State of the Art Authentication, Access Control, and Secure Integration in Smart Grid
Abstract
:1. Introduction
Role | VANET | V2G |
---|---|---|
Vehicle priority | Vehicle safety | EV’s battery charge state |
Management | Route optimization, traffic management | Availability of parking slots |
Power focus | Consumptions and emissions | Charging according to rank and rates |
Role | RFID | V2G |
---|---|---|
Central role | Proof initiator, one central entity | Distributed network, no entity with central role |
Communication technique | Coexistence proof technique | Cannot use coexistence proof technique directly |
- (1)
- We organize the requirements of mutual authentication and privacy preservation among various SG entities (devices, user, and network) and highlight the objectives for developing an efficient and secure authentication protocol for the SG.
- (2)
- We perform a critical analysis of the existing work. We observe that there is no such protocol that provides mutual authentication among HAN environments, energy providers (EP) and GW, and AMI network.
- (3)
- We discuss the V2G communication (using DR technology) requirement in comparison with VANET and RFID technology. Further, we perform a careful evaluation of existing literature in terms of efficiency and security.
- (4)
- We also summarize and explain the secure integration and authorization that is essential to further enhance the secure communication in the SG system.
2. Authentication in the Smart Grid (SG) Network
2.1. Authentication Types in the Smart Grid (SG) Network
- (1)
- Device-to-device (e.g., SM-to-GW/AG, GW-to-RTU, RTU-to-CC);
- (2)
- Device-to-network (e.g., vehicles and SG network in V2G system, home appliances (HAs) and HAN network);
- (3)
- User-to-network/device (HAs and network interaction).
2.1.1. Device-to-Device Authentication
2.1.2. Device-to-Network Authentication
2.1.3. User-to-Network/Device Authentication
2.2. Authentication Protocols
- Obj-1: Low execution and protocol delay;
- Obj-2: Low computational and storage cost;
- Obj-3: Low communication and computation overhead;
- Obj-4: Resistance to attacks and failures;
- Obj-5: Trust among SG entities;
- Obj-6: Buffer management;
- Obj-7: Confidentiality and privacy.
2.2.1. Obj-1: Low Execution and Protocol Delay
2.2.2. Obj-2: Low Computational and Storage Cost and Obj-3: Low Communication and Computation Overhead
2.2.3. Obj-4: Resistance to Attacks and Failures
2.2.4. Obj-5: Trust Management
2.2.5. Obj-6: Buffer Management
2.2.6. Obj-7: Confidentiality and Privacy
Protocols | Security and Performance Objectives | Involved Entities in the Protocols/Schemes | Description (Pros & Cons) | ||||||
---|---|---|---|---|---|---|---|---|---|
1 | 2 | 3 | 4 | 5 | 6 | 7 | |||
Tsang et al. [39]: (2008) | √ | - | - | - | - | √ | - | SCADA | Pros: low end-to-end communication latency and buffering by constructing a HMAC based bump-in-the-wire (BITW) secure solution within timing constraints. Cons: higher latency than some of the existing solutions. |
Wang et al. [34]: (2009) | - | - | - | - | √ | √ | - | PMU, relay | Pros: fast signing/verification by combining one-way hash chains with time valid one-time signature scheme, avoid frequent public key distribution, and buffer-free data processing as one-time signature is used. Cons: relatively large public key of size 8KB to 10KB and need synchronization among entities. |
Metke and Ekl [62]: (2010) | - | - | - | - | √ | - | - | Certified authority (CA), trust anchor (TA), security server, IED, RTU | Pros: scalable key support and trust management; device attestation prevents the system against malicious activities. Cons: high cost from using PKI; upgrades in SG require significant dependence on distributed intelligence and broadband communication capabilities. |
Fouda et al. [37]: (2011) | - | √ | √ | - | - | - | - | HAN-GW, BAN-GW | Pros: achieves mutual authentication, low storage cost and overhead by establishing a shared session key between SMs with Diffie-Hellman exchange protocol and a hash-based authentication code. Cons: long execution time for a large number of messages, the delay is around 11 s or 140 SMs per BAN. |
Li and Cao et al. [41]: (2011) | - | √ | - | √ | - | - | - | SCADA | Pros: signature scheme with low signature size reduces storage cost; limited storage is needed for home appliances and field devices; computation cost is manageable as computations can be flexibly allocated to the sender or receiver based on their computing resources; secure against message forgery attacks. Cons: has large public key size and requires 7168 one-way hash functions; may not be cost effective for low computation process. |
Kursawe et al. [63]: (2011) | - | - | √ | - | - | - | - | SM, AG | Pros: privately compute aggregate meter measurements; allowing for fraud and leakage detection; individual meter reading privacy preservation; low computation and communication overhead. Cons: large number of keys is used; changing the meter group requires expensive re-keying. |
Vaidya et al. [58]: (2011) | - | √ | √ | - | - | - | - | IED, substation controller (SSC) server | Pros: lightweight solution using server-aided verification mechanism; efficient for the remote access to the IEDs. Cons: does not defeat some of the security attacks. |
Nicanfar et al. [59]: (2011) | - | - | √ | √ | - | - | - | SM, AG, security associate (SA) | Pros: presents authentication and key management protocols that defeat security attacks and incur lower overhead by generating and broadcasting only one function periodically by the server. Cons: large number of keys is generated and computed. |
Sule et al. [36]: (2012) | √ | - | - | - | - | - | - | HAN-GW, BAN-GW | Pros: a variable length fast message authentication code between AMI devices and collector nodes is used that reduced verification time. Cons: not efficient for a large number of HAN-GW as compared to batch verification approach. However, HAN-GW can wait and combine several messages together to have single tag and send it across to BAN-GW. |
Li et al. [43]: (2012) | - | √ | √ | - | - | - | - | NAN, SM | Pros: authentication with data aggregation (AG signatures in a batch) provides fault tolerance and generates low overhead. Cons: the process is time consuming that involves deploying signature aggregation, batch verification and signature amortization. |
Oh and Kwak [52]: (2012) | - | - | - | √ | - | - | √ | SM, concentration unit (DCU) | Pros: provides mutual authentication and session key establishment between the smart meter and DCU; secure against impersonation, MITM, providing message confidentiality and integrity. Cons: significant computational overhead. |
