You are currently viewing a new version of our website. To view the old version click .
Energies
  • Review
  • Open Access

15 June 2022

A Research Trend on Anonymous Signature and Authentication Methods for Privacy Invasion Preventability on Smart Grid and Power Plant Environments

,
,
,
and
1
Korea Midland Power Co., Ltd., 160 Boryeongbuk-ro, Boryeong 33439, Korea
2
Department of Data Informatics, (National) Korea Maritime and Ocean University, 727 Taejong-ro, Yeongdo-gu, Busan 49112, Korea
3
Defense Information Officer of Defense Security Support School (DSSS), Defense Security Support, Command, P.O. Box 80, Gwacheon 13834, Korea
4
School of Creative Convergence, Andong National University, Andong 36729, Korea
This article belongs to the Special Issue Overview of Maximum Power Point Tracking Methods for PV System in Micro-Grid

Abstract

A smart grid is an intelligent power grid. In recent years, the smart grid environment and its applications are incorporated into a variety of areas. The smart grid environment, however, can expose much more information than the old environments. In the environment, smart devices can be media in the exposure of various and specific pieces of information as well as energy consumption. This poses a huge risk in that it, combined with other pieces of information, may expose much more information. The current smart grid environment raises a need to develop anonymous signature and authentication techniques to prevent privacy breaches. Trying to meet this need, the principal investigator conducted research for three years. This paper discusses both the research trends investigated by him and the limitations of the development research and future research in need. Smart grid security requires the development of encrypted anonymous authentication that is applicable to power plant security, including nuclear power plants as well as expandable test beds.

1. Introduction

In recent years, the Korean government has been preparing mid-term and long-term cultivation plans, whose core lies in new energy business in the trade market of demand-side resources to purchase and sell saved electricity [1]. The core axis is comprised of micro grids and smart grids capable of managing the small-scale power systems of various distributed energy resources to generate and use electricity directly from new renewable energy along with an Energy Storage System (ESS) and Energy Management System (EMS) [2,3].
Following this keynote, the Korean government has expectations for the profit and job creation of a new business convergence model in a smart grid based on ESS and EMS including electric vehicles [4]. A smart grid is a technology to incorporate information and communication technologies into the power grid, collect information about the amount of electricity used and the conditions of power lines, and enable the efficient use of power. The smart grid area consists of five major elements including Smart Power Grid (intelligent power grid with information technologies incorporated in it), Smart Place (residential environment for two-way communication between power suppliers and consumers), Smart Electricity Service (TOC and power trade service at an integrated management center), Smart Transportation (charging technologies and infrastructure for electric vehicles), and Smart Renewable (upscale power quality and stable connections of new renewable energy) [5,6,7]. A smart grid system has recently served many places from smart homes to smart factories, smart farms, power plants, and smart cities in a convergence form [8]. Smart grids and the multiple systems linked to them adopt the group signature technique, which is an electronic signature technique to allow a signer to prove his or her membership of the group without revealing his or her identity [9,10]. The verifier can judge whether a signature is given by a member of the group or not but has no means to figure out his or her identity.
In other words, a smart grid environment can expose much more information than the old environments. Various and specific information can especially be exposed via smart devices in addition to energy consumption. This poses a huge risk in that the combination of information can lead to the exposure of much more information.
There are many survey papers in the smart grid field [11,12,13,14,15,16,17,18,19,20,21,22,23]. These papers all offer explanations about a smart grid and its functions, but they are distinguished from one another according to their main sub-domains. Refs. [11,14] mainly cover the general characteristics and overall summary of the smart grid field. Ref. [11] is especially differentiated for its coverage of policies in various nations. In [12,16], the authors classify technologies needed in a smart grid, provide explanations about each of them, and propose their respective major challenges and future directions. In [21], the authors focus on Internet of Things (IoT) technologies to explain their relations with a smart grid and discuss the IoT structures used in a smart grid, applications, services, challenges, and future research. Refs. [19,20] explain applications using Big Data in a smart grid with a focus on the literature addressing the massive amounts of data (Big Data) generated from a smart grid, discussing major challenges in the Big Data management of a smart grid. Ref. [19] deals with the communication of a smart grid, offering explanations about the communication network structures and applications of smart grids. The study also identifies the overlapping issue to be conquered between power and communication systems, explains the current state of the communication system designs, and makes recommendations about various traffic functions. Refs. [13,15,17,22,23] provide information with a focus on the cybersecurity of a smart grid environment, cover the important issues and scenarios of cybersecurity and propose directionality to solve the issues. Refs. [17,22,23], in particular, emphasize blockchain technologies, reviewing papers on the utilization of blockchain technologies and proposing directions for future research on their utilization. In this paper, the survey focuses on anonymous signature and authentication techniques to prevent privacy breaches, addressing security among the many challenges of a smart grid.
The current smart grid environment raises a need to develop anonymous signature and authentication techniques to prevent privacy breaches. Trying to meet the need, the principal investigator conducted research for three years. This paper discusses both the research trends investigated by him and the limitations of the development research and future research in need.
Concerning the proposed limited connectivity, its main objective is to avoid providing the information that does not need to be disclosed to malicious users. Its merit is not only protecting personal information by minimizing unnecessary disclosure but also making it possible to provide useful services to the users in a stable and reliable manner without any concerns of malicious users.

3. Proposed Idea

This principal investigator has researched linkability to promote the flexible utilization of the group signature technique in application. Linkability refers to the ability of the linker to judge whether a signer is responsible for two groups of signatures. Unlike the opener who is a third-party agency that can be trusted by service users in the old group signature techniques offering linkability, the linker is a service provider or an agency designated by a service provider, which means that service users can be exposed to additional risks of privacy breaches. In this study, the investigator defined “limited linkability” as a new feature that allowed only the linker designated by the signer to check linkability only for the messages designated by the signer and designed a group signature technique to provide limited linkability. Using the proposed group signature technique, the investigator developed an anonymous authentication technique to minimize privacy exposure and utilized the technique found in various research. Figure 3 shows group signature technique providing linkability
Figure 3. Group signature technique providing linkability.
The development of a “group signature technique providing linkability controllable by users,” which allows users to select and offer only the information they want, offers a source technology to minimize privacy exposure and enables high quality anonymous service in next-generation business areas including IoT, medical healthcare systems, and intelligent vehicle systems as well as smart grids.

3.1. Group Signature Method Based on Connectivity

Many kinds of research have been conducted on linkability to apply group signatures to more diverse applications. Linkability is the ability of the linker to judge whether a single signer is responsible for two groups of signatures. Here, the linker can figure out whether two different signatures values are from the same signer or not, but he or she cannot figure out the identity of the signer. In the smart grid environment, service providers can increase their service quality by analyzing Big Data, including the real-time power usage patterns of service users, and processing it as meaningful information. In other words, they can not only reinforce privacy protection by offering anonymity through group signatures, but also provide flexible service by connecting themselves to the data of the same anonymous user via linkability. Hwang Jeong-yeon et al. [24] introduced a group signature technique to provide local linkability.
In their research, the linker has linking keys generated by the group manager and is usually a service provider. The linker also has the authority to check whether all the signature values are connected or not. Figure 4 shows group signature method.
Figure 4. The group signature method.
In this paper, the group signature scheme that provides limited connectivity is a technique that a user’s signature is presented by the user-designated arbitrary linker while guaranteeing anonymity, not by the centralized institutions. It has a basic structure of User—Linker Authorization and require one arbitrary linker. Even though the number of linkers does not limit the service availability, a multiple number of linkers means that the advantage of designating a single linker could be lost, becoming not much different from the security provided by the group signature schemes that offers existing connectivity. For this reason, ideally the same number of linkers are required as the number of services being provided.

3.2. Group Signature Technique to Provide Limited Linkability

The old group signature techniques providing linkability have the linker instead of the opener who is a third-party agency that service users can trust. The linker is a service provider or an agency designated by a service provider, thus exposing service users to further risks of privacy breaches. Figure 5 shows group signature method based on connectivity.
Figure 5. The group signature method based on connectivity.
Regarding the limited connectivity proposed in this paper, it has been designed based on the reliability of a linker. Its object is to reduce the amount of unnecessary personal information the existing centralized linkers have and if the reliability of the distributed linkers is lost, the system will not perform normally. For this, roughly three approaches have been prepared. First, connecting with a credible (reliable) linker. Although there are no restrictions for the linkers in the proposed signature scheme, it is not a bad idea to secure minimum level of reliability by qualifying those linkers who meet minimum standards or limitations.
Second, letting multiple linkers to check their individual opponent’s reliability. Assuming that there is a micro-network consisted of many nodes, all the nodes can perform as a linker and supposing that half of them are legitimate users, the same test signatures are requested to more than three linkers to confirm the majority and for the ones who made a minor opinion, an additional separate qualification process can be carried out. Third, applying PoW. For example, a calculation that requires a certain period of time to solve is transported to the network along with a signature after being encrypted with the open secret key in the network. Then each node decrypts the data with the open public key. In this way, the data encrypted with the secret key can be verified by multiple nodes and the modified/falsified data will be ignored. Figure 6 shows group signature-based other scenario.
Figure 6. The group signature-based other scenario.
For instance, an anonymous user A uses the power consumption analysis service and IoT system. In this case, a service provider can link information about the power consumption and IoT of A that signs with the same group signature key. That is, the service provider has no idea of A’s identity but can additionally figure out whether the same person uses the two services or not, which poses a potential privacy breach element that the user does not want. Unlike previous studies on the old group signature techniques in which the linker designated by the system serves as a system administrator to test the linkability of the entire signature values, the proposed research will develop a group signature technique that allows the linker designated by a signer to test the linkability of the signatures that the signer wants and secure a source technology to prevent the exposure of information more than necessary. In the case above, the anonymous user A can send his or her power consumption values to the linker for linkability testing with the same group signature key and make information about IoT eligible for linkability testing before sending it to the linker. This scheme minimizes the risk of unnecessary personal information exposure and protects users from privacy breaches. Figure 7 shows group signature based on limited connectivity.
Figure 7. The group signature based on limited connectivity.
In this study, the investigator defined “limited linkability” as a new feature for the linker designated by a signer to check the linkability of only the messages designated by the signer, designed a group signature scheme to provide limited linkability, and developed an anonymous authentication technique to minimize privacy exposure with the proposed group signature scheme.

4. Conclusions

In the smart grid and power plant environments, the breach threats of user privacy must be solved first as sensitive data including the trade specification data and location information of a user can be offered to a service provider and attacker and used for malicious purposes. The group signature technique is widely used as a cryptological primitive anonymous authentication, which verifies a user is a legitimate one without revealing his or her identity, and can serve as a means of responding to privacy breaches in the smart grid and power plant environments.
In the future work, it would be possible to show the efficiency of the limited connectivity proposed in this paper by comparing the amount of information exposed to malicious users in each communication after dividing the two test groups: one with the existing connectivity and the other with limited connectivity.

Author Contributions

Conceptualization, S.-M.J., H.W., J.C., S.-H.J. and J.-H.H.; data curation, S.-M.J., H.W., J.C., S.-H.J. and J.-H.H.; formal analysis, S.-M.J., H.W., J.C., S.-H.J. and J.-H.H.; funding acquisition, S.-H.J. and J.-H.H.; methodology, S.-M.J., H.W., J.C., S.-H.J. and J.-H.H.; resources, S.-M.J., H.W., J.C., S.-H.J. and J.-H.H.; software, S.-M.J., H.W., J.C., S.-H.J. and J.-H.H.; supervision, S.-H.J. and J.-H.H.; validation, S.-M.J.; visualization, S.-M.J. and J.C.; writing—original draft, S.-M.J., H.W., J.C., S.-H.J. and J.-H.H.; writing—review and editing, S.-M.J., H.W., J.C., S.-H.J. and J.-H.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the MSIT (Ministry of Science and ICT), Korea, under the Grand Information Technology Research Center support program (IITP-2022-2020-0-01489) supervised by the IITP (Institute for Information & communications Technology Planning & Evaluation). Furthermore, this work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korea government (MSIT) (No.2017R1C1B5077157).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

ESSEnergy Storage System
EMSEnergy Management System
IoTInternet of Things
NISTNational Institute of Standards and Technology
PKIPublic Key Infrastructure
ROKRepublic of Korea
AMIAdvanced Metering Infrastructure
KCMVPKorea Cryptographic Module Validation Program
DDoSDistributed Denial of Service
USAUnited States of America
PIAPrivacy Impact Assessment
ICTInformation and Communication Technology
SCADASupervisory Control and Data Acquisition
KMSKey Management System

References

  1. Brown, M.A.; Zhou, S. Smart-grid policies: An international review. Wiley Interdiscip. Rev. Energy Environ. Wiley 2013, 2, 121–139. [Google Scholar] [CrossRef]
  2. Jinho, K.; Hong-Il, P. Policy directions for the smart grid in Korea. IEEE Power Energy Mag. 2010, 9, 40–49. [Google Scholar]
  3. Jung, Y.-T.; Yoon, M.; Jung, J.; Huh, H.-J. Microgrid System Comprising Energy Management System of Energy Storage System (ESS)-Connected Photovoltaic Power System; United States Patent Application Publication: Germantown, MD, USA, 2022; pp. 1–11. [Google Scholar]
  4. Jae-Chul, K.; Sung-Min, C.; Hee-Sang, S. Advanced power distribution system configuration for smart grid. IEEE Trans. Smart Grid 2013, 4, 353–358. [Google Scholar]
  5. Jun-Ho, H. Smart Grid Test Bed Using OPNET and Power Line Communication; IGI Global: Hershey, PA, USA, 2017; pp. 1–425. [Google Scholar]
  6. Ussama, A.; Muhammad Arshad Shehzad Hassan, U.F.; Asif Kabir, M.Z.K.; Sabahat, S.H.; Bukhari, Z.A.J.; Judit Oláh, J.P. Smart Grid, Demand Response and Optimization: A Critical Review of Computational Methods. Energies 2022, 15, 2003. [Google Scholar]
  7. Nejabatkhah, F.; Li, Y.W.; Liang, H.; Reza Ahrabi, R. Cyber-security of smart microgrids: A survey. Energies 2020, 14, 27. [Google Scholar] [CrossRef]
  8. Komninos, N.; Philippou, E.; Pitsillides, A. Survey in smart grid and smart home security: Issues, challenges and countermeasures. IEEE Commun. Surv. Tutor. 2014, 16, 1933–1954. [Google Scholar] [CrossRef]
  9. Kong, W.; Shen, J.; Vijayakumar, P.; Cho, Y.; Chang, V. A practical group blind signature scheme for privacy protection in smart grid. J. Parallel Distrib. Comput. 2020, 136, 29–39. [Google Scholar] [CrossRef]
  10. Wang, J.; Wu, L.; Choo, K.K.R.; He, D. Blockchain-based anonymous authentication with key management for smart grid edge computing infrastructure. IEEE Trans. Ind. Inform. 2019, 16, 1984–1992. [Google Scholar] [CrossRef]
  11. Tuballa, M.L.; Michael, L.A. A review of the development of Smart Grid technologiesm. Renew. Sustain. Energy Rev. 2016, 59, 710–725. [Google Scholar] [CrossRef]
  12. Fang, X.; Misra, S.; Xue, G.; Yang, D. Smart grid-The new and improved power grid: A survey. IEEE Commun. Surv. Tutor. 2011, 14, 944–980. [Google Scholar] [CrossRef]
  13. Wang, W.; Zhuo, L. Cyber security in the smart grid: Survey and challenges. Comput. Netw. 2013, 57, 1344–1371. [Google Scholar] [CrossRef]
  14. Hassan, R.; Ghadir, R. Survey on smart grid. In Proceedings of the IEEE SoutheastCon 2010 (SoutheastCon), Concord, NC, USA, 18–21 March 2010; pp. 210–213. [Google Scholar]
  15. El Mrabet, Z.; Kaabouch, N.; El Ghazi, H.; El Ghazi, H. Cyber-security in smart grid: Survey and challenges. Comput. Electr. Eng. 2018, 67, 469–482. [Google Scholar] [CrossRef] [Green Version]
  16. Colak, I.; Sagiroglu, S.; Fulli, G.; Yesilbudak, M.; Covrig, C.F. A survey on the critical issues in smart grid technologies. Renew. Sustain. Energy Rev. 2016, 54, 396–405. [Google Scholar] [CrossRef]
  17. Mollah, M.B.; Zhao, J.; Niyato, D.; Lam, K.Y.; Zhang, X.; Ghias, A.M.; Koh, L.H.; Yang, L. Blockchain for future smart grid: A comprehensive survey. IEEE Internet Things J. 2020, 8, 18–43. [Google Scholar] [CrossRef]
  18. Nafi, N.S.; Ahmed, K.; Gregory, M.A.; Datta, M. A survey of smart grid architectures, applications, benefits and standardization. J. Netw. Comput. Appl. 2016, 76, 23–36. [Google Scholar] [CrossRef]
  19. Daki, H.; El Hannani, A.; Aqqal, A.; Haidine, A.; Dahbi, A. Big Data management in smart grid: Concepts, requirements and implementation. J. Big Data 2017, 4, 1–19. [Google Scholar] [CrossRef] [Green Version]
  20. Tu, C.; He, X.; Shuai, Z.; Jiang, F. Big data issues in smart grid–A review. Renew. Sustain. Energy Rev. 2017, 79, 1099–1107. [Google Scholar] [CrossRef]
  21. Ghasempour, A. Internet of things in smart grid: Architecture, applications, services, key technologies, and challenges. Inventions 2019, 4, 22. [Google Scholar] [CrossRef] [Green Version]
  22. Musleh, A.S.; Yao, G.; Muyeen, S.M. Blockchain applications in smart grid–review and frameworks. IEEE Access 2019, 7, 86746–86757. [Google Scholar] [CrossRef]
  23. Zhuang, P.; Zamir, T.; Liang, H. Blockchain for cybersecurity in smart grid: A comprehensive survey. IEEE Trans. Ind. Inform. 2020, 17, 3–19. [Google Scholar] [CrossRef]
  24. Chaum, D.; Van Heyst, E. Group signatures. In Advances in Cryptology-EUROCRYPT; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
  25. Wu, Q.; Domingo-Ferrer, J.; González-Nicolás, U. Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications. IEEE Trans Veh. Technol. 2010, 59, 559–573. [Google Scholar]
  26. Hwang, J.Y.; Lee, S.; Chung, B.H.; Cho, H.S.; Nyang, D. Short group signatures with controllable linkability. In Proceedings of the 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications, Istanbul, Turkey, 14–15 March 2011; pp. 44–52. [Google Scholar]
  27. Hwang, J.Y.; Lee, S.; Chung, B.H.; Cho, H.S.; Nyang, D. Group signatures with controllable linkability for dynamic membership. Inf. Sci. 2013, 222, 761–778. [Google Scholar] [CrossRef]
  28. Sungwook, E.; Jun-Ho, H. Group signature with restrictive linkability: Minimizing privacy exposure in ubiquitous environment. J. Ambient. Intell. Humaniz. Comput. 2018, 1–11. [Google Scholar] [CrossRef]
  29. Sungwook, E.; Jun-Ho, H. The Opening Capability for Security against Privacy Infringements in the Smart Grid Environment. Mathematics 2018, 6, 1–14. [Google Scholar]
  30. Marmol, F.; Sorge, C.; Ugus, O.; Perez, G. Do not snoop my habits: Preserving privacy in the smart grid. IEEE Commun. Mag. 2012, 50, 166–172. [Google Scholar] [CrossRef]
  31. Cheung, J.; Chim, T.; Yiu, S.; Li, V. Credential-based privacy-preserving power request scheme for smart grid network. In Proceedings of the IEEE Global Telecommunications Conference, Kathmandu, Nepal, 5–9 December 2011; pp. 1–5. [Google Scholar]
  32. Zeadally, S.; Pathan, A.; Alcaraz, C.; Badra, M. Towards privacy protection in smart grid. Wirel. Pers. Commun. 2013, 73, 23–50. [Google Scholar] [CrossRef]
  33. Badra, M.; Zeadally, S. Design and Performance Analysis of a Virtual Ring Architecture for Smart Grid Privacy. IEEE Trans. Inf. Forensics Secure. 2014, 9, 321–329. [Google Scholar] [CrossRef]
  34. Hoenkamp, R.; Huitema, G.B.; de Moor-van Vugt, A.J. The neglected consumer: The case of the smart meter rollout in the Netherlands. Renew. Energy Law Policy Rev. 2011, 2, 269–282. [Google Scholar] [CrossRef] [Green Version]
  35. Ptzmann, A.; Hansen, M. A Terminology for Talking about Privacy by Data Minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management. Available online: http://dud.inf.tu-dresden.de/Anon_Terminology.shtml (accessed on 9 September 2018).
  36. Tudor, V.; Almgren, M.; Papatriantafilou, M. Analysis of the impact of data granularity on privacy for the smart grid. In Proceedings of the 12th ACM Workshop on Workshop on Privacy in the Electronic Society, Berlin, Germany, 4–8 November 2013. [Google Scholar]
  37. McDaniel, P.; McLaughlin, S. Security and privacy challenges in the smart grid. IEEE Secur. Priv. 2009, 7, 75–77. [Google Scholar] [CrossRef]
  38. Arnold, G.W.; Wollman, D.A.; FitzPatrick, G.; Prochaska, D.; Holmberg, D.; Su, D.H.; Hefner, A.R., Jr.; Golmie, N.T.; Brewer, T.L.; Bello, M.; et al. NIST Framework and Roadmap for Smart Grid Interoperability Standards; Release 1.0; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2010. Available online: https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=904712 (accessed on 7 June 2022).
  39. Gunduz, M.Z.; Das, R. Cyber-security on smart grid: Threats and potential solutions. Comput. Netw. 2020, 169, 107094. [Google Scholar] [CrossRef]
  40. Khurana, H.; Hadley, M.; Lu, N.; Frincke, D.A. Smart-grid security issues. IEEE Secur. Priv. 2010, 8, 81–85. [Google Scholar] [CrossRef]
  41. Aloul, F.; Al-Ali, A.R.; Al-Dalky, R.; Al-Mardini, M.; El-Hajj, W. Smart grid security: Threats, vulnerabilities and solutions. Int. J. Smart Grid Clean Energy 2012, 1, 1–6. [Google Scholar] [CrossRef] [Green Version]
  42. Sanjab, A.; Saad, W.; Guvenc, I.; Sarwat, A.; Biswas, S. Smart grid security: Threats, challenges, and solutions. arXiv 2016, arXiv:1606.06992. [Google Scholar]
  43. Metke, A.R.; Randy, L.E. Smart grid security technology. In Proceedings of the 2010 Innovative Smart Grid Technologies (ISGT), Gaithersburg, MD, USA, 19–21 January 2010. [Google Scholar]
  44. Mo, Y.; Kim, T.H.J.; Brancik, K.; Dickinson, D.; Lee, H.; Perrig, A.; Sinopoli, B. Cyber-physical security of a smart grid infrastructure. Proc. IEEE 2011, 100, 195–209. [Google Scholar]
  45. Fadaeenejad, M.; Saberian, A.M.; Fadaee, M.; Radzi, M.A.M.; Hizam, H.; AbKadir, M.Z.A. The present and future of smart power grid in developing countries. Renew. Sustain. Energy Rev. 2014, 29, 828–834. [Google Scholar] [CrossRef]
  46. Chaum, D. Security without identification: Transaction systems to make big brother obsolete. Commun. ACM 1985, 28, 1030–1044. [Google Scholar] [CrossRef]
  47. Chaum, D.; van Eugène, H. Group signatures. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1991. [Google Scholar]
