Unified Architecture for Large-Scale Attested Metering

We introduce a secure architecture called an attested meter/or advanced metering that supports large-scale deployments, flexible configurations, and enhanced protection for consumer privacy and metering integrity. Our study starts with a threat analysis for advanced metering networks and formulates protection requirements for those threats. The attested meter satisfies these through a unified set of system interfaces based on virtual machines and attestation for the software agents of various parties that use the meter. We argue that this combination provides a well-adapted architecture for advanced metering and we take a step towards demonstrating its feasibility with a prototype implementation based on the trusted platform module (TPM) and Xen virtual machine monitor (VMM). This is the first effort to use virtual machines and attestation in an advanced meter

[1]  Erich W. Gunther A Strawman Reference Design For Demand Response Information Exchange , 2004 .

[2]  Peter Loscocco,et al.  Meeting Critical Security Objectives with Security-Enhanced Linux , 2001 .

[3]  Andrew Hildick-Smith,et al.  Security for Critical Infrastructure SCADA Systems , 2005 .

[4]  J. Newbury,et al.  Two-way communications systems in the electricity supply industry , 1998 .

[5]  Deirdre K. Mulligan,et al.  Network Security Architecture for Demand Response/Sensor Networks , 2005 .

[6]  Stefan Berger,et al.  Building a MAC-based security architecture for the Xen open-source hypervisor , 2005, 21st Annual Computer Security Applications Conference (ACSAC'05).

[7]  Trent Jaeger,et al.  Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.

[8]  Stefan Berger,et al.  IBM Research Report DeuTeRiuM - A System for Distributed Mandatory Access Control , 2006 .

[9]  Michael Franz,et al.  Semantic remote attestation: a virtual machine directed approach to trusted computing , 2004 .

[10]  G.W. Hart,et al.  Residential energy monitoring and computerized surveillance via utility power flows , 1989, IEEE Technology and Society Magazine.

[11]  Elaine Shi,et al.  BIND: a fine-grained attestation service for secure distributed systems , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[12]  William A. Arbaugh,et al.  A secure and reliable bootstrap architecture , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[13]  Trent Jaeger,et al.  PRIMA: policy-reduced integrity measurement architecture , 2006, SACMAT '06.

[14]  Gus Hosein,et al.  They Know Where You Are , 2007 .

[15]  D. Radford,et al.  Design considerations for implementation of large scale automatic meter reading systems , 1995 .

[16]  Stefan Berger,et al.  vTPM: Virtualizing the Trusted Platform Module , 2006, USENIX Security Symposium.

[17]  Michel Barbeau WiMax/802.16 threat analysis , 2005, Q2SWinet '05.

[18]  Neal Leavitt,et al.  Mobile phones: the next frontier for hackers? , 2005, Computer.

[19]  S. Borenstein,et al.  Dynamic Pricing, Advanced Metering, and Demand Response in Electricity Markets , 2002 .