Skip to main content

Smart Grid Hardware Security

  • Chapter
  • First Online:
IoT for Smart Grids

Part of the book series: Power Systems ((POWSYS))

  • 1536 Accesses

Abstract

Smart grids are vulnerable to a multitude of attacks, due to their cyber-physical nature. Such attacks can occur at their communication, networking, and physical entry points and can seriously affect the operation of a grid. Thus, the security factor of a smart grid is of an utmost importance. In order to properly secure a smart grid, we should be able to understand its underlying vulnerabilities and associated threats, as well as quantify their effects, and devise appropriate security solutions. In this chapter, we begin with an introduction to smart grids and Hardware Security. Then we continue to describe some grid architecture patterns, so that we can be able to understand a general picture of the grid functionality. In the next section, we discuss the basic and most important aspect of the security of the smart grid; the secure communication between the devices, providing some techniques for a secure device authentication scheme. We, then, discuss the confidentiality of the power usage, explaining various methods for metering data anonymization. In the end, we present solutions related to the integrity of data, software and hardware.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 139.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Welcome to trusted computing group. https://trustedcomputinggroup.org/

  2. IEC TR 61850-90-5:2012 (2012). https://webstore.iec.ch/publication/6026

  3. Secure development (2017). https://www.iar.com/support/resources/articles/secure-development/

  4. Secure mastering (2017). https://www.iar.com/support/resources/articles/secure-mastering/

  5. Secure production (2017). https://www.iar.com/support/resources/articles/secure-production/

  6. How secure are smart energy grids? (2018). https://www.computerweekly.com/feature/How-secure-are-smart-grids

  7. National institute of standards and technology (2018). https://www.nist.gov/

  8. Baumeister, T.: Adapting pki for the smart grid. In: 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 249–254. IEEE (2011)

    Google Scholar 

  9. Berthier, R., Sanders, W.H., Khurana, H.: Intrusion detection for advanced metering infrastructures: Requirements and architectural directions. In: 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 350–355. IEEE (2010)

    Google Scholar 

  10. Bou-Harb, E., Fachkha, C., Pourzandi, M., Debbabi, M., Assi, C.: Communication security for smart grid distribution networks. IEEE Commun. Mag. 51(1), 42–49 (2013)

    Article  Google Scholar 

  11. Case, D.U.: Analysis of the cyber attack on the ukrainian power grid. Electricity Information Sharing and Analysis Center (E-ISAC) (2016)

    Google Scholar 

  12. Chandy, K.M., Gooding, J., McDonald, J.: Smart grid system-of-systems architectures. Asset. Sce, Com (2010)

    Google Scholar 

  13. Chappell, D.: Enterprise Service Bus. O’Reilly Media, Inc, Sebastopol (2004)

    Google Scholar 

  14. Cleveland, F.: IEC TC57 WG15: IEC 62351 security standards for the power system information infrastructure. White Paper (2012)

    Google Scholar 

  15. Cousins, D.B., Rohloff, K., Peikert, C., Schantz, R.: An update on sipher (scalable implementation of primitives for homomorphic encryption)fpga implementation using simulink. In: 2012 IEEE Conference on High Performance Extreme Computing (HPEC), pp. 1–5. IEEE (2012)

    Google Scholar 

  16. Cui, S., Han, Z., Kar, S., Kim, T.T., Poor, H.V., Tajer, A.: Coordinated data-injection attack and detection in the smart grid: a detailed look at enriching detection solutions. IEEE Signal Process. Mag. 29(5), 106–115 (2012)

    Article  Google Scholar 

  17. Dworkin, M.: Recommendation for block cipher modes of operation. methods and techniques. Technical report, National Inst of Standards and Technology Gaithersburg Md Computer Security Div (2001)

    Google Scholar 

  18. Efthymiou, C., Kalogridis, G.: Smart grid privacy via anonymization of smart metering data. In: 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 238–243. IEEE (2010)

    Google Scholar 

  19. Ericsson, G.N.: Cyber security and power system communicationessential parts of a smart grid infrastructure. IEEE Trans. Power Deliv. 25(3), 1501–1507 (2010)

    Article  Google Scholar 

  20. Fairley, P.: Cybersecurity at us utilities due for an upgrade: Tech to detect intrusions into industrial control systems will be mandatory [news]. IEEE Spectr. 53(5), 11–13 (2016)

    Article  Google Scholar 

  21. Falk, R., Fries, S.: Security considerations for multicast communication in power systems. Int. J. Adv. Sec. 6(3) (2013)

