A Research Trend on Anonymous Signature and Authentication Methods for Privacy Invasion Preventability on Smart Grid and Power Plant Environments
Abstract
:1. Introduction
2. Related Research
2.1. Smart Grid and Security
2.2. Privacy Infringement in Smart Grid
2.3. Anonymous Authentication Method and Anonymous Signature Method
2.4. Present Condition of Smart Grid Security Technology in the Republic of Korea
2.5. Security Threats in Smart Grid
2.6. Countermeasures for Smart Grid Security Threats
2.7. Challenges and Solutions for Smart Grid Security Threats
3. Proposed Idea
3.1. Group Signature Method Based on Connectivity
3.2. Group Signature Technique to Provide Limited Linkability
4. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
ESS | Energy Storage System |
EMS | Energy Management System |
IoT | Internet of Things |
NIST | National Institute of Standards and Technology |
PKI | Public Key Infrastructure |
ROK | Republic of Korea |
AMI | Advanced Metering Infrastructure |
KCMVP | Korea Cryptographic Module Validation Program |
DDoS | Distributed Denial of Service |
USA | United States of America |
PIA | Privacy Impact Assessment |
ICT | Information and Communication Technology |
SCADA | Supervisory Control and Data Acquisition |
KMS | Key Management System |
References
- Brown, M.A.; Zhou, S. Smart-grid policies: An international review. Wiley Interdiscip. Rev. Energy Environ. Wiley 2013, 2, 121–139. [Google Scholar] [CrossRef]
- Jinho, K.; Hong-Il, P. Policy directions for the smart grid in Korea. IEEE Power Energy Mag. 2010, 9, 40–49. [Google Scholar]
- Jung, Y.-T.; Yoon, M.; Jung, J.; Huh, H.-J. Microgrid System Comprising Energy Management System of Energy Storage System (ESS)-Connected Photovoltaic Power System; United States Patent Application Publication: Germantown, MD, USA, 2022; pp. 1–11. [Google Scholar]
- Jae-Chul, K.; Sung-Min, C.; Hee-Sang, S. Advanced power distribution system configuration for smart grid. IEEE Trans. Smart Grid 2013, 4, 353–358. [Google Scholar]
- Jun-Ho, H. Smart Grid Test Bed Using OPNET and Power Line Communication; IGI Global: Hershey, PA, USA, 2017; pp. 1–425. [Google Scholar]
- Ussama, A.; Muhammad Arshad Shehzad Hassan, U.F.; Asif Kabir, M.Z.K.; Sabahat, S.H.; Bukhari, Z.A.J.; Judit Oláh, J.P. Smart Grid, Demand Response and Optimization: A Critical Review of Computational Methods. Energies 2022, 15, 2003. [Google Scholar]
- Nejabatkhah, F.; Li, Y.W.; Liang, H.; Reza Ahrabi, R. Cyber-security of smart microgrids: A survey. Energies 2020, 14, 27. [Google Scholar] [CrossRef]
- Komninos, N.; Philippou, E.; Pitsillides, A. Survey in smart grid and smart home security: Issues, challenges and countermeasures. IEEE Commun. Surv. Tutor. 2014, 16, 1933–1954. [Google Scholar] [CrossRef]
- Kong, W.; Shen, J.; Vijayakumar, P.; Cho, Y.; Chang, V. A practical group blind signature scheme for privacy protection in smart grid. J. Parallel Distrib. Comput. 2020, 136, 29–39. [Google Scholar] [CrossRef]
- Wang, J.; Wu, L.; Choo, K.K.R.; He, D. Blockchain-based anonymous authentication with key management for smart grid edge computing infrastructure. IEEE Trans. Ind. Inform. 2019, 16, 1984–1992. [Google Scholar] [CrossRef]
- Tuballa, M.L.; Michael, L.A. A review of the development of Smart Grid technologiesm. Renew. Sustain. Energy Rev. 2016, 59, 710–725. [Google Scholar] [CrossRef]
- Fang, X.; Misra, S.; Xue, G.; Yang, D. Smart grid-The new and improved power grid: A survey. IEEE Commun. Surv. Tutor. 2011, 14, 944–980. [Google Scholar] [CrossRef]
- Wang, W.; Zhuo, L. Cyber security in the smart grid: Survey and challenges. Comput. Netw. 2013, 57, 1344–1371. [Google Scholar] [CrossRef]
- Hassan, R.; Ghadir, R. Survey on smart grid. In Proceedings of the IEEE SoutheastCon 2010 (SoutheastCon), Concord, NC, USA, 18–21 March 2010; pp. 210–213. [Google Scholar]
- El Mrabet, Z.; Kaabouch, N.; El Ghazi, H.; El Ghazi, H. Cyber-security in smart grid: Survey and challenges. Comput. Electr. Eng. 2018, 67, 469–482. [Google Scholar] [CrossRef] [Green Version]
- Colak, I.; Sagiroglu, S.; Fulli, G.; Yesilbudak, M.; Covrig, C.F. A survey on the critical issues in smart grid technologies. Renew. Sustain. Energy Rev. 2016, 54, 396–405. [Google Scholar] [CrossRef]
- Mollah, M.B.; Zhao, J.; Niyato, D.; Lam, K.Y.; Zhang, X.; Ghias, A.M.; Koh, L.H.; Yang, L. Blockchain for future smart grid: A comprehensive survey. IEEE Internet Things J. 2020, 8, 18–43. [Google Scholar] [CrossRef]
- Nafi, N.S.; Ahmed, K.; Gregory, M.A.; Datta, M. A survey of smart grid architectures, applications, benefits and standardization. J. Netw. Comput. Appl. 2016, 76, 23–36. [Google Scholar] [CrossRef]
- Daki, H.; El Hannani, A.; Aqqal, A.; Haidine, A.; Dahbi, A. Big Data management in smart grid: Concepts, requirements and implementation. J. Big Data 2017, 4, 1–19. [Google Scholar] [CrossRef] [Green Version]
- Tu, C.; He, X.; Shuai, Z.; Jiang, F. Big data issues in smart grid–A review. Renew. Sustain. Energy Rev. 2017, 79, 1099–1107. [Google Scholar] [CrossRef]
- Ghasempour, A. Internet of things in smart grid: Architecture, applications, services, key technologies, and challenges. Inventions 2019, 4, 22. [Google Scholar] [CrossRef] [Green Version]
- Musleh, A.S.; Yao, G.; Muyeen, S.M. Blockchain applications in smart grid–review and frameworks. IEEE Access 2019, 7, 86746–86757. [Google Scholar] [CrossRef]
- Zhuang, P.; Zamir, T.; Liang, H. Blockchain for cybersecurity in smart grid: A comprehensive survey. IEEE Trans. Ind. Inform. 2020, 17, 3–19. [Google Scholar] [CrossRef]
- Chaum, D.; Van Heyst, E. Group signatures. In Advances in Cryptology-EUROCRYPT; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
- Wu, Q.; Domingo-Ferrer, J.; González-Nicolás, U. Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications. IEEE Trans Veh. Technol. 2010, 59, 559–573. [Google Scholar]
- Hwang, J.Y.; Lee, S.; Chung, B.H.; Cho, H.S.; Nyang, D. Short group signatures with controllable linkability. In Proceedings of the 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications, Istanbul, Turkey, 14–15 March 2011; pp. 44–52. [Google Scholar]
- Hwang, J.Y.; Lee, S.; Chung, B.H.; Cho, H.S.; Nyang, D. Group signatures with controllable linkability for dynamic membership. Inf. Sci. 2013, 222, 761–778. [Google Scholar] [CrossRef]
- Sungwook, E.; Jun-Ho, H. Group signature with restrictive linkability: Minimizing privacy exposure in ubiquitous environment. J. Ambient. Intell. Humaniz. Comput. 2018, 1–11. [Google Scholar] [CrossRef]
- Sungwook, E.; Jun-Ho, H. The Opening Capability for Security against Privacy Infringements in the Smart Grid Environment. Mathematics 2018, 6, 1–14. [Google Scholar]
- Marmol, F.; Sorge, C.; Ugus, O.; Perez, G. Do not snoop my habits: Preserving privacy in the smart grid. IEEE Commun. Mag. 2012, 50, 166–172. [Google Scholar] [CrossRef]
- Cheung, J.; Chim, T.; Yiu, S.; Li, V. Credential-based privacy-preserving power request scheme for smart grid network. In Proceedings of the IEEE Global Telecommunications Conference, Kathmandu, Nepal, 5–9 December 2011; pp. 1–5. [Google Scholar]