  48. Lee, Y.-G.; Han, S.W.; Lee, S.J.; Jeong, B.H.; Yang, D.H.; Gwon, T.G. The Technology and Trend of Anonymous Authentication. Electron. Telecommun. Trends 2008, 23, 19–29. [Google Scholar]
  49. Renewable Energy Followers. Available online: https://renewableenergyfollowers.org/2807 (accessed on 8 April 2022).
  50. Lee, C.H. Information Protection System and Countermeasures for Korean Smart Grid. Internet Inf. Secur. 2011, 2. [Google Scholar]
  51. Yu, S.M.; Kim, N.G.; Kim, Y.G. Smart Grid Security Technology Trend Analysis and Response Plan. J. Korean Inst. Commun. Sci. 2014, 31, 8–14. [Google Scholar]
  52. 2nd Master Plan for Intelligent Power Grid. Ministry of Trade, Industry and Energy. 2018. Available online: http://www.motie.go.kr/motie/in/ay/policynotify/announce/bbs/bbsView.do?bbs_seq_n=64958&bbs_cd_n=6 (accessed on 7 June 2022).
  53. Kim, H.J.; Park, C.G.; Seo, G.T. A study on the Legal and institutional improvement for building and utilizing a secure smart grid. Korea Energy Econ. Inst. 2012, 1–195. [Google Scholar]
  54. Hyo-Jung, J.; Tae-Sung, K. A Case Study of the Impact of a Cybersecurity Breach on a Smart Grid Based on an AMI Attack Scenario. J. Korea Inst. Inf. Secur. Cryptol. 2016, 26, 809–820. [Google Scholar]
  55. Yong-Hee, J. Smart Grid Security Characteristics and Issues Analysis based on the Internet of Things (IOT). J. Korea Inst. Inf. Secur. Cryptol. 2014, 24, 59–65. [Google Scholar]
  56. Nocutnews. Available online: https://www.nocutnews.co.kr/news/5057909 (accessed on 8 April 2022).
  57. Nocutnews. Available online: https://www.nocutnews.co.kr/news/5057648 (accessed on 8 April 2022).
  58. Dailysecu. Available online: https://www.dailysecu.com/news/articleView.html?idxno=47444 (accessed on 8 April 2022).
  59. Energy Newspaper. Available online: http://www.energy-news.co.kr/news/articleView.html?idxno=61283 (accessed on 8 April 2022).
  60. Cctvnews. Available online: http://www.cctvnews.co.kr/news/articleView.html?idxno=114171 (accessed on 8 April 2022).
  61. ZDNet Korea. Available online: http://www.zdnet.co.kr/view/?no=20181114204759 (accessed on 8 April 2022).
  62. Ajunews. Available online: https://www.ajunews.com/view/20181108142904553 (accessed on 8 April 2022).
  63. Jaeduck, C. Security Trends in Authentication and Key Management for Smart Grid Devices. J. Korea Inst. Electron. Eng. 2013, 40, 40–50. [Google Scholar]
  64. Yan, Y.; Quan, Y.; Sharif, H.; Tipper, D. A Survey on Smart Grid Communication Infrastructures: Motivations, Requirements and Challenges. IEEE Commun. Surv. Tutor. 2013, 15, 5–20. [Google Scholar] [CrossRef] [Green Version]
  65. Gungor, V.C.; Sahin, D.; Kocak, T.; Ergut, S.; Buccella, C.; Cecati, C.; Hancke, G.P. A Survey on Smart Grid Potential Applications and Communication Requirements. IEEE Trans. Ind. Inform. 2013, 9, 28–42. [Google Scholar] [CrossRef] [Green Version]
  66. NISTIR 7628 Revision 1, Guidelines for Smart Grid Cybersecurity: Vol. 1, Smart Grid Cybersecurity Strategy, Architecture, and High-Level Requirements. September 2014. Available online: https://csrc.nist.gov/publications/detail/nistir/7628/rev-1/final (accessed on 7 June 2022). [CrossRef]
  67. Metke, A.R.; Ekl, R.L. Security Technology for Smart Grid Networks. IEEE Trans. Smart Grid 2010, 1, 99–106. [Google Scholar] [CrossRef]
