Vulnerabilities and Threats in Smart Grid Communication Networks

Author(s):  
Yona Lopes ◽  
Natalia Castro Fernandes ◽  
Tiago Bornia de Castro ◽  
Vitor dos Santos Farias ◽  
Julia Drummond Noce ◽  
...  

Advances in smart grids and in communication networks allow the development of an interconnected system where information arising from different sources helps building a more reliable electrical network. Nevertheless, this interconnected system also brings new security threats. In the past, communication networks for electrical systems were restrained to closed and secure areas, which guaranteed network physical security. Due to the integration with smart meters, clouds, and other information sources, physical security to network access is no longer available, which may compromise the electrical system. Besides smart grids bring a huge growth in data volume, which must be managed. In order to achieve a successful smart grid deployment, robust network communication to provide automation among devices is necessary. Therefore, outages caused by passive or active attacks become a real threat. This chapter describes the main architecture flaws that make the system vulnerable to attacks for creating energy disruptions, stealing energy, and breaking privacy.

Author(s):  
Yona Lopes ◽  
Natalia Castro Fernandes ◽  
Tiago Bornia de Castro ◽  
Vitor dos Santos Farias ◽  
Julia Drummond Noce ◽  
...  

Advances in smart grids and in communication networks allow the development of an interconnected system where information arising from different sources helps building a more reliable electrical network. Nevertheless, this interconnected system also brings new security threats. In the past, communication networks for electrical systems were restrained to closed and secure areas, which guaranteed network physical security. Due to the integration with smart meters, clouds, and other information sources, physical security to network access is no longer available, which may compromise the electrical system. Besides smart grids bring a huge growth in data volume, which must be managed. In order to achieve a successful smart grid deployment, robust network communication to provide automation among devices is necessary. Therefore, outages caused by passive or active attacks become a real threat. This chapter describes the main architecture flaws that make the system vulnerable to attacks for creating energy disruptions, stealing energy, and breaking privacy.


Author(s):  
Yona Lopes ◽  
Natalia Castro Fernandes ◽  
Tiago Bornia de Castro ◽  
Vitor dos Santos Farias ◽  
Julia Drummond Noce ◽  
...  

Advances in smart grids and in communication networks allow the development of an interconnected system where information arising from different sources helps building a more reliable electrical network. Nevertheless, this interconnected system also brings new security threats. In the past, communication networks for electrical systems were restrained to closed and secure areas, which guaranteed network physical security. Due to the integration with smart meters, clouds, and other information sources, physical security to network access is no longer available, which may compromise the electrical system. Besides smart grids bring a huge growth in data volume, which must be managed. In order to achieve a successful smart grid deployment, robust network communication to provide automation among devices is necessary. Therefore, outages caused by passive or active attacks become a real threat. This chapter describes the main architecture flaws that make the system vulnerable to attacks for creating energy disruptions, stealing energy, and breaking privacy.


2019 ◽  
Vol 8 (2S11) ◽  
pp. 3776-3783

A Smart Grid is the advancement for power matrix with utilization of correspondence innovation with number of powerful meters which are interconnected and two-way data / information flows and has the main goals is to the active participants of consumers to improve quality and reliability of energy usage as for reducing energy consumption and provide increasing reliability as communication between smart meters and consumers. Basically, Smart Grid is working with distributed system manner, and create a network infrastructure as Advanced Metering Infrastructure (AMI) with number of different smart meter. This AMI network includes NAN (Neighbourhood Area Network), have connected with number of smart meters (as wired / wireless) connections with repeater / router as commonly name as Gateway collector which collets the all the consumers information’s and send to the Utility centre. The flow of information as energy usages and power in smart grids is bidirectional which is controlled with the help of software and supporting hardware. Here, with using of Optimized Network Engineering Tools (OPNET) Modeler is one of the most dominant simulation tools for the analysis of communication networks. In this paper, the number of smart meters is connected and create an AMI networks were developed with network parameters which related to different communication as wireless for the compute the different network parameters with respect to the time where data transfer and DDoS attack to the network. The security aspect as detect the DDoS attack to the AMI network and provide a guideline to the future of AMI network where escape strange challenges faced by Distribution companies. Here, in this paper the progressed metering foundation (AMI), which is one of the savvy framework's application regions where make a proving ground and arrangement in the OPNET for assessed the exhibition and power the board model for the framework