- Zeadally, S.; Pathan, A.; Alcaraz, C.; Badra, M. Towards privacy protection in smart grid. Wirel. Pers. Commun. 2013, 73, 23–50. [Google Scholar] [CrossRef]
- Badra, M.; Zeadally, S. Design and Performance Analysis of a Virtual Ring Architecture for Smart Grid Privacy. IEEE Trans. Inf. Forensics Secure. 2014, 9, 321–329. [Google Scholar] [CrossRef]
- Hoenkamp, R.; Huitema, G.B.; de Moor-van Vugt, A.J. The neglected consumer: The case of the smart meter rollout in the Netherlands. Renew. Energy Law Policy Rev. 2011, 2, 269–282. [Google Scholar] [CrossRef] [Green Version]
- Ptzmann, A.; Hansen, M. A Terminology for Talking about Privacy by Data Minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management. Available online: http://dud.inf.tu-dresden.de/Anon_Terminology.shtml (accessed on 9 September 2018).
- Tudor, V.; Almgren, M.; Papatriantafilou, M. Analysis of the impact of data granularity on privacy for the smart grid. In Proceedings of the 12th ACM Workshop on Workshop on Privacy in the Electronic Society, Berlin, Germany, 4–8 November 2013. [Google Scholar]
- McDaniel, P.; McLaughlin, S. Security and privacy challenges in the smart grid. IEEE Secur. Priv. 2009, 7, 75–77. [Google Scholar] [CrossRef]
- Arnold, G.W.; Wollman, D.A.; FitzPatrick, G.; Prochaska, D.; Holmberg, D.; Su, D.H.; Hefner, A.R., Jr.; Golmie, N.T.; Brewer, T.L.; Bello, M.; et al. NIST Framework and Roadmap for Smart Grid Interoperability Standards; Release 1.0; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2010. Available online: https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=904712 (accessed on 7 June 2022).
- Gunduz, M.Z.; Das, R. Cyber-security on smart grid: Threats and potential solutions. Comput. Netw. 2020, 169, 107094. [Google Scholar] [CrossRef]
- Khurana, H.; Hadley, M.; Lu, N.; Frincke, D.A. Smart-grid security issues. IEEE Secur. Priv. 2010, 8, 81–85. [Google Scholar] [CrossRef]
- Aloul, F.; Al-Ali, A.R.; Al-Dalky, R.; Al-Mardini, M.; El-Hajj, W. Smart grid security: Threats, vulnerabilities and solutions. Int. J. Smart Grid Clean Energy 2012, 1, 1–6. [Google Scholar] [CrossRef] [Green Version]
- Sanjab, A.; Saad, W.; Guvenc, I.; Sarwat, A.; Biswas, S. Smart grid security: Threats, challenges, and solutions. arXiv 2016, arXiv:1606.06992. [Google Scholar]
- Metke, A.R.; Randy, L.E. Smart grid security technology. In Proceedings of the 2010 Innovative Smart Grid Technologies (ISGT), Gaithersburg, MD, USA, 19–21 January 2010. [Google Scholar]
- Mo, Y.; Kim, T.H.J.; Brancik, K.; Dickinson, D.; Lee, H.; Perrig, A.; Sinopoli, B. Cyber-physical security of a smart grid infrastructure. Proc. IEEE 2011, 100, 195–209. [Google Scholar]
- Fadaeenejad, M.; Saberian, A.M.; Fadaee, M.; Radzi, M.A.M.; Hizam, H.; AbKadir, M.Z.A. The present and future of smart power grid in developing countries. Renew. Sustain. Energy Rev. 2014, 29, 828–834. [Google Scholar] [CrossRef]
- Chaum, D. Security without identification: Transaction systems to make big brother obsolete. Commun. ACM 1985, 28, 1030–1044. [Google Scholar] [CrossRef]
- Chaum, D.; van Eugène, H. Group signatures. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1991. [Google Scholar]
- Lee, Y.-G.; Han, S.W.; Lee, S.J.; Jeong, B.H.; Yang, D.H.; Gwon, T.G. The Technology and Trend of Anonymous Authentication. Electron. Telecommun. Trends 2008, 23, 19–29. [Google Scholar]
- Renewable Energy Followers. Available online: https://renewableenergyfollowers.org/2807 (accessed on 8 April 2022).