  68. Baumeister, T. Adapting PKI for the Smart Grid. Proc. IEEE Smart Grid Comm. 2011, 1, 249–254. [Google Scholar]
  69. Fouda, M.M.; Fadlullah, Z.M.; Kato, N.; Lu, R.; Shen, X.S. A Lightweight Message Authentication Scheme for Smart Grid Communications. IEEE Trans. Smart Grid 2011, 2, 675–685. [Google Scholar] [CrossRef] [Green Version]
  70. Kim, S.; Kwon, E.Y.; Kim, M.; Cheon, J.H.; Ju, S.H.; Lim, Y.H.; Choi, M.S. A Secure Smart-Metering Protocol Over Power-Line Communication. IEEE Trans. Power Deliv. 2011, 26, 2370–2379. [Google Scholar] [CrossRef]
  71. Qinghua, L.; Guohong, C. Multicast Authentication in the Smart Grid With One-Time Signature. IEEE Trans. Smart Grid 2011, 2, 686–696. [Google Scholar]
  72. Mohamed, N.; Sam, K.; Xiaoyu, D.; Elisa, B. Authentication and Key Management for Advanced Metering Infrastructures Utilizing Physically Unclonable Functions. In Proceedings of the 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm), Tainan, Taiwan, 5–8 November 2012; pp. 324–329. [Google Scholar]
  73. Ye, Y.; Rose, Q.H.; Das Sajal, K.; Hamid, S.; Yi, Q. An Efficient Security Protocol for Advanced Metering Infrastructure in Smart Grid. IEEE Netw. 2013, 27, 64–71. [Google Scholar]
  74. Nian, L.; Jinshan, C.; Lin, Z.; Jianhua, Z.; Yanling, H. A Key Management Scheme for Secure Communications of Advanced Metering Infrastructure in Smart Grid. IEEE Trans. Ind. Electron. 2013, 60, 4746–4756. [Google Scholar]
  75. Choi, J.D.; Seo, J.T. Separate Networks and an Authentication Framework in AMI for Secure Smart Grid. J. Korea Inst. Inf. Secur. Cryptol. 2012, 22, 525–536. [Google Scholar]
  76. Das, S.; Ohba, Y.; Kanda, M.; Famolari, D.; Das, S.K. A key management Framework for AMI Networks in Smart Grid. IEEE Commun. Mag. 2012, 50, 30–37. [Google Scholar] [CrossRef]
  77. Baig, Z.A.; Amouid, A.R. An Analysis of Smart Grid Attacks and Countermeasures. J. Commun. 2013, 8, 473–479. [Google Scholar] [CrossRef]
  78. Lopez, C.; Sargolzaei, A.; Santana, H.; Huerta, C. Smart grid cyber security: An overview of threats and countermeasures. J. Energy Power Eng. 2015, 9, 632–647. [Google Scholar]
  79. Vigo, R.; Yüksel, E.; Ramli, C.D.P.K. Smart grid security a smart meter-centric perspective. In Proceedings of the 2012 20th Telecommunications Forum (TELFOR), Belgrade, Serbia, 20–22 November 2012; pp. 127–130. [Google Scholar]
  80. Islam, S.N.; Zubair, B.; Sherali, Z. Physical layer security for the smart grid: Vulnerabilities, threats, and countermeasures. IEEE Trans. Ind. Inform. 2019, 15, 6522–6530. [Google Scholar] [CrossRef]
  81. Peng, C.; Sun, H.; Yang, M.; Wang, Y.L. A survey on security communication and control for smart grids under malicious cyber attacks. IEEE Trans. Syst. Man Cybern. Syst. 2019, 49, 1554–1569. [Google Scholar] [CrossRef]
  82. Ghosal, A.; Mauro, C. Key management systems for smart grid advanced metering infrastructure: A survey. IEEE Commun. Surv. Tutor. 2019, 21, 2831–2848. [Google Scholar] [CrossRef] [Green Version]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Article Metrics

Citations

Article Access Statistics

Multiple requests from the same IP address are counted as one view.