scholarly journals Efficient Key Management Schemes for Smart Grid

2020 ◽  
Author(s):  
mumin cebe
Author(s):  
Yugashree Bhadane ◽  
Pooja Kadam

Now days, wireless technology is one of the center of attention for users and researchers. Wireless network is a network having large number of sensor nodes and hence called as “Wireless Sensor Network (WSN)”. WSN monitors and senses the environment of targeted area. The sensor nodes in WSN transmit data to the base station depending on the application. These sensor nodes communicate with each other and routing is selected on the basis of routing protocols which are application specific. Based on network structure, routing protocols in WSN can be divided into two categories: flat routing, hierarchical or cluster based routing, location based routing. Out of these, hierarchical or cluster based routing is becoming an active branch of routing technology in WSN. To allow base station to receive unaltered or original data, routing protocol should be energy-efficient and secure. To fulfill this, Hierarchical or Cluster base routing protocol for WSN is the most energy-efficient among other routing protocols. Hence, in this paper, we present a survey on different hierarchical clustered routing techniques for WSN. We also present the key management schemes to provide security in WSN. Further we study and compare secure hierarchical routing protocols based on various criteria.


2016 ◽  
Vol 2016 ◽  
pp. 1-16 ◽  
Author(s):  
S. Raja Rajeswari ◽  
V. Seenivasagam

Wireless sensor networks (WSNs) consist of lightweight devices with low cost, low power, and short-ranged wireless communication. The sensors can communicate with each other to form a network. In WSNs, broadcast transmission is widely used along with the maximum usage of wireless networks and their applications. Hence, it has become crucial to authenticate broadcast messages. Key management is also an active research topic in WSNs. Several key management schemes have been introduced, and their benefits are not recognized in a specific WSN application. Security services are vital for ensuring the integrity, authenticity, and confidentiality of the critical information. Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks. Various authentication protocols such as key management protocols, lightweight authentication protocols, and broadcast authentication protocols are compared and analyzed for all secure transmission applications. The major goal of this survey is to compare and find out the appropriate protocol for further research. Moreover, the comparisons between various authentication techniques are also illustrated.


2011 ◽  
Vol 2011 ◽  
pp. 1-8 ◽  
Author(s):  
Swapna Iyer

The invention of “smart grid” promises to improve the efficiency and reliability of the power system. As smart grid is turning out to be one of the most promising technologies, its security concerns are becoming more crucial. The grid is susceptible to different types of attacks. This paper will focus on these threats and risks especially relating to cyber security. Cyber security is a vital topic, since the smart grid uses high level of computation like the IT. We will also see cryptography and key management techniques that are required to overcome these attacks. Privacy of consumers is another important security concern that this paper will deal with.


Author(s):  
Bashar Alohali ◽  
Kashif Kifayat ◽  
Qi Shi ◽  
William Hurst

Over the last decade, Internet of Things (IoTs) have brought radical changes to the means and forms of communication for monitoring and control of a large number of applications including Smart Grid (SG). Traditional energy networks have been modernized to SGs to boost the energy industry in the context of efficient and effective power management, performance, real-time control and information flow using two-way communication between utility provides and end-users. However, integrating two-way communication in SG comes at the cost of cyber security vulnerabilities and challenges. In the context of SG, node compromise is a severe security threat due to the fact that a compromised node can significantly impact the operations and security of the SG network. Therefore, in this chapter, Key Management Scheme for Communication Layer in the Smart Grid (KMS-CL-SG) has proposed. In order to achieve a secure end-to-end communication we assign a unique key to each node in the group.


Author(s):  
Bashar Alohali ◽  
Kashif Kifayat ◽  
Qi Shi ◽  
William Hurst

Over the last decade, Internet of Things (IoTs) have brought radical changes to the means and forms of communication for monitoring and control of a large number of applications including Smart Grid (SG). Traditional energy networks have been modernized to SGs to boost the energy industry in the context of efficient and effective power management, performance, real-time control and information flow using two-way communication between utility provides and end-users. However, integrating two-way communication in SG comes at the cost of cyber security vulnerabilities and challenges. In the context of SG, node compromise is a severe security threat due to the fact that a compromised node can significantly impact the operations and security of the SG network. Therefore, in this chapter, Key Management Scheme for Communication Layer in the Smart Grid (KMS-CL-SG) has proposed. In order to achieve a secure end-to-end communication we assign a unique key to each node in the group.


Sign in / Sign up

Export Citation Format

Share Document