advance metering infrastructure ok.pdf

6
Secure communication for advance metering infrastructure in smart grid Vijay Kumar and Muzzammil Hussain Department of Computer Science and Engineering, Central University of Rajasthan, kishangarh-305801, Raj, INDIA {vijaykumar.mtech12,mhussain}@curaj.ac.in Abstract—The electrical power industry is in the process of integration with bidirectional information and power flow infrastructure commonly called smart grid. Advance metering infrastructure (AMI) is an important component of the smart grid in which data and signal is transferred from consumer smart meter to smart grid and vice versa. Cyber security is to be considered before implementing AMI applications. For delivering Smart meter data and manage message securely, there is a need of a unique security mechanism to ensure the integration of availability and privacy. In such security mechanisms, the cryptographic overhead, including certificates and signatures, is quite significant for an embedded device like a smart meter in smart grid AMI compared to normal personal computers in a reg- ular enterprise network. Additionally, cryptographic operations contribute significant computational cost, when recipient end verifies the message in each communication. We proposed a light and flexible protocol for secure communication between smart meters and smart grid infrastructure. The proposed protocol authenticate both control center and smart meter and also securely exchange secret key (session key) between two entities for secure communication between them. Proposed protocol help to mitigate several types of attacks on smart grid by identifying the origin of attacks against AMI. The proposed protocol is tested for security and no attack was found. Its performance is also found to be better than existing mechanism. KeywordsAMI, smart meter, smart grid. I. I NTRODUCTION The electrical power industry is the process of integration of bidirectional electricity and information flow to create efficient, reliable, intelligent, automated, complex networks built on top of the existing electric grid to enhance distributed electricity generation, transmission, storage, distribution, and consumption commonly called smart grid. In a smart grid traditional electromechanical electric meters on consumer side is being replaced with the next generation electricity meters called as smart meter. Smart grid provides infrastructure using intelligent tools and technology which is more robust, reliable, and efficient. Smart grid encourage active participation of customer, and also customer can better access to electricity, promoting green and clean environment [12]. Smart grid get the benefits of distributed computing and communications to deliver real time information to the grid. With the help of information power grid take almost instan- taneous balance of supply and demand at the device level. Smart meter records electricity usage data and report remotely to support new capabilities such as real time pricing, outage management, demand response as load balancing. The network of smart meter, data collector and utility services is known as advance metering architecture (AMI). Advance metering architecture is used to measure, collect, store, analyse the energy usage data from networks that are connected to smart meters. AMI includes software, hardware, communication networks, consumers associated devices and smart metering management systems. The main function of AMI is (1) it collects energy usages data from customer smart meter and deliver to utility provider or data collector and (2) provide a communication link between smart meter and utility provider for remote management. Remote management includes load balancing, remotely connecting and disconnect- ing power, and smart meter firmware or software upgradation. Usage data collected from meters is used for billing, load forecasting and outage management. It helps to detect Non- technical losses and sensitive detection of power theft as Tamper Detection, Anomalous Reading and Meter Status to protect revenue. It also provide facility of Real Time Pricing (RTP) for Customer Load and Time of Use (TOU) Pricing [3]. Demand response is a signal sends by AMI controller end to change or update of smart meter Information or program. With Demand Response Customer Pricing Information for current and future time periods can sends in real time. This may involve just decrease the load from peak hour to off peak hour for better management of power and encourage the use of power in off peak time. To avoid condition of like black out of power generation station failure AMI controller end can shut off smart meter or balance the load of smart meter by sending demand response. Smart grid not only brings great performance benefit to the power industry, but also tremendous risks as well as difficult to protect the smart grid systems from cyber secu- rity threats. As smart grid becomes reality, security threats expected to grow terribly. National Institute of Standards and Technology (NIST) specifically addresses this requirement and recommends research in tools and techniques that provide quantitative notions of risks, that is, threats, vulnerabilities, and attack consequences for current and emerging power grid systems [3]. When the power grid is more and more interconnected cyber security becomes extremely critical issue of smart grid. Smart grid is in progress to come from closed system to 978-1-4799-5364-6/14/$31.00 ©2014 IEEE 2014 Annual IEEE India Conference (INDICON)

Upload: cesar-gil

Post on 17-Nov-2015

243 views

Category:

Documents


2 download

TRANSCRIPT

  • Secure communication foradvance metering infrastructure in smart grid

    Vijay Kumar and Muzzammil Hussain

    Department of Computer Science and Engineering,Central University of Rajasthan, kishangarh-305801, Raj, INDIA

    {vijaykumar.mtech12,mhussain}@curaj.ac.in

    AbstractThe electrical power industry is in the processof integration with bidirectional information and power flowinfrastructure commonly called smart grid. Advance meteringinfrastructure (AMI) is an important component of the smartgrid in which data and signal is transferred from consumersmart meter to smart grid and vice versa. Cyber security isto be considered before implementing AMI applications. Fordelivering Smart meter data and manage message securely, thereis a need of a unique security mechanism to ensure the integrationof availability and privacy. In such security mechanisms, thecryptographic overhead, including certificates and signatures, isquite significant for an embedded device like a smart meter insmart grid AMI compared to normal personal computers in a reg-ular enterprise network. Additionally, cryptographic operationscontribute significant computational cost, when recipient endverifies the message in each communication. We proposed a lightand flexible protocol for secure communication between smartmeters and smart grid infrastructure. The proposed protocolauthenticate both control center and smart meter and alsosecurely exchange secret key (session key) between two entities forsecure communication between them. Proposed protocol help tomitigate several types of attacks on smart grid by identifying theorigin of attacks against AMI. The proposed protocol is testedfor security and no attack was found. Its performance is alsofound to be better than existing mechanism.

    KeywordsAMI, smart meter, smart grid.

    I. INTRODUCTION

    The electrical power industry is the process of integrationof bidirectional electricity and information flow to createefficient, reliable, intelligent, automated, complex networksbuilt on top of the existing electric grid to enhance distributedelectricity generation, transmission, storage, distribution, andconsumption commonly called smart grid. In a smart gridtraditional electromechanical electric meters on consumer sideis being replaced with the next generation electricity meterscalled as smart meter. Smart grid provides infrastructure usingintelligent tools and technology which is more robust, reliable,and efficient. Smart grid encourage active participation ofcustomer, and also customer can better access to electricity,promoting green and clean environment [12].

    Smart grid get the benefits of distributed computing andcommunications to deliver real time information to the grid.With the help of information power grid take almost instan-taneous balance of supply and demand at the device level.Smart meter records electricity usage data and report remotely

    to support new capabilities such as real time pricing, outagemanagement, demand response as load balancing. The networkof smart meter, data collector and utility services is known asadvance metering architecture (AMI).

    Advance metering architecture is used to measure, collect,store, analyse the energy usage data from networks that areconnected to smart meters. AMI includes software, hardware,communication networks, consumers associated devices andsmart metering management systems. The main function ofAMI is (1) it collects energy usages data from customer smartmeter and deliver to utility provider or data collector and(2) provide a communication link between smart meter andutility provider for remote management. Remote managementincludes load balancing, remotely connecting and disconnect-ing power, and smart meter firmware or software upgradation.Usage data collected from meters is used for billing, loadforecasting and outage management. It helps to detect Non-technical losses and sensitive detection of power theft asTamper Detection, Anomalous Reading and Meter Status toprotect revenue. It also provide facility of Real Time Pricing(RTP) for Customer Load and Time of Use (TOU) Pricing [3].

    Demand response is a signal sends by AMI controller endto change or update of smart meter Information or program.With Demand Response Customer Pricing Information forcurrent and future time periods can sends in real time. Thismay involve just decrease the load from peak hour to off peakhour for better management of power and encourage the use ofpower in off peak time. To avoid condition of like black out ofpower generation station failure AMI controller end can shutoff smart meter or balance the load of smart meter by sendingdemand response.

    Smart grid not only brings great performance benefit tothe power industry, but also tremendous risks as well asdifficult to protect the smart grid systems from cyber secu-rity threats. As smart grid becomes reality, security threatsexpected to grow terribly. National Institute of Standards andTechnology (NIST) specifically addresses this requirement andrecommends research in tools and techniques that providequantitative notions of risks, that is, threats, vulnerabilities,and attack consequences for current and emerging power gridsystems [3].

    When the power grid is more and more interconnectedcyber security becomes extremely critical issue of smart grid.Smart grid is in progress to come from closed system to

    978-1-4799-5364-6/14/$31.00 2014 IEEE

    2014 Annual IEEE India Conference (INDICON)

  • open systems, Potential of cyber threats and incident increasesgradually against this critical sector. Cyber security not onlyconcern with deliberate attacks of disgruntled employees,industrial espionage, and terrorists but also from compromisesof information in case of user errors, equipment failures, andnatural disasters. If there are Vulnerabilities in smart grid weprovide the opportunity to attacker to penetrate the smart gridnetwork to gain access control of software, alter the loadcondition to one of way to destabilize the grid in unpredictableways.

    Public key cryptography provides better security and au-thentication but each time verifying certificate and signaturewith encryption and decryption contribute much computationcost for both smart meter and control center. For smart meteras an embedded device, cryptographic overhead is becomingsignificantly such that it can not produce the result for datatransmission in desired time. For symmetric key cryptographythere is the need of the Key Distribution Center (KDC).So there is need of light and flexible security model whichprovides availability, privacy, authentication and less crypto-graphic overhead.

    Key management scheme for secure communication ofAMI in smart grid proposed by LIU et al.[1]uses symmetrickey cryptography but has the problems of synchronisationof random number and other security parameter. In this keymanagement system how both smart meter and control centeris authenticate to each other is not defined. Keys are distributedthrough secure channel or smart card. In this key managementscheme all security parameters are loaded initially in smartmeter and communication is started. On the same time controlcenter generate the same key for decryption of message andvice versa.

    For these reasons, we aim to designing a protocol forsecure communication between smart meter and control center.Our protocol is bootstrapping protocol which initiates whenmeter wake up as power failure, demand response signal,need of new keys or when authentication is required. In thisprotocol we use public key cryptography for authenticationand secret key exchange. After key exchange it generates asession key each time for communication which is symmetrickey. Public key cryptography has much cryptographic overheadbut that protocol runs at a fixed time interval depending uponimplementation, so smart meter can sustain that cryptographicoverhead. After bootstrapping protocol there is normal com-munication with symmetric keys.

    In this protocol smart meter initiates the communication forhandshaking in which security parameter is exchanged. Afterhandshaking both smart meter and control center authenticateto each other. After authentication they exchanged a secret keyfor session key. The session is refreshed each communication.The secret key is for a very short period of time. When the timeof the secret key is expired, then there is need of the new secretkey and key exchange will be happens. For an extra cost ofthird party we arent using the trusted third party. Smart meterand control center both mutually authenticate with each other.

    II. RELATED WORK

    Security is the important aspect in smart grid. Smart gridnot only protect from military threats but also misconduct of

    consumers and different service provider integrated into thegrid [21]. Smart grid has several component like SCADA(Supervisory Control and Data Acquisition), with differentcommunication links. The security of each component is essen-tial in smart grid. The cyber security is outlined by the NationalInstitute of Standard Technology (NIST)[3]. Authentication insmart grid is studied by Fouda et al [7]. Authentication isachieved using Deffie Hellman key agreement protocol, hash-based authentication code and Internet key exchange.

    Key management scheme for secure communication ofAMI in smart grid proposed by LIU et al. [1] uses symmetrickey cryptography but have problems of synchronisation. In thiskey management system authentication is not clearly defined.Keys are distributed through secure channel or with smart card.

    Ye Yan et al, proposed Integrated Authentication andConfidentiality (IAC) protocol in smart grid [5]. Authenticationserver and neighboring authenticated smart meter play asauthenticators. IAC includes hop-by-hop data aggregation andforwarding schemes that transmits meter data and controlmessages between smart meter and control center.

    Boba et al. [9] presents a centralized access control schemefor smart grids. It has KDC for online data transfer. Its usesattribute Based Encryption schemes for data transfer and dataaggregations.

    Sushmita et al. [22] proposed a decentralized securityframework for in smart grids which integrates data aggregationand access control. Homomorphic encryption is used forcustomer privacy and ABE is used for access control.

    III. SECURITY MOTIVATION

    When initially entering the AMI network, each smart metermust be verified as a legal device and a terminal customerby the remote authentication server located at the local man-agement office. Unique security mechanisms are needed toensure the integration, availability, and privacy of both meterreading data and management messages. In such securitymechanisms, the cryptographic overhead, including digitalcertificates and signatures, is quite significant for an embeddeddevice like a smart meter in smart grid AMI compared tonormal personal computers in a regular enterprise network.Additionally, cryptographic operations contribute significantcomputational cost, when recipient end verifies the messagein each communication [5].

    In a smart grid system, a smart meter typically sendsindividual meter reading messages at an interval of severalseconds to a few minutes. A digital signature in such a timeinterval can be generated by a public key Infrastructure (PKI).However, for a smart grid system that connects hundreds ofbuildings, each possibly with a large number of apartments,the number of meter reading messages to be verified mightoverwhelm its capacity. In addition, the adoption of wirelessand IP technologies exposes smart grid AMI communicationsto traditional cyber attacks such as resource depletion andmasquerade attacks.

    Although digitally signing and verifying each messagecan enhance the security of communications, schemes basedon conventional cryptographic operations are neither efficientnor scalable to the traffic density and resource constraints

  • in a smart grid system. We need lightweight but secure andefficient schemes tailored specifically for smart grid AMIcommunications so that meter reading data collection andmanagement message distribution can be processed securelyand efficiently.

    IV. PROTOCOL DESIGN

    In this section we describe system security requirements,assumptions and communication protocol between smart meterand collector or utility provider.

    A. Trust and threat model System security requirements

    A typical AMI system consists of smart meter, data col-lector and utility provider. Some AMI system data collectionis done in two steps (1) smart meter send data to datacollector and then (2) data collector sends data to utilityprovider or smart grid. In such case it is assumed that smartmeter processing speed cannot match with the utility provider.so in AMI, an intermediate speed device called collectorwhich acts as forwarding agent for utility provider is usedfor synchronization in speed.

    Here we assume that there are only two entities viz. smartmeters and utility provider or collector which can identify thesmart meter and collect the data from smart meter and alsosends a demand response signal as required for smart grid fornecessary action for the smart meter.

    We consider that control center i.e. utility provider cannotcompromise and any communication started by smart meter.Control center verifies its identity as digital certificate at boot-strapping phase and then later when normal communicationstarts. It may be also possible that smart meter can also verifythe identity of control center at bootstrapping phase as perneed of trust on control center. The network is not consideredas trusted by both smart meter and control center.

    B. Security Functional Requirements

    The lowest level of requirements in a protection pro-file constitutes the so-called security functional requirements(SFRs). The minimum Cryptography support need for Asym-metric encryption and signing with Elliptic Curve Cryptog-raphy (ECC-256), Integrity checking with the Secure HashAlgorithm (SHA-256) and symmetric encryption according toAdvanced Encryption Standard (AES-128). Mandatory use ofcertified hardware security module (HSM), random numbergeneration[19].

    C. Data assumption

    We assume that in normal communication condition thereis a maximum one kilobyte of data (1 KB) is send by eachside in time interval of within one minute.

    V. PROPOSED BOOTSTRAPPING PROTOCOL

    Bootstrapping protocol initiates when meter wakes up fromshut down or there is need for updating or signaling as demandresponse. After bootstrapping protocol smart meter normallysends own metering data to control center with symmetricsession key.

    In this protocol we assume that a key is stored withhardware security module at manufacturing time. We assumethat key is always secret and not be extracted either physicalattack or software attack. It resides in chip, if physically chipis taken out it will assume that a stored key will we destroyed.That key is also stored at securely first time at the controlcenter. Control center generates a public key pair and storedin smart meter in encrypted form with smart meter key. Thatpublic key of smart meter is also stored on the control centerdatabase.

    Due to cryptographic overhead we only use public keycryptography at bootstrapping phase, digital certificate verifi-cation for authentication, secret key exchange and renewal of apublic key pair. At that the time use of public key cryptographysustains that overhead.

    A secret is taken from the control center. That secret keyis exchanged with the help of public key cryptography, havingvalid for very short period one day to two days. After that keyis expired and there is need of new key.

    With the help of that secret key and smart meter key,random number and timestamps, it generates a session key.That session key is used for encryption of data. Session keychanges in every communication, it protects from man inmiddle attack and replay attack.

    We proposed a protocol for secure communication betweensmart meter and control center in AMI. The proposed protocolis analysed in security analyzer tool scyther and no securityattacks were discovered.

    A. Assumptions

    1. The first assumption is that smart meter key is securelyexchanged with control center before installation of smartmeter to customer premises. Here we can not take the securityconcern of control center because it is not an open system. Itis also assumed that smart meter key is stored in the controlcenter is free from insider attacks and other attacks to stealthe smart meter key from databases.

    2. The second assumption is that public key pair generatedin smart meter before installation and public keys of thecontrol center and smart meter is exchanged with physicalverification. Private keys of smart meter always taken asin encrypted from with another password. If public key isexchanged before installation securely it eliminate the needof trusted third party for exchange of certificates.

    3. If smart meter key is compromised then there is aneed of smart meter physical verification for smart meterkey exchange. Smart meter key makes a secure pipe whereall security parameters to be exchanged. So smart meter keycannot be compromised in any circumstances. The smartmeter key is enough secure in smart meter because it residesin chips and cannot be extracted. There is only one chancefor the smart meter key is compromised at control centerdatabases. But in our first assumption the control center isenough secure to forge the key.

    4. If there is a need for updatation of a public key pairit can be exchanged with the help of previous public key pair.

  • Before exchange of Public key smart meter and control centerauthenticate each other and then smart meter and controlcenter exchange the public key. Smart meter has ability togenerate the public key pair and hides own private key.

    5. If demand response is sent by the control center forshut down or change of pricing value or similar signal in thatsmart meter must authenticate the control center and thenproceed for demanding operation of the control center.

    B. Security protocol at bootstrapping phase

    Proposed Protocol has seven steps. Protocol shown in figure1, smart meter (I) is taken as initiator and control center(R) in place of data collector or utility provider. k(I,R) issmart meter key. pk(I) and pk(R) are public key of smartmeter and control center. sk(I) and sk(R) are private key ofsmart meter and control center respectively. SKey is secret keywhich is exchange between smart meter and the control center.H() denote the hash function. Here {content}key denotes thecontent is encrypted with that key.

    Fig. 1: Security protocol at bootstrapping phase

    Protocol Description1. Smart meter sends nonce Ni and own identity I to controlcenter.2. Control center receives nonce Ni and identity I, send ownnonce Nr with nonce Ni with identity R.Step 1 and 2 are Handshaking processes.3. Smart meter sends own certificate as {I, pk(I)}sk(I) withit hash H({I, pk(I)}sk(I)) to control center.4. After verification of certificate of smart meter controlcenter send own certificate as {R, pk(R)}sk(R) and its hashH({R, pk(R)}sk(R)) to smart meter.Step 3 and 4 are Authentication process.5. After mutual authenticate on by smart meter and controlcenter, smart meter generates a secret key Skey and its hashH(skey). Skey is encrypted with control center public keypk(R) and a whole string is encrypted again with private keysk(I) of smart meter and send to control center.6. Control center calculates hash of all data in each step andfinal hash value is sent to smart meter.

    7. Smart meter calculates hash of all data in each step andfinal hash value is sent to the control center.

    Step 6 and 7 are optional. It depends on cryptographicoverhead which can sustain by smart meter and control center.

    Session key is generates with help of nonce, time stampand secret key. One of example for session key generation as-

    Ci = H(Mi CDATE NiNr)sessionkeyi = H(ksmartmetrkey Ci counti)Here CDATE = current dateMi = MeterNumber

    counti is a counter is taken as security parameter which is ex-changed during protocol running period. It can be continuouslyincreases on both sides, smart meter and control center.

    VI. SECURITY ANALYSIS

    Scyther is a tool for the formal analysis of security pro-tocols under the perfect cryptography assumption, in whichit is assumed that all cryptographic functions are perfect: theadversary learns nothing from an encrypted message unlesshe knows the decryption key. The tool can be used to findproblems that arise from the way the protocol is constructed.This problem is undecidable in general, but in practice manyprotocols can be either proven correct or attacks can be found[22].

    We analyse the proposed protocol with Scyther securityprotocol verification tool and found no attack within bounds(figure 2).

    Fig. 2: Initial Experiment Result

    A. Security of the proposed protocol

    The Protocol is enough secure when smart meter key isnot compromised. There is no chance of attacker to penetratethe network and get the data as man in the middle attackand replay attack. If smart meter key is compromised thenAuthentication seems to be compromised as Intruder justcopies it and forwards to the receiver. In this case sender cannot predict that it has come from actual receiver or Intruder.But in next step when control center demands for secret keyIn this case intruder can not send the secret key in absence ofprivate key of smart meter. But here is one chance is that ifIntruder copies the previous encrypted key then it can use assecret key attack with previous key. Since secret key does not

  • frequently change so if control center makes database of hashof secret key and able to verify whether it is previous key ornot, then it helps survivability from attacks. Since secret keyis not compromised then there is no chance of compromiseof session key so protocol remains free from attack. So theprotocol is also secure for insider attack even if smart key iscompromised.

    VII. EVALUATION

    A. Implementation environment

    The implementation has two component corresponding tosmart meter and control center. We assume that smart meterhas a data generator which calculate energy usage and otherelectrical parameter. The data generator produces uniformlydistributed active power consumption data with matching timestamps over tested period of time. Details of implementationenvironment listed in Table I.

    Smart meter Control centerOperating System ubuntu 12.04 LTS Kali Linux 3.4.2Programming language python pythonCrypto pycrpto pycryptoAsymmetric chiper RSA(2048 bit) RSA(2048 bit)Symmetric cipher AES (128 bit) AES (128 bit)Hash function SHA256 (256 bit) SHA256 (256 bit)Digital Signature RSA RSA

    TABLE I: Implementation Environment

    B. Experimental Setup

    We modeled control center as Intel i5 cpu 4200 3.1 GHZwith 2GB RAM machine running KALI Linux and Intel AtomN570 1.66 GHZ with 2GB RAM running ubuntu 12.04 LTS assmart meter. For Communication TCP/IP with 1 Gbs LAN con-nectivity is used. We have written a socket program for smartmeter and also for control center in python. We use pycryptolibrary for cryptographic operation. Performance of programcalculation is done by python time function timeit.timeit().

    C. Cryptographic Overhead calculation

    In following experiments we focus on performance of smartmeter. We want to calculate cryptographic overhead comewhen bootstrapping protocol runs on smart meter. Smart meterand control center runs on one of the port after communicationreleases the port. Our analysis only focus on performance ofprotocol with different machines. It is an ideal environmentand we can assume a similar time is to take when real smartmeter and control center work.

    D. Performance Calculation

    Performance of program Calculation is done by pythontime function timeit.timeit(). Time function timeit.timeit isbenchmark for time calculation. The clock give time elapsedto run the protocol with different time calculation functions.CPU spent time calculation done by time.clock() function.Wall clock calculation is done by time.time() function. CPU% is percentage of cpu utilization that instant when programis running.

    E. Smart meter program

    Smart meter socket program runs on ubuntu 12.04 LTS.Its sends signal for communication with certain port. For timecalculation we measure clock time at beginning and end ofprogram. The difference of clock time gives time elapsed torun the protocol. The program is waiting for signals so networkbandwidth also affects the performance of protocol. TableII has 11 reading of time taken by smart meter program atbootstrapping phase when it communicate with control center.

    SL. No. Program time CPU time Wall Clock time CPU%1 0.008151 0.20 0.3547 692 0.00866 0.20 0.4300 613 0.011202 0.19 0.2955 774 0.00761 0.19 0.2634 835 0.00971 0.20 0.3524 696 0.01006 0.18 0.3698 687 0.00778 0.18 0.3698 688 0.008255 0.19 0.34116 709 0.01025 0.21 0.4691 5610 0.00438 0.19 0.2647 8511 0.009953 0.19 0.67326 44Average 0.008728 0.1927 0.38034 68.18

    TABLE II: Smart meter time calculation (in sec.)

    Average time consumed by smart meter to run proposedprotocol is found to be 0.009 sec. It is calculated when smartmeter communicates with control center. It may increase bya small value when control center communicates with largenumber of smart meters.

    F. Control center program

    Control center socket program runs on Kali Linux. Itreceives signal for communication with certain port. For timecalculation we measure clock time at beginning and end ofprogram. The difference of clock time gives time elapsed to runthe protocol. Table III has 10 reading of time taken by controlcenter program at bootstrapping phase when it communicatewith smart meter.

    SL. No. Program time CPU time Wall Clock time CPU %1 0.000607 0.14 0.4719 322 0.000524 0.10 0.4425 253 0.000486 0.15 0.4952 204 0.000352 0.15 0.4876 205 0.000177 0.07 0.426 206 0.0001919 0.07 0.4345 207 0.0001292 0.09 0.4292 248 0.0007081 0.12 0.4693 279 0.0001161 0.10 0.4554 2610 0.0002691 0.17 0.5055 34Average 0.00035604 0.116 0.46171 24.8

    TABLE III: Control center time calculation (in sec.)

    Average time consumed by Control center to run proposedprotocol is found to be 0.000356 sec. It is calculated whencontrol center communicates with smart meter. It may also

  • slightly increase when control center needs to communicateswith large number of smart meters.

    Fig. 3: Smart meter program output

    Fig. 4: Control center program output

    VIII. CONCLUSION

    This proposed protocol is useful in securing the commu-nication between smart meter and smart grid. This protocolis based on four keys and is sufficient to tolerate any attackfound in AMI infrastructure. It is an ideal key managementsystem. The proposed protocol not only authenticates thecontrol center and smart meter but also securely exchangethe session key between them for secure communication. Theprotocol is secure and no attacks were found during its securityanalysis. The average time taken taken by smart meter andcontrol center to run the protocol were found to be 0.009 secand 0.000356 secs respectively which very less compared tomany existing protocols. This protocol can be implementedirrespective of knowledge of processor speed, memory, andsecurity algorithm. If processor speed and memory is enoughthen we can take larger key length for enhanced security, butif processor speed and memory is not enough then we maytake shorter key length by continuously changing the secretkey taken from smart meter within short interval of time.

    REFERENCES[1] Nian Liu, Jinshan Chen, Lin Zhu, Jianhua Zhang and Yanling He A Key

    Management Scheme for Secure Communications of Advanced MeteringInfrastructure in Smart Grid IEEE transactions on industrial electronics,VOL. 60, NO. 10, OCTOBER 2013.

    [2] Zhong Fan, Parag Kulkarni, Sedat Gormus, Costas Efthymiou, GeorgiosKalogridis, Mahesh Sooriyabandara, Ziming Zhu, Sangarapillai Lam-botharan, and Woon Hau Chin Smart Grid Communications: Overviewof Research Challenges, Solutions, and Standardization Activities IEEEcommunications surveys tutorials, VOL. 15, no. 1, 2013.

    [3] NIST framework and roadmap for smart grid interoperability standards .Proc. of IEEE International Conference on Smart Grid Communication(Smart- GridComm), 2009.

    [4] A. Hahn and M. Govindarasu Cyber attack exposure evaluation frame-work for the smart grid, IEEE Trans. Smart Grid, vol. 2, no. 4, pp.835-843 2011 .

    [5] Y. Ye, Q. Yi and S. Hamid A secure and reliable in-network collab-orative communication scheme for advanced metering infrastructure insmart grid, Proc. IEEE WCNC, pp.909 -914 2011.

    [6] R. Shein Security measures for advanced metering infrastructure com-ponents, Proc. APPEEC, pp.1 -3 2010.

    [7] Z. M. Fadlullah , M. M. Fouda , N. Kato , A. Takeuchi , N. Iwasakiand Y. Nozaki Toward intelligent machine-to-machine communicationsin smart grid, IEEE Commun. Mag., vol. 49, no. 4, pp.60 -65 2011.

    [8] L. Veltri et al., A novel batch-based group key management pro-tocol applied to the Internet of Things, Ad Hoc Netw. (2013),http://dx.doi.org/10.1016/j.adhoc.2013.05.009.

    [9] Rakesh Bobba, Himanshu Khurana, Musab AlTurki and Farhana AshrafPBES: A Policy Based Encryption System with Application to DataSharing in the Power Grid, ACM 2009.

    [10] G. N. Ericsson Cyber security and power system communicationEssen-tial parts of a smart grid infrastructure, IEEE Trans. Power Del., vol.25, no. 3, pp.1501 -1507 2010.

    [11] Amit Aggarwal, Swathi Kunta, and Pramode K.Verma, A ProposedCommunications Infrastructure for the Smart Grid IEEE 2010.

    [12] Punducherry Smart grid pilot projecthttps://apps.powergridindia.com/smartgrid.

    [13] Acar T., M. Belenkiy, C. Ellison, L.Nguyen, Key Management in Dis-tributed Systems,Extreme Computing Group, Microsoft Research, Mi-crosoft, http://research.microsoft.com/pubs/132506/Distributed Key Life-cycle Management.pdf, 2011.

    [14] Nabeel, M., Zage, J., Kerr, S., Bertino, E., Kulatunga, N. A., Navaratne,U. S., Duren M. Cryptographic Key Management for Smart PowerGrids-Approaches and Issues. arXiv preprint arXiv:1206.3880. 2012.

    [15] Khurana, Himanshu, Mark Hadley, Ning Lu, and Deborah A. Frincke.Smart-grid security issues. Security Privacy, IEEE 8, no. 1 (2010):81-85.

    [16] McLaughlin, Stephen, Dmitry Podkuiko, Sergei Miadzvezhanka, AdamDelozier, and Patrick McDaniel. Multi-vendor penetration testing in theadvanced metering infrastructure. In Proceedings of the 26th AnnualComputer Security Applications Conference, pp. 107-116. ACM, 2010.

    [17] Hsu, Ping-Hai, Wenshiang Tang, Chiakai Tsai, and Bo-Chao Cheng.Two-layer security scheme for AMI system in Taiwan. In Paralleland Distributed Processing with Applications Workshops (ISPAW), 2011Ninth IEEE International Symposium on, pp. 105-110. IEEE, 2011.

    [18] David von Oheimb IT Security architecture approaches for SmartMetering and Smart Grid Siemens Corporate Technology, Munich,Germany, 2012.

    [19] Andres Molina-Markham, Prashant Shenoy, Kevin Fu, Emmanuel Cec-chet, David Irwin Private Memoirs of a Smart Meter ACM , 2010.

    [20] Breaking Down Silos: the value of a standards-based approach to smartmetering and smart grid Utilities White Paper, CISCO, October 2013.www.cisco.com or www.itron.com.

    [21] Ruj Sushmita, and Amiya Nayak. A Decentralized Security Frame-work for Data Aggregation and Access Control in Smart Grids. IEEETransaction (2013): 1-10.

    [22] Scyther User manual. http://people.inf.ethz.ch/cremersc/scyther/index.html,2013.