CFP last date
01 April 2024
Reseach Article

A Novel Non-cryptographic Security Services for Advanced Metering Infrastructure in Smart Grid

by Ali M. Allam
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 3 - Number 7
Year of Publication: 2015
Authors: Ali M. Allam
10.5120/cae2015651995

Ali M. Allam . A Novel Non-cryptographic Security Services for Advanced Metering Infrastructure in Smart Grid. Communications on Applied Electronics. 3, 7 ( December 2015), 35-39. DOI=10.5120/cae2015651995

@article{ 10.5120/cae2015651995,
author = { Ali M. Allam },
title = { A Novel Non-cryptographic Security Services for Advanced Metering Infrastructure in Smart Grid },
journal = { Communications on Applied Electronics },
issue_date = { December 2015 },
volume = { 3 },
number = { 7 },
month = { December },
year = { 2015 },
issn = { 2394-4714 },
pages = { 35-39 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume3/number7/481-2015651995/ },
doi = { 10.5120/cae2015651995 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T19:43:41.483472+05:30
%A Ali M. Allam
%T A Novel Non-cryptographic Security Services for Advanced Metering Infrastructure in Smart Grid
%J Communications on Applied Electronics
%@ 2394-4714
%V 3
%N 7
%P 35-39
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Advanced metering infrastructure (AMI) is an architecture for automated, two-way communication between a smart utility meter and a utility company.  It is responsible for collecting all the data and information from the loads and consumers. These data and information are critical as it threats the reliability of electrical energy delivery and consumers' privacy. Traditional security solution rely on public key infrastructure may not suitable due to the scalability of the electric grid. In this paper, the author presents a non-cryptographic approach for providing confidentiality, integrity, and authentication (CIA) for AMI. The methods presented in this paper based on the hardware and physical layer approach. A basic idea of the integrity and authentication techniques is to use physical unclonable function (PUF), while the confidentiality technique is based on channel status information of wireless channel between the AMI subsystems. Our approach is secure and efficient for large scale network.

References
  1. National Energy Technology Laboratory for the U.S. Department of Energy, "Advanced metering infrastructure, NETL modern grid strategy," 2008.
  2. D.G. Hart, "Using AMI to realize the Smart Grid", in Proceedings of the Conference on Power and Energy Society General Meeting - Conversion and Delivery of Electrical Energy in the 21st Century, Pittsburgh, PA, July 20-24, 2008.
  3. “ANSI C12 smart grid meter package,” [Available at] http://goo.gl/PQxkW.
  4. M. Nabeel, S. Kerr, X. Ding, and E. Bertino, "Authentication and key management for advanced metering infrastructures utilizing physically unclonable functions," in Proc. of the Conference on Smart Grid Communications (SmartGridComm), 2012.
  5. P. McDaniel and S. McLaughlin, "Security and Privacy Challenges in the Smart Grid," IEEE Security Privacy Magazine, vol. 7, no. 3, pp. 75-77, 2009.
  6. NIST, "Guidelines for Smart Grid Cyber Security: Vol. 2, Privacy and the Smart Grid," 2010.
  7. C. Efthymiou and G. Kalogridis, "Smart Grid Privacy via Anonymization of Smart Metering Data," in 2010 First IEEE International Conference on Smart Grid Communications, pp. 238-243, 2010.
  8. Todd Baumeister, "Literature Review on Smart Grid Cyber Security ", Todd Baumeister, Tech. report December 2010. [Available at] http://csdl.ics.hawaii.edu/techreports/10-11/10-11.pdf.
  9. G. Kalogridis, C. Efthymiou, S. Z. Denic, T. A. Lewis, and R. Cepeda, "Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures," in 2010 First IEEE International Conference on Smart Grid Communications, pp. 232-237, 2010.
  10. B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, “Silicon physical random functions,” in CCS ’02. New York, NY, USA: ACM, pp. 148–160, 2002.
  11. IEEE 802.15.4, ”Wireless medium access control (MAC) and physical layer (PHY) specifications for low-rate wireless personal area networks (LR-WPANs),” 2003.
  12. C. E. Shannon, “Communication theory of secrecy systems,” Bell Systems Technical Journal, vol. 28, pp. 656-715, Oct. 1949.
  13. M. M. Abutaleb and A. M. Allam, " FPGA-based Authenticated Key Exchange Scheme Utilizing PUF and CSI for Wireless Networks," 10th System of Systems Engineering Conference (SoSE), pp. 170-175, San Antonio, Texas, USA, 17-20 May 2015.
  14. M. Schulz, A. Loch, and M. Hollick, "Practical known-plaintext attacks against physical layer security in wireless MIMO systems," In Proc. Network and Distributed System Security Symp. (NDSS'14), February 2014.
  15. Ali M. Allam,” An Authenticated Key Agreement Protocol Based on Physically Unclonable Function”, International Journal of advanced research in computer science and software engineering, vol. 3, no. 9, pp. 714 -719, Sept. 2013.
Index Terms

Computer Science
Information Sciences

Keywords

Advance Metering Infrastructure; Hardware intrinsic security; physical-layer security.