• Title/Summary/Keyword: Smart Grid Security

Search Result 165, Processing Time 0.035 seconds

Methodology of Cyber Security Assessment in the Smart Grid

  • Woo, Pil Sung;Kim, Balho H.
    • Journal of Electrical Engineering and Technology
    • /
    • v.12 no.2
    • /
    • pp.495-501
    • /
    • 2017
  • The introduction of smart grid, which is an innovative application of digital processing and communications to the power grid, might lead to more and more cyber threats originated from IT systems. In other words, The Energy Management System (EMS) and other communication networks interact with the power system on a real time basis, so it is important to understand the interaction between two layers to protect the power system from potential cyber threats. This paper aims to identify and clarify the cyber security risks and their interaction with the power system in Smart Grid. In this study, the optimal power flow (OPF) and Power Flow Tracing are used to assess the interaction between the EMS and the power system. Through OPF and Power Flow Tracing based analysis, the physical and economic impacts from potential cyber threats are assessed, and thereby the quantitative risks are measured in a monetary unit.

Hash chain based Group Key Management Mechanism for Smart Grid Environments (스마트그리드 환경에 적용 가능한 해쉬체인 기반의 그룹키 관리 메커니즘)

  • Eun, Sun-Ki;Oh, Soo-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.149-160
    • /
    • 2011
  • Smart Grid is the next-generation intelligent power grid that maximizes energy efficiency with the convergence of IT technologies and the existing power grid. It enables consumers to check power rates in real time for active power consumption. It also enables suppliers to measure their expected power generation load, which stabilizes the operation of the power system. However, there are high possibility that various kinds of security threats such as data exposure, data theft, and privacy invasion may occur in interactive communication with intelligent devices. Therefore, to establish a secure environment for responding to such security threat with the smart grid, the key management technique, which is the core of the development of a security mechanism, is required. Using a hash chain, this paper suggests a group key management mechanism that is efficiently applicable to the smart grid environment with its hierarchical structure, and analyzes the security and efficiency of the suggested group key management mechanism.

A User Authentication Scheme using Blockchain in Smart Grid-based Edge Computing Environments (스마트 그리드 기반 엣지 컴퓨팅 환경에서 블록체인을 이용한 사용자 인증 기법)

  • Hakjun Lee;Youngsook Lee
    • Convergence Security Journal
    • /
    • v.22 no.1
    • /
    • pp.71-79
    • /
    • 2022
  • The smart grid system has emerged to maximize energy efficiency through real-time information exchange between power providers and consumers by combining information technology and power supply systems. The authentication schemes using blockchain in a smart grid system have been proposed, which utilize an edge server's architecture to collect and store electric power-related information and process data between a central cloud server and smart grid-IoT devices. Although authentication schemes are being proposed to enhance security in the smart grid environment, many vulnerabilities are still reported. This paper presents a new mutual authentication scheme to guarantee users' privacy and anonymity in a smart grid based on edge computing using blockchain. In the proposed scheme, we use the smart contract for the key management's efficiency, such as updating and discarding key materials. Finally, we prove that the proposed scheme not only securely establishes a session key between the smart grid-IoT device of the user and the edge server but also guarantees anonymity.

A Study on Smart Grid and Cyber Security Strategy (지능형 전력망 도입과 사이버보안 전략)

  • Lee, Sang-Keun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.95-108
    • /
    • 2011
  • Smart Grids are intelligent next generating Electric Power System (EPS) that provide environment-friendliness, high-efficiency, and high-trustworthiness by integrating information and communication technology with electric power technology. Smart grids help to supply power more efficiently and safely than past systems by bilaterally exchanging information between the user and power producer. In addition, it alleviates environmental problems by using renewable energy resources. However, smart grids have many cyber security risks because of the bilateral service, the increase of small and medium-sized energy resources, and the installation of multi-sensors or control devices. These cyber risks can cause critical problems within a national grid through even small errors. Therefore, in order to reduce these risks, it is necessary to establish a cyber security strategy and apply it from the developmental stage to the implementation stage. This thesis analyzes and recommends security strategy in order to resolve the security risks. By applying cyber security strategy to a smart grid, it will provide a stepping-stone to creating a safe and dependable smart grid.

Protection Profile for Smart Meters: Vulnerability and Security Requirements Analysis (스마트미터의 취약성/보안요구사항 분석 CC v3.1 기반 보호프로파일 개발)

  • Jung, Chul-Jo;Eun, Sun-Ki;Choi, Jin-Ho;Oh, Soo-Hyun;Kim, Hwan-Koo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.111-125
    • /
    • 2010
  • There is a growing interest in "smart grid" technology, especially after the government recently announced "low-carbon green-growth industry" project. A smart grid uses "smart meters", which can be deployed in any power-consuming places like homes and factories. It has been shown that smart meters have several security weaknesses. There is, however, no protection profile available for smart meters, which means that safety with using them is not guaranteed at all. This paper analyzes vulnerabilities of smart meters and the relevant attack methods, thereby deriving the security functions and requirements for smart meters. Finally, we propose a protection profile based on Common Criterion v3.l for smart meters.

Analysis of Security Trends in Smart Cities(A focus on grids, buildings, and transportation) (스마트시티(그리드, 빌딩, 교통 중심)보안 동향 분석)

  • Jeom-goo, Kim
    • Convergence Security Journal
    • /
    • v.22 no.5
    • /
    • pp.37-47
    • /
    • 2022
  • The need for smart city is emerging all over the world to solve these urban problems such as urban resource and infrastructure shortage, traffic congestion, energy problems and to preemptively respond to the fourth industrial revolution. The analysis that the security of smart city technology is dangerous is dominant all over the world. In this paper, we analyze the technology, security threats and responses of smart city, which are the main security issues of smart city, limited to smart grid, smart building, and smart traffic. In the future, the analysis of various technologies of smart city construction and the research on cyber security are actively progressing, and this paper is expected to be the beginning of the solution plan.

A Study on the Implementation of outdoor type Virtual Private Network Gateway for Smart Grid (Smart Grid를 위한 필드형 가상사설망(VPN) 게이트웨이의 구현)

  • Park, Jun-Young;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.125-136
    • /
    • 2011
  • The vulnerabilities existed in Korean electricity control systems is unexposed because it is being operated in a closed network with superior security. The threat will become greater once the closed network develops into a smart grid environment with superior intelligence. Security will have a greater impact once each household will be connected to the power plant via the smart meter. This research focuses on stable data transfer in harsh external environment and whole-nation coverage network, and suggested standardized and optimized Virtual Private Network (VPN) Gateway architecture to support Power Line Communication (PLC). The functionality and stability of the prototype has been verified with field tests. For implementation of outdoor type VPN device for smart grid, we adopted PLC low voltage remote-meter-net for data communication. Also, IPSec type tunneling and ARIA algorithm based encryption of data collected by PLC low voltage remote meter is transmitted.

A Study on Key Influencing Factors in Smart Grid Consumer Engagement (스마트그리드 소비자 수용성 요인 연구)

  • Kim, Hyun-Jae;Park, Ji Hyeon;Bak, Chan-Kook
    • Informatization Policy
    • /
    • v.19 no.1
    • /
    • pp.91-106
    • /
    • 2012
  • We should set up a policy objective to obtain consumer engagement in smart grid and analyze the key influencing factors in smart grid consumer engagement in oder to deploy smart grid successfully. It is because the successful deployment of smart grid depends on whether the end users accept the smart grid products and services. So far, There have been few studies in Korea which focus on the smart grid consumer engagement. Therefore, we carried out an literature review in terms of smart grid consumer engagement and tried to suggest related policy implications. As a result, we identified key influencing factors such as monetary benefits, environment-friendly characteristics, cyber security and understanding of smart grid. Futhermore, we suggested policy implications related to customer education, linkage between smart grid policies and other environmental ones, cyber security enhancement, etc.

  • PDF

A Study on De-Identification of Metering Data for Smart Grid Personal Security in Cloud Environment

  • Lee, Donghyeok;Park, Namje
    • Journal of Multimedia Information System
    • /
    • v.4 no.4
    • /
    • pp.263-270
    • /
    • 2017
  • Various security threats exist in the smart grid environment due to the fact that information and communication technology are grafted onto an existing power grid. In particular, smart metering data exposes a variety of information such as users' life patterns and devices in use, and thereby serious infringement on personal information may occur. Therefore, we are in a situation where a de-identification algorithm suitable for metering data is required. Hence, this paper proposes a new de-identification method for metering data. The proposed method processes time information and numerical information as de-identification data, respectively, so that pattern information cannot be analyzed by the data. In addition, such a method has an advantage that a query such as a direct range search and aggregation processing in a database can be performed even in a de-identified state for statistical processing and availability.

Wide-Area SCADA System with Distributed Security Framework

  • Zhang, Yang;Chen, Jun-Liang
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.597-605
    • /
    • 2012
  • With the smart grid coming near, wide-area supervisory control and data acquisition (SCADA) becomes more and more important. However, traditional SCADA systems are not suitable for the openness and distribution requirements of smart grid. Distributed SCADA services should be openly composable and secure. Event-driven methodology makes service collaborations more real-time and flexible because of the space, time and control decoupling of event producer and consumer, which gives us an appropriate foundation. Our SCADA services are constructed and integrated based on distributed events in this paper. Unfortunately, an event-driven SCADA service does not know who consumes its events, and consumers do not know who produces the events either. In this environment, a SCADA service cannot directly control access because of anonymous and multicast interactions. In this paper, a distributed security framework is proposed to protect not only service operations but also data contents in smart grid environments. Finally, a security implementation scheme is given for SCADA services.