Skip to main content

Information Security in the Smart Grid: Survey and Challenges

  • Conference paper
  • First Online:
Geo-Spatial Knowledge and Intelligence (GSKI 2017)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 848))

Included in the following conference series:

Abstract

The Smart Grid is a revolutionary regime of existing power grids, which is more efficient, reliable, clean and intelligent. However, Smart Grid is facing serious cyber security issues, as millions of intelligent electronic devices are inter-connected by communication networks, which has significant impact on the reliability and usability of the Smart Grid. In this paper, the security threats from both software and hardware levels are reviewed. According to the specific features of Smart Grid, various countermeasures are discussed, which can be the solution for the cyber security issues of Smart Grid. This paper emphasizes the threats and countermeasures from hardware level. Future works based on the discussion is also provided.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Fang, X., Misra, S., Xue, G., et al.: Smart Grid: the new and improved power grid: a survey. IEEE Commun. Surv. Tutor. 14(4), 944–980 (2012)

    Article  Google Scholar 

  2. National Institute of Standards and Technology: NIST framework and roadmap for Smart Grid interoperability standards, release1.0, January 2010. http://www.nist.gov/publicaffairs/releases/upload/smartgridinteroperabilityfinal.pdf

  3. Metke, A., Ekl, R.: Smart Grid security technology. In: IEEE Conference on Innovative Smart Grid Technologies (ISGT), pp. 1–7 (2010)

    Google Scholar 

  4. Guo, Q., Xin, S., Wang, J., et al.: Comprehensive security assessment for a cyber physical energy system: a lesson from Ukraine’s blackout. Autom. Electr. Power Syst. 40(5), 145–147 (2016)

    Google Scholar 

  5. Li, Z., Tong, W., Jin, X.: Construction of cyber security defense hierarchy and cyber security testing system of Smart Grid: thinking and enlightenment for network attack events to national power grid of Ukraine and Israel. Autom. Electr. Power Syst. 40(8), 147–151 (2016)

    Google Scholar 

  6. Tian, X., Li, L, Sun C, et al. Review on privacy protection approaches in smart meter. J. East China Norm. Univ. (Nat. Sci.) (5), 46–60 (2015)

    Google Scholar 

  7. Ericsson, G.: Cyber security and power system communication-essential parts of a Smart Grid infrastructure. IEEE Trans. Power Deliv. 25(3), 1501–1507 (2010)

    Article  Google Scholar 

  8. Wang, W., Lu, Z.: Cyber security in the Smart Grid: survey and challenges. Comput. Netw. 57(5), 1344–1371 (2013)

    Article  Google Scholar 

  9. Conti, M., Dragoni, N., Lesyk, V.: A survey of man in the middle attacks. IEEE Commun. Surv. Tutor. 18(3), 2027–2051 (2016)

    Article  Google Scholar 

  10. Yang, Y., Mclaughlin, K., Littler, T., et al.: Man-in-the-middle attack test-bed investigating cyber-security vulnerabilities in Smart Grid SCADA systems. In: IET International Conference on Sustainable Power Generation and Supply, pp. 1–8 (2013)

    Google Scholar 

  11. Tran, T., Shin, O., Lee, J.: Detection of replay attacks in Smart Grid systems. In: IEEE International Conference on Computing, Management and Telecommunications, pp. 298–302 (2013)

    Google Scholar 

  12. Liu, Y., Ning, P., Reiter, M.K.: False data injection attacks against state estimation in electric power grids. In: ACM Conference on Computer & Communications Security, pp. 21–32 (2009)

    Google Scholar 

  13. Deng, R., Xiao, G., Lu, R., et al.: False data injection on state estimation in power systems-attacks, impacts, and defence: a survey. IEEE Trans. Ind. Inform. 13(2), 411–423 (2017)

    Article  Google Scholar 

  14. Liu, G., Zhang, S.: Analysis of smart grid information security threats and countermeasures. Microcomput. Appl. (5), 8–10 (2017)

    Google Scholar 

  15. Li, F., Luo, B., Liu, P.: Secure information aggregation for Smart Grids using homomorphic encryption. In: IEEE International Conference on Smart Grid Communications, pp. 327–332. IEEE (2010)

    Google Scholar 

  16. Seferian, V., Kanj, R., Chehab, A., et al.: Identity based key distribution framework for link layer security of AMI networks. IEEE Trans. Smart Grid 1–16 (2016)

    Google Scholar 

  17. Saxena, N., Grijalva, S.: Efficient Signature scheme for delivering authentic control commands in the Smart Grid. IEEE Trans. Smart Grid 1–13 (2017)

    Google Scholar 

  18. Li, Q., Cao, G.: Multicast authentication in the Smart Grid with one-time signature. IEEE Trans. Smart Grid 2(4), 686–696 (2011)

    Article  Google Scholar 

  19. Zhao, J., Zhang, G., Scala, M.L., et al.: Short-term state forecasting-aided method for detection of Smart Grid general false data injection attacks. IEEE Trans. Smart Grid 8(4), 1580–1590 (2017)

    Article  Google Scholar 

  20. Saxena, N., Grijalva, S.: Dynamic secrets and secret keys based scheme for securing last mile Smart Grid wireless communication. IEEE Trans. Ind. Inform. 13(3), 1482–1491 (2016)

    Article  Google Scholar 

  21. Liu, T., Liu, Y., Mao, Y., et al.: A dynamic secret-based encryption scheme for Smart Grid wireless communication. IEEE Trans. Smart Grid 5(3), 1175–1182 (2014)

    Article  Google Scholar 

  22. Shor, P.W.: Polynomial time algorithms for discrete logarithms and factoring on a quantum computer. In: Adleman, L.M., Huang, M.-D. (eds.) ANTS 1994. LNCS, vol. 877, p. 289. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-58691-1_68

    Chapter  Google Scholar 

  23. Chen, L., Jordan, S., Liu, Y., et al.: Report on Post-Quantum Cryptography. NIST (2016). https://doi.org/10.6028/NIST.IR.8105

  24. Abdallah, R., Shen, S.: A lightweight lattice-based security and privacy-preserving scheme for Smart Grid. In: Global Communications Conference, pp. 668–674. IEEE (2014)

    Google Scholar 

  25. Sendrier, N.: Code-Based Cryptography: State of the Art and Perspectives, pp. 44–50 (2017)

    Google Scholar 

  26. Mozaffari-Kermani, M., Azarderakhsh, R.: Reliable hash trees for post-quantum stateless cryptographic hash-based signatures. In: IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems, pp. 103–108. IEEE (2015)

    Google Scholar 

  27. Wang, J., Cheng, L., Su, T.: Multivariate cryptography based on clipped Hopfield neural network. IEEE Trans. Neural Netw. Learn. Syst. 1–11 (2016)

    Google Scholar 

  28. Jin, D., Nicol, D.M., Yan, G.: An event buffer flooding attack in DNP3 controlled SCADA systems. In: Simulation Conference, pp. 2619–2631. IEEE (2012)

    Google Scholar 

  29. Mohamed, E., Bulygin, S., Zohner, M., et al.: Improved algebraic side-channel attack on AES. In: Proceedings of IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 146–151 (2012)

    Google Scholar 

  30. Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388–397. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_25

    Chapter  Google Scholar 

  31. Yoshikawa, M., Nozaki, Y.: Electromagnetic analysis attack for a lightweight cipher PRINCE. In: IEEE International Conference on Cybercrime and Computer Forensic, pp. 1–6. IEEE (2016)

    Google Scholar 

  32. Couvreur, A., Marquez-Corbella, I., Pellikaan, R.: A polynomial time attack against algebraic geometry code based public key cryptosystems. In: IEEE International Symposium on Information Theory, pp. 1446–1450. IEEE (2014)

    Google Scholar 

  33. Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513–525. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052259

    Chapter  Google Scholar 

  34. Helfmeier, C., Boit, C.: Cloning physically unclonable functions. In: IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 1–6. IEEE (2013)

    Google Scholar 

  35. Rührmair, U., Sölter, J., Sehnke, F., et al.: PUF modeling attacks on simulated and silicon data. IEEE Trans. Inf. Forensics Secur. 8(11), 1876–1891 (2013)

    Article  Google Scholar 

  36. Vijayakumar, A., Patil, V., Prado C., et al.: Machine learning resistant strong PUF: possible or a pipe dream? In: IEEE International Symposium on Hardware Oriented Security and Trust, pp. 19–24. IEEE (2016)

    Google Scholar 

  37. Suh, G., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference, DAC 2007, pp. 9–14. ACM/IEEE (2007)

    Google Scholar 

  38. Rührmair, U., Holcomb, D.: PUFs at a glance. In: Design, Automation & Test in Europe Conference & Exhibition, pp. 1–6. IEEE (2014)