Bekara et al. [68]: (2012) | - | - | - | - | - | - | √ | SM, HAN-GW, HA, EP | Pros: certificateless Identity-based and asymmetric key cryptography-based protocol provides integrity, non-repudiation, users’ privacy. Cons: generates high overhead; ECDSA signature scheme is used while other more efficient schemes are available in the literature. |
Choi et al. [67]: (2012) | - | - | - | - | - | √ | - | Sensors, actuators, IED | Pros: effective detection process of decision tree algorithms for buffer overflow attack using the Waikato environment for knowledge analysis (WEKA). Cons: buffer is used when traffic stopped; SG attacks are not considered. |
Gao [60]: (2012) | - | - | - | √ | - | - | - | Users in the smart grid | Pros: a privacy-enhanced method of applying fingerprint in biometric authentication improves the security of users accessing to the SG. Cons: requires additional device/hardware for biometric purposes. |
Kim and Heo [46]: (2012) | √ | √ | - | - | - | - | - | SM, DCU, AS | Pros: matrix-based homomorphic hash-based protocol lowers computations as compared to homomorphic hash based on exponential operation. Cons: overall huge overhead, security against attacks is not discussed. |
Lee et al. [38]: (2013) | √ | - | - | - | - | - | - | SM, HA | Pros: efficient message authentication with certification structure between a SM and the HAs by using a simple hash function. Cons: not efficient when a large number of entities communicate with each other because the file structure is used. |
Yan et al. [69]: (2013) | √ | - | - | - | √ | - | √ | SM, AMI network | Pros: low packet loss and end-to-end delay using the symmetric key for the message authentication code; also provides data privacy, integrity, and confidentiality. Cons: not efficient for the sparse deployment of few smart meters; large number of encryption and decryption operations shows down the performance. |
Lu et al. [47]: (2013) | - | - | √ | - | - | - | - | Sensors, CC | Pros: aggregates protocol generates comparatively lower overhead; eliminates the Map-To-Hash hash and reduce the pairing operations in aggregation and verification to improve the computational efficiency. Cons: security against various other attacks is not discussed. |
Nicanfar et al. [44]: (2014) | - | √ | - | - | - | - | - | SM, AS | Pros: reduces the number of exchanged packets by decreasing the steps of secure remote password protocol from five to three. Cons: high cost from using PKI, and periodically need to refresh all public/private key pairs as well as any multicast keys in all the nodes using only one newly generated function broadcasted by the key generator entity. |
Chan and Zhou [54]: (2014) | - | - | - | √ | - | - | - | EV, IED, CS, backend server | Pros: protects against cyber-physical attacks by a two-factor authentication protocol that combines a novel contextual factor based on physical connectivity in the power grid with the conventional authentication factor in the challenge–response. Cons: privacy of device’s identity is not preserved and may lead to user tracing and identity theft attacks. |
Li et al. [55]: (2014) | - | - | - | √ | - | - | - | HAN, NAN-GW | Pros: uses the Merkle hash tree based technique that generate low computation overhead; solution is secure against replay, injection, message modification. Cons: large hash function computations; topmost node is crucial as a single point of failure or compromization may massively affect the solution. |
Fadul et al. [64]: (2014) | - | - | - | - | √ | - | - | SCADA | Pros: network-flow and reputation-based trust toolkit; automatic diagnosis of some types of hardware/software failures; potential to detect calibration errors; ability to operate protection schemes through failures. Cons: additional complexity and need of a communication infrastructure. |
Cho et al. [75]: (2014) | √ | - | √ | - | - | - | √ | SM, AG, CC | Pros: guarantees privacy-preserving for (1) collecting total sum of energy usage for a group of SMs, and (2) collecting individual energy usage of individual SM for a desired period of time; lower communication overhead using a homomorphic encryption algorithm; relatively fast execution. Cons: security analysis is not provided in detail. |
Chim et al. [74]: (2015) | √ | - | - | - | - | - | √ | SM, HAN, BAN, NAN, CC | Pros: filters messages before they reach the CC, which reduces the impact of attacking traffic; maintains privacy-preservation during aggregation. Cons: more overhead, prevention against attacks is not discussed. |
3. Batch Authentication in the Vehicle-to-Grid (V2G) Network
3.1. Security and Privacy Challenges in the Vehicle-to-Grid (V2G) Network
3.2. Existing Authentication Protocols in the Vehicle-to-Grid (V2G)
3.2.1. Digital Signature Algorithm (DSA)-Based Protocols
3.2.2. Hybrid Public Key Infrastructure (PKI)-Based Protocols
3.2.3. Certificateless Public Key Infrastructure (PKI)-Based Protocols
3.2.4. Aggregated Identifier-based Protocols
4. Authorization and Access Control in the Smart Grid (SG) Network
5. Secure Integration in the Smart Grid (SG) Network
6. Current Challenges and Future Directions
7. Conclusions
Acknowledgments
Author Contributions
Conflicts of Interest
Acronyms
ABAC | attribute-based access control |
AG | aggregator |
AMI | advanced metering infrastructure |
AS | authentication server |
BAN | building area network |
CC | control center |
CS | charging station |
DCU | data concentration unit |
DDoS | distributed DoS |
DNP | distributed network protocol |
DoS | denial-of-service |
DR | demand response |
DRTM | dynamic root of trust for measurement |
DSA | digital signature algorithm |
EP | energy providers |
GW | gateways |
HA | home appliances |
HAN | home area network |
HMAC | hash-based MAC |
KDC | key distribution center |
LTE | long term evolution |
MAC | message authentication code |
MITM | man-in-the-middle |
NAN-GW | neighboring gateway |
NIST | national institute of standards and technology |
OMS | open metering system |
PHEV | plugged-in hybrid electric vehicles |
PKI | public key infrastructure |
PLC | power line communication |
RABAC | role attributes based-access control |
RBAC | role-based access control |
RFID | radio frequency identifier |
RTU | remote terminal units |
SCADA | supervisory control and data acquisition |
SG | smart grid |
SM | smart meter |
SOA | service oriented architecture |
SSC | substation controller |
TV-OTS | time-valid one-time-signature |
UBAC | user-based access control |
VANET | vehicular ad-hoc network |
V2G | vehicle-to-grid |
WAN | wide area network |
References
- NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 1.0. Available online: http://www.nist.gov/public_affairs/releases/upload/smartgrid_interoperability_final.pdf (accessed on 2 July 2015).
- Ding, Y.M.; Hong, S.H.; Li, X.H. A demand response energy management scheme for industrial facilities in smart grid. IEEE Trans. Ind. Inf. 2014, 10, 2257–2269. [Google Scholar] [CrossRef]
- Li, H. An efficient authentication scheme in smart grids. In Enabling Secure and Privacy Preserving Communications in Smart Grids, 1st ed.; Springer International Publishing: Cham, Switzerland, 2014; pp. 31–46. [Google Scholar]
- Guidelines for Smart Grid Cyber Security. Available online: http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7628 (accessed on 2 July 2015).
- Guide to Supervisory Control and Data Acquisition (SCADA) and Industrial Control Systems Security. Available online: http://www.dhs.gov/sites/default/files/publications/csd-nist-guidetosupervisoryanddataccquisition-scadaandindustrialcontrolsystemssecurity-2007.pdf (accessed on 4 July 2015).
- Ericsson, G.N. Cyber security and power system communication—Essential parts of a smart grid infrastructure. IEEE Trans. Power Deliv. 2010, 25, 1501–1507. [Google Scholar] [CrossRef]
- Forging a Path toward a Digital Grid Global Perspectives on Smart Grid Opportunities. Available online: www.accenture.com/Microsite/digitally-enabled-grid/Documents/pdf/Accenture-Future-Digital-Grid-Report-Digitally-Enabled-Grid.pdf (accessed on 21 August 2015).
- Mahan, R.E.; Burnette, J.R.; Fluckiger, J.D.; Goranson, C.A.; Clements, S.L.; Kirkham, H.; Tews, C. Secure Data Transfer Guidance for Industrial Control and SCADA Systems; Technical Report for Pacific Northwest National Laboratory: Richland, WA, USA, 2011. [Google Scholar]
- Taylor, C.R.; Shue, C.A.; Paul, N.R. A Deployable SCADA Authentication Technique for Modern Power Grids. In Proceedings of the IEEE International Energy Conference, Dubrovnik, Croatia, 13–16 May 2014; pp. 696–702.
- Hamlyn, A.; Cheung, H.; Mander, T.; Wang, L.; Yang, C. Network Security Management and Authentication of Actions for Smart Grids Operations. In Proceedings of the IEEE Canada Electrical Power Conference, Montreal, QC, Canada, 25–26 October 2007; pp. 31–36.
- Hamlyn, A.; Cheung, H.; Mander, T.; Lin, W.; Cungang, Y.; Cheung, R. Computer Network Security Management and Authentication of Smart Grids Operations. In Proceedings of the IEEE Power and Energy Society General Meeting-Conversion and Delivery of Electrical Energy in the 21st Century, Pittsburgh, PA, USA, 20–24 July 2008; pp. 1–7.
- Lu, X.; Wang, W.; Lu, Z.; Mat, J. From Security to Vulnerability: Data Authentication Undermines Message Delivery in Smart Grid. In Proceedings of the Military Communications Conference, Baltimore, MD, USA, 7–10 November 2011; pp. 1183–1188.
- Gungor, V.C.; Sahin, D.; Kocak, T.; Ergut, S.; Buccella, C.; Cecati, C.; Hancke, G.P. A survey on smart grid potential applications and communication requirements. IEEE Trans. Ind. Inf. 2013, 9, 28–42. [Google Scholar] [CrossRef]
- Smart Grid Wireless Technology Comparison Chart, Aviat Network. Available online: http://www.portals.aviatnetworks.com/exLink.asp?9489648ON51N33I37128896 (accessed on 23 August 2015).
- Power Line Carrier (PLC) Systems Market (By Technologies-Narrowband & Broadband, Applications-Smart Grid, In-Door Networking, Long Haul & M2M, Verticals-Industrial, Residential & Commercial & Geography)-Global Assessment & Forecast-(2013–2018). Available online: http://www.marketsandmarkets.com/Market-Reports/power-line-communication-plc-market-912.html (accessed on 22 September 2015).
- Berger, L.T.; Schwager, A.; Escudero-Garzás, J.J. Power line communications for smart grid applications. J. Electr. Comput. Eng. 2013, 2013. [Google Scholar] [CrossRef]
- Atzori, L.; Meloni, A. VANET in Vehicle-to-Grid. Available online: http://www.noae.com/fileadmin/content/sieger/V2G-Presentation.pdf (accessed on 10 August 2015).
- Wang, B.; Ma, M. A Server Independent Authentication Scheme for RFID Systems. IEEE Trans. Ind. Inf. 2012, 8, 689–696. [Google Scholar] [CrossRef]
- Vaidya, B.; Makrakis, D.; Mouftah, H.T. Authentication Mechanism for Mobile RFID Based Smart Grid Network. In Proceedings of the 27th IEEE Canadian Conference on Electrical and Computer Engineering, Toronto, AB, Canada, 4–7 May 2014; pp. 1–6.
- Rodriguez-Mondejar, J.A.; Santodomingo, R.; Brown, C. The ADDRESS Energy Box: Design and Implementation. In Proceedings of the IEEE International Energy Conference and Exhibition (ENERGYCON), Florence, Italy, 9–12 September 2012; pp. 629–634.
- Bianchi, G. Revisiting an RFID identification-free batch authentication approach. IEEE Commun. Lett. 2011, 15, 632–634. [Google Scholar] [CrossRef]
- Liu, H.; Ning, H.; Zhang, Y. Aggregated-proofs based privacy preserving authentication for V2G networks in the smart grid. IEEE Trans. Smart Grid 2012, 3, 1722–1733. [Google Scholar] [CrossRef]
- WINSmartEV Project. Available online: http://smartgrid.ucla.edu/projects_evgrid.html (accessed on 12 August 2015).
- Liu, J.; Xiao, Y.; Li, S.; Liang, W.; Chen, C. Cyber security and privacy issues in smart grids. IEEE Commun. Surv. Tutor. 2012, 14, 981–997. [Google Scholar] [CrossRef]
- Lee, S.; Bong, J.; Shin, S.; Shin, Y. A Security Mechanism of Smart Grid AMI Network through Smart Device Mutual Authentication. In Proceedings of the International Conference on Information Networking (ICOIN), Phuket, Thailand, 10–12 February 2014; pp. 592–595.
- Paverd, A.J.; Martin, A.P. Hardware Security for Device Authentication in the Smart Grid. In Smart Grid Security; Cuellar, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 72–84. [Google Scholar]
- IEC 62056-6-2:2013 Electricity metering data exchange—The DLMS/COSEM suite—Part 6-2: COSEM interface classes. Available online: https://webstore.iec.ch/publication/6410 (accessed on 22 September 2015).
- Feuerhahn, S.; Zillgith, M.; Wittwer, C.; Wietfeld, C. Comparison of the communication protocols DLMS/COSEM, SML and IEC 61850 for smart metering applications. In Proceedings of the IEEE International Conference on Smart Grid Communications (SmartGridComm), Brussels, Belgium, 17–20 October 2011; pp. 410–415.
- OpenADR and Cyber Security. Available online: http://www.openadr.org/cyber-security (accessed on 24 September 2015).
- Remote Authentication Dial in User Service—RADIUS, Developing Solutions. Available online: https://www.developingsolutions.com/products/radius (accessed on 24 September 2015).
- Hosia, A. Comparison between RADIUS and Diameter, 2003. Available online: http://www.tml.tkk.fi/Studies/T-110.551/2003/papers/11.pdf (accessed on 24 September 2015).
- Wang, W.; Lu, Z. Cyber Security in the Smart Grid: Survey and Challenges. Comput. Netw. 2013, 57, 1344–1371. [Google Scholar] [CrossRef]
- Aggarwal, A.; Kunta, S.; Verma, P.K. A Proposed Communications Infrastructure for the Smart Grid. In Proceedings of the IEEE Innovative Smart Grid Technologies (ISGT), Gaithersburg, MD, USA, 19–21 January 2010; pp. 1–5.
- Wang, Q.; Khurana, H.; Ying, H.; Nahrstedt, K. Time-Valid One-Time Signature for Time-Critical Multicast Data Authentication. In Proceedings of the 28th IEEE INFOCOM, Rio de Janeiro, Brazil, 19–25 April 2009; pp. 1233–1241.
- Khurana, H.; Hadley, M.; Lu, N. Smart grid security issues. IEEE Secur. Priv. 2010, 8, 81–85. [Google Scholar] [CrossRef]
- Sule, R.; Katti, R.S.; Kavasseri, R.G. A Variable Length Fast Message Authentication Code for Secure Communication in Smart Grids. In Proceedings of the IEEE Power and Energy Society General Meeting, San Diego, CA, USA, 16–22 July 2012; pp. 1–6.
- Fouda, M.M.; Fadlullah, Z.M.; Kato, N.; Lu, R.; Shen, X. A lightweight message authentication scheme for smart grid communications. IEEE Trans. Smart Grid 2011, 2, 675–685. [Google Scholar] [CrossRef]
- Lee, Y.S.; Kim, E.; Kim, Y.S.; Jeon, H.Y.; Jung, M.S. A Study on Secure Chip for Message Authentication between a Smart Meter and Home Appliances in Smart Grid. In Proceedings of the International Conference on IT Convergence and Security, Macao, China, 16–18 December 2013; pp. 1–3.
- Tsang, P.; Smith, S.W. YASIR: A Low-Latency, High-Integrity Security Retrofit for Legacy SCADA Systems. In Proceedings of the 23rd International Information Security Conference, Milano, Italy, 7–10 September 2008; pp. 445–459.
- Cairns, K.; Hauser, C.; Gamage, T. Flexible Data Authentication Evaluated for the Smart Grid. In Proceedings of the IEEE International Conference on Smart Grid Communications (SmartGridComm), Vancouver, BC, Canada, 21–24 October 2013; pp. 492–497.
- Li, Q.; Cao, G. Multicast authentication in the smart grid with one-time signature. IEEE Trans. Smart Grid 2011, 2, 686–695. [Google Scholar] [CrossRef]
- Reyzin, L.; Reyzin, N. Better than Biba: Short One-Time Signatures with Fast Signing and Verifying. In Proceedings of the Australian Conference on Information Security and Privacy, Melbourne, Australia, 3–5 July 2002; pp. 144–153.
- Li, D.; Aung, Z.; Williams, J.R.; Sanchez, A. Efficient Authentication Scheme for Data Aggregation in Smart Grid with Fault Tolerance and Fault Diagnosis. In Proceedings of the IEEE PES Innovative Smart Grid Technologies, Washington, DC, USA, 16–20 January 2012; pp. 1–8.
- Nicanfar, H.; Jokar, P.; Beznosov, K.; Leung, V.C.M. Efficient authentication and key management mechanisms for smart grid communications. IEEE Syst. J. 2014, 8, 629–640. [Google Scholar] [CrossRef]
- Im, S.B.; Oh, Y.H. A study effective ZigBee authentication protocol in smart grid network. J. Korea Inf. Commun. Soc. 2011, 36, 184–194. [Google Scholar] [CrossRef]
- Kim, Y.S.; Heo, J. Device authentication protocol for smart grid systems using homomorphic hash. J. Commun. Netw. 2012, 14, 606–613. [Google Scholar] [CrossRef]
- Lu, R.; Lin, X.; Shi, Z.; Shen, X. EATH: An Efficient Aggregate Authentication Protocol for Smart Grid Communications. In Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC), Shanghai, China, 7–10 April 2013; pp. 1819–1824.
- Katti, R.S.; Sule, R.; Kavasseri, R.G. Multicast Authentication in the Smart Grid with One-Time Signatures from Sigma-Protocols. In Proceedings of the ACM/IEEE International Conference on Cyber-Physical Systems (ICCPS), Philadelphia, PA, USA, 8–11 April 2013; pp. 239–239.
- Hu, F. Cyber-Physical Systems: Integrated Computing and Engineering Design; CRC Press: London, UK, 2013; p. 398. [Google Scholar]
- Final report on August 14, 2003 blackout in the United States and Canada: Causes and recommendations. Available online: http://energy.gov/sites/prod/files/oeprod/DocumentsandMedia/BlackoutFinal-Web.pdf (accessed on 10 July 2015).
- Li, X.; Liang, X.; Lu, R.; Shen, X.; Lin, X.; Zhu, H. Securing smart grid: Cyber attacks, countermeasures, and challenges. IEEE Commun. Mag. 2012, 50, 38–45. [Google Scholar] [CrossRef]
- Oh, S.; Kwak, J. Mutual authentication and key establishment mechanism using DCU certificate in smart grid. Appl. Math. Inf. Sci. 2012, 6, 257–264. [Google Scholar]
- Fouda, M.M.; Fadlullah, Z.M.; Katolt, N.; Lu, R.; Shen, X. Towards a Light-Weight Message Authentication Mechanism Tailored for Smart Grid Communications. In Proceedings of the International Workshop on Security in Computers, Networking and Communications, Shanghai, China, 10–15 April 2011; pp. 1018–1023.
- Chan, A.C.F.; Zhou, J. Cyber-physical device authentication for smart grid electric vehicle ecosystem. IEEE J. Sel. Areas Commun. 2014, 32, 1509–1517. [Google Scholar] [CrossRef]
- Li, H.; Lu, R.; Zhou, L.; Yang, B.; Shen, X. An efficient merkle-tree-based authentication scheme for smart grid. IEEE Syst. J. 2014, 8, 655–662. [Google Scholar] [CrossRef]
- Ayday, E.; Rajagopal, S. Secure, Intuitive and Low-Cost Device Authentication for Smart Grid Networks. In Proceedings of the 8th Annual IEEE Consumer Communications and Networking Conference, Las Vegas, NV, USA, 9–12 January 2011; pp. 1161–1165.
- Zhang, L.; Tang, S.; Jiang, Y.; Ma, Z. Robust and Efficient Authentication Protocol Based on Elliptic Curve Cryptography for Smart Grids. In Proceedings of the IEEE and Internet of Things (iThings/CPSCom), IEEE International Conference on and IEEE Cyber, Physical, and Social Computing, Green Computing and Communications (GreenCom), Beijing, China, 20–23 August 2013; pp. 2089–2093.
- Vaidya, B.; Makrakis, D.; Mouftah, H. Provisioning Substation-Level Authentication in the Smart Grid Networks. In Proceedings of the Military Communications Conference, Baltimore, MD, USA, 7–10 November 2011; pp. 1189–1194.
- Nicanfar, H.; Jokar, P.; Leung, V.C.M. Smart Grid Authentication and Key Management for Unicast and Multicast Communications. In Proceedings of the IEEE PES Innovative Smart Grid Technologies Asia (ISGT), Perth, Australia, 13–16 November 2011; pp. 1–8.
- Gao, Q. Biometric Authentication in Smart Grid. In Proceedings of the International Conference on Energy and Sustainability (IESC), Farmingdale, NY, USA, 22–23 March 2012; pp. 1–5.
- Tabassum, R.; Nahrstedt, K.; Rogers, E.; Lui, K.S. SCAPACH: Scalable Password-Changing Protocol for Smart Grid Device Authentication. In Proceedings of the International Conference on Computer Communications and Networks (ICCCN), Nassau, Bahamas, 20 July–2 August 2013; pp. 1–5.
- Metke, A.R.; Ekl, R.L. Smart Grid Security Technology. In Proceedings of the International Conference on Innovative Smart Grid Technologies (ISGT), Gaithersburg, MD, USA, 19–21 January 2010; pp. 1–7.
- Kursawe, K.; Danezis, G.; Kohlweiss, M. Privacy-Friendly Aggregation for the Smart Grid. In Proceedings of the 11th International Conference on Privacy Enhancing Technologies, Waterloo, ON, Canada, 27–29 July 2011; pp. 175–191.
- Fadul, J.E.; Hopkinson, K.M.; Andel, T.R.; Sheffield, C.A. A trust-management toolkit for smart-grid protection systems. IEEE Trans. Power Deliv. 2014, 29, 1768–1779. [Google Scholar] [CrossRef]
- Dong, J.; Nicol, D.M.; Guanhua, Y. An Event Buffer Flooding Attack in DNP3 Controlled SCADA Systems. In Proceedings of the Winter Simulation Conference, Phoenix, AZ, USA, 11–14 December 2011; pp. 2614–2626.
- The Dark Side of the Smart Grid-Smart Meters Security, 2009. Available online: http://www.smartgridinformation.info/pdf/4686_doc_1.pdf (accessed on 13 July 2015).
- Choi, K.; Chen, X.; Li, S.; Kim, M.; Chae, K.; Na, J.C. Intrusion detection of NSM based DoS attacks using data mining in smart grid. Energies 2012, 5, 4091–4109. [Google Scholar] [CrossRef]
- Bekara, C.; Luckenbach, T.; Bekara, K. A Privacy Preserving and Secure Authentication Protocol For the Advanced Metering Infrastructure with Non-Repudiation Service. In Proceedings of the International Conference on Smart Grids, Green Communications and IT Energy-aware Technologies (ENERGY), St. Maarten, The Netherlands, 25–30 March 2012; pp. 60–68.
- Yan, Y.; Hu, R.; Das, S.; Sharif, H.; Qian, Y. An efficient security protocol for advanced metering infrastructure in smart grid. IEEE Netw. 2013, 27, 64–71. [Google Scholar] [CrossRef]
- Guo, H.; Qian, Y.; Lu, K.; Moayeri, N. Backbone Construction for Heterogeneous Wireless Ad Hoc Networks. In Proceedings of the IEEE ICC, Dresden, Germany, 14–18 June 2009; pp. 1–5.
- Sabbah, A.I.; Mougy, A.E.; Ibnkahla, M. A survey of networking challenges and routing protocols in smart grids. IEEE Trans. Ind. Inf. 2014, 10, 210–221. [Google Scholar] [CrossRef]
- Sikora, A. Implementation of Standardized Secure Smart Meter Communication. In Proceedings of the 35th International Telecommunications Energy Conference Smart Power and Efficiency (INTELEC), Hamburg, Germany, 13–17 October 2013; pp. 1–5.
- Chim, T.W.; Yiu, S.M.; Hui, L.C.K.; Li, V.O.K. PASS: Privacy-Preserving Authentication Scheme for Smart Grid Network. In Proceedings of the IEEE International Conference on Smart Grid Communications (SmartGridComm), Brussels, Belgium, 17–20 October 2011; pp. 196–201.
- Chim, T.W.; Yiu, S.M.; Li, V.O.K.; Hui, L.C.K.; Jin, Z. PRGA: Privacy-preserving recording & gateway-assisted authentication of power usage information for smart grid. IEEE Trans. Dependable Secur. Comput. 2015, 12, 85–97. [Google Scholar]
- Cho, S.; Li, H.; Choi, B.J. PALDA: Efficient Privacy-Preserving Authentication for Lossless Data Aggregation in Smart Grids. In Proceedings of the IEEE International Conference on Smart Grid Communications (SmartGridComm), Venice, Italy, 3–6 November 2014; pp. 914–919.
- Robert, S.; Andrés, C.; András, K.; Zoltán, J.; Vassilis, K.; John, J.; Auguste, A.; Dave, M.; Daniel, K; Stefano, S.; et al. V2G Interface Specifications Between the Electric Vehicle, the Local Smart Meter, and ITS Service Providers. Available online: http://www.power-up.org/wp-content/uploads/2012/07/PowerUp_D4.1_final.pdf (accessed on 13 July 2015).
- Road Vehicles—Vehicle-to-Grid Communication Interface—Part 2: Network and Application Protocol Requirements. Available online: http://www.iso.org/iso/catalogue_detail.htm?csnumber=55366 (accessed on 13 July 2015).
- Naccache, D.; Raihi, D.M.; Rapheali, D.; Vaudenay, S. Can DSA be Improved-Complexity Trade-Offs with the Digital Signature Standard. In Proceedings of the Advances in Cryptology-EUROCRYPT, Perugia, Italy, 9–12 May 1994; pp. 85–94.
- Harn, L. DSA type secure interactive batch verification protocols. Electron. Lett. 1995, 31, 257–258. [Google Scholar] [CrossRef]
- Bellare, M.; Garay, J.A.; Rabin, T. Fast Batch Verification for Modular Exponentiation and Digital Signatures. In Proceedings of the Advances in Cryptology-EUROCRYPT, Espoo, Finland, 31 May–4 June 1998; pp. 236–250.
- Harn, L. Batch verifying multiple DSA-type digital signatures. Electron. Lett. 1998, 34, 870–871. [Google Scholar] [CrossRef]
- Guo, H.Q.; Yu, F.; Wong, W.C.; Suhendra, V.; Wu, Y.D. Secure Wireless Communication Platform for EV-to-Grid Research. In Proceedings of the IWCMC, Caen, France, 28 June–2 July 2010; pp. 21–25.
- Vaidya, B.; Makrakis, D.; Mouftah, H.T. Security Mechanism for Multi-Domain Vehicle-to-Grid Infrastructure. In Proceedings of the IEEE Global Telecommunications Conference, Houston, TX, USA, 5–9 December 2011; pp. 1–5.
- Guo, H.; Wu, Y.; Bao, F.; Chen, H.; Ma, M. UBAPV2G: A unique batch authentication protocol for vehicle-to-grid communications. IEEE Trans. Smart Grid 2011, 2, 707–714. [Google Scholar] [CrossRef]
- Tseng, H.R. A Secure and Privacy-Preserving Communication Protocol for V2G Networks. In Proceedings of the IEEE WCNC, Paris, France, 1–4 April 2012; pp. 2706–2711.
- Yang, Z.; Yu, S.; Lou, W.; Liu, C. P2: Privacy-preserving communication and precise reward architecture for V2G networks in smart grid. IEEE Trans. Smart Grid 2011, 2, 697–706. [Google Scholar] [CrossRef]
- Liu, H.; Ning, H.; Zhang, Y.; Guizani, M. Battery status-aware authentication scheme for V2G networks in smart grid. IEEE Trans. Smart Grid 2013, 4, 99–110. [Google Scholar] [CrossRef]
- Yeo, S.S.; Kim, S.J.; Cho, D.E. Dynamic access control model for security client services in smart grid. Int. J. Distrib. Sensor Netw. 2014, 2014. [Google Scholar] [CrossRef]
- Bobba, R.; Khurana, H.; Alturki, M.; Ashraf, F. PBES: A Policy Based Encryption System with Application to Data Sharing in the Power Grid. In Proceedings of the ASIACCS, Sydney, Australia, 10–12 March 2009; pp. 262–275.
- Chen, X.; Kim, H.S. RBAC for home area network based smart grid. J. Korea Inf. Technol. Converg. Soc. 2010, 3, 95–101. [Google Scholar]
- Kim, J.; Kwon, Y.; Lee, Y.; Seo, J.; Kim, H. Access control mechanism supporting scalability, interoperability and flexibility of multi-domain smart grid system. Inf. Sci. Ind. Appl. 2012, 4, 194–201. [Google Scholar]
- Ruj, S.; Nayak, A. A decentralized security framework for data aggregation and access control in smart grids. IEEE Trans. Smart Grid 2013, 4, 196–205. [Google Scholar] [CrossRef]
- Wu, J.; Dong, M.; Ota, K.; Zhou, Z.; Duan, B. Towards fault-tolerant fine-grained data access control for smart grid. Wirel. Personal Commun. 2014, 75, 1787–1808. [Google Scholar] [CrossRef]
- Jung, M.; Hofer, T.; Dobelt, S.; Kienesberger, G.; Judex, F.; Kastner, W. Access Control for a Smart Grid SOA. In Proceedings of the 7th International Conference for Internet Technology and Secured Transactions (ICITST), London, UK, 10–12 December 2012; pp. 281–287.
- Ryba, G.; Jung, M.; Kastner, W. Authorization as a Service in Smart Grids: Evaluating the PaaS Paradigm for XACML Policy Decision Points. In Proceedings of the 18th IEEE Conference on Emerging Technologies & Factory Automation (ETFA), Cagliari, Italy, 10–13 September 2013; pp. 1–4.
- Zhang, Y.; Chen, J.L. Data-Centric Access Control with Confidentiality for Collaborating Smart Grid Services Based on Publish/Subscribe Paradigm. In Proceedings of the 33rd IEEE International Conference on Distributed Computing Systems Workshops, Philadelphia, PA, USA, 8–11 July 2013; pp. 45–50.
- Lakshminarayanan, S. Authentication and Authorization for Smart Grid Application Interfaces. In Proceedings of the IEEE/PES Power Systems Conference and Exposition (PSCE), Phoenix, AZ, USA, 20–23 March 2011; pp. 1–5.
- Cheung, H.; Hamlyn, A.; Mander, T.; Yang, C.; Cheung, R. Strategy and Role-Based Model of Security Access Control for Smart Grids Computer Networks. In Proceedings of the IEEE Canada Electrical Power Conference, Montreal, QC, Canada, 25–26 October 2007; pp. 423–428.
- Rosic, D.; Novak, U.; Vukmirovic, S. Role-Based Access Control Model Supporting Regional Division in Smart Grid System. In Proceedings of the 5th International Conference on Computational Intelligence, Communication Systems and Networks, Madrid, Spain, 5–7 June 2013; pp. 197–201.
- Liu, D.; Li, H.; Yang, Y.; Yang, H. Achieving Multi-Authority Access Control with Efficient Attribute Revocation in Smart Grid. In Proceedings of the IEEE ICC-Communication and Information Systems Security Symposium, Sydney, Australia, 10–14 June 2014; pp. 634–639.
- Vaidya, B.; Makrakis, D.; Mouftah, H.T. Authentication and authorization mechanisms for substation automation in smart grid network. IEEE Netw. 2013, 27, 5–11. [Google Scholar] [CrossRef]
- Liu, W.H.E. Analytics and Information Integration for Smart Grid Applications. In Proceedings of the IEEE Power and Energy Society General Meeting, Minneapolis, MN, USA, 25–29 July 2010; pp. 1–3.
- Lu, B.; Song, W. Research on Heterogeneous Data Integration for Smart Grid. In Proceedings of the IEEE International Conference on Computer Science and Information Technology (ICCSIT), Chengdu, China, 9–11 July 2010; pp. 52–56.
- Chen, X.; Liu, J.; Li, X.; Sun, L.; Zhen, Y. Integration of IoT with Smart Grid. In Proceedings of the IET International Conference on Communication Technology and Application (ICCTA), Beijing, China, 14–16 October 2011; pp. 723–726.
- Meiling, S.; Steinbach, T.; Duge, M.; Schmidt, T.C. Consumer-Oriented Integration of Smart Homes and Smart Grids: A Case for Multicast-Enabled Home Gateways? In Proceedings of the IEEE International Conference on Consumer Electronics (ICCE-Berlin), Berlin, Germany, 9–11 September 2013; pp. 279–283.
- Liu, G.R.; Lin, P.; Fang, Y.; Lin, Y.B. Optimal threshold policy for in-home smart grid with renewable generation integration. IEEE Trans. Parallel Distrib. Syst. 2015, 26, 1096–1105. [Google Scholar] [CrossRef]
- Malarvizhi, R.; Kalyani, S. SOA Based Open Data Model for Information Integration in Smart Grid. In Proceedings of the 5th International Conference on Advanced Computing (ICoAC), Chennai, India, 18–20 December 2013; pp. 143–148.
- Jafary, P.; Repo, S.; Koivisto, H. Secure Integration of the Home Energy Management System to the Battery Management System in the Customer Domain of the Smart Grid. In Proceedings of the IEEE PES General Meeting, Conference & Exposition, National Harbor, MD, USA, 27–31 July 2014; pp. 1–5.
- IEC 61850-80-4 TS: Communication networks and systems for power utility automation—Part 80-4: Translation from COSEM object model (IEC 62056) to the IEC 61850 data model. Available online: http://www.iec.ch/cgibin/restricted/getfile.pl/57_1602e_DTS.pdf?dir=57&format=pdf&type=_DTS&file=1602e.pdf (accessed on 29 September 2015).
- Reilly, R.O.; Beng, T.C.; Dogger, G. Hidden Challenges in the Implementation of 61850 in Larger Substation Automation Projects. Available online: http://www.cooperindustries.com/content/dam/public/powersystems/products/grid_automation/resources/Hidden_Challenges_in_the_Implementation_of_61850.pdf (accessed on 22 September 2015).
- Reinprecht, N.; Torres, J.; Maia, M. IEC CIM architecture for Smart Grid to achieve interoperability International CIM Interop in March 2011. Available online: http://www.gridwiseac.org/pdfs/forum_papers11/ambrosio_paper_gi11.pdf (accessed on 22 September 2015).
- Lee, P.K.; Lai, L.L. Practical Approach of Smart Metering Integration in Micro-Grid. In Proceedings of the IEEE Power and Energy Society General Meeting, Minneapolis, MN, USA, 25–29 July 2010; pp. 1–5.
- Rui, S. A CIM-Based System Model for Life-Cycle Assets Management and Control Integration in Smart Grid. In Proceedings of the International Conference on Information Networking and Automation (ICINA), Kunming, China, 18–19 October 2010; pp. 337–341.
- Liu, Y.; Ning, P.; Reiter, M. False Data Injection Attacks against State Estimation in Electric Power Grids. In Proceedings of the ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009; pp. 21–32.
- Papadopoulos, P.N.; Chatzisideris, M.D.M.D.; Papadopoulos, T.A.; Marinopoulos, A.G. Integration of Smart Grid Technologies in a Microgrid with PV and FC Units. In Proceedings of the 46th International Universities’ Power Engineering Conference, Soest, Germany, 5–8 September 2011; pp. 1–6.
- Monacchi, A.; Egarter, D.; Elmenreich, W. Integrating Households into the Smart Grid. In Proceedings of the Workshop on Modeling and Simulation of Cyber-Physical Energy Systems, Berkeley, CA, USA, 20–22 May 2013; pp. 1–6.
- Xu, G.; Moulema, P.; Yu, W. Integrating Distributed Energy Resources in Smart Grid: Modeling and Analysis. In Proceedings of the IEEE Energytech, Cleveland, OH, USA, 21–23 May 2013; pp. 1–5.
- Kovacs, A.; Marples, D.; Schmidt, R.; Morsztyn, R. Integrating EVs into the Smart-Grid. In Proceedings of the 13th International Conference on ITS Telecommunications, Tampere, Finland, 5–7 November 2013; pp. 413–418.
- Brusaglino, G. Integration of Road Electric Vehicles into the Smart Grid System. In Proceedings of the International Conference on Clean Electrical Power (ICCEP), Naples, Italy, 11–13 June 2013; pp. 177–182.
- Heuer, J.; Komarnicki, P.; Styczynski, Z.A. Integration of Electrical Vehicles into the Smart Grid in the Harz.EE-Mobility Research Project. In Proceedings of the IEEE Power and Energy Society General Meeting, San Diego, CA, USA, 24–29 July 2011; pp. 1–6.
- Einwachter, F.; Sourkounis, C. Accessing Flexibility of Electric Vehicles for Smart Grid Integration. In Proceedings of the International Conference on Ecological Vehicles and Renewable Energies (EVER), Monte-Carlo, Monaco, 25–27 March 2014; pp. 1–8.
© 2015 by the authors; licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Saxena, N.; Choi, B.J. State of the Art Authentication, Access Control, and Secure Integration in Smart Grid. Energies 2015, 8, 11883-11915. https://doi.org/10.3390/en81011883
Saxena N, Choi BJ. State of the Art Authentication, Access Control, and Secure Integration in Smart Grid. Energies. 2015; 8(10):11883-11915. https://doi.org/10.3390/en81011883
Chicago/Turabian StyleSaxena, Neetesh, and Bong Jun Choi. 2015. "State of the Art Authentication, Access Control, and Secure Integration in Smart Grid" Energies 8, no. 10: 11883-11915. https://doi.org/10.3390/en81011883
APA StyleSaxena, N., & Choi, B. J. (2015). State of the Art Authentication, Access Control, and Secure Integration in Smart Grid. Energies, 8(10), 11883-11915. https://doi.org/10.3390/en81011883