An Efficient and Cloud Based Architecture for Smart Grid Security

Full Text (PDF, 499KB), PP.35-42

Views: 0 Downloads: 0

Author(s)

Mohammad Rasoul Momeni 1,* Fatemeh Haghighat 1 Mohsen Haghighat 2

1. Golpayegan Faculty of Engineering, Isfahan University of Technology, Iran

2. Great Tehran Electricity Distribution Company, Tehran, Iran

* Corresponding author.

DOI: https://doi.org/10.5815/ijwmt.2021.05.05

Received: 20 Aug. 2021 / Revised: 3 Sep. 2021 / Accepted: 24 Sep. 2021 / Published: 8 Oct. 2021

Index Terms

Smart grid, cloud computing, security, privacy, cyber threats

Abstract

Due to explosive growth of users, increasing energy demand and also the need to improve efficiency and maintain the stability of the electricity grid, smart grid is the only option available to electrical industry engineers. In fact, the smart grid is a physical-cyber system that provides coherent and integrated communication, processing and control functions. The smart grid provides control and management of millions of devices in the electricity industry in a reliable, scalable, cost-effective, real time and two-sided manner. Given the increasing growth of cyber threats in the last decade, the need to protect the electricity industry and its critical systems seems essential. The slightest disruption to the power industry's systems results in disruption to other industries, reduced productivity, and discontent. Hence we proposed an efficient cloud based architecture to improve smart grid performance. Proposed architecture provides data security and privacy against different types of cyber threats such as replay attack, modification attack and so on.

Cite This Paper

Mohammad Rasoul Momeni, Fatemeh Haghighat, Mohsen Haghighat, " An Efficient and Cloud Based Architecture for Smart Grid Security", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.11, No.5, pp. 35-42, 2021. DOI: 10.5815/ijwmt.2021.05.05

Reference

[1]Rashid G. Alakbarov, "Challenges of Mobile Devices' Resources and in Communication Channels and their Solutions", International Journal of Computer Network and Information Security(IJCNIS), Vol.13, No.1, pp.39-46, 2021. DOI: 10.5815/ijcnis.2021.01.04

[2]M. R. Momeni, F. Haghighat. “An Ultra Lightweight and Secure Architecture for Mobile Commerce Using Cloud Based Mobile Agents”. Journal of Network and Innovative Computing, ISSN 2160-2174 Volume 6 (2018) pp. 034-040.

[3]P. Mell, T. Grance, The NIST definition of cloud computing (draft), 2011, Available: http://csrc.nist.gov/publications/drafts/800–145/Draft-SP-800-145_cloud-definition.pdf

[4]Momeni, M. R. (2015). A Survey of Mobile Cloud Computing: Advantages, Challenges and Approaches. International Journal of Computer Science and Business Informatics, special issue: 15(4), 14-28.

[5]Momeni, M. R. (2015). An Efficient Authentication Protocol for Mobile Cloud Environments using ECC. International Journal of Computer Science and Business Informatics, Special Issue: 15(4), 29-39.

[6]B. Fang, X. Yin, Y. Tan, C. Li, Y. Gao, Y. Cao, J. Li, “The contributions of cloud technologies to smart grid”, Renewable and Sustainable Energy Reviews, Vol. 59, pp. 1326-1331, June 2016. (doi:10.1016/j.rser.2016.01.032).

[7]K. Demir, H. Ismail, T. Gurova, N. Suri, “Securing the cloud-assisted smart grid”, International Journal of Critical Infrastructure Protection, pp. 100-111, Dec. 2018. (doi:10.1016/j.ijcip.2018.08.004).

[8]A. O. Otuoze, M. W. Mustafa, R. M. Larik, “Smart grid security challenges: Classification by sources of threat”, Journal of Electrical Systems and Information Technology, Vol. 5, No. 3, pp. 468-483, Dec. 2018. (doi:10.1016/j.jesit.2018.01.001).

[9]Shrestha.M, Johansen.Ch, Noll.J, Roverso.D, A Methodology for Security Classification applied to Smart Grid Infrastructures, International Journal of Critical Infrastructure Protection, 28 (2020).

[10]Wang. M, Zhang. Q, Optimized data storage algorithm of IoT based on cloud computing in distributed system, Computer Communications, Volume 157, May 2020, pp. 124-131. (doi: https://doi.org/10.1016/j.comcom.2020.04.023).

[11]Alboaneen. D, Tianfield. H, Zhang. Y, Pranggono. B, A metaheuristic method for joint task scheduling and virtual machine placement in cloud data centers, Future Generation Computer Systems, Volume 115, February 2021, Pages 201-212. (doi: https://doi.org/10.1016/j.future.2020.08.036).

[12]T. Li,” How to build the virtual system in power enterprise information system”, Electr. Power Inf. Technol, 2009.

[13]Z. Hua, Z. Nan, “Cloud computing based data storage and disaster recovery”, Proceeding of the IEEE/ICFCSE, 629-632, Aug. 2011 (doi:10.1109/ICFCSE.2011.157).

[14]N. Koblitz, “Elliptic curve cryptosystem”, Journal of Mathematics Computation, Vol. 48, No. 177, pp. 203-209, 1987.

[15]V. Miller, Use of elliptic curves in cryptography, Advances in Cryptology, pp. 417-426, 1985.

[16]D. Hankerson, A. Menzes, S. Vanston, Guide to elliptic curve cryptography, New York, USA: SpringerVerlag, 2004.

[17]Hafizul, & Biswas. (2013). Design of improved password authentication and update scheme based on elliptic curve cryptography. Mathematical and Computer Modelling, 57, 2703–2717.

[18]Adil Bashir, Sahil Sholla, " Resource Efficient Security Mechanism for Cloud of Things", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.11, No.4, pp. 41-45, 2021.DOI: 10.5815/ijwmt.2021.04.05

[19]R. Baldoni, A. Corsaro, L. Querzoni, S. Scipioni, S. Piergiovanni, “Coupling-based internal clock synchronization for large-scale dynamic distributed systems”, IEEE Trans. on Parallel and Distributed Systems, Vol. 21, No. 5, pp. 607–619, May 2010 (doi:10.1109/TPDS.2009.111).

[20]Z. Tan, “A user anonymity preserving three-factor authentication scheme for telecare medicine information systems”, Journal of Medical Systems, Vol. 38, No. 3, pp. 1-9, March 2014, (doi:10.1007/s10916-014-0016-2).