Статті в журналах з теми "Power System Cyber Security"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Power System Cyber Security.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Power System Cyber Security".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Oyewole, Peju Adesina, and Dilan Jayaweera. "Power System Security With Cyber-Physical Power System Operation." IEEE Access 8 (2020): 179970–82. http://dx.doi.org/10.1109/access.2020.3028222.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Rahul Kumar Jha, Sumina Neupane, and Roshan Raj Bhatt. "A Comprehensive Approach to Securing Power Converters: Cyber-Physical Integration." December 2023 2, no. 2 (December 2023): 256–87. http://dx.doi.org/10.36548/rrrj.2023.2.003.

Повний текст джерела
Анотація:
This paper presents a novel approach for integrating cyber-physical security measures into power converters. As the demand for renewable energy sources continues to grow, the importance of securing the power grid against cyber-attacks becomes increasingly critical. Power converters are a key component of the grid, and their vulnerability to cyber-attacks presents a significant risk to the security and reliability of the system. In this study, a solution that combines traditional physical security measures with advanced cyber-security techniques to provide a comprehensive approach to protecting power converters is proposed. Our approach includes the use of secure communication protocols, intrusion detection systems, and advanced encryption algorithms to safeguard against cyber-attacks. The use of physical security measures, such as tamper-evident seals and monitoring systems, to protect against physical attacks is also explored. The results demonstrate the effectiveness of the approach in mitigating both cyber and physical security threats to power converters, and highlight the importance of integrating cyber-physical security measures into critical infrastructure systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Edhi Harianto, Rahmat, Bintoro Aji, and M. Rifqi Harahap. "Rekomendasi Teknis Antar Muka Aspek Keselamatan dan Keamanan Sistem Instrumentasi dan Kendali PLTN di Indonesia." Jurnal Pengawasan Tenaga Nuklir 3, no. 1 (July 30, 2023): 10–16. http://dx.doi.org/10.53862/jupeten.v3i1.002.

Повний текст джерела
Анотація:
Instrumentation and control (I&C) systems are crucial in ensuring the safe operation of power reactors. New and modern nuclear facilities commonly use digital I&C systems. However, the application of digital technologies within I&C systems has made these systems vulnerable to cyber-attack. Literature study shows that cyber-attack is one of the threats that could occur at any time in the lifetime of the I&C system. Indonesia regulates cyber security and interface of safety and security through BAPETEN Chairman Regulation (BCR) number 1 of 2009 on Nuclear Installation Physical Protection and BCR number 6 of 2012 on Design Provision of Computer-Based Important Safety System on Power Reactor. The provision related to interface safety and security against cyber-attack has a significant gap compared to IAEA Requirements and Internationals practice. Therefore, this paper tries to identify technical recommendations for BCR number 1 of 2009 and BCR number 6 of 2012 related to the interface of safety and security and cyber security in the Nuclear Power Plant (NPP) I&C system using IAEA requirements and international practice. The paper concludes that some technical recommendations must be added to BCR 1 of 2009 and BCR 6 of 2012. These recommendations are required in establishing cyber security program, integrating a cyber-security program with physical protection system, implementing control networks with reduced interconnectivity, implementing defense-in-depth as an essential concept in designing the NPP I&C system, developing a highly integrated protection system platform that utilizes FPG, and integrating passive safety system into the safety system. Keywords: cyber-attack, safety and security interfaces, instrumentation and control system
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Jaysawal, Anoop. "Cyber Security in Smart Grid System." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 8 (August 30, 2017): 341. http://dx.doi.org/10.23956/ijarcsse.v7i8.85.

Повний текст джерела
Анотація:
Abstract: The smart grid is an evolution of the electrical grid to respond to these challenges. A smart grid is an energy transmission and distribution network enhanced through digital control, monitoring, and telecommunications capabilities. It provides a real-time, two-way flow of energy and information to all stakeholders in the electricity chain, from the generation plant to the commercial, industrial, and residential end user. This evolution is crucial for integrating both renewable and distributed energy resources and to improve the efficiency and sustainability of the electrical grid and associated services. It will also help in other ways, such as enabling:• Smart and positive energy infrastructures• Increased energy density management during peaks• Real-time pricing to customers• Integrated mobility services• New virtual power plants• Micro grid
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Liu, Chen-Ching, Juan C. Bedoya, Nitasha Sahani, Alexandru Stefanov, Jennifer Appiah-Kubi, Chih-Che Sun, Jin Young Lee, and Ruoxi Zhu. "Cyber–Physical System Security of Distribution Systems." Foundations and Trends® in Electric Energy Systems 4, no. 4 (2021): 346–410. http://dx.doi.org/10.1561/3100000026.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Singh, Arunabh. "Cyber Security Frameworks." International Journal for Research in Applied Science and Engineering Technology 10, no. 1 (January 31, 2022): 590–99. http://dx.doi.org/10.22214/ijraset.2022.39843.

Повний текст джерела
Анотація:
Abstract: In this paper we attempt to explain and establish certain frameworks that can be assessed for implementing security systems against cyber-threats and cyber-criminals. We give a brief overview of electronic signature generation procedures which include its validation and efficiency for promoting cyber security for confidential documents and information stored in the cloud. We strictly avoid the mathematical modelling of the electronic signature generation process as it is beyond the scope of this paper, instead we take a theoretical approach to explain the procedures. We also model the threats posed by a malicious hacker seeking to induce disturbances in the functioning of a power transmission grid via the means of cyber-physical networks and systems. We use the strategy of a load redistribution attack, while clearly acknowledging that the hacker would form its decision policy on inadequate information. Our research indicate that inaccurate admittance values often cause moderately invasive cyber-attacks that still compromise the grid security, while inadequate capacity values result in comparatively less efficient attacks. In the end we propose a security framework for the security systems utilised by companies and corporations at global scale to conduct cyber-security related operations. Keywords: Electronic signature, Key pair, sequence modelling, hacker, power transmission grid, Threat response, framework.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Sridhar, Siddharth, Adam Hahn, and Manimaran Govindarasu. "Cyber–Physical System Security for the Electric Power Grid." Proceedings of the IEEE 100, no. 1 (January 2012): 210–24. http://dx.doi.org/10.1109/jproc.2011.2165269.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Al-Gburi, Qusay A., and Mohd Aifaa Mohd Ariff. "Dynamic Security Assessment for Power System Under Cyber-Attack." Journal of Electrical Engineering & Technology 14, no. 2 (January 15, 2019): 549–59. http://dx.doi.org/10.1007/s42835-019-00084-2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Mohan, Athira M., Nader Meskin, and Hasan Mehrjerdi. "A Comprehensive Review of the Cyber-Attacks and Cyber-Security on Load Frequency Control of Power Systems." Energies 13, no. 15 (July 28, 2020): 3860. http://dx.doi.org/10.3390/en13153860.

Повний текст джерела
Анотація:
Power systems are complex systems that have great importance to socio-economic development due to the fact that the entire world relies on the electric network power supply for day-to-day life. Therefore, for the stable operation of power systems, several protection and control techniques are necessary. The power system controllers should have the ability to maintain power system stability. Three important quantities that should be effectively controlled to maintain the stability of power systems are frequency, rotor angle, and voltage. The voltage control in power systems maintains the voltage and reactive power within the required limits and the power factor control enhances the efficiency of power distribution systems by improving load power factors. Among various controls, the frequency control is the most time-consuming control mechanism of power systems due to the involvement of mechanical parts. As the control algorithms of frequency stabilization deliver control signals in the timescale of seconds, load frequency control (LFC) systems cannot handle complicated data validation algorithms, making them more vulnerable to disturbances and cyber-attacks. In addition, the LFC system has extended digital layers with open communication networks and is designed to operate with less human intervention. Moreover, the frequency fluctuation due to load change or cyber-attack in one area affects all other interconnected areas, and thus threatens the stability of the entire network. Due to these circumstances, research activities are still carried out in the field of frequency control and cyber-security. In this paper, a comprehensive review of the cyber-security of the LFC mechanism in the power system is presented. The highlights of the paper include the identification of attack points of different configurations of the LFC system, discussion of the attack strategies, formulation of various attack models, and a brief review of the existing detection and defense mechanisms against cyber-attacks on LFC.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Wadhawan, Yatin, Anas AlMajali, and Clifford Neuman. "A Comprehensive Analysis of Smart Grid Systems against Cyber-Physical Attacks." Electronics 7, no. 10 (October 13, 2018): 249. http://dx.doi.org/10.3390/electronics7100249.

Повний текст джерела
Анотація:
In this paper, we present a comprehensive study of smart grid security against cyber-physical attacks on its distinct functional components. We discuss: (1) a function-based methodology to evaluate smart grid resilience against cyber-physical attacks; (2) a Bayesian Attack Graph for Smart Grid (BAGS) tool to compute the likelihood of the compromise of cyber components of the smart grid system; (3) risk analysis methodology, which combines the results of the function-based methodology and BAGS to quantify risk for each cyber component of the smart grid; and (4) efficient resource allocation in the smart grid cyber domain using reinforcement learning (extension of BAGS tool) to compute optimal policies about whether to perform vulnerability assessment or patch a cyber system of the smart grid whose vulnerability has already been discovered. The results and analysis of these approaches help power engineers to identify failures in advance from one system component to another, develop robust and more resilient power systems and improve situational awareness and the response of the system to cyber-physical attacks. This work sheds light on the interdependency between the cyber domain and power grid and demonstrates that the security of both worlds requires the utmost attention. We hope this work assists power engineers to protect the grid against future cyber-physical attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Woo, Pil Sung, and Balho H. Kim. "A Study on Quantitative Methodology to Assess Cyber Security Risk of SCADA Systems." Advanced Materials Research 960-961 (June 2014): 1602–11. http://dx.doi.org/10.4028/www.scientific.net/amr.960-961.1602.

Повний текст джерела
Анотація:
This paper aims to identify and clarify the cyber security risks and their interaction with the power system in Smart Grid. The SCADA system and other communication networks interact with the power system on a real time basis, so it is important to understand the interaction between two layers to protect the power system from potential cyber threats. In this study, the optimal power flow (OPF) and Power Flow Tracing are used to assess the interaction between the SCADA network and the power system. Through OPF and Power Flow Tracing based analysis, the physical and economic impacts from potential cyber threats are assessed, and thereby the quantitative risks are measured in a monetary unit.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Dorothy, R., and Sasilatha Sasilatha. "Smart Grid Systems Based Survey on Cyber Security Issues." Bulletin of Electrical Engineering and Informatics 6, no. 4 (December 1, 2017): 337–42. http://dx.doi.org/10.11591/eei.v6i4.862.

Повний текст джерела
Анотація:
The future power system will be an innovative administration of existing power grids, which is called smart grid. Above all, the application of advanced communication and computing tools is going to significantly improve the productivity and consistency of smart grid systems with renewable energy resources. Together with the topographies of the smart grid, cyber security appears as a serious concern since a huge number of automatic devices are linked through communication networks. Cyber attacks on those devices had a direct influence on the reliability of extensive infrastructure of the power system. In this survey, several published works related to smart grid system vulnerabilities, potential intentional attacks, and suggested countermeasures for these threats have been investigated.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Heluany, Jessica B., and Ricardo Galvão. "IEC 62443 Standard for Hydro Power Plants." Energies 16, no. 3 (February 1, 2023): 1452. http://dx.doi.org/10.3390/en16031452.

Повний текст джерела
Анотація:
This study approaches cyber security in industrial environments focusing on hydro power plants, since they are part of the critical infrastructure and are the main source of renewable energy in some countries. The theoretical study case follows the standard IEC 62443-2-1 to implement a cyber security management system (CSMS) in a hydro power plant with two generation units. The CSMS is composed of six steps: (1) initiate CSMS, (2) high level risk assessment, (3) detailed risk assessment, (4) establish policies, procedures, and awareness, (5) select and implement countermeasures, and (6) maintain the CSMS. To perform the high-level risk assessment, an overview of the most common activities and vulnerabilities in hydro power plants systems is presented. After defining the priorities, the detailed risk assessment is performed based on a HAZOP risk analysis methodology focusing on hackable digital assets (cyber-HAZOP). The analysis of the cyber-HAZOP assessment leads to mitigations of the cyber risks that are addressed proposing modifications in the automation architecture, and this also involves checking lists to be used by the stakeholders during the implementation of the solution, emphasizing security configurations in digital assets groups.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Kwon, YooJin, SangYoum Lee, Ralph King, Jong Lim, and Huy Kim. "Behavior Analysis and Anomaly Detection for a Digital Substation on Cyber-Physical System." Electronics 8, no. 3 (March 15, 2019): 326. http://dx.doi.org/10.3390/electronics8030326.

Повний текст джерела
Анотація:
The electric power system infrastructure has begun to adopt digital information technologies such as transmission control protocol/internet protocol (TCP/IP) and Ethernet infrastructures. With this adoption, information technology-centric network and system management (NSM) tools are used to manage the intermediate communication systems and electric devices in digital substations. However, the technology to monitor the cyber–physical System (CPS) statistics for the intelligent electronic devices (IEDs) and serial communication for a digital substation does not exist yet. In this paper, we aim to propose cyber-physical analysis methodologies of a digital substation system, concerning issues of (1) International Electrotechnical Commission (IEC) 62351-7 based network and system management, (2) behavior analysis of the CPS, (3) cyber–physical anomaly detection systems, and (4) a testbed for a digital substation. By collaborating with Electric Power Research Institute (EPRI), a cyber security testbed for the digital substation has been developed to implement the use cases and analyze potential security threats. Newly integrated methodologies for information handling are expected to lead to improved safety and reliability for the CPS of electric power grid systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Ara, Anees. "Privacy Preservation in Cloud Based Cyber Physical Systems." Journal of Computational and Theoretical Nanoscience 16, no. 10 (October 1, 2019): 4320–27. http://dx.doi.org/10.1166/jctn.2019.8520.

Повний текст джерела
Анотація:
The Cyber physical systems (CPS) are integration of tightly coupled resource constrained physical and computational systems,which have several real time critical care applications. These systems depend on sensors to sense the physical environment. To overcome the limitations of computational power, CPS are supported by cloud computing systems as their backend. The enablement of cloud support to cyber physical cloud computing systemshave seamless advantages of improved efficiency, in same way this leads to major security and privacy concerns. These systems have decentralized and heterogeneous infrastructure and to fulfill all the security requirements, it is certainly a very complex task. In this paper we propose a generalized system model for securing different types of cloud based cyber physical systems, adversary model and holistic literature review of various CPS services, attacks, security challenges and the security schemes that can be applied to overcome a given attacks. At the end of the paper we discuss a case study on securing Medical CPS and compare the applicability of security schemes in this scenario.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Wang, Yu Fei, Tao Zhang, Yuan Yuan Ma, and Bo Zhang. "An Information Security Assessments Framework for Power Control Systems." Advanced Materials Research 805-806 (September 2013): 980–84. http://dx.doi.org/10.4028/www.scientific.net/amr.805-806.980.

Повний текст джерела
Анотація:
Information and cyber security of Industrial Control Systems (ICS) faces severe challenges and has gained considerable importance. Information security assessment is an essential component of information security assurance infrastructure mechanisms. First, a hierarchical model of smart grid was abstracted. Based on the proposed model and the information security risks and information security protection demands of power control systems, an information security assessments framework for power control systems was proposed in dimensions of system layers and life cycle to guide the security assessment contents of power control systems. Finally, a test bed function design for power control system security assessment was proposed. The power control system security test bed may include four parts, such as power control system security assessment management platform, power control system simulation environment, security assessment tools, and security policy. The proposed security assessment framework and test bed functional design can be used to guide the electric power utilities in their power control system information security efforts.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Li, Xiaomeng, Jingcheng Zhao, Yaofu Cao, Junwen Liu, Junlu Yan, and Huimin Li. "A Framework Design to Improve the Operation Capability of Cyber Security for Electric Power Dispatching and Control Systems based on the Concept of SOC." Journal of Physics: Conference Series 2418, no. 1 (February 1, 2023): 012074. http://dx.doi.org/10.1088/1742-6596/2418/1/012074.

Повний текст джерела
Анотація:
Abstract Benefiting from the vision of the Security Operation Center (SOC), this paper proposes a construction plan for a cyber security operation center for the electric power dispatching and control system. This solution integrates and analyzes various data such as ledger database, knowledge database, and historical alarm database in the power dispatching and control system, and realizes the functions of alarm handling, risk assessment, and emergency response for the existing security management platform. Through the risk evaluation experiment, it is verified that our scheme has the function of overall interacted active security defense, and can effectively improve the cyber security risk resistance of the power dispatching and control system.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Drahuntsov, R., and V. Zubok. "Modeling of Cyber Threats Related To Massive Power Outages and Summary of Potential Countermeasures." Èlektronnoe modelirovanie 45, no. 3 (June 26, 2023): 116–28. http://dx.doi.org/10.15407/emodel.45.03.116.

Повний текст джерела
Анотація:
During the Russian-Ukrainian war, mass power outages occurred in Ukraine, caused by Russian attacks on civilian infrastructure, namely on the generating and distribution capacities of the power system. The risks associated with such outages cover not only the issue of uninterrupted operation of the economy directly, but also more complex aspects related to cyber security. The impact of such outages on the cyber security of information and communication systems is con-sidered, namely, the second-order effects, such as interruptions with information observability, violation of the integrity of the protection infrastructure, overloading of monitoring teams and response to false alarms. All these factors alter the threat landscape for the system and must be considered in security policy and during the threat modeling process accor¬dingly. An analysis of hidden cyber security risks arising in connection with massive power outages was conduct-ed. Possible approaches to taking such risk factors into account when modeling threats, as well as methods of countermeasures, are given.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Hu, Jian Bo, Fei Li, Jun Wu, Jian Hao Wang, and Li Peng Zhang. "Research on Aviation Electric Power Cyber Physical Systems." Advanced Materials Research 846-847 (November 2013): 126–33. http://dx.doi.org/10.4028/www.scientific.net/amr.846-847.126.

Повний текст джерела
Анотація:
More Electric Aircraft (MEA), which is the developing trend of the next generation of aircraft, put forward high demands on the electric power system. Cyber-Physical Systems (CPS) are a kind of novel intelligent systems with computation resources and controlled physical objects tightly integrated and interacted in the future network environment. CPS have the characteristics of real-time, synchronous, security, efficient and autonomous. This paper first elaborates the notion, characteristics, operation mechanism and technical challenges of CPS. The strategy of CPS-based next aviation electric power systems is presented. Then, the architecture of aviation electric power cyber physical systems is established. Finally, key technologies of aviation electric power cyber physical systems, including data bus, control strategies, energy management, security analysis, modeling and simulation, standardized and so on, are discussed. And directions are pointed out to offer a reference for the application of CPS in aviation electric power systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Nazir, Sajid, Shushma Patel, and Dilip Patel. "Autonomic Computing Architecture for SCADA Cyber Security." International Journal of Cognitive Informatics and Natural Intelligence 11, no. 4 (October 2017): 66–79. http://dx.doi.org/10.4018/ijcini.2017100104.

Повний текст джерела
Анотація:
Autonomic computing paradigm is based on intelligent computing systems that can autonomously take actions under given conditions. These technologies have been successfully applied to many problem domains requiring autonomous operation. One such area of national interest is SCADA systems that monitor critical infrastructures such as transportation networks, large manufacturing, business and health facilities, power generation, and distribution networks. The SCADA systems have evolved into a complex, highly connected system requiring high availability. On the other hand, cyber threats to these infrastructures have increasingly become more sophisticated, extensive and numerous. This highlights the need for newer measures that can proactively and autonomously react to an impending threat. This article proposes a SCADA system framework to leverage autonomic computing elements in the architecture for coping with the current challenges and threats of cyber security.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Dazahra, M. N., F. Elmariami, A. Belfqih, and J. Boukherouaa. "A Defense-in-depth Cybersecurity for Smart Substations." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (December 1, 2018): 4423. http://dx.doi.org/10.11591/ijece.v8i6.pp4423-4431.

Повний текст джерела
Анотація:
The increase of cyber-attacks on industrial and power systems in the recent years make the cybersecurity of supervisory control and data acquisition and substation automation systemsa high important engineering issue. This paper proposes a defense in depth cybersecurity solution for smart substations in different layers of the substation automation system. In fact, it presents possible vulnerabilities in the substation automation system and propose a multiple layer solution based on best practice in cyber security such as the hardening ofdevices, whitelisting, network configuration, network segmentation, role-based account management and cyber security management and deployement.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Gupta, Amit. "Security Algorithm Design and Development for Cyber-Physical Systems against Cyber-Attacks." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 9, no. 3 (December 17, 2018): 1170–77. http://dx.doi.org/10.17762/turcomat.v9i3.13908.

Повний текст джерела
Анотація:
The term "cyber physical system" (CPS) refers to the increasingly common practise of embedding internet connectivity and sensing/transmitting capabilities into everyday things. Think about a smart home app that uses CPS gadgets. Due to its many benefits, such as saving time and money and improving human comfort and energy efficiency, the IoT has been more popular in recent years. The cyber physical system relies heavily on the low-capacity sensor node. To function as clients or hosts on the internet, these diverse components communicate with one another across a wireless network. Due to resource limits including little storage capacity, restricted computing power, and limited energy backup, the well-known security methods employed in desktop computers cannot function on these systems. SecureAuthKey is a lightweight authentication and key agreement system. Security and privacy concerns in existing constraint-based CPS applications are the focus of the proposed method. The final product is supposed to be a simple method of authenticating cyber-physical systems. Trustworthy, private, and data-protecting security algorithm for cyber-physical systems that does not compromise their ability to learn and act autonomously
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Chen, Yu-Cheng, Vincent John Mooney, and Santiago Grijalva. "Grid Cyber-Security Strategy in an Attacker-Defender Model." Cryptography 5, no. 2 (April 2, 2021): 12. http://dx.doi.org/10.3390/cryptography5020012.

Повний текст джерела
Анотація:
The progression of cyber-attacks on the cyber-physical system is analyzed by the Probabilistic, Learning Attacker, and Dynamic Defender (PLADD) model. Although our research does apply to all cyber-physical systems, we focus on power grid infrastructure. The PLADD model evaluates the effectiveness of moving target defense (MTD) techniques. We consider the power grid attack scenarios in the AND configurations and OR configurations. In addition, we consider, for the first time ever, power grid attack scenarios involving both AND configurations and OR configurations simultaneously. Cyber-security managers can use the strategy introduced in this manuscript to optimize their defense strategies. Specifically, our research provides insight into when to reset access controls (such as passwords, internet protocol addresses, and session keys), to minimize the probability of a successful attack. Our mathematical proof for the OR configuration of multiple PLADD games shows that it is best if all access controls are reset simultaneously. For the AND configuration, our mathematical proof shows that it is best (in terms of minimizing the attacker′s average probability of success) that the resets are equally spaced apart. We introduce a novel concept called hierarchical parallel PLADD system to cover additional attack scenarios that require combinations of AND and OR configurations.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Kaur, Simran, Himanshu Mishra, and Anuj Goyal. "Cyber-Security in UPI Payments." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (May 31, 2023): 4955–58. http://dx.doi.org/10.22214/ijraset.2023.52175.

Повний текст джерела
Анотація:
Abstract: Unified Payments Interface (UPI) is an innovative online banking system. Made inIndia has reached the peak of popularity ina short time wingspan. Growth in UPI alsoleads to higher data frequencies violate. Social engineering attacks are India's biggest security risk encountered duringconfinement (lockdown). Users of the Unified Payment Interface are Cyber criminals are easily enticed. These fraudsare not due to default in the UPI systems or interfaces, but are tactics to deceive customers. By the way of phishing, vishing, or smishing. Social engineering attack techniques are planned to exploit users by utilizing significant UPI features such as "Collect Request", " Virtual Private Address, " or" QR Code. " Reverse-engineering the UPI protocol through seven well-known UPI apps, this paper employs a principled methodology toconduct a thorough security analysis of theprotocol. We find previously unreported design-levelflaws in the UPI 1.0 specification's multi- factor authentication that, when coupled with an installed attacker-controlled application, can result in serious attacks. Even if a victim had never used a UPI app, the flaws in the attack's extreme version might have allowed a victim's bank account to be linked and emptied. Scalable and remotely executable attacks were possible. Most users blindly follow the instructions received through SMS or phone call and become a victim of cyber fraud. Analysis data collected from respondents reveals the grim fact that age or occupation has no impact on user behavior in response to technical attack techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Poudel, Shiva, Zhen Ni, and Naresh Malla. "Real-time cyber physical system testbed for power system security and control." International Journal of Electrical Power & Energy Systems 90 (September 2017): 124–33. http://dx.doi.org/10.1016/j.ijepes.2017.01.016.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Qassim, Qais Saif, Norziana Jamil, Maslina Daud, Ahmed Patel, and Norhamadi Ja’affar. "A review of security assessment methodologies in industrial control systems." Information & Computer Security 27, no. 1 (March 11, 2019): 47–61. http://dx.doi.org/10.1108/ics-04-2018-0048.

Повний текст джерела
Анотація:
Purpose The common implementation practices of modern industrial control systems (ICS) has left a window wide open to various security vulnerabilities. As the cyber-threat landscape continues to evolve, the ICS and their underlying architecture must be protected to withstand cyber-attacks. This study aims to review several ICS security assessment methodologies to identify an appropriate vulnerability assessment method for the ICS systems that examine both critical physical and cyber systems so as to protect the national critical infrastructure. Design/methodology/approach This paper reviews several ICS security assessment methodologies and explores whether the existing methodologies are indeed sufficient to meet the cyber security assessment exercise required to validate the security of electrical power control systems. Findings The study showed that most of the examined methodologies seem to concentrate on vulnerability identification and prioritisation techniques, whilst other security techniques received noticeably less attention. The study also showed that the least attention is devoted to patch management process due to the critical nature of the SCADA system. Additionally, this review portrayed that only two security assessment methodologies exhibited absolute fulfilment of all NERC-CIP security requirements, whilst the others only partially fulfilled the essential requirements. Originality/value This paper presents a review and a comparative analysis of several standard SCADA security assessment methodologies and guidelines published by internationally recognised bodies. In addition, it explores the adequacy of the existing methodologies in meeting cyber security assessment practices required for electrical power networks.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Khudhur, Dhuha Dheyaa, and Muayad Sadik Croock. "Developed security and privacy algorithms for cyber physical system." International Journal of Electrical and Computer Engineering (IJECE) 11, no. 6 (December 1, 2021): 5379. http://dx.doi.org/10.11591/ijece.v11i6.pp5379-5389.

Повний текст джерела
Анотація:
Cyber-physical system (CPS) is a modern technology in the cyber world, and it integrates with wireless sensor network (WSN). This system is widely used in many applications such as a smart city, greenhouse, healthcare, and power grid. Therefore, the data security and integrity are necessary to ensure the highest level of protection and performance for such systems. In this paper, two sides security system for cyber-physical level is proposed to obtain security, privacy, and integrity. The first side is applied the secure sockets layer (SSL)/transport layer security (TLS) encryption protocol with the internet of things (IoT) based message queuing telemetry transport (MQTT) protocol to secure the connection and encrypt the data exchange between the system's parties. The second side proposes an algorithm to detect and prevent a denial of service (DoS) attack (hypertext transfer protocol (HTTP) post request) on a Web server. The experiment results show the superior performance of the proposed method to secure the CPS by detecting and preventing the cyber-attacks, which infect the Web servers. They also prove the implementation of security, privacy and integrity aspects on the CPS.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Kolosok, Irina, Elena Korkina, and Victor Kurbatsky. "Effect of Energy Storages on Flexibility and Cyber Resilience of Electric Networks." EPJ Web of Conferences 217 (2019): 01006. http://dx.doi.org/10.1051/epjconf/201921701006.

Повний текст джерела
Анотація:
When planning and managing the present-day and future transformed electric power systems (EPS), such comparatively new properties as flexibility and cyber resilience shall be taken into account along with EPS conventional properties, such as Reliability, Security, Survivability, and Vulnerability. Large-scale introduction of renewable energy sources notably lowers the EPS flexibility. Installation of Energy Storages allows compensation of power production imbalance occurred when using renewable energy sources, which makes the energy system more robust, but lowers its cyber security. The paper considers the main performances and models of Energy Storages, their impact on flexibility and cyber security of electric networks; it also presents the technique for quantifying the flexibility of a network with Energy Storages, and identifies most promising directions of studies in this area.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Nejabatkhah, Farzam, Yun Wei Li, Hao Liang, and Rouzbeh Reza Ahrabi. "Cyber-Security of Smart Microgrids: A Survey." Energies 14, no. 1 (December 23, 2020): 27. http://dx.doi.org/10.3390/en14010027.

Повний текст джерела
Анотація:
In this paper, the cyber-security of smart microgrids is thoroughly discussed. In smart grids, the cyber system and physical process are tightly coupled. Due to the cyber system’s vulnerabilities, any cyber incidents can have economic and physical impacts on their operations. In power electronics-intensive smart microgrids, cyber-attacks can have much more harmful and devastating effects on their operation and stability due to low inertia, especially in islanded operation. In this paper, the cyber–physical systems in smart microgrids are briefly studied. Then, the cyber-attacks on data availability, integrity, and confidentiality are discussed. Since a false data injection (FDI) attack that compromises the data integrity in the cyber/communication network is one of the most challenging threats for smart microgrids, it is investigated in detail in this paper. Such FDI attacks can target state estimation, voltage and frequency control, and smart microgrids’ protection systems. The economic and physical/technical impacts of the FDI attacks on smart microgrids are also reviewed in this paper. The defensive strategies against FDI attacks are classified into protection strategies, in which selected meter measurements are protected, and detection/mitigation strategies, based on either static or dynamic detection. In this paper, implementation examples of FDI attacks’ construction and detection/mitigation in smart microgrids are provided. Samples of recent cyber-security projects in the world, and critical cyber-security standards of smart grids, are presented. Finally, future trends of cyber-security in smart microgrids are discussed.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Kim, Seung Min, Tacklim Lee, Seunghwan Kim, Lee Won Park, and Sehyun Park. "Security Issues on Smart Grid and Blockchain-based Secure Smart Energy Management System." MATEC Web of Conferences 260 (2019): 01001. http://dx.doi.org/10.1051/matecconf/201926001001.

Повний текст джерела
Анотація:
The Smart Grid has emerged to address the shortcomings of one-way existing grid systems, and is the next generation power grid infrastructure that applies smart ICT (Information Communication Technology) to existing grid. The Smart Grid is expected to greatly improve the efficiency and reliability of future power systems with the demand for renewable energy resources. However, because major power facilities are interconnected through communication networks, Smart Grid’s cyber security is becoming an important issue. Cyber-attacks by malicious intruders can lead to serious incidents such as massive outages and the destruction of power network infrastructure, since the cyber-attacks can damage energy data, starting with personal information leakage from grid members. Therefore, as a solution to this issue we will suggest a secure smart energy management system based on the blockchain. The blockchain is a distributed data processing technology in which all users participating in the network distribute and store data. Applying blockchain technology to the Smart Grid will enable more secure management of energy data, and furthermore, it will contribute to the development of the future smart energy industry in the future.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Panigrahy, Satyajit, and Smrutirekha Panda. "BLOCKCHAIN SECURITY TO PREVENT CYBER THREATS IN SMART ELECTRIC POWER SYSTEMS." International Journal of Engineering Applied Sciences and Technology 7, no. 7 (November 1, 2022): 111–14. http://dx.doi.org/10.33564/ijeast.2022.v07i07.020.

Повний текст джерела
Анотація:
Over the past few years, using blockchain technology as one of the new approaches to improve the physical and cyber security of the power system has gained relevance. Blockchain can also be used to increase social welfare and give customers access to renewable energy. The next generation of power grid infrastructure, known as the Smart Power Grid, uses smart ICT (Information Communication Technology) to improve existing grid systems. It was created to overcome the drawbacks of one-way existing grid systems. With the demand for renewable energy sources, the Smart grid is anticipated to increase future power systems' efficiency and reliability significantly. Cybersecurity for the Smart Power Grid is becoming a significant issue. Since cyber-attacks by malevolent hackers can harm energy data and result in the leakage of personal information from grid members, they can cause serious incidents like massive outages and the destruction of power network infrastructure. Therefore, we will propose a secure smart energy management system built on the blockchain to fix this problem. The blockchain is a distributed data processing technology that allows for the distribution and storing of data by all network participants. By integrating blockchain technology into the Smart Grid, energy data may be managed more securely. Additionally, this will help the future growth of the smart energy sector.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Pillai, Reji, R. Sarngapani, and Hem Thukral. "Indian manual for cyber security in power systems." CIRED - Open Access Proceedings Journal 2017, no. 1 (October 1, 2017): 2787–90. http://dx.doi.org/10.1049/oap-cired.2017.0523.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Badger, Eric Sowah. "Liabilities of Shared System in Forensic Analysis." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (July 26, 2022): 191–96. http://dx.doi.org/10.22624/aims/crp-bk3-p31.

Повний текст джерела
Анотація:
In today’s connected world, there is a tendency for connectivity even in the sectors which conventionally have been not so connected in the past, such as power systems substations. Substations have seen considerable digitalization of the grid hence, providing much more available insights than before. This has all been possible due to connectivity, digitalization, and automation of the power grids. Interestingly, this also means that anybody can access such critical infrastructures from a remote location, and gone are the days of physical barriers. The power of connectivity and control makes it a much more challenging task to protect critical industrial control systems. This capability comes at a price, in this case, increasing the liabilities and risk of potential cyber threats to substations. (ASIF, FARHAN , & EKSTEDT) Keywords: Digital Evidence Backlog, Digital Forensic Challenges BOOK Chapter ǀ Research Nexus in IT, Law, Cyber Security & Forensics. Open Access. Distributed Free Citation: Eric Sowah Badger (2022): Liabilities of Shared System in Forensic Analysis Book Chapter Series on Research Nexus in IT, Law, Cyber Security & Forensics. Pp 191-196 www.isteams.net/ITlawbookchapter2022. dx.doi.org/10.22624/AIMS/CRP-BK3-P31
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Kolosok, Irina, and Liudmila Gurina. "Cyber Security-Oriented Smart Grid State Estimation." E3S Web of Conferences 69 (2018): 02004. http://dx.doi.org/10.1051/e3sconf/20186902004.

Повний текст джерела
Анотація:
Development of Smart Grid involves the introduction of Wide Area Measurement System (WAMS), which provides the use of information, computing and digital technologies for measuring, transmitting and processing operating parameters when solving control problems. In this regard, the increased vulnerability to cyberattacks of the control system was noted. The control of Smart Grid includes monitoring, forecasting and planning of the system operation based on its Electric Power System state estimation results. Therefore, the goal of the paper is to develop a mathematical instrument to bad data detection under cyberattacks. Particular attention is paid to false data injection attacks which result in distortion of state variables estimates. The result of the research is an algorithm developed for state estimation based on the interior point method and test equation obtained by Crout matrix decomposition. The obtained results showed effectiveness of the algorithm in state estimation.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Christos P, Beretas. "Industrial control systems: The biggest cyber threat." Annals of Civil and Environmental Engineering 4, no. 1 (December 4, 2020): 044–46. http://dx.doi.org/10.29328/journal.acee.1001026.

Повний текст джерела
Анотація:
Industrial control systems (ICS) are critical, as in these systems, cyber threats have the potential to affect, disorganize, change their mode of operation, act as an information extraction vehicle, and ultimately turn against itself. Creating risks to the system itself, infrastructure, downtime, leakage of sensitive data, and even loss of human life. Industrial control systems (ICS) are vital to the operation of all the modern automated infrastructure in the western world, such as power plant and power stations. Industrial control systems (ICS) differ from the traditional information systems and infrastructures of organizations and companies, a standard cyber security strategy cannot be implemented but part of it adapting to the real facts and needs of each country, legislation and infrastructure. These systems require continuous operation, reliability and rapid recovery when attacked electronically with automated control, isolation and attack management processes. Incorrect settings and lack of strategic planning can lead to unprotected operation of critical installations, as they do not meet the cyber security requirements. Industrial control systems (ICS) require special protection in their networks, as they should be considered vulnerable in all their areas, they need protection from cyber attacks against ICS, SCADA servers, workstations, PLC automations, etc. Security policies to be implemented should provide protection against cyber threats, and systems recovery without affecting the operation and reliability of operating processes. Security policies such as security assessment, smart reporting, vulnerability and threat simulation, integrity control analysis, apply security policy to shared systems, intrusion detection and prevention, and finally firewall with integrated antivirus and sandbox services should be considered essential entities.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Shen, Yubin, Minrui Fei, and Dajun Du. "Cyber security study for power systems under denial of service attacks." Transactions of the Institute of Measurement and Control 41, no. 6 (June 1, 2017): 1600–1614. http://dx.doi.org/10.1177/0142331217709528.

Повний текст джерела
Анотація:
An open communication infrastructure is used to support data transmission in a modern deregulated power system, it makes communication channels vulnerable to cyber-attacks and the reliability of the power system is affected. This paper studies the load frequency control of a one area power system under denial-of-service attacks. First, the state model of the closed-loop power system for one area is formulated, where the time delay of the communication channels is taken into account. Secondly, an event-triggering control mechanism is integrated with the load frequency control scheme of the power system; it can effectively improve the utilization of communication channels for an area control error transmission. Then, by utilizing the average dwell time design approach, the exponential stability criteria and the good stability effect can be obtained for a one area power system with an event-triggered load frequency control scheme under denial-of-service attacks, if an appropriate rate is chosen for the allowable denial-of-service attacks duration when the entire system running, and if the time delay margin can be acquired for these criteria. Finally, an example shows that the dynamics of a one area power system are compared with different denial-of-service attacks scenarios.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Fu, Rong, Xiaojuan Huang, Yusheng Xue, Yingjun Wu, Yi Tang, and Dong Yue. "Security Assessment for Cyber Physical Distribution Power System Under Intrusion Attacks." IEEE Access 7 (2019): 75615–28. http://dx.doi.org/10.1109/access.2018.2855752.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Cui, Yi, Feifei Bai, Yong Liu, and Yilu Liu. "A Measurement Source Authentication Methodology for Power System Cyber Security Enhancement." IEEE Transactions on Smart Grid 9, no. 4 (July 2018): 3914–16. http://dx.doi.org/10.1109/tsg.2018.2826444.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Li, Xingpeng, and Kory W. Hedman. "Enhancing Power System Cyber-Security With Systematic Two-Stage Detection Strategy." IEEE Transactions on Power Systems 35, no. 2 (March 2020): 1549–61. http://dx.doi.org/10.1109/tpwrs.2019.2942333.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Alhakami, Wajdi. "Computational Study of Security Risk Evaluation in Energy Management and Control Systems Based on a Fuzzy MCDM Method." Processes 11, no. 5 (April 29, 2023): 1366. http://dx.doi.org/10.3390/pr11051366.

Повний текст джерела
Анотація:
Numerous cyberattacks on connected control systems are being reported every day. Such control systems are subject to hostile external attacks due to their communication system. Network security is vital because it protects sensitive information from cyber threats and preserves network operations and trustworthiness. Multiple safety solutions are implemented in strong and reliable network security plans to safeguard users and companies from spyware and cyber attacks, such as distributed denial of service attacks. A crucial component that must be conducted prior to any security implementation is a security analysis. Because cyberattack encounters in power control networks are currently limited, a comprehensive security evaluation approach for power control technology in communication networks is required. According to previous studies, the challenges of security evaluation include a power control process security assessment as well as the security level of every control phase. To address such issues, the fuzzy technique for order preference by similarity to ideal solution (TOPSIS) based on multiple criteria decision-making (MCDM) is presented for a security risk assessment of the communication networks of energy management and control systems (EMCS). The methodology focuses on quantifying the security extent in each control step; in order to value the security vulnerability variables derived by the protection analysis model, an MCDM strategy incorporated as a TOPSIS is presented. Ultimately, the example of six communication networks of a power management system is modelled to conduct the security evaluation. The outcome validates the utility of the security evaluation.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Dixit, Ms Keerti. "Attack Taxonomy for Cyber-Physical System." International Journal for Research in Applied Science and Engineering Technology 10, no. 1 (January 31, 2022): 194–200. http://dx.doi.org/10.22214/ijraset.2022.39734.

Повний текст джерела
Анотація:
Abstract: Cyber-physical systems are the systems that combine the physical world with the world of information processing. CPS involves interaction between heterogeneous components that include electronic chips, software systems, sensors and actuators. It makes the CPS vulnerable to attacks. How to deal with the attacks in CPSs has become a research hotspot. In this paper we have study the Architecture of CPS and various security threats at each layer of the archicture of CPS. We have also developed attack taxonomy for CPS. Keywords: Cyber Physical System, Threat, Attack
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Chen, Yangrong, June Li, Qiuyu Lu, Hai Lin, Yu Xia, and Fuyang Li. "Cyber Security for Multi-Station Integrated Smart Energy Stations: Architecture and Solutions." Energies 14, no. 14 (July 15, 2021): 4287. http://dx.doi.org/10.3390/en14144287.

Повний текст джерела
Анотація:
Multi-station integration is motivated by the requirements of distributed energies interconnection and improvements in the efficiency of energy systems. Due to the diversity of communication services and the complexity of data exchanges between in-of-station and out-of-station, multi-station integrated systems have high security requirements. However, issues related to cyber security for multi-station integrated systems are seldom explored. Hence, this paper designs the secondary system architecture and proposes cyber security protection solutions for smart energy stations (SESt) that integrate the substation, photovoltaic station, energy storage station, electric vehicle charging station, and data center station. Firstly, the composition of SESt and functions of each substation are presented, a layered architecture of SESt is designed, and data exchanges of SESt are analyzed. Then, the cyber security threats and requirements of SESt are illustrated. Moreover, the cyber security protection principle and a cyber security protection system for SESt are proposed. On this basis, a security zoning and isolation scheme for SESt is designed. Finally, a traffic isolation scheme based on virtual local area networks (VLANs), a real-time guarantee scheme for communications based on service priority, and an enhancing cyber security scheme based on improved IEC 62351 are proposed for SESt.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Goh, Hui Hwang, Sy yi Sim, Omar Abdi Mohamed, Ahmed Farah Mohamed, Chin Wan Ling, Qing Shi Chua, and Kai Chen Goh. "Assessment of Power System Risk in Cyber-Attacks in View of the Role Protection Systems." Indonesian Journal of Electrical Engineering and Computer Science 8, no. 1 (October 1, 2017): 184. http://dx.doi.org/10.11591/ijeecs.v8.i1.pp184-191.

Повний текст джерела
Анотація:
<p>This paper presents a risk assessment method for assessing the cyber security of power systems in view of the role of protection systems. This paper examines the collision of transmission and bus line protection systems positioned in substations on the cyber-physical performance of the power systems. The projected method simulates the physical feedback of power systems to hateful attacks on protection system settings and parameters. The relationship between protection device settings, protection logic, and circuit breaker logic is analyzed. The expected load reduction (ELC) indicator is used in this paper to determine potential losses in the system due to cyber attacks. The Monte Carlo simulation is used to calculate ELC’s account to assess the capabilities of the attackers and bus arrangements are changed. The influence of the projected risk assessment method is illustrated by the use of the 9-bus system and the IEEE-68 bus system.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Sherifi, Shkendije G., and Károly Nagy. "Small Countries and Cyber Defence." Academic and Applied Research in Military and Public Management Science 12, no. 2 (December 31, 2013): 329–42. http://dx.doi.org/10.32565/aarms.2013.2.14.

Повний текст джерела
Анотація:
Cyber security problems pose a particularly important challenge for Small Countries. Their achievements can easily be destroyed by a cyber attack. Therefore, Small Countries cannot rely on the great powers or alliance systems the same way they would in the case of a military threat. A new interpretation of the concept of cyber space creates a new approach to cyber security problems. This new approach and the cooperation with the cyber defence system of NATO facilitate the development of an individual cyber security policy and the support of social development.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Hammoudeh, Mohammad, Gregory Epiphaniou, and Pedro Pinto. "Cyber-Physical Systems: Security Threats and Countermeasures." Journal of Sensor and Actuator Networks 12, no. 1 (February 20, 2023): 18. http://dx.doi.org/10.3390/jsan12010018.

Повний текст джерела
Анотація:
The recent proliferation of sensors and actuators, which is related to the Internet of Things (IoT), provide smart living to the general public in many data-critical areas, from homes and healthcare to power grids and transport [...]
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Alfiah, Fifit, and Novi Rifkhah Prastiwi. "Cyber Security in Smart Grid Technology: A systematic Review." International Journal of Cyber and IT Service Management 2, no. 1 (February 25, 2022): 48–54. http://dx.doi.org/10.34306/ijcitsm.v2i1.79.

Повний текст джерела
Анотація:
A Smart Grid (SG) is an electrical infrastructure that functions similarly to a traditional power grid but includes scalable and ubiquitous two-way communications, timely control capabilities, large-scale integration of dispersed resources, and resource efficiency. Pervasive smart monitoring technologies, autonomous equipment defect detecting, and self-healing are all included in the SG. It is intelligent infrastructure because of features such as 'Wireless Automatic Meter Reading' (WAMR), power system stability monitoring, distributed energy resource optimization, and Demand Response system applications. Given some of these distinguishing characteristics, SGs are without a doubt the world's future power infrastructure. A smart grid may link millions of people and devices in a network, necessitating its robustness, reliability, and security. Because of the long-range communication over open networks, one of the primary issues of today's smart grid systems is security. Cybercriminals, hackers, and terrorists are attempting to assault this national infrastructure in order to obtain control over automated energy monitoring and remote control for personal benefit. This research article provides a full overview of Smart Grids, including their design, methodology, and communication protocols, but the attention is mostly on the cyber-attacks that have been carried out and the remedies that have been advised for smart grids. Finally, we cover the numerous cyber security difficulties, as well as the topics that remain unsolved in the literature and the present solution area, as well as prospective research gaps.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Marín-López, Andrés, Sergio Chica-Manjarrez, David Arroyo, Florina Almenares-Mendoza, and Daniel Díaz-Sánchez. "Security Information Sharing in Smart Grids: Persisting Security Audits to the Blockchain." Electronics 9, no. 11 (November 6, 2020): 1865. http://dx.doi.org/10.3390/electronics9111865.

Повний текст джерела
Анотація:
With the transformation in smart grids, power grid companies are becoming increasingly dependent on data networks. Data networks are used to transport information and commands for optimizing power grid operations: Planning, generation, transportation, and distribution. Performing periodic security audits is one of the required tasks for securing networks, and we proposed in a previous work autoauditor, a system to achieve automatic auditing. It was designed according to the specific requirements of power grid companies, such as scaling with the huge number of heterogeneous equipment in power grid companies. Though pentesting and security audits are required for continuous monitoring, collaboration is of utmost importance to fight cyber threats. In this paper we work on the accountability of audit results and explore how the list of audit result records can be included in a blockchain, since blockchains are by design resistant to data modification. Moreover, blockchains endowed with smart contracts functionality boost the automation of both digital evidence gathering, audit, and controlled information exchange. To our knowledge, no such system exists. We perform throughput evaluation to assess the feasibility of the system and show that the system is viable for adaptation to the inventory systems of electrical companies.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Zhou, Buxiang, Binjie Sun, Tianlei Zang, Yating Cai, Jiale Wu, and Huan Luo. "Security Risk Assessment Approach for Distribution Network Cyber Physical Systems Considering Cyber Attack Vulnerabilities." Entropy 25, no. 1 (December 27, 2022): 47. http://dx.doi.org/10.3390/e25010047.

Повний текст джерела
Анотація:
With the increasing digitalization and informatization of distribution network systems, distribution networks have gradually developed into distribution network cyber physical systems (CPS) which are deeply integrated with traditional power systems and cyber systems. However, at the same time, the network risk problems that the cyber systems face have also increased. Considering the possible cyber attack vulnerabilities in the distribution network CPS, a dynamic Bayesian network approach is proposed in this paper to quantitatively assess the security risk of the distribution network CPS. First, the Bayesian network model is constructed based on the structure of the distribution network and common vulnerability scoring system (CVSS). Second, a combination of the fuzzy analytic hierarchy process (FAHP) and entropy weight method is used to correct the selectivity of the attacker to strike the target when cyber attack vulnerabilities occur, and then after considering the defense resources of the system, the risk probability of the target nodes is obtained. Finally, the node loads and node risk rates are used to quantitatively assess the risk values that are applied to determine the risk level of the distribution network CPS, so that defense strategies can be given in advance to counter the adverse effects of cyber attack vulnerabilities.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Alghassab, Mohammed. "Analyzing the Impact of Cybersecurity on Monitoring and Control Systems in the Energy Sector." Energies 15, no. 1 (December 29, 2021): 218. http://dx.doi.org/10.3390/en15010218.

Повний текст джерела
Анотація:
Monitoring and control systems in the energy sector are specialized information structures that are not governed by the same information technology standards as the rest of the world’s information systems. Such industrial control systems are also used to handle important infrastructures, including smart grids, oil and gas facilities, nuclear power plants, water management systems, and so on. Industry equipment is handled by systems connected to the internet, either via wireless or cable connectivity, in the present digital age. Further, the system must work without fail, with the system’s availability rate being of paramount importance. Furthermore, to certify that the system is not subject to a cyber-attack, the entire system must be safeguarded against cyber security vulnerabilities, threats, and hazards. In addition, the article looks at and evaluates cyber security evaluations for industrial control systems, as well as their possible impact on the accessibility of industrial control system operations in the energy sector. This research work discovers that the hesitant fuzzy-based method of the Analytic Hierarchy Process (AHP) and the Technique for Order of Preference by Similarity to Ideal Solution (TOPSIS) is an operational procedure for estimating industrial control system cyber security assessments by understanding the numerous characteristics and their impacts on cyber security industrial control systems. The author evaluated the outputs of six distinct projects to determine the quality of the outcomes and their sensitivity. According to the results of the robustness analysis, alternative 1 shows the utmost effective cybersecurity project for the industrial control system. This research work will be a conclusive reference for highly secure and managed monitoring and control systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Alsuwian, Turki, Aiman Shahid Butt, and Arslan Ahmed Amin. "Smart Grid Cyber Security Enhancement: Challenges and Solutions—A Review." Sustainability 14, no. 21 (October 31, 2022): 14226. http://dx.doi.org/10.3390/su142114226.

Повний текст джерела
Анотація:
The incorporation of communication technology with Smart Grid (SG) is proposed as an optimal solution to fulfill the requirements of the modern power system. A smart grid integrates multiple energy sources or microgrids and is supported by an extensive control and communication network using the Internet of Things (IoT) for a carbon-free, more reliable, and intelligent energy system. Along with many benefits, the system faces novel security challenges, data management, integration, and interoperability challenges. The advanced control and communication network in the smart grid is susceptible to cyber and cyber-physical threats. A lot of research has been done to improve the cyber security of the smart grid. This review aims to provide an overview of the types of cyber security threats present for smart grids with an insight into strategies to overcome the challenges. As the selection of techniques and technologies may vary according to the threats faced, therefore the adoption of researched methods is compared and discussed. As cyber-security is the greatest challenge in smart grid implementation, this review is beneficial during the planning and operation of smart grids for enhanced security.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії