Visible to the public Biblio

Filters: Keyword is energy measurement  [Clear All Filters]
2023-07-21
Manjula, P., Baghavathi Priya, S..  2022.  Detection of Falsified Selfish Node with Optimized Trust Computation Model In Chimp -AODV Based WSN. 2022 International Conference on Electronic Systems and Intelligent Computing (ICESIC). :52—57.
In Wireless Sensor Networks (WSNs), energy and security are two critical concerns that must be addressed. Because of the scarcity of energy, several security measures are restricted. For secure data routing in WSN, it becomes vital to identify insider packet drop attacks. The trust mechanism is an effective strategy for detecting this assault. Each node in this system validates the trustworthiness of its neighbors before transmitting packets, ensuring that only trust-worthy nodes get packets. With such a trust-aware scheme, however, there is a risk of false alarm. This work develops an adaptive trust computation model (TCM)which is implemented in our already proposed Chimp Optimization Algorithm-based Energy-Aware Secure Routing Protocol (COA-EASRP) for WSN. The proposed technique computes the optimal path using the hybrid combination of COA-EASRP and AODV as well as TCM is used to indicate false alarms in detecting selfish nodes. Our Proposed approach provides the series of Simulation outputs carried out based on various parameters
2023-05-12
Chen, C., Becker, J. R., Farrell, J. J..  2022.  Energy Confinement Time in a Magnetically Confined Thermonuclear Fusion Reactor. 2022 IEEE International Conference on Plasma Science (ICOPS). :1–1.
The single most important scientific question in fusion research may be confinement in a fusion plasma [1] . A recently-developed theoretical model [2] is reviewed for the confinement time of ion kinetic energy in a material where fusion reactions occur. In the theoretical model where ion stopping was considered as a key mechanism for ion kinetic energy loss, an estimate was obtained for the confinement time of ion kinetic energy in a D-T plasma - and found to be orders of magnitude lower than required in the Lawson criterion. As ions transfer their kinetic energies to electrons via ion stopping and thermalization between the ions and the electrons takes place, spontaneous electron cyclotron radiation is identified as a key mechanism for electron kinetic energy loss in a magnetically confined plasma. The energy confinement time is obtained and found in agreement with measurements from TFTR [1] and Wendelstein 7-X [3] . An advanced Lawson criterion is obtained for a magnetically confined thermonuclear fusion reactor.
ISSN: 2576-7208
2023-02-03
Sarapan, Waranyu, Boonrakchat, Nonthakorn, Paudel, Ashok, Booraksa, Terapong, Boonraksa, Promphak, Marungsri, Boonruang.  2022.  Optimal Peer-to-Peer Energy Trading by Applying Blockchain to Islanded Microgrid Considering V2G. 2022 19th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (ECTI-CON). :1–4.
Energy trading in small groups or microgrids is interesting to study. The energy market may overgrow in the future, so accessing the energy market by small prosumers may not be difficult anymore. This paper has modeled a decentralized P2P energy trading and exchange system in a microgrid group. The Islanded microgrid system is simulated to create a small energy producer and consumer trading situation. The simulation results show the increasing energy transactions and profit when including V2G as an energy storage device. In addition, blockchain is used for system security because a peer-to-peer marketplace has no intermediary control.
2023-01-20
Lazaroiu, George Cristian, Kayisli, Korhan, Roscia, Mariacristina, Steriu, Ilinca Andreaa.  2022.  Smart Contracts for Households Managed by Smart Meter Equipped with Blockchain and Chain 2. 2022 11th International Conference on Renewable Energy Research and Application (ICRERA). :340—345.

Managing electricity effectively also means knowing as accurately as possible when, where and how electricity is used. Detailed metering and timely allocation of consumption can help identify specific areas where energy consumption is excessive and therefore requires action and optimization. All those interested in the measurement process (distributors, sellers, wholesalers, managers, ultimately customers and new prosumer figures - producers / consumers -) have an interest in monitoring and managing energy flows more efficiently, in real time.Smart meter plays a key role in sending data containing consumer measurements to both the producer and the consumer, thanks to chain 2. It allows you to connect consumption and production, during use and the customer’s identity, allowing billing as Time-of-Use or Real-Time Pricing, and through the new two-way channel, this information is also made available to the consumer / prosumer himself, enabling new services such as awareness of energy consumption at the very moment of energy use.This is made possible by latest generation devices that "talk" with the end user, which use chain 2 and the power line for communication.However, the implementation of smart meters and related digital technologies associated with the smart grid raises various concerns, including, privacy. This paper provides a comparative perspective on privacy policies for residential energy customers, moreover, it will be possible to improve security through the blockchain for the introduction of smart contracts.