Sensors ◽  
2020 ◽  
Vol 20 (2) ◽  
pp. 567 ◽  
Author(s):  
Chatura Seneviratne ◽  
Patikiri Arachchige Don Shehan Nilmantha Wijesekara ◽  
Henry Leung

Internet of Things (IoT) can significantly enhance various aspects of today’s electric power grid infrastructures for making reliable, efficient, and safe next-generation Smart Grids (SGs). However, harsh and complex power grid infrastructures and environments reduce the accuracy of the information propagating through IoT platforms. In particularly, information is corrupted due to the measurement errors, quantization errors, and transmission errors. This leads to major system failures and instabilities in power grids. Redundant information measurements and retransmissions are traditionally used to eliminate the errors in noisy communication networks. However, these techniques consume excessive resources such as energy and channel capacity and increase network latency. Therefore, we propose a novel statistical information fusion method not only for structural chain and tree-based sensor networks, but also for unstructured bidirectional graph noisy wireless sensor networks in SG environments. We evaluate the accuracy, energy savings, fusion complexity, and latency of the proposed method by comparing the said parameters with several distributed estimation algorithms using extensive simulations proposing it for several SG applications. Results prove that the overall performance of the proposed method outperforms other fusion techniques for all considered networks. Under Smart Grid communication environments, the proposed method guarantees for best performance in all fusion accuracy, complexity and energy consumption. Analytical upper bounds for the variance of the final aggregated value at the sink node for structured networks are also derived by considering all major errors.


10.6036/10085 ◽  
2022 ◽  
Vol 97 (1) ◽  
pp. 92-97
Author(s):  
Juan Carlos Olivares Rojas ◽  
ENRIQUE REYES ARCHUNDIA ◽  
JOSE ANTONIO GUTIERREZ GNECCHI ◽  
ARTURO MENDEZ PATIÑO ◽  
JAIME CERDA JACOBO ◽  
...  

Although smart grids offer multiple advantages over traditional grids, there are still challenges to overcome to ensure the quality of service and grid security. In particular, cybersecurity plays an essential role in ensuring grid operation reliability and resilience to external threats. The traditional approach to address cybersecurity issues generally does not consider the human factor as the main component. Recently, the concept of cyber hygiene has emerged, where social and human aspects are fundamental to reduce vulnerabilities and the risk of attacks and breaches. In a similar manner to personal hygiene, which greatly influences people’s health, considering the human factor (i.e., human behaviour, awareness, and training) as a critical cybersecurity component, can significantly improve human operator cybersecurity practices that in turn can result in improved cybersecurity performance. In this paper, the authors propose and test a methodology for implementing cyber hygiene practices in the context of Smart Grid systems, focused on smart metering systems. The results suggest that implementing cyber hygiene practices can improve smart meter cybersecurity and be suitable for implementing other sensitive Smart Grid components. Key Words: Cybersecurity, Cyber Hygiene, Internet of Things, Smart Grid, Smart Meters.


The proposed smart grid infrastructure aims to make use of the existing public networks such as internet for data communication between consumer premises to the public power utility network. The smart-grid adopts smart-meters which basically collect vast amount of data to provide a holistic view of the connected load behavior and preferences pattern related to power and water consumption. The smart-grids provide benefits to the utilities and consumers alike. For utilities the benefits are real time data collection, ease of power management, and reduced personnel requirement. The benefits for the users on the other hand include availability of real time usage data, providing information on ways to minimize power consumption, monetary savings and so on. Since, the smart-grid uses existing public networks the utilities do not have the burden of installing any new infrastructure (except for installing the smart-meters), thus an added advantage. But, the downside of using the public network is susceptibility to a variety of network attacks, if not guarded well against. This paper talks about the various network security vulnerabilities that exist and the measures to patch the same before employing in the smart grid networks.