    Google Scholar 

  22. Fuloria, S., Anderson, R., McGrath, K., Hansen, K., Alvarez, F.: The protection of substation communications. In: Proceedings of SCADA Security Scientific Symposium (2010)

    Google Scholar 

  23. Gribbon, K., Johnston, C., Bailey, D.G.: A real-time fpga implementation of a barrel distortion correction algorithm with bilinear interpolation. In: Image and Vision Computing New Zealand, pp. 408–413 (2003)

    Google Scholar 

  24. Heer, T., Garcia-Morchon, O., Hummen, R., Keoh, S.L., Kumar, S.S., Wehrle, K.: Security challenges in the ip-based internet of things. Wirel. Pers. Commun. 61(3), 527–542 (2011)

    Article  Google Scholar 

  25. International Electrotechnical Commission: IEC-TS 62351-6: Power Systems Management and Associated Information Exchange-Data and Comunications Security. Security for IEC 61850. IEC (2007)

    Google Scholar 

  26. International Electrotechnical Commission: IEC 61850-1 ed2.0 Communication Networks and Systems for Power Utility Automation Part 1. Introduction and Overview. IEC (2013)

    Google Scholar 

  27. Jiang, J., Luk, W., Rueckert, D.: Fpga-based computation of free-form deformations. In: International Conference on Field Programmable Logic and Applications, pp. 1057–1061. Springer (2003)

    Google Scholar 

  28. Kerckhoffs, A.: La cryptographie militaire, ou, Des chiffres usités en temps de guerre: avec un nouveau procédé de déchiffrement applicable aux systèmes à double clef. Librairie militaire de L, Baudoin (1883)

    Google Scholar 

  29. Komninos, N., Philippou, E., Pitsillides, A.: Survey in smart grid and smart home security: issues, challenges and countermeasures. IEEE Commun. Surv. Tutor. 16(4), 1933–1954 (2014)

    Article  Google Scholar 

  30. Kühn, U., Kursawe, K., Lucks, S., Sadeghi, A.R., Stüble, C.: Secure data management in trusted computing. In: International Workshop on Cryptographic Hardware and Embedded Systems, pp. 324–338. Springer (2005)

    Google Scholar 

  31. Kushner, D.: The real story of stuxnet. IEEE Spectr. 50(3), 48–53 (2013)

    Article  Google Scholar 

  32. Kuvshinkova, S.: Sql slammer worm lessons learned for consideration by the electricity sector. N. Am. Electric Reliab. Counc. 1(2), 5 (2003)

    Google Scholar 

  33. Li, C., Srinivasan, D., Reindl, T.: Hardware-assisted malware detection for embedded systems in smart grid. In: 2015 IEEE Innovative Smart Grid Technologies-Asia (ISGT ASIA), pp. 1–6. IEEE (2015)

    Google Scholar 

  34. Liu, J., Xiao, Y., Li, S., Liang, W., Chen, C.L.P.: Cyber security and privacy issues in smart grids. IEEE Commun. Surv. Tutor. 14(4), 981–997 (2012). https://doi.org/10.1109/SURV.2011.122111.00145

    Article  Google Scholar 

  35. Liu, Y., Briones, J., Zhou, R., Magotra, N.: Study of secure boot with a fpga-based iot device. In: 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), pp. 1053–1056 (2017). https://doi.org/10.1109/MWSCAS.2017.8053108

  36. McCune, J.M., Parno, B.J., Perrig, A., Reiter, M.K., Isozaki, H.: Flicker: An execution infrastructure for tcb minimization. In: ACM SIGOPS Operating Systems Review, vol. 42, pp. 315–328. ACM (2008)

    Google Scholar 

  37. Metke, A.R., Ekl, R.L.: Security technology for smart grid networks. IEEE Trans. Smart Grid 1(1), 99–107 (2010)

    Article  Google Scholar 

  38. Meyer, S., Ruppen, A., Magerkurth, C.: Internet of things-aware process modeling: integrating iot devices as business process resources. In: International conference on advanced information systems engineering, pp. 84–98. Springer (2013)

    Google Scholar 

  39. Mishra, A., Suhas, B., Kumar, S.: Profiling techniques in questasim and design of a profiler hardware module. IUP J. Telecommun. 9(1), 54 (2017)

    Google Scholar 

  40. Mo, Y., Kim, T.H.J., Brancik, K., Dickinson, D., Lee, H., Perrig, A., Sinopoli, B.: Cyber-physical security of a smart grid infrastructure. Proc. IEEE 100(1), 195–209 (2012)

    Article  Google Scholar 

  41. Montes, A.M., Penazzi, D.: Dos nuevos algoritmos de cifrado autenticado: Silver y cpfb. In: XLIII Jornadas Argentinas de Informática e Investigación Operativa (43JAIIO)-VI Workshop de Seguridad Informática (Buenos Aires, 2014) (2014)

    Google Scholar 

  42. Nützel, J., Beyer, A.: How to increase the security of digital rights management systems without affecting consumers security. In: Emerging Trends in Information and Communication Security, pp. 368–380. Springer (2006)

    Google Scholar 

  43. Paverd, A.J., Martin, A.P.: Hardware security for device authentication in the smart grid. In: International Workshop on Smart Grid Security, pp. 72–84. Springer (2012)

    Google Scholar 

  44. Poulsen, K.: Slammer worm crashed ohio nuke plant net. The Register 20 (2003)

    Google Scholar 

  45. Purnima, N., Omprakash, P.: Fpga based distributed network intrusion detection in smart grids using naives bayes classifier. Int. J. Inf. Comput. Technol. 4(7), 747–752 (2014)

    Google Scholar 

  46. Quinn, E.L.: Privacy and the new energy infrastructure. SSRN Electronic Journal (2009)

    Google Scholar 

  47. Quinn, E.L.: Smart Metering & Privacy: Existing Law and Competing Policies: a Report for the Colorado Public Utilities Commission. Colorado Public Utilities Commission (2009)

    Google Scholar 

  48. Rahmatian, M., Kooti, H., Harris, I.G., Bozorgzadeh, E.: Hardware-assisted detection of malicious software in embedded systems. IEEE Embedded Syst. Lett. 4(4), 94–97 (2012)

    Article  Google Scholar 

  49. Thanasoulis, V., Partzsch, J., Hartmann, S., Mayr, C., Schüffny, R.: Dedicated fpga communication architecture and design for a large-scale neuromorphic system. In: 2012 19th IEEE International Conference on Electronics, Circuits and Systems (ICECS), pp. 877–880. IEEE (2012)

    Google Scholar 

  50. TPM: Trusted computing group: Tpm main specifications part 1: Design principles, part 2: Tpm structures, part 3: Commands (2011)

    Google Scholar 

  51. Ukil, A., Sen, J., Koilakonda, S.: Embedded security for internet of things. In: 2011 2nd National Conference on Emerging Trends and Applications in Computer Science (NCETACS), pp. 1–6. IEEE (2011)

    Google Scholar 

  52. Urbina, M., Moreira, N., Rodriguez, M., Acosta, T., Lázaro, J., Astarloa, A.: Secure protocol and ip core for configuration of networking hardware ips in the smart grid. Energies 11(3), 510 (2018)

    Article  Google Scholar 

  53. Wei, D., Lu, Y., Jafari, M., Skare, P.M., Rohde, K.: Protecting smart grid automation systems against cyberattacks. IEEE Trans. Smart Grid 2(4), 782–795 (2011)

    Article  Google Scholar 

  54. Yang, P.L., Marek-Sadowska, M.: A fast, fully verifiable, and hardware predictable asic design methodology. In: 2016 IEEE 34th International Conference on Computer Design (ICCD), pp. 364–367. IEEE (2016)

    Google Scholar 

  55. Zhang, C.N., Xiao, X., Yu, F.: An fpga intellectual property authentication scheme through watermarking techniques. In: Proceedings of the 5th WSEAS International Conference on Instrumentation, Measurement, Circuits and Systems, IMCAS’06, pp. 262–267. World Scientific and Engineering Academy and Society (WSEAS), Stevens Point, Wisconsin, USA (2006). http://dl.acm.org/citation.cfm?id=1983862.1983917

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Argiris Sideris or Dimitris Ziouzios .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Sideris, A., Tsiktsiris, D., Ziouzios, D., Dasygenis, M. (2019). Smart Grid Hardware Security. In: Siozios, K., Anagnostos, D., Soudris, D., Kosmatopoulos, E. (eds) IoT for Smart Grids. Power Systems. Springer, Cham. https://doi.org/10.1007/978-3-030-03640-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-03640-9_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-03169-5

  • Online ISBN: 978-3-030-03640-9

  • eBook Packages: EnergyEnergy (R0)

Publish with us

Policies and ethics