- Lee, C.H. Information Protection System and Countermeasures for Korean Smart Grid. Internet Inf. Secur. 2011, 2. [Google Scholar]
- Yu, S.M.; Kim, N.G.; Kim, Y.G. Smart Grid Security Technology Trend Analysis and Response Plan. J. Korean Inst. Commun. Sci. 2014, 31, 8–14. [Google Scholar]
- 2nd Master Plan for Intelligent Power Grid. Ministry of Trade, Industry and Energy. 2018. Available online: http://www.motie.go.kr/motie/in/ay/policynotify/announce/bbs/bbsView.do?bbs_seq_n=64958&bbs_cd_n=6 (accessed on 7 June 2022).
- Kim, H.J.; Park, C.G.; Seo, G.T. A study on the Legal and institutional improvement for building and utilizing a secure smart grid. Korea Energy Econ. Inst. 2012, 1–195. [Google Scholar]
- Hyo-Jung, J.; Tae-Sung, K. A Case Study of the Impact of a Cybersecurity Breach on a Smart Grid Based on an AMI Attack Scenario. J. Korea Inst. Inf. Secur. Cryptol. 2016, 26, 809–820. [Google Scholar]
- Yong-Hee, J. Smart Grid Security Characteristics and Issues Analysis based on the Internet of Things (IOT). J. Korea Inst. Inf. Secur. Cryptol. 2014, 24, 59–65. [Google Scholar]
- Nocutnews. Available online: https://www.nocutnews.co.kr/news/5057909 (accessed on 8 April 2022).
- Nocutnews. Available online: https://www.nocutnews.co.kr/news/5057648 (accessed on 8 April 2022).
- Dailysecu. Available online: https://www.dailysecu.com/news/articleView.html?idxno=47444 (accessed on 8 April 2022).
- Energy Newspaper. Available online: http://www.energy-news.co.kr/news/articleView.html?idxno=61283 (accessed on 8 April 2022).
- Cctvnews. Available online: http://www.cctvnews.co.kr/news/articleView.html?idxno=114171 (accessed on 8 April 2022).
- ZDNet Korea. Available online: http://www.zdnet.co.kr/view/?no=20181114204759 (accessed on 8 April 2022).
- Ajunews. Available online: https://www.ajunews.com/view/20181108142904553 (accessed on 8 April 2022).
- Jaeduck, C. Security Trends in Authentication and Key Management for Smart Grid Devices. J. Korea Inst. Electron. Eng. 2013, 40, 40–50. [Google Scholar]
- Yan, Y.; Quan, Y.; Sharif, H.; Tipper, D. A Survey on Smart Grid Communication Infrastructures: Motivations, Requirements and Challenges. IEEE Commun. Surv. Tutor. 2013, 15, 5–20. [Google Scholar] [CrossRef] [Green Version]
- Gungor, V.C.; Sahin, D.; Kocak, T.; Ergut, S.; Buccella, C.; Cecati, C.; Hancke, G.P. A Survey on Smart Grid Potential Applications and Communication Requirements. IEEE Trans. Ind. Inform. 2013, 9, 28–42. [Google Scholar] [CrossRef] [Green Version]
- NISTIR 7628 Revision 1, Guidelines for Smart Grid Cybersecurity: Vol. 1, Smart Grid Cybersecurity Strategy, Architecture, and High-Level Requirements. September 2014. Available online: https://csrc.nist.gov/publications/detail/nistir/7628/rev-1/final (accessed on 7 June 2022). [CrossRef]
- Metke, A.R.; Ekl, R.L. Security Technology for Smart Grid Networks. IEEE Trans. Smart Grid 2010, 1, 99–106. [Google Scholar] [CrossRef]
- Baumeister, T. Adapting PKI for the Smart Grid. Proc. IEEE Smart Grid Comm. 2011, 1, 249–254. [Google Scholar]
- Fouda, M.M.; Fadlullah, Z.M.; Kato, N.; Lu, R.; Shen, X.S. A Lightweight Message Authentication Scheme for Smart Grid Communications. IEEE Trans. Smart Grid 2011, 2, 675–685. [Google Scholar] [CrossRef] [Green Version]
- Kim, S.; Kwon, E.Y.; Kim, M.; Cheon, J.H.; Ju, S.H.; Lim, Y.H.; Choi, M.S. A Secure Smart-Metering Protocol Over Power-Line Communication. IEEE Trans. Power Deliv. 2011, 26, 2370–2379. [Google Scholar] [CrossRef]
- Qinghua, L.; Guohong, C. Multicast Authentication in the Smart Grid With One-Time Signature. IEEE Trans. Smart Grid 2011, 2, 686–696. [Google Scholar]
- Mohamed, N.; Sam, K.; Xiaoyu, D.; Elisa, B. Authentication and Key Management for Advanced Metering Infrastructures Utilizing Physically Unclonable Functions. In Proceedings of the 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm), Tainan, Taiwan, 5–8 November 2012; pp. 324–329. [Google Scholar]
- Ye, Y.; Rose, Q.H.; Das Sajal, K.; Hamid, S.; Yi, Q. An Efficient Security Protocol for Advanced Metering Infrastructure in Smart Grid. IEEE Netw. 2013, 27, 64–71. [Google Scholar]
- Nian, L.; Jinshan, C.; Lin, Z.; Jianhua, Z.; Yanling, H. A Key Management Scheme for Secure Communications of Advanced Metering Infrastructure in Smart Grid. IEEE Trans. Ind. Electron. 2013, 60, 4746–4756. [Google Scholar]
- Choi, J.D.; Seo, J.T. Separate Networks and an Authentication Framework in AMI for Secure Smart Grid. J. Korea Inst. Inf. Secur. Cryptol. 2012, 22, 525–536. [Google Scholar]
- Das, S.; Ohba, Y.; Kanda, M.; Famolari, D.; Das, S.K. A key management Framework for AMI Networks in Smart Grid. IEEE Commun. Mag. 2012, 50, 30–37. [Google Scholar] [CrossRef]
- Baig, Z.A.; Amouid, A.R. An Analysis of Smart Grid Attacks and Countermeasures. J. Commun. 2013, 8, 473–479. [Google Scholar] [CrossRef]
- Lopez, C.; Sargolzaei, A.; Santana, H.; Huerta, C. Smart grid cyber security: An overview of threats and countermeasures. J. Energy Power Eng. 2015, 9, 632–647. [Google Scholar]
- Vigo, R.; Yüksel, E.; Ramli, C.D.P.K. Smart grid security a smart meter-centric perspective. In Proceedings of the 2012 20th Telecommunications Forum (TELFOR), Belgrade, Serbia, 20–22 November 2012; pp. 127–130. [Google Scholar]
- Islam, S.N.; Zubair, B.; Sherali, Z. Physical layer security for the smart grid: Vulnerabilities, threats, and countermeasures. IEEE Trans. Ind. Inform. 2019, 15, 6522–6530. [Google Scholar] [CrossRef]
- Peng, C.; Sun, H.; Yang, M.; Wang, Y.L. A survey on security communication and control for smart grids under malicious cyber attacks. IEEE Trans. Syst. Man Cybern. Syst. 2019, 49, 1554–1569. [Google Scholar] [CrossRef]
- Ghosal, A.; Mauro, C. Key management systems for smart grid advanced metering infrastructure: A survey. IEEE Commun. Surv. Tutor. 2019, 21, 2831–2848. [Google Scholar] [CrossRef] [Green Version]
Property | Definition |
---|---|
Soundness and completeness (correctness) | Valid signatures by group members should always be verified right, and invalid ones should always fail in verification. |
Unforgeable | Only group members should be allowed to generate valid signatures. |
Anonymity | When a message and its signature are given, the identity of a signer will not be exposed without a manager’s secret key. |
Unlinkability | When two messages and their respective signatures are given, there should be no way to figure out whether the signatures were created by the same signer or not. |
Exculpability | It should be impossible to forge the signatures of non-participating group members. |
Type of Threats | Description | Examples |
---|---|---|
Control system threat | Sophisticated attacks on AMI or smart meter | Massive blackout events due to cyber-breach events [54,55,56,57] Infected PCs due to DDoS attacks [58,59] |
Network threat | Attacks on vulnerable parts connected with the Internet to the smart grid | CCTV and IP camera hacking due to DDoS attacks |
Consumer security threat | Exposure of personal information stored in the smart grid | Personal information such as power consumption is used for purposes other than power supply |
Reference | Category | Countermeasures |
---|---|---|
[8] | Confidentiality and Privacy |
|
Integrity |
| |
Authenticity |
| |
Non-Repudiation |
| |
Availability |
| |
Authorization |
| |
[13] | Network |
|
Cryptographic |
| |
[15] | Pre-Attack |
|
Under Attack |
| |
Post-Attack |
| |
[77] | Smart Meter Attack |
|
Physical Layer Attack |
| |
Data Injection and Replay Attack |
| |
Network-based Attack |
| |
[78] | Infrastructure |
|
Decryption |
| |
Supervisory Control and Data Acquisition (SCADA) |
| |
[79] | Confidentiality |
|
Integrity |
| |
Availability |
| |
Non-Repudiation |
| |
[80] | Physical layer attacks |
|
Reference | Challenges | Solutions |
---|---|---|
[15] | A heterogeneous system in which different devices communicate through various network protocols. | Combining multiple security mechanisms rather than simple or specific security technologies. |
[39] | Data acquisition, control devices, and network security | Presenting the 5 conditions necessary for a security framework for a smart grid. |
[41] | Specific new security solutions are needed for smart grid network, and their challenges are described. | Presenting 14 security solutions for major vulnerabilities and security problems. |
[43] | One of the biggest challenges facing the smart grid is related to cyber security of systems. | A public key infrastructure (PKI)-based technology that includes specific technology elements. |
[81] | Variability, complicity, and intelligence of network attack | A hybrid approach is needed, not just one specific solution. |
[82] | Discussed the challenges of AMI security in the smart grid and classified Key Management Systems (KMS) to solve them. | Proposing future AMI research issues, challenges, and directions. |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Je, S.-M.; Woo, H.; Choi, J.; Jung, S.-H.; Huh, J.-H. A Research Trend on Anonymous Signature and Authentication Methods for Privacy Invasion Preventability on Smart Grid and Power Plant Environments. Energies 2022, 15, 4363. https://doi.org/10.3390/en15124363
Je S-M, Woo H, Choi J, Jung S-H, Huh J-H. A Research Trend on Anonymous Signature and Authentication Methods for Privacy Invasion Preventability on Smart Grid and Power Plant Environments. Energies. 2022; 15(12):4363. https://doi.org/10.3390/en15124363
Chicago/Turabian StyleJe, Seung-Mo, Hanchul Woo, Jaehyeon Choi, Se-Hoon Jung, and Jun-Ho Huh. 2022. "A Research Trend on Anonymous Signature and Authentication Methods for Privacy Invasion Preventability on Smart Grid and Power Plant Environments" Energies 15, no. 12: 4363. https://doi.org/10.3390/en15124363
APA StyleJe, S. -M., Woo, H., Choi, J., Jung, S. -H., & Huh, J. -H. (2022). A Research Trend on Anonymous Signature and Authentication Methods for Privacy Invasion Preventability on Smart Grid and Power Plant Environments. Energies, 15(12), 4363. https://doi.org/10.3390/en15124363