Visible to the public Biblio

Filters: Keyword is Power supplies  [Clear All Filters]
2023-09-07
Jin, Bo, Zhou, Zheng, Long, Fei, Xu, Huan, Chen, Shi, Xia, Fan, Wei, Xiaoyan, Zhao, Qingyao.  2022.  Software Supply Chain Security of Power Industry Based on BAS Technology. 2022 International Conference on Artificial Intelligence of Things and Crowdsensing (AIoTCs). :556–561.
The rapid improvement of computer and network technology not only promotes the improvement of productivity and facilitates people's life, but also brings new threats to production and life. Cyberspace security has attracted more and more attention. Different from traditional cyberspace security, APT attacks on key networks or infrastructure, with the main goal of stealing intellectual property, confidential information or sabotage, seriously threatening the interests and security of governments, enterprises and scientific research institutions. Timely detection and blocking is particularly important. The purpose of this paper is to study the security of software supply chain in power industry based on BAS technology. The experimental data shows that Type 1 projects account for the least amount and Type 2 projects account for the highest proportion. Type 1 projects have high unit price contracts and high profits, but the number is small and the time for signing orders is long.
2023-08-11
Yuan, Shengli, Phan-Huynh, Randy.  2022.  A Lightweight Hash-Chain-Based Multi-Node Mutual Authentication Algorithm for IoT Networks. 2022 IEEE Future Networks World Forum (FNWF). :72—74.
As an emerging technology, IoT is rapidly revolutionizing the global communication network with billions of new devices deployed and connected with each other. Many of these devices collect and transfer a large amount of sensitive or mission critical data, making security a top priority. Compared to traditional Internet, IoT networks often operate in open and harsh environment, and may experience frequent delays, traffic loss and attacks; Meanwhile, IoT devices are often severally constrained in computational power, storage space, network bandwidth, and power supply, which prevent them from deploying traditional security schemes. Authentication is an important security mechanism that can be used to identify devices or users. Due to resource constrains of IoT networks, it is highly desirable for the authentication scheme to be lightweight while also being highly effective. In this paper, we developed and evaluated a hash-chain-based multi-node mutual authentication algorithm. Nodes on a network all share a common secret key and broadcast to other nodes in range. Each node may also add to the hash chain and rebroadcast, which will be used to authenticate all nodes in the network. This algorithm has a linear running time and complexity of O(n), a significant improvement from the O(nˆ2) running time and complexity of the traditional pairwise multi-node mutual authentication.
2023-01-20
Latha., N, Divya, B V, Surendra, Usha, Archana, N V.  2022.  Micro grid Communication Technologies: An Overview. 2022 IEEE Industrial Electronics and Applications Conference (IEACon). :49–54.
Micro grid is a small-scale power supply network designed to provide electricity to small community with integrated renewable energy sources. A micro grid can be integrated to the utility grid. Due to lack of computerized analysis, mechanical switches causing slow response time, poor visibility and situational awareness blackouts are caused due to cascading of faults. This paper presents a brief survey on communication technologies used in smart grid and its extension to micro grid. By integration of communication network, device control, information collection and remote management an intelligent power management system can be achieved
2023-01-06
Guili, Liang, Dongying, Zhang, Wei, Wang, Cheng, Gong, Duo, Cui, Yichun, Tian, Yan, Wang.  2022.  Research on Cooperative Black-Start Strategy of Internal and External Power Supply in the Large Power Grid. 2022 4th International Conference on Power and Energy Technology (ICPET). :511—517.
At present, the black-start mode of the large power grid is mostly limited to relying on the black-start power supply inside the system, or only to the recovery mode that regards the transmission power of tie lines between systems as the black-start power supply. The starting power supply involved in the situation of the large power outage is incomplete and it is difficult to give full play to the respective advantages of internal and external power sources. In this paper, a method of coordinated black-start of large power grid internal and external power sources is proposed by combining the two modes. Firstly, the black-start capability evaluation system is built to screen out the internal black-start power supply, and the external black-start power supply is determined by analyzing the connection relationship between the systems. Then, based on the specific implementation principles, the black-start power supply coordination strategy is formulated by using the Dijkstra shortest path algorithm. Based on the condensation idea, the black-start zoning and path optimization method applicable to this strategy is proposed. Finally, the black-start security verification and corresponding control measures are adopted to obtain a scheme of black-start cooperation between internal and external power sources in the large power grid. The above method is applied in a real large power grid and compared with the conventional restoration strategy to verify the feasibility and efficiency of this method.
2022-11-18
Goldstein, Brunno F., Ferreira, Victor C., Srinivasan, Sudarshan, Das, Dipankar, Nery, Alexandre S., Kundu, Sandip, França, Felipe M. G..  2021.  A Lightweight Error-Resiliency Mechanism for Deep Neural Networks. 2021 22nd International Symposium on Quality Electronic Design (ISQED). :311–316.
In recent years, Deep Neural Networks (DNNs) have made inroads into a number of applications involving pattern recognition - from facial recognition to self-driving cars. Some of these applications, such as self-driving cars, have real-time requirements, where specialized DNN hardware accelerators help meet those requirements. Since DNN execution time is dominated by convolution, Multiply-and-Accumulate (MAC) units are at the heart of these accelerators. As hardware accelerators push the performance limits with strict power constraints, reliability is often compromised. In particular, power-constrained DNN accelerators are more vulnerable to transient and intermittent hardware faults due to particle hits, manufacturing variations, and fluctuations in power supply voltage and temperature. Methods such as hardware replication have been used to deal with these reliability problems in the past. Unfortunately, the duplication approach is untenable in a power constrained environment. This paper introduces a low-cost error-resiliency scheme that targets MAC units employed in conventional DNN accelerators. We evaluate the reliability improvements from the proposed architecture using a set of 6 CNNs over varying bit error rates (BER) and demonstrate that our proposed solution can achieve more than 99% of fault coverage with a 5-bits arithmetic code, complying with the ASIL-D level of ISO26262 standards with a negligible area and power overhead. Additionally, we evaluate the proposed detection mechanism coupled with a word masking correction scheme, demonstrating no loss of accuracy up to a BER of 10-2.
2021-12-02
Gai, Na, Xue, Kaiping, He, Peixuan, Zhu, Bin, Liu, Jianqing, He, Debiao.  2020.  An Efficient Data Aggregation Scheme with Local Differential Privacy in Smart Grid. 2020 16th International Conference on Mobility, Sensing and Networking (MSN). :73–80.
Smart grid achieves reliable, efficient and flexible grid data processing by integrating traditional power grid with information and communication technology. The control center can evaluate the supply and demand of the power grid through aggregated data of users, and then dynamically adjust the power supply, price of the power, etc. However, since the grid data collected from users may disclose the user's electricity using habits and daily activities, the privacy concern has become a critical issue. Most of the existing privacy-preserving data collection schemes for smart grid adopt homomorphic encryption or randomization techniques which are either impractical because of the high computation overhead or unrealistic for requiring the trusted third party. In this paper, we propose a privacy-preserving smart grid data aggregation scheme satisfying local differential privacy (LDP) based on randomized response. Our scheme can achieve efficient and practical estimation of the statistics of power supply and demand while preserving any individual participant's privacy. The performance analysis shows that our scheme is efficient in terms of computation and communication overhead.
2021-11-30
Xiao, Hu, Wen, Jiang.  2020.  A Highly Integrated E-Band Radar. 2020 9th Asia-Pacific Conference on Antennas and Propagation (APCAP). :1–2.
In this paper, an E-band MIMO radar with 1 transmit and 4 receive channels is designed. The signal bandwidth is 2GHz at 77GHz, the max power of transmitted signal which is Frequency-modulated continuous-wave (FMCW) is 13dBm. This radar consists of two cascade parts: RF frond-end and digital signal process block. The RF front-end part includes antenna array, millimeter wave transceiver chips, and the digital signal process part includes FPGA, DSP and power supply circuits. It could be used in foreign object detection (FOD), landing assistance of helicopter and security checking.
2021-11-08
Zeng, Zitong, Li, Lei, Zhou, Wanting, Yang, Ji, He, Yuanhang.  2020.  IR-Drop Calibration for Hardware Trojan Detection. 2020 13th International Symposium on Computational Intelligence and Design (ISCID). :418–421.
Process variation is the critical issue in hardware Trojan detection. In the state-of-art works, ring oscillators are employed to address this problem. But ring oscillators are very sensitive to IR-drop effect, which exists ICs. In this paper, based on circuit theory, a IR-drop calibration method is proposed. The nominal power supply voltage and the others power supply voltage with a very small difference of the nominal power supply voltage are applied to the test chip. It is assumed that they have the same IR-drop $Δ$V. Combined with these measured data, the value of Vth + $Δ$V, can be obtained by mathematic analysis. The typical Vth from circuit simulation is used to compute $Δ$V. We studied the proposed method in a tested chip.
2021-08-31
Zhang, Zehao, Yu, Zhen, Weng, Wei, Guan, Cheng.  2020.  Study on the Digitalization Method of Intelligent Emergency Plan of Power System. 2020 International Conference on Artificial Intelligence and Computer Engineering (ICAICE). :179—182.
This paper puts forward a formalized method of emergency plan based on ontology, sums up the main concepts such as system, event, rule, measure, constraint and resource, and analyzes the logical relationship among concepts. A digital intelligent emergency plan storage scheme based on relational database model is proposed. In this paper, full-text search, data search and knowledge search are comprehensively used to adapt to the information needs and characteristics of different users' query plans. Finally, an example of emergency plan made by a power supply company is given to illustrate the effectiveness of the method.
2021-05-13
Liu, Xinlin, Huang, Jianhua, Luo, Weifeng, Chen, Qingming, Ye, Peishan, Wang, Dingbo.  2020.  Research on Attack Mechanism using Attack Surface. 2020 IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA). :137–141.
A approach to research on the attack mechanism designs through attack surface technology due to the complexity of the attack mechanism. The attack mechanism of a mimic architecture is analyzed in a relative way using attack surface metrics to indicate whether mimic architectures are safer than non-mimic architectures. The definition of the architectures attack surface in terms of the mimic brackets along three abstract dimensions referenced the system attack surface. The larger the attack surface, the more likely the architecture will be attacked.
2020-11-30
Cheng, D., Zhou, X., Ding, Z., Wang, Y., Ji, M..  2019.  Heterogeneity Aware Workload Management in Distributed Sustainable Datacenters. IEEE Transactions on Parallel and Distributed Systems. 30:375–387.
The tremendous growth of cloud computing and large-scale data analytics highlight the importance of reducing datacenter power consumption and environmental impact of brown energy. While many Internet service operators have at least partially powered their datacenters by green energy, it is challenging to effectively utilize green energy due to the intermittency of renewable sources, such as solar or wind. We find that the geographical diversity of internet-scale services can be carefully scheduled to improve the efficiency of applying green energy in datacenters. In this paper, we propose a holistic heterogeneity-aware cloud workload management approach, sCloud, that aims to maximize the system goodput in distributed self-sustainable datacenters. sCloud adaptively places the transactional workload to distributed datacenters, allocates the available resource to heterogeneous workloads in each datacenter, and migrates batch jobs across datacenters, while taking into account the green power availability and QoS requirements. We formulate the transactional workload placement as a constrained optimization problem that can be solved by nonlinear programming. Then, we propose a batch job migration algorithm to further improve the system goodput when the green power supply varies widely at different locations. Finally, we extend sCloud by integrating a flexible batch job manager to dynamically control the job execution progress without violating the deadlines. We have implemented sCloud in a university cloud testbed with real-world weather conditions and workload traces. Experimental results demonstrate sCloud can achieve near-to-optimal system performance while being resilient to dynamic power availability. sCloud with the flexible batch job management approach outperforms a heterogeneity-oblivious approach by 37 percent in improving system goodput and 33 percent in reducing QoS violations.
2020-06-19
Baras, John S., Liu, Xiangyang.  2019.  Trust is the Cure to Distributed Consensus with Adversaries. 2019 27th Mediterranean Conference on Control and Automation (MED). :195—202.

Distributed consensus is a prototypical distributed optimization and decision making problem in social, economic and engineering networked systems. In collaborative applications investigating the effects of adversaries is a critical problem. In this paper we investigate distributed consensus problems in the presence of adversaries. We combine key ideas from distributed consensus in computer science on one hand and in control systems on the other. The main idea is to detect Byzantine adversaries in a network of collaborating agents who have as goal reaching consensus, and exclude them from the consensus process and dynamics. We describe a novel trust-aware consensus algorithm that integrates the trust evaluation mechanism into the distributed consensus algorithm and propose various local decision rules based on local evidence. To further enhance the robustness of trust evaluation itself, we also introduce a trust propagation scheme in order to take into account evidences of other nodes in the network. The resulting algorithm is flexible and extensible, and can incorporate more complex designs of decision rules and trust models. To demonstrate the power of our trust-aware algorithm, we provide new theoretical security performance results in terms of miss detection and false alarm rates for regular and general trust graphs. We demonstrate through simulations that the new trust-aware consensus algorithm can effectively detect Byzantine adversaries and can exclude them from consensus iterations even in sparse networks with connectivity less than 2f+1, where f is the number of adversaries.

2020-03-16
Radoglou-Grammatikis, Panagiotis, Sarigiannidis, Panagiotis, Giannoulakis, Ioannis, Kafetzakis, Emmanouil, Panaousis, Emmanouil.  2019.  Attacking IEC-60870-5-104 SCADA Systems. 2019 IEEE World Congress on Services (SERVICES). 2642-939X:41–46.
The rapid evolution of the Information and Communications Technology (ICT) services transforms the conventional electrical grid into a new paradigm called Smart Grid (SG). Even though SG brings significant improvements, such as increased reliability and better energy management, it also introduces multiple security challenges. One of the main reasons for this is that SG combines a wide range of heterogeneous technologies, including Internet of Things (IoT) devices as well as Supervisory Control and Data Acquisition (SCADA) systems. The latter are responsible for monitoring and controlling the automatic procedures of energy transmission and distribution. Nevertheless, the presence of these systems introduces multiple vulnerabilities because their protocols do not implement essential security mechanisms such as authentication and access control. In this paper, we focus our attention on the security issues of the IEC 60870-5-104 (IEC-104) protocol, which is widely utilized in the European energy sector. In particular, we provide a SCADA threat model based on a Coloured Petri Net (CPN) and emulate four different types of cyber attacks against IEC-104. Last, we used AlienVault's risk assessment model to evaluate the risk level that each of these cyber attacks introduces to our system to confirm our intuition about their severity.
2017-03-08
Kjølle, G. H., Gjerde, O..  2015.  Vulnerability analysis related to extraordinary events in power systems. 2015 IEEE Eindhoven PowerTech. :1–6.

A novel approach is developed for analyzing power system vulnerability related to extraordinary events. Vulnerability analyses are necessary for identification of barriers to prevent such events and as a basis for the emergency preparedness. Identification of cause and effect relationships to reveal vulnerabilities related to extraordinary events is a complex and difficult task. In the proposed approach, the analysis starts by identifying the critical consequences. Then the critical contingencies and operating states, and which external threats and causes that may result in such severe consequences, are identified. This is opposed to the traditional risk and vulnerability analysis which starts by analyzing threats and what can happen as a chain of events. The vulnerability analysis methodology is tested and demonstrated on real systems.