Abstract

The availability of secure, efficient, and reliable communication systems is critical for the successful deployment and operations of new power systems such as microgrids. These systems provide a platform for implementing intelligent and autonomous algorithms that improve the power control process. However, building a secure communication system for microgrid purposes that is also efficient and reliable remains a challenge. Conventional security mechanisms introduce extra processing steps that affect performance by increasing the latency of microgrid communication beyond acceptable limits. They also do not scale well and can impact the reliability of power operations as the size of a microgrid grows. This paper proposes a low latency secure communication architecture for control operations in an islanded IoT-based microgrid that solves these problems. The architecture provides a secure platform that optimises the standard CoAP/DTLS implementation to reduce communication latency. It also introduces a traffic scheduler component that uses a fixed priority preemptive algorithm to ensure reliability as the microgrid scales up. The architecture is implemented on a lab-scale IoT-based microgrid prototype to test for performance and security. Results show that the proposed architecture can mitigate the main security threats and provide security services necessary for power control operations with minimal latency performance. Compared to other implementations using existing secure IoT protocols, our secure architecture was the only one to satisfy and maintain the recommended latency requirements for power control operations, i.e., 100 ms under all conditions.

Highlights

  • Microgrids are small scale power systems that have shown the potential to solve the energy access problem in developing countries [1]

  • The secure communication architecture provides the following security services: device authentication, which prevents an attacker from spoofing another component and sending unauthorised control commands, e.g., a shut-down command to the local source controller; message encryption which protects disclosure of sensitive information to potential attackers, e.g., monitoring power consumption for behavioural analysis; and message integrity which prevents unauthorised interception and modification of control messages which can lead to various problems, e.g., theft of power, voltage instability, and equipment damage

  • Microgrids require reliable, efficient, and secure communication systems to improve the power distribution process’s efficiency and reliability. These communication systems need to provide these features while adhering to the strict performance requirements of power control operations in microgrids

Read more

Summary

A Low Latency Secure Communication Architecture for Microgrid Control

College of Information and Communication Technologies, University of Dar es Salaam, Dar es Salaam 14113, Tanzania

Introduction
Related Works
Existing Cybersecurity Standards for the Smart Grid
Architecture
Control Scheme
Communication Model
Threat Model
Performance Requirements
Security Requirements
The Proposed Low Latency Communication Architecture
Optimised Security Handshake
Fixed-Priority Preemptive Traffic Scheduler
Result
Hardware Prototype
12 V rechargeable lead-acid battery
Performance
Latency
Sensitive Information Disclosure
DDoS Attack
Replay Attack
Repudiation Attack
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call