Skip to main content

2019 | OriginalPaper | Buchkapitel

17. Cyber Security Objectives and Requirements for Smart Grid

verfasst von : Fernando Georgel Bîrleanu, Petre Anghelescu, Nicu Bizon, Emil Pricop

Erschienen in: Smart Grids and Their Communication Systems

Verlag: Springer Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

When we talk about smart grid we refer to the next generation of power systems that should and will replace existing power system grids through intelligent communication infrastructures, sensing technologies, advanced computing, smart meters, smart appliances, and renewable energy resources. Features of the smart grid must meet requirements as high efficiency, reliability, sustainability, flexibility, and market enabling. But, the growing dependency on information and communication technologies (ICT) with its applications and uses has led to new threats to discuss and to try to resist against them. On the one hand, the most important challenges for smart grid cyber security infrastructure are finding and designing optimum methods to secure communication networks between millions of inter-connected devices and entities throughout critical power facilities, especially by preventing attacks and defending against them with intelligent methods and systems in order to maintain our infrastructures resilient and without affecting their behavior and performances. On the other hand, another main challenge is to incorporate data security measures to the communication infrastructures and security protocols of the smart grid system keeping in mind the complexity of smart grid network and the specific cyber security threats and vulnerabilities. The basic concept of smart grid is to add control, monitoring, analysis, and the feature to communicate to the standard electrical system in order to reduce power consumption while achieving maximized throughput of the system. This technology, currently being developed around the world, will allow to use electricity as economically as possible for business and home user. The smart grid integrates various technical initiatives such as wide-area monitoring protection and control systems (WAMPAC) based on phasor measurement units (PMU), advanced metering infrastructure (AMI), demand response (DR), plug-in hybrid electric vehicles (PHEV), and large-scale renewable integration in the form of wind and solar generation. Therefore, this chapter is focused on two main ideas considering modern smart grid infrastructures. The first idea is focused on high-level security requirements and objectives for the smart grid, and the second idea is about innovative concepts and methods to secure these critical infrastructures. The main challenge in assuring the security of such infrastructures is to obtain a high level of resiliency (immunity from various types of attacks) and to maintain the performances of the protected system. This chapter is organized in seven parts as follows. The first part of this chapter is an introduction in smart grid related to how it was developed in the last decades and what are the issues of smart grid in terms of cyber security. The second part shows the architecture of a smart grid network with all its features and utilities. The third part refers to the cyber security area of smart grid network which involves challenges, requirements, features, and objectives to secure the smart grid. The fourth part of this chapter is about attacks performed against smart grid network that happens because the threats and vulnerabilities existing in the smart grid system. The fifth part refers to the methods and countermeasures used to avoid or to minimize effects of complex attacks. The sixth part of the chapter is dedicated to presenting an innovative methodology for security assessment based on vulnerability scanning and honeypots usage. The last part concludes the chapter and draws some goals for future research directions. The main purposes of this chapter are: to present smart grid network architecture with all its issues, complexities, and features, to explore known and future threats and vulnerabilities of smart grid technology, to show how a highly secured smart grid should look like and how this next generation of power system should act and recover against the increasing complexity of cyber-attacks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Information and Communication Technologies.
 
2
Demand Side Management.
 
3
Demand Side Response.
 
4
National Institute of Standards and Technology.
 
5
Advanced Metering Infrastructure.
 
6
Human Machine Interface.
 
7
Internet Protocol.
 
8
Advanced Encryption Standard.
 
9
Data Encryption Standard.
 
10
Address Resolution Protocol.
 
11
named after Ron Rivest, Adi Shamir, and Len Adleman, who invented it in 1977.
 
12
Public Key Infrastructure.
 
13
Internet Control Message Protocol.
 
14
Transmission Control Protocol.
 
15
User Datagram Protocol.
 
16
HTTP—Hyper-Text Transfer Protocol.
 
17
FTP—File Transfer Protocol.
 
18
SMTP—Simple Mail Transfer Protocol.
 
19
Low Interaction Honeypot.
 
20
High Interaction Honeypot.
 
21
Programmable logic controller.
 
22
Server Message Block.
 
23
Secure Shell.
 
24
Simple Network Management Protocol.
 
25
Intelligent Platform Management Interface.
 
Literatur
4.
Zurück zum Zitat T. Flick, J. Morehouse, Securing the Smart Grid—Next Generation Power Grid Security (Syngress, 2011) T. Flick, J. Morehouse, Securing the Smart Grid—Next Generation Power Grid Security (Syngress, 2011)
8.
Zurück zum Zitat A.V. Gheorghe, M. Masera, M. Wiejnen, L. De Vries, Critical Infrastructures at Risk (Springer, 2006) A.V. Gheorghe, M. Masera, M. Wiejnen, L. De Vries, Critical Infrastructures at Risk (Springer, 2006)
9.
Zurück zum Zitat K. Pipyros, C. Thraskias, L. Mitrou, D. Gritzalis, T. Apostolopoulus, A new strategy for improving cyber-attacks evaluation in the context of Tallinn Manual. Comput. Secur. (2017) K. Pipyros, C. Thraskias, L. Mitrou, D. Gritzalis, T. Apostolopoulus, A new strategy for improving cyber-attacks evaluation in the context of Tallinn Manual. Comput. Secur. (2017)
10.
Zurück zum Zitat B. Karabacak, S.O. Yildirim, N. Baykal, Regulatory approaches for cyber security of critical infrastructures: the case of Turkey. Comput. Law Secur. Rev. 32, 526–539 (2016)CrossRef B. Karabacak, S.O. Yildirim, N. Baykal, Regulatory approaches for cyber security of critical infrastructures: the case of Turkey. Comput. Law Secur. Rev. 32, 526–539 (2016)CrossRef
15.
Zurück zum Zitat Office of the National Coordinator for Smart Grid Interoperability, NIST framework and roadmap for smart grid interoperability standards, release 1.0, NIST Special Publication 1108, 1–145 (2010) Office of the National Coordinator for Smart Grid Interoperability, NIST framework and roadmap for smart grid interoperability standards, release 1.0, NIST Special Publication 1108, 1–145 (2010)
16.
Zurück zum Zitat W. Wang, Z. Lu, Cyber security in the smart grid: survey and challenges. Comput. Netw. 57, 1344–1371 (2013) W. Wang, Z. Lu, Cyber security in the smart grid: survey and challenges. Comput. Netw. 57, 1344–1371 (2013)
20.
Zurück zum Zitat NIST 2 The Smart Grid Interoperability Panel—Cyber Security Working Group, Guidelines for smart grid cyber security, NISTIR 7628, 1–597 (2010) NIST 2 The Smart Grid Interoperability Panel—Cyber Security Working Group, Guidelines for smart grid cyber security, NISTIR 7628, 1–597 (2010)
21.
Zurück zum Zitat Z. Lukszo, G. Deconinck, M.P.C. Weijnen, Securing Electricity Supply in the Cyber Age—Exploring the Risks of Information and Communication Technology in Tomorrow’s Electricity Infrastructure (Springer, 2010) Z. Lukszo, G. Deconinck, M.P.C. Weijnen, Securing Electricity Supply in the Cyber Age—Exploring the Risks of Information and Communication Technology in Tomorrow’s Electricity Infrastructure (Springer, 2010)
22.
Zurück zum Zitat I.L.G. Pearson, Smart grid cyber security for Europe. Energy Policy 39, 5211–5218 (2011) I.L.G. Pearson, Smart grid cyber security for Europe. Energy Policy 39, 5211–5218 (2011)
23.
Zurück zum Zitat P. Anghelescu, E. Sofron, S. Ionita, L. Ionescu FPGA implementations of cellular automata for pseudo-random number generation, in The 29th International Semiconductor Conference, CAS 2006, Sinaia, Romania, 27–29 Sept 2006, IEEE Catalog Number: 06TH8867, ISBN 1-4244-0109-7, pp. 371–374, WOS: 000243090700078 (2006) P. Anghelescu, E. Sofron, S. Ionita, L. Ionescu FPGA implementations of cellular automata for pseudo-random number generation, in The 29th International Semiconductor Conference, CAS 2006, Sinaia, Romania, 27–29 Sept 2006, IEEE Catalog Number: 06TH8867, ISBN 1-4244-0109-7, pp. 371–374, WOS: 000243090700078 (2006)
25.
Zurück zum Zitat P. Anghelescu, FPGA implementation of programmable cellular automata encryption algorithm for network communications. Int. J. Comput. Syst. Sci. Eng. (CSSE) 31(5). ISSN: 0267-6192, WOS: 000393361100003, Sept 2016 P. Anghelescu, FPGA implementation of programmable cellular automata encryption algorithm for network communications. Int. J. Comput. Syst. Sci. Eng. (CSSE) 31(5). ISSN: 0267-6192, WOS: 000393361100003, Sept 2016
26.
Zurück zum Zitat F. Bîrleanu, N. Bizon, “Reconfigurable computing in hardware security—a brief review and application. J. Electr. Eng. Electron. Control Comput. Sci (JEEECCS) 2(1) (2016) F. Bîrleanu, N. Bizon, “Reconfigurable computing in hardware security—a brief review and application. J. Electr. Eng. Electron. Control Comput. Sci (JEEECCS) 2(1) (2016)
27.
Zurück zum Zitat E.D. Knapp, Industrial Network Security—Securing Critical Infrastructure Networks for Smart Grid, SCADA, and Other Industrial Control Systems (Syngress, 2011) E.D. Knapp, Industrial Network Security—Securing Critical Infrastructure Networks for Smart Grid, SCADA, and Other Industrial Control Systems (Syngress, 2011)
28.
Zurück zum Zitat C. W. Probst, J. Hunker, D. Gollman and M. Bishop,” Insider Threats in Cyber Security”, Springer, 2010 C. W. Probst, J. Hunker, D. Gollman and M. Bishop,” Insider Threats in Cyber Security”, Springer, 2010
29.
Zurück zum Zitat M. Chowdhury, A. Apon, K. Dey, Data Analytics for Intelligent Transportation Systems (Elsevier, UK, 2017) M. Chowdhury, A. Apon, K. Dey, Data Analytics for Intelligent Transportation Systems (Elsevier, UK, 2017)
30.
Zurück zum Zitat J. Graham, R. Howard, R. Olson, Cyber Security Essentials (CRC Press, 2011) J. Graham, R. Howard, R. Olson, Cyber Security Essentials (CRC Press, 2011)
31.
Zurück zum Zitat A. Ashok, A. Hahn, M. Govindarasu, Cyber-physical security of wide-area monitoring, protection and control in a smart grid environment. J. Adv. Res. 5:481 (2014) A. Ashok, A. Hahn, M. Govindarasu, Cyber-physical security of wide-area monitoring, protection and control in a smart grid environment. J. Adv. Res. 5:481 (2014)
32.
Zurück zum Zitat B. Genge, I. Kiss, P. Haller, A system dynamics approach for assessing the impact of cyber attacks on critical infrastructures. Int. J. Crit. Infrastruct. Prot. 10, 3–17 (2015)CrossRef B. Genge, I. Kiss, P. Haller, A system dynamics approach for assessing the impact of cyber attacks on critical infrastructures. Int. J. Crit. Infrastruct. Prot. 10, 3–17 (2015)CrossRef
33.
Zurück zum Zitat C. Tu, X. He, Z. Shuai, F. Jiang,” Big data issues in smart grid—a review. Renew. Sustain. Energy Rev. 79, 1099–1107 (2017) C. Tu, X. He, Z. Shuai, F. Jiang,” Big data issues in smart grid—a review. Renew. Sustain. Energy Rev. 79, 1099–1107 (2017)
34.
Zurück zum Zitat N. Nezamoddini, S. Mousavian, M. Erol-Kantarci, A risk optimization model for enhanced power grid resilience against physical attacks. Electr. Power Syst. Res. 143, 329–338 (2017)CrossRef N. Nezamoddini, S. Mousavian, M. Erol-Kantarci, A risk optimization model for enhanced power grid resilience against physical attacks. Electr. Power Syst. Res. 143, 329–338 (2017)CrossRef
35.
Zurück zum Zitat H.R. Nemati, L. Yang, Applied Cryptography for Cyber Security and Defense: Information Encryption and Cyphering (Information Science Reference, 2011) H.R. Nemati, L. Yang, Applied Cryptography for Cyber Security and Defense: Information Encryption and Cyphering (Information Science Reference, 2011)
36.
Zurück zum Zitat Pricop E. Research regarding security of control systems. Ph.D. Thesis, Romanian Title: Cercetari privind securitatea sistemelor automate, Petroleum-Gas University of Ploiesti, Ploiesti, Romania, 2017 Pricop E. Research regarding security of control systems. Ph.D. Thesis, Romanian Title: Cercetari privind securitatea sistemelor automate, Petroleum-Gas University of Ploiesti, Ploiesti, Romania, 2017
42.
Zurück zum Zitat E. Pricop, S.F. Mihalache, J. Fattahi, Innovative fuzzy approach on analyzing industrial control systems security, in Recent Advances in Systems Safety and Security (Springer International Publishing AG, Cham, Switzerland, 2016) ISBN: 978-3-319-32523-1 E. Pricop, S.F. Mihalache, J. Fattahi, Innovative fuzzy approach on analyzing industrial control systems security, in Recent Advances in Systems Safety and Security (Springer International Publishing AG, Cham, Switzerland, 2016) ISBN: 978-3-319-32523-1
43.
Zurück zum Zitat E. Pricop, S.F. Mihalache, Fuzzy approach on modelling cyber attacks patterns on data transfer in industrial control systems, in 3rd International Workshop on Systems Safety and Security—IWSSS 2015—Proceedings of the 7th International Conference on Electronics, Computers and Artificial Intelligence—ECAI 2015, vol. 7, SSS-23–SSS-28, nr. 2/2015 – ISSN: 1843-2115. ISBN: 978-1-4673-6646-5 E. Pricop, S.F. Mihalache, Fuzzy approach on modelling cyber attacks patterns on data transfer in industrial control systems, in 3rd International Workshop on Systems Safety and Security—IWSSS 2015—Proceedings of the 7th International Conference on Electronics, Computers and Artificial Intelligence—ECAI 2015, vol. 7, SSS-23–SSS-28, nr. 2/2015 – ISSN: 1843-2115. ISBN: 978-1-4673-6646-5
44.
Zurück zum Zitat E. Pricop, S.F. Mihalache, Assessing the security risks of a wireless sensor network from a gas compressor station, in 2nd International Workshop on Systems Safety and Security—IWSSS 2014, București, România—Proceedings of the 6th International Conference on Electronics, Computers and Artificial Intelligence—ECAI 2014, vol. 5, pp. 45–50. ISBN: 978-1-4799-5478-0 E. Pricop, S.F. Mihalache, Assessing the security risks of a wireless sensor network from a gas compressor station, in 2nd International Workshop on Systems Safety and Security—IWSSS 2014, București, România—Proceedings of the 6th International Conference on Electronics, Computers and Artificial Intelligence—ECAI 2014, vol. 5, pp. 45–50. ISBN: 978-1-4799-5478-0
45.
Zurück zum Zitat E. Pricop, S.F. Mihalache, N. Paraschiv, J. Fattahi, F. Zamfir, Considerations regarding security issues impact on systems availability, in 4th International Workshop on Systems Safety and Security—Proceedings of the 7th International Conference on Electronics, Computers and Artificial Intelligence—ECAI 2016, vol. 8, No. 4/2016, ISSN: 1843-2115, Ploiești, România (2016) E. Pricop, S.F. Mihalache, N. Paraschiv, J. Fattahi, F. Zamfir, Considerations regarding security issues impact on systems availability, in 4th International Workshop on Systems Safety and Security—Proceedings of the 7th International Conference on Electronics, Computers and Artificial Intelligence—ECAI 2016, vol. 8, No. 4/2016, ISSN: 1843-2115, Ploiești, România (2016)
46.
Zurück zum Zitat M.H. Lopez, Resendez C.F. Lerma, Honeypots: basic concepts, classification and educational use as resources in information security education and courses, in Proceedings of the Informing Science and IT Education Conference InSITE (2008) M.H. Lopez, Resendez C.F. Lerma, Honeypots: basic concepts, classification and educational use as resources in information security education and courses, in Proceedings of the Informing Science and IT Education Conference InSITE (2008)
47.
Zurück zum Zitat P. Sokol, J. Host, Evolution of legal of honeynets, in Recent Advances in Systems Safety and Security (Springer International Publishing AG, Cham, Switzerland, 2016) ISBN: 978-3-319-32523-1 P. Sokol, J. Host, Evolution of legal of honeynets, in Recent Advances in Systems Safety and Security (Springer International Publishing AG, Cham, Switzerland, 2016) ISBN: 978-3-319-32523-1
Metadaten
Titel
Cyber Security Objectives and Requirements for Smart Grid
verfasst von
Fernando Georgel Bîrleanu
Petre Anghelescu
Nicu Bizon
Emil Pricop
Copyright-Jahr
2019
Verlag
Springer Singapore
DOI
https://doi.org/10.1007/978-981-13-1768-2_17