Secure and Efficient Capability-Based Power Management in the Smart Grid

As a smart grid is becoming a promising technology to control and save power generation and consumption, smart grid security should be a preliminary consideration to prevent from catastrophic failures. Especially, excessive power consumption can be a significant issue, because power provider cannot react quickly to such massive demand that can cause blackouts through wide regions. Many studies, such as DDoS prevention schemes, have been done to solve excessive resource consumption for the legacy networks (e.g., the Internet). However, power management in the smart grid needs its own requirements: reliable power supply, privacy preservation, efficient data communication and malicious behavior detection. Existing smart grid schemes consider some of the requirements, but do not address all the requirements. In order to satisfy the four requirements, we propose a secure and efficient power management mechanism leveraging a homomorphic data aggregation and capability-based power distribution. The proposed mechanism enables to gather the power demands of customers securely and efficiently, and to distribute power to customers who have the capability. Furthermore, each customer can verify whether one's request is correctly delivered to the utility, and each distributor can detect misbehaving customers exceeding their capabilities. From our evaluation, we show that a power provider consumes 11.12 seconds until power distribution. It is a tolerably short time for a power provider to endure against excessive power consumption. Through this paper, we proposes the first concept of secure and efficient power management in the smart grid.

[1]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[2]  Ratul Mahajan,et al.  Controlling high bandwidth aggregates in the network , 2002, CCRV.

[3]  David Wetherall,et al.  Preventing Internet denial-of-service with capabilities , 2004, Comput. Commun. Rev..

[4]  Byoungcheon Lee,et al.  Multiplicative Homomorphic E-Voting , 2004, INDOCRYPT.

[5]  Dawn Xiaodong Song,et al.  SIFF: a stateless Internet flow filter to mitigate DDoS flooding attacks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[6]  Alessandro Acquisti,et al.  Receipt-Free Homomorphic Elections and Write-in Ballots , 2004, IACR Cryptol. ePrint Arch..

[7]  V. Madani,et al.  Shedding light on blackouts , 2004, IEEE Power and Energy Magazine.

[8]  Ahren Studer,et al.  Empirical Analysis of Rate Limiting Mechanisms , 2005, RAID.

[9]  Dawn Xiaodong Song,et al.  Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.

[10]  Benny Pinkas,et al.  Peer-to-Peer Secure Multi-party Numerical Computation , 2008, Peer-to-Peer Computing.

[11]  Salah A. Aly,et al.  Secure hop-by-hop aggregation of end-to-end concealed data in wireless sensor networks , 2008, IEEE INFOCOM Workshops 2008.

[12]  Xiaowei Yang,et al.  TVA: A DoS-Limiting Network Architecture , 2008, IEEE/ACM Transactions on Networking.

[13]  R.E. Brown,et al.  Impact of Smart Grid on distribution system design , 2008, 2008 IEEE Power and Energy Society General Meeting - Conversion and Delivery of Electrical Energy in the 21st Century.

[14]  Sahin Albayrak,et al.  Smartphone malware evolution revisited: Android next target? , 2009, 2009 4th International Conference on Malicious and Unwanted Software (MALWARE).

[15]  Peng Ning,et al.  False data injection attacks against state estimation in electric power grids , 2009, CCS.

[16]  Qian Ai,et al.  Research on smart grid in China , 2009, 2009 Transmission & Distribution Conference & Exposition: Asia and Pacific.

[17]  Patrick D. McDaniel,et al.  Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.

[18]  Katherine Hamilton,et al.  Taking Demand Response to the Next Level , 2010, IEEE Power and Energy Magazine.

[19]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[20]  Annabelle Lee,et al.  Guidelines for Smart Grid Cyber Security , 2010 .

[21]  Ning Lu,et al.  Smart-grid security issues , 2010, IEEE Security & Privacy.

[22]  Victor Sreeram,et al.  A Prepaid Smart Metering Scheme Based on WiMAX Prepaid Accounting Model , 2010 .

[23]  L. Tong,et al.  Malicious Data Attacks on Smart Grid State Estimation: Attack Strategies and Countermeasures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[24]  M. Dohler,et al.  Secure Lossless Aggregation for Smart Grid M2M Networks , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[25]  Mark Lauby,et al.  Reliability considerations from the integration of smart grid , 2012, 2012 IEEE PES Innovative Smart Grid Technologies (ISGT).