Abstract

Embedded devices are expected to transform the landscape of networked services in many domains, among them smart homes and smart grid systems. The reliable and optimised operation of smart grids is dependent on reliable data provided by end nodes (e.g. smart meters), and assurance of secure communication across networks. Understanding whether advanced security building blocks have a role to play in forthcoming infrastructures needs a basic understanding of each potential building block with respect to resource usage and impact on timing. In this paper we study the performance penalty of asymmetric cryptography techniques used for protection of wirelessly transmitted data in a prototype smart metering system. The prototype system is built using hardware and software components from “Open Energy Monitor” project using a wireless data link between the metering device and the data collector device. We investigate the use of the Elliptic Curve Integrated Encryption Scheme (ECIES) in two versions – with standard building blocks and with added Elliptic Curve Digital Signature Algorithm (ECDSA) support. The use of the ECDSA allows the system to achieve the non-repudiation property. We compare those cryptographic techniques with the Advanced Encryption Standard in Galois Counter Mode (AES-GCM) technique in two versions – with 128 bit and 256 bit keys. Performance is compared in terms of execution time of (1) preparing data, (2) unpacking it, and (3) roundtrip time. We then discuss the implications of the measurements, where the roundtrip time of sending one measurement ranges from 378 ms in case of AES128-GCM to 16.3 sec using ECIES with ECDSA.

Highlights

  • Embedded devices are expected to transform the landscape of networked services in many domains, among them smart homes and smart grid systems

  • In this paper we study the timing overhead of asymmetric cryptography components based on Elliptic Curve Cryptography (ECC) in the context of an open platform for smart metering devices

  • Each of these are evaluated with Elliptic Curve Integrated Encryption Scheme (ECIES), ECIES with Elliptic Curve Digital Signature Algorithm (ECDSA), Advanced Encryption Standard in Galois Counter Mode (AESGCM) in 128 bit and 256 bit versions, and no encryption respectively

Read more

Summary

Introduction

Embedded devices are expected to transform the landscape of networked services in many domains, among them smart homes and smart grid systems. Volt-Ampere Reactive (VAR) optimization benefits, evaluating distribution line losses, identifying and quantifying energy thefts, and enabling improved load forecast, outage management, and distribution system analysis”. These applications justify the need for integrity of received data and reliable communication. “Open Energy Monitor” platform “Open Energy Monitor” (Open 2016) is an open source project with a goal to develop home energy monitoring systems Those systems can be used to monitor real-time energy consumption as well as to see detailed history. The meter is a device based on ATmega328 MCU with a RFM12B wireless radio module capable of measuring current and voltage, calculate power, and transmit this data over the wireless channel. Its functionality is to compute energy consumption by numerically integrating calculated power values through interrupt-based routines

Objectives
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.