1,864
views
0
recommends
+1 Recommend
1 collections
    4
    shares

      Celebrating 65 years of The Computer Journal - free-to-read perspectives - bcs.org/tcj65

      scite_
       
      • Record: found
      • Abstract: found
      • Conference Proceedings: found
      Is Open Access

      Trading off Latency Against Security in Open Energy Metering Infrastructures

      proceedings-article
      , ,
      4th International Symposium for ICS & SCADA Cyber Security Research 2016 (ICS-CSR)
      Cyber Security Research
      23 - 25 August 2016
      Smart meter infrastructure security, Elliptic Curve Cryptography, Performance and latency trade-off
      Bookmark

            Abstract

            Embedded devices are expected to transform the landscape of networked services in many domains, among them smart homes and smart grid systems. The reliable and optimised operation of smart grids is dependent on reliable data provided by end nodes (e.g. smart meters), and assurance of secure communication across networks. Understanding whether advanced security building blocks have a role to play in forthcoming infrastructures needs a basic understanding of each potential building block with respect to resource usage and impact on timing. In this paper we study the performance penalty of asymmetric cryptography techniques used for protection of wirelessly transmitted data in a prototype smart metering system. The prototype system is built using hardware and software components from “Open Energy Monitor” project using a wireless data link between the metering device and the data collector device. We investigate the use of the Elliptic Curve Integrated Encryption Scheme (ECIES) in two versions – with standard building blocks and with added Elliptic Curve Digital Signature Algorithm (ECDSA) support. The use of the ECDSA allows the system to achieve the non-repudiation property. We compare those cryptographic techniques with the Advanced Encryption Standard in Galois Counter Mode (AES-GCM) technique in two versions – with 128 bit and 256 bit keys. Performance is compared in terms of execution time of (1) preparing data, (2) unpacking it, and (3) roundtrip time. We then discuss the implications of the measurements, where the roundtrip time of sending one measurement ranges from 378 ms in case of AES128-GCM to 16.3 sec using ECIES with ECDSA.

            Content

            Author and article information

            Contributors
            Conference
            August 2016
            August 2016
            : 151-159
            Affiliations
            [0001]Linköping University

            Department of Computer and Information Science

            SE-581 83 Linköping, Sweden
            Article
            10.14236/ewic/ICS2016.17
            1b884be8-192a-478b-add7-54781c7627d4
            © Kalns et al. Published by BCS Learning & Development Ltd. Proceedings of the 4th International Symposium for ICS & SCADA Cyber Security Research 2016

            This work is licensed under a Creative Commons Attribution 4.0 Unported License. To view a copy of this license, visit http://creativecommons.org/licenses/by/4.0/

            4th International Symposium for ICS & SCADA Cyber Security Research 2016
            ICS-CSR
            4
            Queen’s Belfast University, UK
            23 - 25 August 2016
            Electronic Workshops in Computing (eWiC)
            Cyber Security Research
            History
            Product

            1477-9358 BCS Learning & Development

            Self URI (article page): https://www.scienceopen.com/hosted-document?doi=10.14236/ewic/ICS2016.17
            Self URI (journal page): https://ewic.bcs.org/
            Categories
            Electronic Workshops in Computing

            Applied computer science,Computer science,Security & Cryptology,Graphics & Multimedia design,General computer science,Human-computer-interaction
            Elliptic Curve Cryptography,Smart meter infrastructure security,Performance and latency trade-off

            REFERENCES

            1. Certicom Research 2009 Standards for efficient cryptography 1 (SEC 1) 2

            2. Certicom Research 2010 Standards for efficient cryptography 2 (SEC 2) 2

            3. 2008 Cyber security issues for advanced metering infrasttructure (AMI) Power and Energy Society General Meeting -Conversion and Delivery of Electrical Energy in the 21st Century

            4. 2012 August A key management framework for ami networks in smart grid IEEE Communications Magazine 50 8 30 37

            5. 2011 Towards a light-weight message authentication mechanism tailored for smart grid communications Computer Communications Workshops (INFOCOM WKSHPS), 2011 IEEE Conference on

            6. 2008 New Stream Cipher Designs: The eSTREAM Finalists Chapter aSIC Hardware Performance 267 293 Berlin, Heidelberg Springer Berlin Heidelberg

            7. 2005 Sizzle: A standards-based end-to-end security architecture for the embedded internet Pervasive Computing and Communications,2005. PerCom 2005. Third IEEE International Conference on

            8. 2004 Comparing elliptic curve cryptography and RSA on 8-bit CPUs Cryptographic Hardware and Embedded Systems - CHES 2004 Volume 3156 of the series Lecture Notes in Computer Science 119 132 Springer Berlin Heidelberg

            9. ICCS-NTUA,AF Mercados EMI 2015 Study on cost benefit analysis of smart metering systems in EU member states final report. Institute of Communication & Computer Systems of the National Technical University of Athens ÅF Mercados EMI

            10. 2012 Security and smart metering European Wireless, 18th European Wireless Conference

            11. 2014 Internet of things: Architectural framework for ehealth security Journal of ICT Vol 3 & 4 301 328

            12. 2015 Multi-layer agent-based simulation of network behaviour in advanced metering infrastructures Proceedings of the 3rd International Symposium for ICS & SCADA Cyber Security Research 2015

            13. 2015 July Smart meter data analytics for distribution network connectivity verification IEEE Transactions on Smart Grid 6 4 1964 1971

            14. 2010 A survey of the elliptic curve integrated encryption scheme Journal of computer science and engineering 2 2

            15. 2005 The cost of protection measures in tactical networks Proceedings for the Army Science Conference (24th), Orlando, Florida

            16. 2010 Energy theft in the advanced metering infrastructure Critical Information Infrastructures Security, Volume 6027 of the series Lecture Notes in Computer Science 176 187 Springer Berlin Heidelberg

            17. 2012 Designing privacy-preserving smart meters with low-cost microcontrollers Financial Cryptography and Data Security, Volume 7397 of the series Lecture Notes in Computer Science 239 253 Springer Berlin Heidelberg

            18. National Institute of Standards and Technology 2016 Recommendation for key management -part 1: General (revision 4) SP 800 57

            19. Open 2016 Open energy monitor project ext-link-type="uri" xlink: href="http://www.openenergymonitor.org">www.openenergymonitor.org last visited January 2016

            20. Open Meter 2009 D1.1 report on the identification and specification of functional, technical, economical and general requirements of advanced multimetering infrastructure, including security requirements ext-link-type="uri" xlink: href="http://www.openmeter.com">www.openmeter.com

            21. 2013 Critical Information Infrastructures Security: 7th International Workshop, CRITIS 2012, Lillehammer, Norway, September 17–18, 2012, Revised Selected Papers Chapter Embedded Cyber-Physical Anomaly Detection in Smart Meters 34 45 Berlin, Heidelberg Springer Berlin Heidelberg

            22. The SecFutur project 2010 Deliverable 2.1, documentation of use cases, requirements and success factor indicators ext-link-type="uri" xlink: href="http://www.secfutur.eu/">www.secfutur.eu/content/dam/sit/secfutur/en/publications/Deliverable_D2_1.pdf

            23. 2015 Harnessing the unknown in advanced metering infrastructure traffic Proceedings of the 30th Annual ACM Symposium on Applied Computing SAC ’15, New York, NY, USA 2204 2211 ACM

            Comments

            Comment on this article