2023-01-13
Li, Baofeng, Zhai, Feng, Fu, Yilun, Xu, Bin.  2022.  Analysis of Network Security Protection of Smart Energy Meter. 2022 IEEE International Conference on Advances in Electrical Engineering and Computer Applications (AEECA). :718–722.
Design a new generation of smart power meter components, build a smart power network, implement power meter safety protection, and complete smart power meter network security protection. The new generation of smart electric energy meters mainly complete legal measurement, safety fee control, communication, control, calculation, monitoring, etc. The smart power utilization structure network consists of the master station server, front-end processor, cryptographic machine and master station to form a master station management system. Through data collection and analysis, the establishment of intelligent energy dispatching operation, provides effective energy-saving policy algorithms and strategies, and realizes energy-smart electricity use manage. The safety protection architecture of the electric energy meter is designed from the aspects of its own safety, full-scenario application safety, and safety management. Own security protection consists of hardware security protection and software security protection. The full-scene application security protection system includes four parts: boundary security, data security, password security, and security monitoring. Security management mainly provides application security management strategies and security responsibility division strategies. The construction of the intelligent electric energy meter network system lays the foundation for network security protection.
2022-08-12
Sen, Ömer, Van Der Veldc, Dennis, Linnartz, Philipp, Hacker, Immanuel, Henze, Martin, Andres, Michael, Ulbig, Andreas.  2021.  Investigating Man-in-the-Middle-based False Data Injection in a Smart Grid Laboratory Environment. 2021 IEEE PES Innovative Smart Grid Technologies Europe (ISGT Europe). :01—06.
With the increasing use of information and communication technology in electrical power grids, the security of energy supply is increasingly threatened by cyber-attacks. Traditional cyber-security measures, such as firewalls or intrusion detection/prevention systems, can be used as mitigation and prevention measures, but their effective use requires a deep understanding of the potential threat landscape and complex attack processes in energy information systems. Given the complexity and lack of detailed knowledge of coordinated, timed attacks in smart grid applications, we need information and insight into realistic attack scenarios in an appropriate and practical setting. In this paper, we present a man-in-the-middle-based attack scenario that intercepts process communication between control systems and field devices, employs false data injection techniques, and performs data corruption such as sending false commands to field devices. We demonstrate the applicability of the presented attack scenario in a physical smart grid laboratory environment and analyze the generated data under normal and attack conditions to extract domain-specific knowledge for detection mechanisms.
2022-04-20
Hussain, Alefiya.  2016.  Resilience, a Key Property of Infrastructure CPS. 2016 American Control Conference (ACC). :2668–2668.
The information network plays a crucial role in the stability of infrastructure CPS. The adoption of measurements and networked control technologies provide timely measurements that can be used to design control strategies for the stability of the energy network during a failure or a fault. However, these technologies have also significantly increased the exposure to novel security threats and risks. This tutorial will present case studies for methodological security and resiliency assessment for infrastructure cyber-physical systems on the DETER networking and cyber security testbed.
2022-03-22
Badra, Mohamad, Borghol, Rouba.  2021.  Privacy-Preserving and Efficient Aggregation for Smart Grid based on Blockchain. 2021 11th IFIP International Conference on New Technologies, Mobility and Security (NTMS). :1—3.
In this paper, we address the problem of privacy-preserving of the consumer's energy measurements in the context of the SG. To this end, we present a blockchain-based approach to preserve the privacy for smart grid users and to detect data forgery, replay attacks, and data injection attacks.
2022-02-24
Panda, Subhasis, Rout, Pravat Kumar, Sahu, Binod Kumar.  2021.  Residential Sector Demand Side Management: A Review. 2021 1st Odisha International Conference on Electrical Power Engineering, Communication and Computing Technology(ODICON). :1–6.
Demand-side management (DSM) plays a significant function in the smart distribution system to make informed decisions from both the consumer and supplier side with regards to energy consumption to redesign the load profile and to decrease the peak load demand. This study extensively reviews the demand-side management (DSM) strategies along with both demand response and energy efficiency policies. The major objective of this paper is to enumerate the relevant features responsible to strengthen the DSM effectively, particularly for residential energy demand and the limits to energy indicators. Secondly, the large untapped and hidden potential and the associated barriers to energy efficiency enhancement are focused and surveyed for formulating a better number of potential policy responses. This further explores the portfolio approach with bundled strategies to reflect on the power market through enhancing the strength of individual residential measures through complementary policies to reduce the weaknesses. This concludes at last with the findings of possible holistic measures related to various approaches and attributes findings that reinforce the DSM strategies to enhance energy management and cost-effectiveness. Apart from that the architecture, formulation of optimization problems, and various approaches are presented to help the readers to develop research in this direction to maximize the total system peak demand, overall load factor, and utility revenue with the minimized customer electric bill.
2022-01-25
Lin, Jiangnan, Wu, Qiuxin.  2021.  A Security Integrated Attestation Scheme for Embedded Devices. 2021 7th IEEE International Conference on Network Intelligence and Digital Content (IC-NIDC). :489–493.
With the development of the Internet of Things, embedded devices have become increasingly frequent in people's daily use. However, with the influx of a huge amount of heterogeneous embedded devices, its security has become an important issue. To face with such problems, remote attestation is undoubtedly a suitable security technology. Nevertheless, traditional remote attestation is limited to verifying the performance of devices as large and heterogeneous devices enter daily life. Therefore, this paper proposes a many-to-one swarm attestation and recovery scheme. Besides, the reputation mechanism and Merkel tree measurement method are introduced to reduce the attestation and recovery time of the scheme, and greatly reducing the energy consumption.
2021-04-27
Chen, Q., Chen, D., Gong, J..  2020.  Weighted Predictive Coding Methods for Block-Based Compressive Sensing of Images. 2020 3rd International Conference on Unmanned Systems (ICUS). :587–591.
Compressive sensing (CS) is beneficial for unmanned reconnaissance systems to obtain high-quality images with limited resources. The existing prediction methods for block-based compressive sensing of images can be regarded as the particular coefficients of weighted predictive coding. To find better prediction coefficients for BCS, this paper proposes two weighted prediction methods. The first method converts the prediction model of measurements into a prediction model of image blocks. The prediction weights are obtained by training the prediction model of image blocks offline, which avoiding the influence of the sampling rates on the prediction model of measurements. Another method is to calculate the prediction coefficients adaptively based on the average energy of measurements, which can adjust the weights based on the measurements. Compared with existing methods, the proposed prediction methods for BCS of images can further improve the reconstruction image quality.
2020-11-23
Karavaev, I. S., Selivantsev, V. I., Shtern, Y. I., Shtern, M. Y..  2018.  The development of the data transfer protocol in the intelligent control systems of the energy carrier parameters. 2018 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus). :1305–1308.
For the control of the parameters and for the accounting of the energy consumption in buildings and structures the intelligent control system has been developed that provides: the continuous monitoring of the thermodynamic parameters of the energy carriers measured by wireless smart sensors; the calculation and transmission of the measured parameters via the radio channel to the database for their accumulation and storage; control signals delivery for the control devices of the energy consumption and for the security devices; the maintaining of a database of the energy consumption accounting. For the interaction of the hardware and software in the control system, the SimpliciTI-based protocol and algorithms for the reliable data transmission over the radio channel in a dense urban environment have been developed.
2020-03-09
Richardson, Christopher, Race, Nicholas, Smith, Paul.  2016.  A Privacy Preserving Approach to Energy Theft Detection in Smart Grids. 2016 IEEE International Smart Cities Conference (ISC2). :1–4.

A major challenge for utilities is energy theft, wherein malicious actors steal energy for financial gain. One such form of theft in the smart grid is the fraudulent amplification of energy generation measurements from DERs, such as photo-voltaics. It is important to detect this form of malicious activity, but in a way that ensures the privacy of customers. Not considering privacy aspects could result in a backlash from customers and a heavily curtailed deployment of services, for example. In this short paper, we present a novel privacy-preserving approach to the detection of manipulated DER generation measurements.

2018-04-02
Schürmann, D., Zengen, G. V., Priedigkeit, M., Wolf, L..  2017.  \#x003BC;DTNSec: A Security Layer for Disruption-Tolerant Networks on Microcontrollers. 2017 16th Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net). :1–7.

We introduce $μ$DTNSec, the first fully-implemented security layer for Delay/Disruption-Tolerant Networks (DTN) on microcontrollers. It provides protection against eavesdropping and Man-in-the-Middle attacks that are especially easy in these networks. Following the Store-Carry-Forward principle of DTNs, an attacker can simply place itself on the route between source and destination. Our design consists of asymmetric encryption and signatures with Elliptic Curve Cryptography and hardware-backed symmetric encryption with the Advanced Encryption Standard. $μ$DTNSec has been fully implemented as an extension to $μ$DTN on Contiki OS and is based on the Bundle Protocol specification. Our performance evaluation shows that the choice of the curve (secp128r1, secp192r1, secp256r1) dominates the influence of the payload size. We also provide energy measurements for all operations to show the feasibility of our security layer on energy-constrained devices.