Physical layer security in wireless smart grid

The smart grid system is composed of the power infrastructure and communication infrastructure and thus is characterized by the flow of electric power and information, respectively. Although there is no doubt that the wireless communication architecture will play a significant role in smart grid, the wireless network introduces additional vulnerabilities, given the scale of potential threats. Therefore, the physical layer security issue is of first priority in the study of smart grid and has already attracted substantial attention in the industry and academia. In this paper, we aimed to present a general overview of the physical layer security in wireless smart grid and cover the effective countermeasures proposed in the literature of smart grid to date. We first investigate the security challenges from malicious attacks. Specifically, two typical forms of malicious attack in smart grid, namely, jamming and bad data injecting, are studied. In addition, the related countermeasures against these malicious attacks are illustrated. Further, we analyze the state of the art of the privacy issues in smart grid. The private information and privacy concerns are introduced, and then the effective solutions to privacy security are provided. Finally, voltage regulation, a security topic that has been hardly studied in the wireless smart grid domain, is presented. We expect that the work presented here will advance the research on smart grid security. Copyright © 2013 John Wiley & Sons, Ltd.

[1]  F. Bouhafs,et al.  Links to the Future: Communication Requirements and Challenges in the Smart Grid , 2012, IEEE Power and Energy Magazine.

[2]  Nei Kato,et al.  An early warning system against malicious activities for smart grid communications , 2011, IEEE Network.

[3]  A. Abur,et al.  Multi area state estimation using synchronized phasor measurements , 2005, IEEE Transactions on Power Systems.

[4]  Dusit Niyato,et al.  Cooperative transmission for meter data collection in smart grid , 2012, IEEE Communications Magazine.

[5]  Ning Lu,et al.  Smart-grid security issues , 2010, IEEE Security & Privacy.

[6]  Tony Flick,et al.  Securing the Smart Grid: Next Generation Power Grid Security , 2010 .

[7]  Xudong Wang,et al.  Security Framework for Wireless Communications in Smart Distribution Grid , 2011, IEEE Transactions on Smart Grid.

[8]  Mario Gerla,et al.  Physical layer security in wireless smart grid , 2012, IEEE Communications Magazine.

[9]  Agustín Zaballos,et al.  Heterogeneous communication architecture for the smart grid , 2011, IEEE Network.

[10]  Hyunbae Kim,et al.  Current control for AC motor drives using a single DC link current sensor and measurement voltage vectors , 2005 .

[11]  David P. Varodayan,et al.  Redundant Metering for Integrity with Information-Theoretic Confidentiality , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[12]  Mohsen Guizani,et al.  Cognitive radio based hierarchical communications infrastructure for smart grid , 2011, IEEE Network.

[13]  Vijay K. Bhargava,et al.  Wireless sensor networks with energy harvesting technologies: a game-theoretic approach to optimal energy management , 2007, IEEE Wireless Communications.

[14]  Meikang Qiu,et al.  Secure wireless communication system for smart grid with rechargeable electric vehicles , 2012, IEEE Communications Magazine.

[15]  S. Fienberg Privacy and Confidentiality in an e-Commerce World: Data Mining, Data Warehousing, Matching and Disclosure Limitation , 2006, math/0609288.

[16]  Min Chen,et al.  Energy Efficient Security Algorithm for Power Grid Wide Area Monitoring System , 2011, IEEE Transactions on Smart Grid.

[17]  Charalampos Konstantopoulos,et al.  A survey on jamming attacks and countermeasures in WSNs , 2009, IEEE Communications Surveys & Tutorials.

[18]  Ciwei Gao,et al.  Risk Assessment of Malicious Attacks Against Power Systems , 2009, IEEE Transactions on Systems, Man, and Cybernetics - Part A: Systems and Humans.

[19]  D. Karlsson,et al.  Voltage and Reactive Power Control in Systems With Synchronous Machine-Based Distributed Generation , 2008, IEEE Transactions on Power Delivery.

[20]  Zhu Han,et al.  Smart Grid Communications and Networking: Smart grid and wide-area networks , 2012 .

[21]  Xiaoqian Jiang,et al.  A Randomized Response Model for Privacy Preserving Smart Metering , 2012, IEEE Transactions on Smart Grid.

[22]  Lijun Zhang,et al.  Enhanced security and reliability with MIMO communications for smart grid , 2015, Secur. Commun. Networks.

[23]  L. B. Milstein,et al.  Theory of Spread-Spectrum Communications - A Tutorial , 1982, IEEE Transactions on Communications.

[24]  Ian Oppermann,et al.  UWB wireless sensor networks: UWEN - a practical example , 2004, IEEE Communications Magazine.

[25]  Lang Tong,et al.  Malicious Data Attacks on the Smart Grid , 2011, IEEE Transactions on Smart Grid.

[26]  Bruno Sinopoli,et al.  Integrity Data Attacks in Power Market Operations , 2011, IEEE Transactions on Smart Grid.

[27]  L. Tong,et al.  Malicious Data Attacks on Smart Grid State Estimation: Attack Strategies and Countermeasures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[28]  A. Abur,et al.  Placement of PMUs to Enable Bad Data Detection in State Estimation , 2006, IEEE Transactions on Power Systems.

[29]  Hany E. Farag,et al.  A Two Ways Communication-Based Distributed Control for Voltage Regulation in Smart Distribution Feeders , 2012, IEEE Transactions on Smart Grid.

[30]  Georgios Kalogridis,et al.  Privacy for Smart Meters: Towards Undetectable Appliance Load Signatures , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[31]  Yang Xiao,et al.  Cyber Security and Privacy Issues in Smart Grids , 2012, IEEE Communications Surveys & Tutorials.

[32]  Srdjan Capkun,et al.  Anti-jamming broadcast communication using uncoordinated spread spectrum techniques , 2010, IEEE Journal on Selected Areas in Communications.

[33]  Christoph Sorge,et al.  A Privacy Model for Smart Metering , 2010, 2010 IEEE International Conference on Communications Workshops.

[34]  Mohsen Guizani,et al.  Secure service provision in smart grid communications , 2012, IEEE Communications Magazine.

[35]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[36]  Alexander Shelupanov,et al.  Student paper contest on Information Security SIBINFO , 2004, IEEE Communications Magazine.

[37]  Bruno Sinopoli,et al.  False Data Injection Attacks in Electricity Markets , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[38]  Husheng Li,et al.  An efficient multiple access scheme for voltage control in smart grid using WiMAX , 2012, 2012 IEEE International Conference on Communications (ICC).

[39]  Husheng Li,et al.  A denial-of-service jamming game for remote state monitoring in smart grid , 2011, 2011 45th Annual Conference on Information Sciences and Systems.

[40]  Qilian Liang,et al.  Stabilizing the power supply in microgrid using sensor selection , 2012, 2012 IEEE Global Communications Conference (GLOBECOM).

[41]  Peng Ning,et al.  False data injection attacks against state estimation in electric power grids , 2009, CCS.

[42]  A. Cavoukian,et al.  SmartPrivacy for the Smart Grid: embedding privacy into the design of electricity conservation , 2010 .