2014
DOI: 10.1002/sec.983
|View full text |Cite
|
Sign up to set email alerts
|

Mitigation of peer‐to‐peer overlay attacks in the automatic metering infrastructure of smart grids

Abstract: be accessed by numerous external subjects for different purposes, ranging from billing to grid monitoring. Therefore, to prevent the disclosure of personal information through the analysis of energy consumption patterns, the metering data must be securely handled. Peer-to-peer networking is a promising approach for interconnecting communication nodes among the automatic metering infrastructure to efficiently perform data collection while ensuring privacy and confidentiality, but it is also prone to various sec… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 10 publications
(7 citation statements)
references
References 27 publications
(47 reference statements)
0
7
0
Order By: Relevance
“…For example, consider the work of 20‐25 to focus on outline detection by abnormal patterns in the load curve by intrusion identification. This method has advantages like safety operation, reliability in detection, and classification of electricity theft from their load curve and connected load.…”
Section: Literature Review In Smart Grid Securitymentioning
confidence: 99%
“…For example, consider the work of 20‐25 to focus on outline detection by abnormal patterns in the load curve by intrusion identification. This method has advantages like safety operation, reliability in detection, and classification of electricity theft from their load curve and connected load.…”
Section: Literature Review In Smart Grid Securitymentioning
confidence: 99%
“…However, aggregation in the presence of node failures as well as the methodology to construct the aggregation tree have not been explicitly addressed. In addition, as shown in [15], the schemes presented in [13], [14] cannot ensure privacy during smart metering and reveal the identity of the users. Also, the public key signatures used in these schemes result in higher computation cost.…”
Section: A Related Workmentioning
confidence: 99%
“…Also, the public key signatures used in these schemes result in higher computation cost. A few more homomorphic encryption based schemes have been proposed in [15]- [19]. However, in these schemes, the smart meter is not authenticated during data aggregation.…”
Section: A Related Workmentioning
confidence: 99%
“…However, the schemes are all constructed on the basis of public key based homomorphic encryption such as Paillier's encryption, which may incur much higher computational overhead on resource-limited meters compared to the symmetric approach in smart grid networks, or do not guarantee data integrity and sender authentication. Fengjun et al [25] and Rottondi et al [26] proposed data aggregation schemes which ensure data integrity, but they cannot preserve user privacy during smart metering.…”
Section: Related Workmentioning
confidence: 99%