved power efficiency, automatic monitoring, and effective management of power consumption. However, an SG also poses certain challenges that need to be addressed. For example, data provided by a smart meter are time-sensitive and cannot handle high latency in an SG. Moreover, a smart meter depends on memory, energy, and other factors. Besides, the security between a cloud center and a smart meter is a critical issue that needs to be resolved. Edge computing, an extension of cloud computing deployed in an edge network between a cloud center and the end devices, is an efficient solution to the aforementioned issues. Therefore, in this study, we propose a secure mutual authentication protocol based on edge computing for use in an SG.


Author(s):  
Juan C. Olivares-Rojas ◽  
Enrique Reyes-Archundia ◽  
José A. Gutiérrez-Gnecchi ◽  
Ismael Molina-Moreno ◽  
Adriana C. Téllez-Anguiano ◽  
...  

The smart grid revolution has only been possible, thanks to the development and proliferation of smart meters. The increasingly growing computing capabilities for Internet of Things devices have made it possible for data to be processed directly from the devices where it is produced; this has been called edge computing. Edge computing is allowing the smart grid to become increasingly intelligent to solve problems that make electricity consumption more efficient and environmentally friendly. This work presents the implementation of a smart metering system that allows data analytics using a multiprocessing architecture directly on the smart meter. The results show that the development of smart meters with data analytics capabilities at the edge is a reality today, and the use of multiprocessing permits the improvement of data processing.


2021 ◽  
Author(s):  
Debsmita Ghosh

Smart grids allow automated meter readings and facilitate two-way communications between the smart meters and utility control centers. As the smart grid becomes more intelligent, it becomes increasingly vulnerable to cyber-attacks. Smart grid security mainly focuses on mutual authentication and key management techniques. An impeding factor in grid security is the memory and processing constraints of the smart meters. The aim of this thesis is to propose a lightweight mutual authentication protocol with an effective key renewal mechanism between a residential smart meter and a gateway. The authentication protocol proposed in the thesis, guarantees source authentication, data integrity, message confidentiality, as well as non-repudiation. The security analysis renders this protocol robust against several attacks. Furthermore, its performance analysis provides meticulous results as to how the proposed protocol is efficient in terms of computation overhead, average delay and buffer occupancy at the gateway.


2021 ◽  
Author(s):  
Debsmita Ghosh

Smart grids allow automated meter readings and facilitate two-way communications between the smart meters and utility control centers. As the smart grid becomes more intelligent, it becomes increasingly vulnerable to cyber-attacks. Smart grid security mainly focuses on mutual authentication and key management techniques. An impeding factor in grid security is the memory and processing constraints of the smart meters. The aim of this thesis is to propose a lightweight mutual authentication protocol with an effective key renewal mechanism between a residential smart meter and a gateway. The authentication protocol proposed in the thesis, guarantees source authentication, data integrity, message confidentiality, as well as non-repudiation. The security analysis renders this protocol robust against several attacks. Furthermore, its performance analysis provides meticulous results as to how the proposed protocol is efficient in terms of computation overhead, average delay and buffer occupancy at the gateway.


2020 ◽  
Vol 10 (5) ◽  
pp. 1758 ◽  
Author(s):  
SungJin Yu ◽  
KiSung Park ◽  
JoonYoung Lee ◽  
YoungHo Park ◽  
YoHan Park ◽  
...  

With the development in wireless communication and low-power device, users can receive various useful services such as electric vehicle (EV) charging, smart building, and smart home services at anytime and anywhere in smart grid (SG) environments. The SG devices send demand of electricity to the remote control center and utility center (UC) to use energy services, and UCs handle it for distributing electricity efficiently. However, in SG environments, the transmitted messages are vulnerable to various attacks because information related to electricity is transmitted over an insecure channel. Thus, secure authentication and key agreement are essential to provide secure energy services for legitimate users. In 2019, Kumar et al. presented a secure authentication protocol for demand response management in the SG system. However, we demonstrate that their protocol is insecure against masquerade, the SG device stolen, and session key disclosure attacks and does not ensure secure mutual authentication. Thus, we propose a privacy-preserving lightweight authentication protocol for demand response management in the SG environments to address the security shortcomings of Kumar et al.’s protocol. The proposed protocol withstands various attacks and ensures secure mutual authentication and anonymity. We also evaluated the security features of the proposed scheme using informal security analysis and proved the session key security of proposed scheme using the ROR model. Furthermore, we showed that the proposed protocol achieves secure mutual authentication between the SG devices and the UC using Burrows–Abadi–Needham (BAN) logic analysis. We also demonstrated that our authentication protocol prevents man-in-the-middle and replay attacks utilizing AVISPA simulation tool and compared the performance analysis with other existing protocols. Therefore, the proposed scheme provides superior safety and efficiency other than existing related protocols and can be suitable for practical SG environments.


2014 ◽  
Vol 960-961 ◽  
pp. 823-827
Author(s):  
Ying Pan ◽  
Bo Jiang

As an important part of Smart Grid, smart metering attracts more and more attention all over the world. It is the way for energy consumer to sense the benefit of smart grid directly. Smart meter is an advanced energy meter that measures consumption of electrical energy providing additional information compared to a conventional energy meter. This paper discusses various applications and technologies that can be integrated with a smart meter. Smart meters can be used not only from the supply side monitoring but also for the demand side management as well. It plays an important role to monitor the performance and the energy usage of the grid loadings and power quality. In addition, This paper gives a comprehensive view on the benefit of smart metering in power network such as energy efficiency improvement.


2017 ◽  
Vol 13 (2) ◽  
pp. 155014771769417 ◽  
Author(s):  
Lili Yan ◽  
Yan Chang ◽  
Shibin Zhang

Smart grid is a modernized electrical grid. It is used to collect information about behaviors of suppliers and consumers and improve the efficiency, reliability, and economics of electricity. Recently, advanced metering infrastructure is proposed as a critical part of the smart grid. The security of advanced metering infrastructure is special importance for smart grid. In order to achieve data confidentiality, privacy, and authentication in advanced metering infrastructure, a lightweight authentication and key agreement scheme is proposed in this article. The scheme provides mutual authentication, key agreement, key refreshment, and multicast mechanism which can prevent various attacks. Furthermore, we analyze the security and performance of the scheme. The analysis shows that the proposed scheme is suitable for smart grid.


2019 ◽  
Vol 2019 ◽  
pp. 1-10 ◽  
Author(s):  
Lincoln Kamau Kiarie ◽  
Philip Kibet Langat ◽  
Christopher Maina Muriithi

The ongoing upgrade of the electrical power system into a more powerful system known as Smart Grid has both benefits and costs. Smart Grid relies on advanced communication and hence offers better services through improved monitoring, planning, and control. However, enhanced communications make Smart Grid more susceptible to privacy leaks and cyber attacks. Small meters collect detailed consumer data, such as power consumption, which can then become a major source of privacy leakage. Encryption can help protect consumer data, but great care is needed. The popular RC4 (Rivest Cipher 4) encryption has been implemented in the widely deployed smart meter standard—Open Smart Grid Protocol (OSGP)—but has been shown to have major weaknesses. This paper proposes the use of Spritz encryption. Spritz is an RC4-like algorithm designed to repair weak design decisions in RC4 to improve security. A test on performing one encryption took only 0.85 milliseconds, showing that it is fast enough not to affect the operations of a smart meter. Its ability to withstand brute force attacks on small keys is also significantly greater than RC4’s ability.


Sign in / Sign up

Export Citation Format

Share Document