Skip to main content

Security Challenge in the Smart Grid

  • Chapter
  • First Online:
Book cover Evolution of Smart Grids

Part of the book series: SpringerBriefs in Electrical and Computer Engineering ((BRIEFSELECTRIC))

Abstract

Whether we consider the overall smart grid or the micro grids paradigm (as discussed in Chap. 2), security is an important issue which cannot be overlooked. The available smart metering technologies including the AMI often arise privacy concerns since they rely on centralizing personal energy consumption information of the users at their smart meters. In the Netherlands, there was a legal ruling in 2009 to make it mandatory to consider privacy issues of using smart meters [1]. Also, in the US policy adopted by NIST stated that there should be privacy for design approach for smart grid communications [2]. These privacy concerns can be addressed by appropriately authenticating the smart meters. Such a solution, however, needs to take into consideration the limited resources (like low memory and computational capacity) of the smart meters. So, any authentication scheme for smart grid communication requires careful design so as to enforce adequate security while placing minimal burden on the already limited resources of the smart meters. In this chapter, we discuss a light-weight message authentication method for securing communication among various smart meters at different points of the smart grid. Our adopted method is based on the Diffie–Hellman key establishment protocol and hash-based message authentication code that allows smart meters to make mutual authentication and achieve message authentication in a light-weight fashion. That is, it does not result in high delay and exchanges few signal messages in the message authentication phase.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. C. Cuijpers and B.-J. Koops, “Het wetsvoorstel ‘slimme meters’: een privacytoets op basis van art. 8 evrm.” Tilburg University, the Netherlands, Tech. Rep., Oct. 2008, accessed Aug. 2015. [Online]. Available: http://www.consumentenbond.nl/morello-bestanden/pdf-algemeen-2008/onderzoek_UvT_slimme_energi1.pdf

  2. US National Institute for Standards and Technology (NIST), “The Smart Grid Interoperability Panel Cyber Security Working Group: Smart Grid Cybersecurity Strategy and Requirements, revision 1,” accessed Aug. 2015. [Online]. Available: http://csrc.nist.gov/publications/nistir/ir7628/nistir-7628_vol2.pdf

  3. C. H. Hauser, D. E. Bakken, I. Dionysiou, K. H. Gjermundrod, V. S. Irava, J. Halkey, and A. Bose, “Security, trust, and QoS in next generation control and communication for large power systems,” International Journal of Critical Infrastructures, vol. 4, no. 1/2, 2008.

    Google Scholar 

  4. R. Vaswani and E. Dresselhuys, “Implementing the right network for the smart grid: Critical infrastructure determines long-term strategy,” Silver Spring Networks, White Paper, accessed Aug. 2015. [Online]. Available: http://www.silverspringnet.com/pdfs/whitepapers/SilverSpring-Whitepaper-UtilityProject.pdf

  5. A. Aggarwal, S. Kunta, and P. K. Verma, “A proposed communications infrastructure for the smart grid,” in Proc. Innovative Smart Grid Technologies (ISGT), Gaithersburg, Maryland, USA, Jan. 2010.

    Google Scholar 

  6. A. Abdallah and X. Shen, “Lightweight security and privacy preserving scheme for smart grid customer-side networks,” IEEE Transactions on Smart Grid, to appear.

    Google Scholar 

  7. H. Li, X. Lin, H. Yang, X. Liang, R. Lu, and X. Shen, “EPPDR: an efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 8, pp. 2053–2064, Aug. 2014.

    Google Scholar 

  8. M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, “A lightweight message authentication scheme for smart grid communications,” IEEE Transactions on Smart Grid, vol. 2, no. 4, pp. 675–685, Dec. 2011.

    Google Scholar 

  9. M. M. Fouda, Z. M. Fadlullah, and N. Kato, “Assessing attack threat against zigbee-based home area network for smart grid communications,” in 2010 International Conference on Computer Engineering and Systems (ICCES), Cairo, Egypt, Nov.-Dec. 2010, pp. 245–250.

    Google Scholar 

  10. M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu,, and X. Shen, “Towards a light-weight message authentication mechanism tailored for smart grid communications,” in IEEE International Workshop on Security in Computers, Networking and Communications (SCNC’11), Shanghai, China, Apr. 2011.

    Google Scholar 

  11. T. Goodspeed, “Extracting keys from second generation zigbee chips,” LAS VEGAS, NV, USA, Jul. 2009.

    Google Scholar 

  12. S. Blake-Wilson, “Securing the smart grid,” AuthenTec Embedded Security Solutions, White Paper, accessed Aug. 2015. [Online]. Available: http://www.authentec.com/white-paper.cfm

  13. M. Carpenter, T. Goodspeed, B. Singletary, E. Skoudis, and J. Wright, “Advanced metering infrastructure attack methodology,” InGuardians, White Paper, Jan. 2009, accessed Aug. 2015. [Online]. Available: http://inguardians.com/pubs/AMI_Attack_Methodology.pdf

  14. D. R. Stingson, Cryptography Theory and Practice, 3rd ed. CRC Press, Nov. 2005.

    Google Scholar 

  15. M. Bellare and P. Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols,” in Proceedings of the 1st ACM conference on Computer and communications security, ser. CCS ’93. New York, NY, USA: ACM, 1993, pp. 62–73. [Online]. Available: http://doi.acm.org/10.1145/168588.168596

  16. Mathworks - matlab and simulink for technical computing. [Online]. Available: http://www.mathworks.com/

  17. M. Kgwadi and T. Kunz, “Securing RDS broadcast messages for smart grid applications,” in Proceedings of the 6th International Wireless Communications and Mobile Computing Conference, ser. IWCMC’10. New York, NY, USA: ACM, 2010, pp. 1177–1181.

    Google Scholar 

  18. G. Calandriello, P. Papadimitratos, J.-P. Hubaux, and A. Lioy, “Efficient and robust pseudonymous authentication in vanet,” in Proceedings of the 4 th ACM international workshop on Vehicular ad hoc networks, ser. VANET ’07. New York, NY, USA: ACM, 2007, pp. 19–28. [Online]. Available: http://doi.acm.org/10.1145/1287748.1287752

  19. “OpenSSL: Cryptography and SSL/TLS Toolkit,” accessed Aug. 2015. [Online]. Available: http://www.openssl.org/

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2015 The Author(s)

About this chapter

Cite this chapter

Fadlullah, Z.M., Kato, N. (2015). Security Challenge in the Smart Grid. In: Evolution of Smart Grids. SpringerBriefs in Electrical and Computer Engineering. Springer, Cham. https://doi.org/10.1007/978-3-319-25391-6_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-25391-6_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-25389-3

  • Online ISBN: 978-3-319-25391-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics