Location Based Security for Smart Grid Applications

Abstract Smart Grid (SG) promises efficient, sustainable, green and reliable electrical delivery by combining the existing electrical distribution network assets with modern information and communications technologies (ICT) in order to transfer information and energy in both directions. Introduction of these intelligent devices will help the grid monitor, protect, and automatically optimise the operation of interconnected elements, in addition to interaction between energy suppliers and consumers. However, this exposes the future grid to new security challenges and risks. In this paper, a framework for protecting Smart Grid applications using geographic location of the devices connected to it is proposed. With this framework, each device on the grid adds an extra layer of security. The proposed scheme is not application or device specific which means it can be implemented on any communication node on the grid. The scheme uses an algebraic code based cryptosystems known as GPT (Gabidulin -Paramonov-Trejtakov), which provides a very strong protection while utilising the smallest key size as compared to other cryptosystems based on algebraic codes. As with other code based cryptosystems, the proposed security framework protects grid information against cyber threats as well as against channel impairments in the form of error protection codes.

[1]  Bahram Honary,et al.  On improving security of GPT cryptosystems , 2009, 2009 IEEE International Symposium on Information Theory.

[2]  Alexander Russell,et al.  McEliece and Niederreiter Cryptosystems That Resist Quantum Fourier Sampling Attacks , 2011, CRYPTO.

[3]  Ernst M. Gabidulin,et al.  Public_Key Cryptosystems Based on Linear Codes , 1995 .

[4]  Bahram Honary,et al.  IP-centric high rate narrowband PLC for smart grid applications , 2011, IEEE Communications Magazine.

[5]  Thomas Johansson,et al.  New Technique for Decoding Codes in the Rank Metric and Its Cryptography Applications , 2002, Probl. Inf. Transm..

[6]  Ernst M. Gabidulin Attacks and counter-attacks on the GPT public key cryptosystem , 2008, Des. Codes Cryptogr..

[7]  Ernst M. Gabidulin,et al.  Ideals over a Non-Commutative Ring and thier Applications in Cryptology , 1991, EUROCRYPT.

[8]  Bahram Honary,et al.  High-speed narrowband PLC in Smart Grid landscape — State-of-the-art , 2011, 2011 IEEE International Symposium on Power Line Communications and Its Applications.

[9]  Dorothy E. Denning,et al.  Location-based authentication: Grounding cyberspace for better security , 1996 .

[10]  Bahram Honary,et al.  Modified Niederreiter type of GPT cryptosystem based on reducible rank codes , 2014, Des. Codes Cryptogr..

[11]  Raphael Overbeck,et al.  Structural Attacks for Public Key Cryptosystems based on Gabidulin Codes , 2008, Journal of Cryptology.

[12]  Piotr Zawadzki,et al.  An Improved Estimation of the RSA Quantum Breaking Success Rate , 2010, NDT.

[13]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .