Abstract

A state estimation-based dynamic encryption and authentication (SEDEA) approach is proposed to protect the communication between the control center (CC) and remote terminal units (RTUs) in the smart grid, including the measurements reported from RTUs and the commands sent from the CC. The measurements of power systems are selected to generate encryption keys, which are measured on the RTUs, and estimated on CC using state estimation. With the changes of the power system, each RTU updates its key regularly, and the CC estimates the new keys of all RTUs dynamically and synchronously. The pairs of keys between the CC and each RTU are applied to ensure the confidentiality and integrity of their communication. The advantages of SEDEA could be summarized as follows. First, high security—the keys are difficult to predict and steal, since the power measurements, used to generate the keys, are constantly changing and unpredictable, and would never be exchanged in the network. Second, easy implementation—all measuring equipment on RTU and state estimation on the CC are the legacy of the current power system. And the encryption functions applied in SEDEA are simple and low cost for current devices in the power system, such as XOR, hash, and rounding. Thus, SEDEA is considered as a high-security, inherent and light-weight scheme for Smart Grid. In the experiments, we conduct SEDEA on the four-bus system to show the whole process step by step, including state estimation, key generation, and error correction. And the simulations on the IEEE 39-bus system to analyze the computation cost, error correction, and security of SEDEA.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.