Cryptography ◽  
2020 ◽  
pp. 257-276
Author(s):  
Melesio Calderón Muñoz ◽  
Melody Moh

The electrical power grid forms the functional foundation of our modern societies, but in the near future our aging electrical infrastructure will not be able to keep pace with our demands. As a result, nations worldwide have started to convert their power grids into smart grids that will have improved communication and control systems. A smart grid will be better able to incorporate new forms of energy generation as well as be self-healing and more reliable. This paper investigates a threat to wireless communication networks from a fully realized quantum computer, and provides a means to avoid this problem in smart grid domains. We discuss and compare the security aspects, the complexities and the performance of authentication using public-key cryptography and using Merkel trees. As a result, we argue for the use of Merkle trees as opposed to public key encryption for authentication of devices in wireless mesh networks (WMN) used in smart grid applications.


2020 ◽  
Vol 3 (3) ◽  
pp. 78-91
Author(s):  
Mohamed Koroma ◽  
Ibrahim Abdulai Sawaneh

This paper presents a detailed survey of global energy delivery and smart grid approaches. Particularly in the sense that shows the impacts on the production of energy resources globally. How can energy losses be reduced, primarily by implementing smart grid approaches? Power transfers and reduction of energy sources can be made by smart grids with information technology (I.T) such as sensors digital meters and communication networks.  Energy from photovoltaic and wind power are some of the energy delivery systems that have gained attention since they are cheap and environment-friendly and do not emit greenhouse gas. Presently available grid is insufficient to serve future systems. For this reason, an intelligent grid system is required to support future needs for society. This paper expounds on the impacts of the existing power delivery system and suggests a smart grid for global energy delivery on a better management system.


2022 ◽  
pp. 368-379
Author(s):  
Kimmi Kumari ◽  
M. Mrunalini

The highly interconnected network of heterogeneous devices which enables all kinds of communications to take place in an efficient manner is referred to as “IOT.” In the current situation, the data are increasing day by day in size as well as in terms of complexities. These are the big data which are in huge demand in the industrial sectors. Various IT sectors are adopting big data present on IOT for the growth of their companies and fulfilling their requirements. But organizations are facing a lot of security issues and challenges while protecting their confidential data. IOT type systems require security while communications which is required currently by configuration levels of security algorithms, but these algorithms give more priority to functionalities of the applications over security. Smart grids have become one of the major subjects of discussions when the demands for IOT devices increases. The requirements arise related to the generation and transmission of electricity, consumption of electricity being monitored, etc. The system which is responsible to collect heterogeneous data are a complicated structure and some of its major subsystems which they require for smooth communications include log servers, smart meters, appliances which are intelligent, different sensors chosen based on their requirements, actuators with proper and efficient infrastructure. Security measures like collection, storage, manipulations and a massive amount of data retention are required as the system is highly diverse in its architecture and even the heterogeneous IOT devices are interacting with each other. In this article, security challenges and concerns of IOT big data associated with smart grid are discussed along with the new security enhancements for identification and authentications of things in IOT big data environments.


2021 ◽  
Author(s):  
Faisal Y Al Yahmadi ◽  
Muhammad R Ahmed

Many countries around the world are implementing smart grids and smart meters. Malicious users that have moderate level of computer knowledge can manipulate smart meters and launch cyber-attacks. This poses cyber threats to network operators and government security. In order to reduce the number of electricity theft cases, companies need to develop preventive and protective methods to minimize the losses from this issue. In this paper, we propose a model based on software that detects malicious nodes in a smart grid network. The model collects data (electricity consumption/electric bill) from the nodes and compares it with previously obtained data. Support Vector Machine (SVM) model is implemented to classify nodes into good or malicious nodes by (high dimensional) giving the statues of 1 for good nodes and status of -1 for malicious (abnormal) nodes. The detection model also displays the network graphically as well as the data table. Moreover, this model displays the detection error in each cycle. It has a very low false alarm rate (2%) and a high detection rate as high as (98%). Future developments can trace the attack origin to eliminate or block the attack source minimizing losses before human control arrives.


Sign in / Sign up

Export Citation Format

Share Document