    Google Scholar 

  39. Lim, D., Lee, J., Gassend, B., et al.: Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst. 13(10), 1200–1205 (2004)

    Google Scholar 

  40. Chang, C., Zheng, Y., Zhang, L.: A retrospective and a look forward: fifteen years of physical unclonable function advancement. IEEE Circuits Syst. Mag. 17(3), 32–62 (2017)

    Article  Google Scholar 

  41. Suh, E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th Annual Design Automation Conference (DAC), pp. 9–14 (2007)

    Google Scholar 

  42. Anderson, H.: A PUF design for secure FPGA-based embedded systems. In: Proceedings of the 15th Asia and South Pacific Design Automation Conference (ASP-DAC), pp. 1–6 (2010)

    Google Scholar 

  43. Yang, J., Chen, Y., Trappe, W.: Detecting spoofing attacks in mobile wireless environments. In: IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, SECON 2009, pp. 1–9. IEEE (2009)

    Google Scholar 

  44. Yu, S., Gui, X., Lin, J.: An approach with two-stage mode to detect cache-based side channel attacks. pp. 186–191 (2013)

    Google Scholar 

  45. Ling, M., Wu, L., Li, X., et al.: Design of monitor and protect circuits against FIB attack on chip security. In: Eighth International Conference on Computational Intelligence and Security, pp. 530–533. IEEE Computer Society (2012)

    Google Scholar 

  46. Tiri, K., Hwang, D., Hodjat, A., Lai, B.-C., Yang, S., Schaumont, P., Verbauwhede, I.: Prototype IC with WDDL and differential routing – DPA resistance assessment. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 354–365. Springer, Heidelberg (2005). https://doi.org/10.1007/11545262_26

    Chapter  Google Scholar 

  47. Nikova, S., Rechberger, C., Rijmen, V.: Threshold implementations against side-channel attacks and glitches. In: Ning, P., Qing, S., Li, N. (eds.) ICICS 2006. LNCS, vol. 4307, pp. 529–545. Springer, Heidelberg (2006). https://doi.org/10.1007/11935308_38

    Chapter  MATH  Google Scholar 

  48. Martin, R., Demme, J., Sethumadhavan, S.: Timewarp: rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks. ACM SIGARCH Comput. Archit. News 40(3), 118–129 (2012)

    Article  Google Scholar 

  49. Wyseur, B.: White-Box Cryptography. Encyclopedia of Cryptography and Security, pp. 1386–1387. Springer, Boston (2011). https://doi.org/10.1007/978-1-4419-5906-5

    Book  Google Scholar 

  50. Boorghany, A., Sarmadi, S.B., Jalili, R.: On constrained implementation of lattice-based cryptographic primitives and schemes on smart cards. ACM Trans. Embed. Comput. Syst. 14(3), 42 (2014)

    Google Scholar 

  51. Oder, T., Poppelmann, T., Güneysu, T.: Beyond ECDSA and RSA: lattice-based digital signatures on constrained devices. In: IEEE Conference on 51st Annual Design Automation Conference (DAC), no. 2, pp. 638–643 (2014)

    Google Scholar 

  52. Clercq, R., Roy, S., Vercauteren, F., et al.: Efficient software implementation of ring-LWE encryption. In: Design, Automation & Test in Europe Conference & Exhibition (DATE), pp. 339–344 (2015)

    Google Scholar 

  53. Pöoppelmann, T., Oder, T., Güneysu, T.: Speed records for ideal lattice-based cryptography on AVR. Cryptology ePrint Archive, p. 382 (2015)

    Google Scholar 

  54. Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Lattice-based signatures: optimization and implementation on reconfigurable hardware. IEEE Trans. Comput. 64(7), 1954–1967 (2015)

    Article  MathSciNet  Google Scholar 

  55. Howe, J., Moore, C., O’Neill, M., et al.: Lattice-based encryption over standard lattices in hardware. In: 53rd Annual Design Automation Conference (DAC), p. 162 (2016)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yale Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, F., Lei, Z., Yin, X., Li, Z., Cao, Z., Wang, Y. (2018). Information Security in the Smart Grid: Survey and Challenges. In: Yuan, H., Geng, J., Liu, C., Bian, F., Surapunt, T. (eds) Geo-Spatial Knowledge and Intelligence. GSKI 2017. Communications in Computer and Information Science, vol 848. Springer, Singapore. https://doi.org/10.1007/978-981-13-0893-2_7

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-0893-2_7

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-0892-5

  • Online ISBN: 978-981-13-0893-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics