Smart Grid Metering Networks: A Survey on Security, Privacy and Open Research Issues

Smart grid (SG) networks are newly upgraded networks of connected objects that greatly improve reliability, efficiency, and sustainability of the traditional energy infrastructure. In this respect, the smart metering infrastructure (SMI) plays an important role in controlling, monitoring, and managing multiple domains in the SG. Despite the salient features of SMI, security, and privacy issues have been under debate because of the large number of heterogeneous devices that are anticipated to be coordinated through public communication networks. This survey paper shows a brief overview of real cyber attack incidents in traditional energy networks and those targeting the smart metering network. Specifically, we present a threat taxonomy considering: 1) threats in system-level security; 2) threats and/or theft of services; and 3) threats to privacy. Based on the presented threats, we derive a set of security and privacy requirements for SG metering networks. Furthermore, we discuss various schemes that have been proposed to address these threats, considering the pros and cons of each. Finally, we investigate the open research issues to shed new light on future research directions in SG metering networks.

[1]  Yang Liu,et al.  TrustFound: Towards a Formal Foundation for Model Checking Trusted Computing Platforms , 2014, FM.

[2]  Xiaohui Liang,et al.  EPPDR: An Efficient Privacy-Preserving Demand Response Scheme with Adaptive Key Evolution in Smart Grid , 2014, IEEE Transactions on Parallel and Distributed Systems.

[3]  Bernardi Pranggono,et al.  Impact of Distributed Denial-of-Service Attack on Advanced Metering Infrastructure , 2015, Wireless Personal Communications.

[4]  Frank Piessens,et al.  An Implementation of a High Assurance Smart Meter Using Protected Module Architectures , 2016, WISTP.

[5]  Kemal Akkaya,et al.  Privacy-Preserving Power Injection Over a Hybrid AMI/LTE Smart Grid Network , 2017, IEEE Internet of Things Journal.

[6]  My T. Thai,et al.  Optimal packet scan against malicious attacks in smart grids , 2016, Theor. Comput. Sci..

[7]  Yang Yi,et al.  Reservoir Computing Meets Smart Grids: Attack Detection Using Delayed Feedback Networks , 2018, IEEE Transactions on Industrial Informatics.

[8]  Xuemin Shen,et al.  Lightweight Security and Privacy Preserving Scheme for Smart Grid Customer-Side Networks , 2017, IEEE Transactions on Smart Grid.

[9]  Florian Skopik,et al.  From old to new: Assessing cybersecurity risks for an evolving smart grid , 2016, Comput. Secur..

[10]  Yan-Fu Li,et al.  Cyber-Attacks on Smart Meters in Household Nanogrid: Modeling, Simulation and Analysis , 2018 .

[11]  K. Rajagopal,et al.  Distribution automation analysis based on extended load data from AMI systems integration , 2017 .

[12]  Andrés Marín López,et al.  Analysis of Secure TCP/IP Profile in 61850 Based Substation Automation System for Smart Grids , 2016, Int. J. Distributed Sens. Networks.

[13]  Neetesh Saxena,et al.  Efficient Signature Scheme for Delivering Authentic Control Commands in the Smart Grid , 2018, IEEE Transactions on Smart Grid.

[14]  Shee Eng Tan,et al.  Performance Measurement of Evolutionary Routing Protocol in Network Coding , 2012, 2012 International Conference on Advanced Computer Science Applications and Technologies (ACSAT).

[15]  Jarmo Lundén,et al.  Smart Load Tracking and Reporting for Real-Time Metering in Electric Power Grids , 2016, IEEE Transactions on Smart Grid.

[16]  Yinghui Zhang,et al.  Efficient and Privacy-Aware Power Injection over AMI and Smart Grid Slice in Future 5G Networks , 2017, Mob. Inf. Syst..

[17]  Daniel Popa,et al.  Applicability Statement for the Routing Protocol for Low-Power and Lossy Networks (RPL) in Advanced Metering Infrastructure (AMI) Networks , 2017, RFC.

[18]  Michael Menth,et al.  jOSEF: A Java-Based Open-Source Smart Meter Gateway Experimentation Framework , 2015, D-A-CH EI.

[19]  Sanjay Goel,et al.  Anonymity vs. Security: The Right Balance for the Smart Grid , 2015, Commun. Assoc. Inf. Syst..

[20]  Osama A. Mohammed,et al.  Empirical Development of a Trusted Sensing Base for Power System Infrastructures , 2015, IEEE Transactions on Smart Grid.

[21]  Xiaohui Liang,et al.  UDP: Usage-Based Dynamic Pricing With Privacy Preservation for Smart Grid , 2013, IEEE Transactions on Smart Grid.

[22]  Francesc Sebé,et al.  Efficient smart metering based on homomorphic encryption , 2016, Comput. Commun..

[23]  Shanyu Tang,et al.  Elliptic Curve Cryptography-Based Authentication with Identity Protection for Smart Grids , 2016, PloS one.

[24]  Thienne Johnson,et al.  Strong authentication countermeasures using dynamic keying for sinkhole and distance spoofing attacks in smart grid networks , 2015, 2015 IEEE Wireless Communications and Networking Conference (WCNC).

[25]  An Braeken,et al.  Efficient and Provably Secure Key Agreement for Modern Smart Metering Communications , 2018, Energies.

[26]  Manoj Datta,et al.  A survey of smart grid architectures, applications, benefits and standardization , 2016, J. Netw. Comput. Appl..

[27]  Yi Wang,et al.  Review of Smart Meter Data Analytics: Applications, Methodologies, and Challenges , 2018, IEEE Transactions on Smart Grid.

[28]  Tian Li,et al.  Big Data Based Intrusion Detection of Smart Meters , 2017 .

[29]  Ricardo A. S. Fernandes,et al.  An Open-Source Framework for Smart Meters: Data Communication and Security Traffic Analysis , 2019, IEEE Transactions on Industrial Electronics.

[30]  Yasunori Mitani,et al.  Future strategic plan analysis for integrating distributed renewable generation to smart grid through wireless sensor network: Malaysia prospect , 2016 .

[31]  REALISING THE POTENTIAL OF DEMAND-SIDE RESPONSE TO 2025 Lessons from selected regions : Country case studies report , 2017 .

[32]  Xinyu Yang,et al.  On False Data Injection Attacks against Distributed Energy Routing in Smart Grid , 2012, 2012 IEEE/ACM Third International Conference on Cyber-Physical Systems.

[33]  Thoshitha T. Gamage,et al.  Security Implications of Transport Layer Protocols in Power Grid Synchrophasor Data Communication , 2016, IEEE Transactions on Smart Grid.

[34]  Kehe Wu,et al.  Research of Remote Attestation Model and Protocol ofInteractive Terminals of Smart Grid , 2014 .

[35]  Christian Esposito,et al.  On Security in Publish/Subscribe Services: A Survey , 2015, IEEE Communications Surveys & Tutorials.

[36]  Jian Weng,et al.  Cost-Friendly Differential Privacy for Smart Meters: Exploiting the Dual Roles of the Noise , 2017, IEEE Transactions on Smart Grid.

[37]  Dongxi Liu,et al.  Secure Data-Centric Access Control for Smart Grid Services Based on Publish/Subscribe Systems , 2016, ACM Trans. Internet Techn..

[38]  Alexandros G. Fragkiadakis,et al.  A lightweight framework for secure life-logging in smart environments , 2013, Inf. Secur. Tech. Rep..

[39]  Yuguang Fang,et al.  A Privacy-Preserving Scheme for Incentive-Based Demand Response in the Smart Grid , 2016, IEEE Transactions on Smart Grid.

[40]  Christian Callegari,et al.  Privacy preserving smart grid Communications by verifiable secret key sharing , 2015, 2015 International Conference on Computing and Network Communications (CoCoNet).

[41]  Giacomo Verticale,et al.  A security framework for smart metering with multiple data consumers , 2012, 2012 Proceedings IEEE INFOCOM Workshops.

[42]  Rongxing Lu,et al.  Authentication and Authorization Scheme for Various User Roles and Devices in Smart Grid , 2016, IEEE Transactions on Information Forensics and Security.

[43]  Dong Hoon Lee,et al.  Efficient and Privacy-Preserving Metering Protocols for Smart Grid Systems , 2016, IEEE Transactions on Smart Grid.

[44]  P. Venkata Krishna,et al.  Learning automata-based multi-constrained fault-tolerance approach for effective energy management in smart grid communication network , 2014, J. Netw. Comput. Appl..

[45]  Yun-Sam Kim,et al.  An Adaptive DoS Attack Mitigation Measure for Field Networks in Smart Grids , 2016, BWCCA.

[46]  Mohsen Guizani,et al.  Cyber Security Analysis and Protection of Wireless Sensor Networks for Smart Grid Monitoring , 2017, IEEE Wireless Communications.

[47]  Binbin Chen,et al.  Artificial Command Delaying for Secure Substation Remote Control: Design and Implementation , 2019, IEEE Transactions on Smart Grid.

[48]  Xiaohui Liang,et al.  PaRQ: A Privacy-Preserving Range Query Scheme Over Encrypted Metering Data for Smart Grid , 2013, IEEE Transactions on Emerging Topics in Computing.

[49]  Nada Golmie,et al.  NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 2.0 , 2012 .

[50]  Ju Jin,et al.  Automated Residential Demand Response Based on Advanced Metering Infrastructure Network , 2016, Int. J. Distributed Sens. Networks.

[51]  An Braeken,et al.  Efficient and Privacy-Preserving Data Aggregation and Dynamic Billing in Smart Grid Metering Networks , 2018 .

[52]  Christoph Ruland,et al.  Security issues in smart metering systems , 2015, 2015 IEEE International Conference on Smart Energy Grid Engineering (SEGE).

[53]  Hafiz Farooq Ahmad,et al.  A lightweight message authentication scheme for Smart Grid communications in power sector , 2016, Comput. Electr. Eng..

[54]  Zhuo Lu,et al.  Camouflage Traffic: Minimizing Message Delay for Smart Grid Applications under Jamming , 2015, IEEE Transactions on Dependable and Secure Computing.

[55]  Anthony K. Tsetse,et al.  Evaluation of Cybersecurity Threats on Smart Metering System , 2018 .

[56]  Naima Kaabouch,et al.  Cyber security in the Smart Grid: Survey and challenges , 2013, Comput. Networks.

[57]  Jinsong Wu,et al.  Green wireless communications: from concept to reality [Industry Perspectives] , 2012, IEEE Wireless Communications.

[58]  Hong Wen,et al.  Three-Layers Secure Access Control for Cloud-Based Smart Grids , 2015, 2015 IEEE 82nd Vehicular Technology Conference (VTC2015-Fall).

[59]  Weibo Gong,et al.  A Dynamic Secret-Based Encryption Scheme for Smart Grid Wireless Communication , 2014, IEEE Transactions on Smart Grid.

[60]  Jia-Lun Tsai,et al.  Secure Anonymous Key Distribution Scheme for Smart Grid , 2016, IEEE Transactions on Smart Grid.

[61]  Zhu Han,et al.  Multiact Dynamic Game Strategy for Jamming Attack in Electricity Market , 2015, IEEE Transactions on Smart Grid.

[62]  Petr Dzurenda,et al.  Privacy-Enhanced Data Collection Scheme for Smart-Metering , 2015, Inscrypt.

[63]  Hao Chen,et al.  Enabling cyber-physical communication in 5G cellular networks: challenges, spatial spectrum sensing, and cyber-security , 2017, IET Cyper-Phys. Syst.: Theory & Appl..

[64]  Maode Ma,et al.  Security enhancement for dynamic key refreshment in neighborhood area network of smart grid , 2016, Secur. Commun. Networks.

[65]  Andrew C. Simpson,et al.  Exploring the use of Intel SGX for Secure Many-Party Applications , 2016, SysTEX@Middleware.

[66]  Wei Huang,et al.  Security attack detection algorithm for electric power gis system based on mobile application , 2017 .

[67]  Ian F. Akyildiz,et al.  Channel-aware routing and priority-aware multi-channel scheduling for WSN-based smart grid applications , 2016, J. Netw. Comput. Appl..

[68]  C.-C. Jay Kuo,et al.  Secure and efficient cryptosystem for smart grid using homomorphic encryption , 2012, 2012 IEEE PES Innovative Smart Grid Technologies (ISGT).

[69]  Tho Le-Ngoc,et al.  Performance and applicability of candidate routing protocols for smart grid's wireless mesh neighbor area networks , 2014, 2014 IEEE International Conference on Communications (ICC).

[70]  Xiaodong Lin,et al.  Differentially Private Smart Metering With Fault Tolerance and Range-Based Filtering , 2017, IEEE Transactions on Smart Grid.

[71]  Rafael Asorey-Cacheda,et al.  WiMAX for smart grid last-mile communications: TOS traffic mapping and performance assessment , 2012, 2012 3rd IEEE PES Innovative Smart Grid Technologies Europe (ISGT Europe).

[72]  Marco Caccamo,et al.  Restart-Based Security Mechanisms for Safety-Critical Embedded Systems , 2017, ArXiv.

[73]  Neetesh Saxena,et al.  Dynamic Secrets and Secret Keys Based Scheme for Securing Last Mile Smart Grid Wireless Communication , 2017, IEEE Transactions on Industrial Informatics.

[74]  V. Julka,et al.  WiMAX for advanced metering infrastructure , 2012, 2012 International Conference on Green and Ubiquitous Technology.

[75]  Abdelbasset Trad,et al.  Performance trade-offs of encryption algorithms for Wireless Sensor Networks , 2014, 2014 World Congress on Computer Applications and Information Systems (WCCAIS).

[76]  Zhuo Lu,et al.  Cyber security in the Smart Grid: Survey and challenges , 2013, Comput. Networks.

[77]  Jiqiang Liu,et al.  Privacy Protection Scheme Based on Remote Anonymous Attestation for Trusted Smart Meters , 2018, IEEE Transactions on Smart Grid.

[78]  Mohammad Hesam Tadayon,et al.  A Novel Identity-Based Key Establishment Method for Advanced Metering Infrastructure in Smart Grid , 2018, IEEE Transactions on Smart Grid.

[79]  Li Pan,et al.  Puppet attack: A denial of service attack in advanced metering infrastructure network , 2016, J. Netw. Comput. Appl..

[80]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[81]  Kevin Marquet,et al.  Survey and benchmark of lightweight block ciphers for wireless sensor networks , 2013, 2013 International Conference on Security and Cryptography (SECRYPT).

[82]  William H. Sanders,et al.  A Response Cost Model for Advanced Metering Infrastructures , 2016, IEEE Transactions on Smart Grid.

[83]  Song Guo,et al.  Big Data Meet Green Challenges: Big Data Toward Green Applications , 2016, IEEE Systems Journal.

[84]  Hussein T. Mouftah,et al.  Cloud-Centric Collaborative Security Service Placement for Advanced Metering Infrastructures , 2019, IEEE Transactions on Smart Grid.

[85]  Jianming Zhao,et al.  SRDA: A Secure Routing and Data Aggregation Approach for Wireless Smart Meter , 2016, J. Commun..

[86]  Daisuke Mashima,et al.  Towards Secure Demand-Response Systems on the Cloud , 2014, 2014 IEEE International Conference on Distributed Computing in Sensor Systems.

[87]  Fred Baker,et al.  Internet Protocols for the Smart Grid , 2011, RFC.

[88]  Haibo He,et al.  Cyber-physical attacks and defences in the smart grid: a survey , 2016, IET Cyper-Phys. Syst.: Theory & Appl..

[89]  Sandeep Pathak Leveraging GIS mapping and smart metering for improved OMS and SAIDI for smart city , 2016, 2016 Saudi Arabia Smart Grid (SASG).

[90]  Naran M. Pindoriya,et al.  Outage management system for power distribution network , 2014, 2014 International Conference on Smart Electric Grid (ISEG).

[91]  Tassos Dimitriou,et al.  Secure and scalable aggregation in the smart grid resilient against malicious entities , 2016, Ad Hoc Networks.

[92]  Jinsong Wu,et al.  Roles, challenges, and approaches of droop control methods for microgrids , 2017, 2017 IEEE PES Innovative Smart Grid Technologies Conference - Latin America (ISGT Latin America).

[93]  Andrei Gurtov,et al.  Anonymous Secure Framework in Connected Smart Home Environments , 2017, IEEE Transactions on Information Forensics and Security.

[94]  Lutz Lampe,et al.  Optimized WiMAX Profile Configuration for Smart Grid Communications , 2017, IEEE Transactions on Smart Grid.

[95]  Esteban Inga,et al.  Scalable Route Map for Advanced Metering Infrastructure Based on Optimal Routing of Wireless Heterogeneous Networks , 2017, IEEE Wireless Communications.

[96]  Kaamran Raahemifar,et al.  A survey on Advanced Metering Infrastructure , 2014 .

[97]  David K. Y. Yau,et al.  Privacy-Assured Aggregation Protocol for Smart Metering: A Proactive Fault-Tolerant Approach , 2016, IEEE/ACM Transactions on Networking.

[98]  Deepa Kundur,et al.  GOAliE: Goal-Seeking Obstacle and Collision Evasion for Resilient Multicast Routing in Smart Grid , 2016, IEEE Transactions on Smart Grid.

[99]  Y. Ahmet Sekercioglu,et al.  Security and Smart Metering , 2012, EW.

[100]  V. Madhu Viswanatham,et al.  Region-based group and hierarchical key management for secure smart grid communications , 2016 .

[101]  Deepa Kundur,et al.  Mitigating link insecurities in smart grids via QoS multi-constraint routing , 2016, 2016 IEEE International Conference on Communications Workshops (ICC).

[102]  Chun-I Fan,et al.  Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid , 2014, IEEE Transactions on Industrial Informatics.

[103]  Yanbin Lu,et al.  Privacy-preserving Logarithmic-time Search on Encrypted Data in Cloud , 2012, NDSS.

[104]  Frederik Armknecht,et al.  Insecure to the touch: attacking ZigBee 3.0 via touchlink commissioning , 2017, WISEC.

[105]  Wen-Long Chin,et al.  Standardization and Security for Smart Grid Communications Based on Cognitive Radio Technologies—A Comprehensive Survey , 2017, IEEE Communications Surveys & Tutorials.

[106]  Andreas Pitsillides,et al.  Survey in Smart Grid and Smart Home Security: Issues, Challenges and Countermeasures , 2014, IEEE Communications Surveys & Tutorials.

[107]  Ibrahim Khalil,et al.  Secure and reliable surveillance over cognitive radio sensor networks in smart grid , 2015, Pervasive Mob. Comput..

[108]  Ehab Al-Shaer,et al.  Formal Analysis for Dependable Supervisory Control and Data Acquisition in Smart Grids , 2016, 2016 46th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).

[109]  Murat Yuksel,et al.  A blind processing framework to facilitate openness in smart grid communications , 2015, Comput. Networks.

[110]  Wenpeng Luan,et al.  Smart Meter Data Analytics for Distribution Network Connectivity Verification , 2015, IEEE Transactions on Smart Grid.

[111]  Simin Nadjm-Tehrani,et al.  Embedded Cyber-Physical Anomaly Detection in Smart Meters , 2012, CRITIS.

[112]  Kemal Akkaya,et al.  PARP-S: A secure piggybacking-based ARP for IEEE 802.11s-based Smart Grid AMI networks , 2015, Comput. Commun..

[113]  Tao Jiang,et al.  A Lightweight Authenticated Communication Scheme for Smart Grid , 2016, IEEE Sensors Journal.

[114]  Andrew P. Martin,et al.  Privacy-enhanced bi-directional communication in the Smart Grid using trusted computing , 2014, 2014 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[115]  Andrew P. Martin,et al.  Security and Privacy in Smart Grid Demand Response Systems , 2014, SmartGridSec.

[116]  Kemal Akkaya,et al.  A reliable data aggregation mechanism with Homomorphic Encryption in Smart Grid AMI networks , 2016, 2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC).

[117]  Imtiaz Parvez,et al.  A Location Based Key Management System for Advanced Metering Infrastructure of Smart Grid , 2016, 2016 IEEE Green Technologies Conference (GreenTech).

[118]  KokSheik Wong,et al.  Detection of energy theft and defective smart meters in smart grids using linear regression , 2017 .

[119]  H. T. Mouftah,et al.  Secure communication mechanism for ubiquitous Smart grid infrastructure , 2011, The Journal of Supercomputing.

[120]  Taskin Koçak,et al.  Quality-of-service differentiation in single-path and multi-path routing for wireless sensor network-based smart grid applications , 2014, Ad Hoc Networks.

[121]  Yang Xiao,et al.  Smart Grid Attacks and Countermeasures , 2015, EAI Endorsed Trans. Ind. Networks Intell. Syst..

[122]  Liu Jie,et al.  Integrated trusted protection technologies for industrial control systems , 2015, 2015 IEEE Seventh International Conference on Intelligent Computing and Information Systems (ICICIS).

[123]  Gerard Ledwich,et al.  Communication requirements of wide area control in smart grids , 2016, IECON 2016 - 42nd Annual Conference of the IEEE Industrial Electronics Society.

[124]  Victor C. M. Leung,et al.  Enhanced Network Coding to Maintain Privacy in Smart Grid Communication , 2013, IEEE Transactions on Emerging Topics in Computing.

[125]  Song Tan,et al.  Survey of Security Advances in Smart Grid: A Data Driven Approach , 2017, IEEE Communications Surveys & Tutorials.

[126]  Nada Golmie,et al.  NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 3.0 , 2014 .

[127]  Sebastian Mödersheim,et al.  The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.

[128]  Imrich Chlamtac,et al.  Smart Meter Data Privacy: A Survey , 2017, IEEE Communications Surveys & Tutorials.

[129]  Sheetal Kalra,et al.  Security in IoT-Based Smart Grid Through Quantum Key Distribution , 2018 .

[130]  Keke Gai,et al.  Spoofing-Jamming Attack Strategy Using Optimal Power Distributions in Wireless Smart Grid Networks , 2017, IEEE Transactions on Smart Grid.

[131]  Kah Phooi Seng,et al.  A comprehensive survey of modern symmetric cryptographic solutions for resource constrained environments , 2015, J. Netw. Comput. Appl..

[132]  Hamid Gharavi,et al.  Smart Grid Mesh Network Security Using Dynamic Key Distribution With Merkle Tree 4-Way Handshaking , 2014, IEEE Transactions on Smart Grid.

[133]  Swapna B Sasi,et al.  A General Comparison of Symmetric and Asymmetric Cryptosystems for WSNs and an Overview of Location Based Encryption Technique for Improving Security , 2014 .

[134]  Wisdom Edem Avevor Security of the Smart Grid , 2018 .

[135]  Zhenliu Zhou Design and Implementation about Secure Smart Electricity Meter Sealing Based on RF Tag , 2015 .

[136]  Scott Corzine,et al.  Going Beyond Cybersecurity Compliance: What Power and Utility Companies Really Need To Consider , 2016, IEEE Power and Energy Magazine.

[137]  Hamid Sharif,et al.  A Survey on Cyber Security for Smart Grid Communications , 2012, IEEE Communications Surveys & Tutorials.

[138]  Andrew Paverd,et al.  Enhancing communication privacy using trustworthy remote entities , 2015 .

[139]  Andrew C. Simpson,et al.  Applying the Trustworthy Remote Entity to Privacy-Preserving Multiparty Computation: Requirements and Criteria for Large-Scale Applications , 2016, 2016 Intl IEEE Conferences on Ubiquitous Intelligence & Computing, Advanced and Trusted Computing, Scalable Computing and Communications, Cloud and Big Data Computing, Internet of People, and Smart World Congress (UIC/ATC/ScalCom/CBDCom/IoP/SmartWorld).

[140]  Fernando A. Silva Modern Electric, Hybrid Electric, and Fuel Cell Vehicles, Third Edition [Book News] , 2018, IEEE Industrial Electronics Magazine.

[141]  Max Mühlhäuser,et al.  A privacy-enhancing protocol that provides in-network data aggregation and verifiable smart meter billing , 2014, 2014 IEEE Symposium on Computers and Communications (ISCC).

[142]  Anirban Basu,et al.  Privacy-friendly secure bidding for smart grid demand-response , 2017, Inf. Sci..

[143]  Anirban Basu,et al.  Privacy-friendly secure bidding scheme for demand response in smart grid , 2015, 2015 IEEE First International Smart Cities Conference (ISC2).

[144]  Dmitry Podkuiko,et al.  Energy Theft in the Advanced Metering Infrastructure , 2009, CRITIS.

[145]  Saifur Rahman,et al.  An Algorithm for Intelligent Home Energy Management and Demand Response Analysis , 2012, IEEE Transactions on Smart Grid.

[146]  Zhai Feng,et al.  Design of a security smart meter software testing cloud service system , 2016, 2016 IEEE Information Technology, Networking, Electronic and Automation Control Conference.

[147]  Neetesh Saxena,et al.  State of the Art Authentication, Access Control, and Secure Integration in Smart Grid , 2015 .

[148]  Zouheir Trabelsi,et al.  Resiliency of Smart Power Meters to Common Security Attacks , 2015, ANT/SEIT.

[149]  Ning Lu,et al.  Smart-grid security issues , 2010, IEEE Security & Privacy.

[150]  Joonsang Baek,et al.  A Secure Cloud Computing Based Framework for Big Data Information Management of Smart Grid , 2015, IEEE Transactions on Cloud Computing.

[151]  Sajal K. Das,et al.  Towards Fast and Semi-supervised Identification of Smart Meters Launching Data Falsification Attacks , 2018, AsiaCCS.

[152]  Shwetak N. Patel,et al.  Safety and Security for Intelligent Infrastructure , 2017, ArXiv.

[153]  Marina Thottan,et al.  Resilient End-to-End Message Protection for Cyber-Physical System Communications , 2018, IEEE Transactions on Smart Grid.

[154]  Jinsong Wu,et al.  Survey of Strategies for Switching Off Base Stations in Heterogeneous Networks for Greener 5G Systems , 2016, IEEE Access.

[155]  Saqib Ali,et al.  Embedded Systems Security for Cyber-Physical Systems , 2018 .

[156]  Song Guo,et al.  Achieve Sustainable Ultra-Dense Heterogeneous Networks for 5G , 2017, ArXiv.

[157]  Jiming Chen,et al.  Learning-Based Jamming Attack against Low-Duty-Cycle Networks , 2017, IEEE Transactions on Dependable and Secure Computing.

[158]  Mansoor Alam,et al.  Hardware-Oriented Authentication for Advanced Metering Infrastructure , 2018, IEEE Transactions on Smart Grid.

[159]  Lalit Mohan Saini,et al.  Performance analysis of smart metering for smart grid: An overview , 2015 .

[160]  Saewoong Bahk,et al.  Opportunistic Routing for Smart Grid With Power Line Communication Access Networks , 2014, IEEE Transactions on Smart Grid.

[161]  Luiz Fernando Rust da Costa Carmo,et al.  Multicast Delayed Authentication for Streaming Synchrophasor Data in the Smart Grid , 2016, SEC.

[162]  A. Pfitzmann,et al.  A terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management , 2010 .

[163]  Pierluigi Siano,et al.  Demand response and smart grids—A survey , 2014 .

[164]  Hsiao-Hwa Chen,et al.  Smart grid neighborhood area networks: a survey , 2014, IEEE Network.

[165]  Jay Johnson,et al.  Cyber Security Assessment of Distributed Energy Resources , 2017 .

[166]  Cristina Alcaraz,et al.  A Survey of IoT-Enabled Cyberattacks: Assessing Attack Paths to Critical Infrastructures and Services , 2018, IEEE Communications Surveys & Tutorials.

[167]  Guang Gong,et al.  Security Challenges in Smart-Grid Metering and Control Systems , 2013 .

[168]  Martin Reisslein,et al.  Integrating Renewable Energy Resources into the Smart Grid: Recent Developments in Information and Communication Technologies , 2018, IEEE Transactions on Industrial Informatics.

[169]  Itziar Angulo,et al.  State of the Art and Trends Review of Smart Metering in Electricity Grids , 2016 .

[170]  Nei Kato,et al.  A Lightweight Message Authentication Scheme for Smart Grid Communications , 2011, IEEE Transactions on Smart Grid.

[171]  Song Guo,et al.  Big Data Meet Green Challenges: Greening Big Data , 2016, IEEE Systems Journal.

[172]  Mauro Conti,et al.  Provably Secure Authenticated Key Agreement Scheme for Smart Grid , 2018, IEEE Transactions on Smart Grid.

[173]  Andrei Gurtov,et al.  Lightweight Authentication and Key Agreement for Smart Metering in Smart Energy Networks , 2019, IEEE Transactions on Smart Grid.

[174]  Birgitte Bak-Jensen,et al.  Opportunities and challenges of demand response in active distribution networks , 2018 .

[175]  Jing Liu,et al.  Achieving Accountability in Smart Grid , 2014, IEEE Systems Journal.

[176]  Ning Zhang,et al.  MUSP: Multi-service, User Self-controllable and Privacy-preserving system for smart metering , 2015, 2015 IEEE International Conference on Communications (ICC).

[177]  Mohamed Ibnkahla,et al.  A Survey of Networking Challenges and Routing Protocols in Smart Grids , 2014, IEEE Transactions on Industrial Informatics.

[178]  Ibrahim Khalil,et al.  Design and implementation of a secure cloud-based billing model for smart meters as an Internet of things using homomorphic cryptography , 2017, Future Gener. Comput. Syst..

[179]  Andrei Gurtov,et al.  An efficient authentication model in smart grid networks: poster abstract , 2016, IPSN 2016.

[180]  Valtteri Niemi,et al.  Practical Attacks Against Privacy and Availability in 4G/LTE Mobile Communication Systems , 2015, NDSS.

[181]  Martin Reisslein,et al.  Requirements, Design Challenges, and Review of Routing and MAC Protocols for CR-Based Smart Grid Systems , 2017, IEEE Communications Magazine.

[182]  Peter Maynard,et al.  Threat Analysis of BlackEnergy Malware for Synchrophasor based Real-time Control and Monitoring in Smart Grid , 2016, ICS-CSR.

[183]  Sushmita Ruj,et al.  A Decentralized Security Framework for Data Aggregation and Access Control in Smart Grids , 2013, IEEE Transactions on Smart Grid.

[184]  Ingmar Baumgart,et al.  Privacy-Aware Smart Metering: A Survey , 2014, IEEE Communications Surveys & Tutorials.

[185]  Kyung-Ah Shim,et al.  A Survey of Public-Key Cryptographic Primitives in Wireless Sensor Networks , 2016, IEEE Communications Surveys & Tutorials.

[186]  Sang Hyuk Son,et al.  The price of security in wireless sensor networks , 2010, Comput. Networks.

[187]  Xiaodong Lin,et al.  Balancing Security and Efficiency for Smart Metering Against Misbehaving Collectors , 2019, IEEE Transactions on Smart Grid.

[188]  Martin Reisslein,et al.  Cognitive Radio for Smart Grids: Survey of Architectures, Spectrum Sensing Mechanisms, and Networking Protocols , 2016, IEEE Communications Surveys & Tutorials.

[189]  Xinghuo Yu,et al.  Smart Electricity Meter Data Intelligence for Future Energy Systems: A Survey , 2016, IEEE Transactions on Industrial Informatics.

[190]  Valentin Tudor,et al.  Analysis of the impact of data granularity on privacy for the smart grid , 2013, WPES.

[191]  Walid Saad,et al.  Challenges in the Smart Grid Applications: An Overview , 2014, Int. J. Distributed Sens. Networks.

[192]  Ben Smyth,et al.  ProVerif 1.85: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial , 2011 .

[193]  Yasin Kabalci,et al.  A survey on smart metering and smart grid communication , 2016 .

[194]  Song Guo,et al.  Information and Communications Technologies for Sustainable Development Goals: State-of-the-Art, Needs and Perspectives , 2018, IEEE Communications Surveys & Tutorials.

[195]  Andrew Paverd,et al.  Modelling and Automatically Analysing Privacy Properties for Honest-but-Curious Adversaries , 2014 .

[196]  Vinod Namboodiri,et al.  Toward a Secure Wireless-Based Home Area Network for Metering in Smart Grids , 2014, IEEE Systems Journal.

[197]  Yang Xiao,et al.  NFD: Non-technical loss fraud detection in Smart Grid , 2017, Comput. Secur..

[198]  Siu-Ming Yiu,et al.  PRGA: Privacy-Preserving Recording & Gateway-Assisted Authentication of Power Usage Information for Smart Grid , 2015, IEEE Transactions on Dependable and Secure Computing.

[199]  Jun Hur,et al.  Privacy-Preserving Smart Metering with Authentication in a Smart Grid , 2015 .

[200]  Zubair A. Baig,et al.  An Analysis of Smart Grid Attacks and Countermeasures , 2013, J. Commun..