Secure Communication in Advanced Metering Infrastructure Environment

International Journal of Electrical and Electronics Engineering
© 2023 by SSRG - IJEEE Journal
Volume 10 Issue 12
Year of Publication : 2023
Authors : S. Shabana Banu, M.S. Sujatha
pdf
How to Cite?

S. Shabana Banu, M.S. Sujatha, "Secure Communication in Advanced Metering Infrastructure Environment," SSRG International Journal of Electrical and Electronics Engineering, vol. 10,  no. 12, pp. 87-94, 2023. Crossref, https://doi.org/10.14445/23488379/IJEEE-V10I12P109

Abstract:

Recently, the smart grid has fascinated increasing attraction compared to the conventional methods of power generation with its specific characteristics. Due to its reliability, flexibility and efficiency, the smart grid is predicted to be the future contemporaries’ power system all over. Yet there are also significant security issues with smart grids, like confidentiality, message authentication and several security attacks. Therefore, developing an authentication system and a key management protocol has been determined to be one of the most challenging problems in the creation of smart grids. This paper proposes an efficient authentication mechanism using RSA and Elliptic Curve Digital Signature Algorithm (ECDSA). The results were generated with different key sizes for RSA and different standardized elliptic curves for ECDSA.

Keywords:

Security threats in Advanced Metering Infrastructure (AMI), Authentication mechanism in AMI, Elliptic Curve Digital Signature Algorithm (ECDSA), HES, RSA.

References:

[1] Xi Fang et al., “Smart Grid - The New and Improved Power Grid: A Survey,” IEEE Communications Surveys & Tutorials, vol. 14, no. 4, pp. 944-980, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[2] Martinez Luis, and Philippe Crist, “Urban Mobility System Upgrade - How Shared Self-Driving Cars Could Change City Traffic,” International Transport Forum, no. 6, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[3] Christian Mühlroth, and Michael Grottke, “Artificial Intelligence in Innovation: How to Spot Emerging Trends and Technologies,” IEEE Transactions on Engineering Management, vol. 69, no. 2, pp. 493-510, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[4] M. Jaya Bharata Reddy et al., “Smart Fault Location for Smart Grid Operation Using RTUs and Computational Intelligence Techniques,” IEEE Systems Journal, vol. 8, no. 4, pp. 1260-1271, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Fran Casino, Thomas K. Dasaklis, and Constantinos Patsakis, “A Systematic Literature Review of Blockchain-Based Applications: Current Status, Classification and Open Issues,” Telematics and Informatics, vol. 36, pp. 55-81, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[6] Muhanna Saed, and Ahamed Aljuhani, “Detection of Man in the Middle Attack Using Machine Learning,” 2nd International Conference on Computing and Information Technology (ICCIT), pp. 388-393, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[7] I.S. Jha, Subir Sen, and Vineeta Agarwal, “Advanced Metering Infrastructure Analytics - A Case Study,” Eighteenth National Power Systems Conference (NPSC), pp. 1-6, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[8] K.S. Kavithakumari, P. Pravina Paul, and E. Catherine Amala Priya,“Advance Metering Infrastructure for Smart Grid Using GSM,” Third International Conference on Science Technology Engineering & Management (ICONSTEM), pp. 619- 622, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[9] Hira Naseer, Muhammad Nasir Mumtaz Bhutta, and Mohammed Ali Alojail, “A Key Transport Protocol for Advance Metering Infrastructure (AMI) Based on Public Key Cryptography,” International Conference on Cyber Warfare and Security (ICCWS), pp. 1-5, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[10] Ramyar Rashed Mohassel et al., “A Survey on Advanced Metering Infrastructure and its Application in Smart Grids,” IEEE 27th Canadian Conference on Electrical and Computer Engineering (CCECE), Toronto, Canada, pp. 1-8, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[11] Gouri R. Barai, Sridhar Krishnan, and Bala Venkatesh, “Smart Metering and Functionalities of Smart Meters in Smart Grid - A Review,” IEEE Electrical Power and Energy Conference (EPEC), pp. 138-145, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[12] Basil Hamed, and Mohamed Elhiendi, “Management of Customers Loads on a Transformer Using Data Concentrator Unit,” International Conference on Electric Power Engineering - Palestine (ICEPE- P), pp. 1-6, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[13] Ignatius Rendroyoko, Antonius Darma Setiawan, and Suhardi, “Developmentof Meter Data Management System Based-on Event-Driven Streaming Architecture for IoT-Based AMI Implementation,” 3rd International Conference on High Voltage Engineering and Power Systems (ICHVEPS), pp. 403- 407, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[14] Amit Jain, and Hemanth Singabhattu, “Multi-Communication Technology Based AMI for Smart Metering in India,” IEEE 5th International Conference for Convergence in Technology (I2CT), pp. 1-6, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[15] F.M. Cleveland, “Cyber Security Issues for Advanced Metering Infrastructure (AMI),” IEEE Power and Energy Society General Meeting - Conversion and Delivery of Electrical Energy in the 21st Century, pp. 1-5, 2008.
[CrossRef] [Google Scholar] [Publisher Link]
[16] Mourad Benmalek, Yacine Challal, and Abdelouahid Derhab, “Authentication for Smart Grid AMI Systems: Threat Models, Solutions, and Challenges,” IEEE 28th International Conference on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE), pp. 208-213, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[17] Ye Yan et al., “An Efficient Security Protocol for Advanced MeteringInfrastructure in Smart Grid,” IEEE Network, vol. 27, no. 4, pp. 64- 71, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[18] Hongwei Li et al.,” An Efficient MerkleTree-Based Authentication Scheme for Smart Grid,”IEEE Systems Journal, vol. 8, no. 2, pp. 655- 663, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[19] Hasen Nicanfar et al., “Efficient Authentication and Key Management Mechanisms for Smart Grid Communications,” IEEE Systems Journal, vol. 8, no. 2, pp. 629-640, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[20] Mohamed Nabeel et al.,” Scalable End-to-End Security for Advanced Metering Infrastructures,” Information Systems, vol. 53, pp. 213- 223, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[21] Amin Mohammadali et al., “A Novel Identity-Based Key Establishment Method for Advanced Metering Infrastructure in Smart Grid,” IEEE Transactions on Smart Grid, vol. 9, no. 4, pp. 2834-2842, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[22] Khalid Mahmood et al., “A Lightweight Message Authentication Scheme for Smart Grid Communications in the Power Sector,” Computers and Electrical Engineering, vol. 52, pp. 114-124, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[23] Shaik Mullapathi Farooq, S.M. Suhail Hussain, and Taha Selim Ustun, “Elliptic Curve Digital Signature Algorithm (ECDSA) Certificate Based Authentication Scheme for Advanced Metering Infrastructure,” Innovations in Power and Advanced Computing Technologies (i-PACT), pp. 1-6, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[24] S.M. Suhail Hussain, and Shaik Mullapathi Farooq, “Blockchain-Based Security and Privacy Scheme for Smart Meter Communication,” IEEE IAS Global Conference on Renewable Energy and Hydrogen Technologies(GlobConHT), Male, Maldives, pp. 1-6, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[25] S.M. Suhail Hussain et al., “An Effective Security Scheme for Attacks on Sample Value Messages in IEC 61850 Automated Substations,” IEEE Open Access Journal of Power and Energy, vol. 10, pp. 304-315, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[26] Junho Hong et al., “Implementation of Secure Sampled Value (SeSV) Messages in the Substation Automation System,” IEEE Transactions on Power Delivery, vol. 37, no. 1, pp. 405–414, 2022.
[CrossRef] [Google Scholar] [Publisher Link]