Visible to the public Biblio

Found 2387 results

Filters: Keyword is human factors  [Clear All Filters]
2022-02-03
Vijayasundara, S.M., Udayangani, N.K.S., Camillus, P.E., Jayatunga, E.H..  2021.  Security Robot for Real-time Monitoring and Capturing. 2021 10th International Conference on Information and Automation for Sustainability (ICIAfS). :434—439.
Autonomous navigation of a robot is more challenging in an uncontrolled environment owing to the necessity of coordination among several activities. This includes, creating a map of the surrounding, localizing the robot inside the map, generating a motion plan consistent with the map, executing the plan with control and all other tasks involved concurrently. Moreover, autonomous navigation problems are significant for future robotics applications such as package delivery, security, cleaning, agriculture, surveillance, search and rescue, construction, and transportation which take place in uncontrolled environments. Therefore, an attempt has been made in this research to develop a robot which could function as a security agent for a house to address the aforesaid particulars. This robot has the capability to navigate autonomously in the prescribed map of the operating zone by the user. The desired map can be generated using a Light Detection and Ranging (LiDAR) sensor. For robot navigation, it requires to pick out the robot location accurately itself, otherwise robot will not move autonomously to a particular target. Therefore, Adaptive Monte Carlo Localization (AMCL) method was used to validate the accuracy of robot localization process. Moreover, additional sensors were placed around the building to sense the prevailing security threats from intruders with the aid of the robot.
Rishikesh, Bhattacharya, Ansuman, Thakur, Atul, Banda, Gourinath, Ray, Rajarshi, Halder, Raju.  2021.  Secure Communication System Implementation for Robot-based Surveillance Applications. 2021 International Symposium of Asian Control Association on Intelligent Robotics and Industrial Automation (IRIA). :270—275.
Surveillance systems involve a camera module (at a fixed location) connected/streaming video via Internet Protocol to a (video) server. In our IMPRINT consortium project, by mounting miniaturised camera module/s on mobile quadruped-lizard like robots, we developed a stealth surveillance system, which could be very useful as a monitoring system in hostage situations. In this paper, we report about the communication system that enables secure transmission of: Live-video from robots to a server, GPS-coordinates of robots to the server and Navigation-commands from server to robots. Since the end application is for stealth surveillance, often can involve sensitive data, data security is a crucial concern, especially when data is transmitted through the internet. We use the RC4 algorithm for video transmission; while the AES algorithm is used for GPS data and other commands’ data transmission. Advantages of the developed system is easy to use for its web interface which is provided on the control station. This communication system, because of its internet-based communication, it is compatible with any operating system environment. The lightweight program runs on the control station (on the server side) and robot body that leads to less memory consumption and faster processing. An important requirement in such hostage surveillance systems is fast data processing and data-transmission rate. We have implemented this communication systems with a single-board computer having GPU that performs better in terms of speed of transmission and processing of data.
Goerke, Niklas, Timmermann, David, Baumgart, Ingmar.  2021.  Who Controls Your Robot? An Evaluation of ROS Security Mechanisms 2021 7th International Conference on Automation, Robotics and Applications (ICARA). :60—66.
The Robot Operation System (ROS) is widely used in academia as well as the industry to build custom robot applications. Successful cyberattacks on robots can result in a loss of control for the legitimate operator and thus have a severe impact on safety if the robot is moving uncontrollably. A high level of security thus needs to be mandatory. Neither ROS 1 nor 2 in their default configuration provide protection against network based attackers. Multiple protection mechanisms have been proposed that can be used to overcome this. Unfortunately, it is unclear how effective and usable each of them are. We provide a structured analysis of the requirements these protection mechanisms need to fulfill by identifying realistic, network based attacker models and using those to derive relevant security requirements and other evaluation criteria. Based on these criteria, we analyze the protection mechanisms available and compare them to each other. We find that none of the existing protection mechanisms fulfill all of the security requirements. For both ROS 1 and 2, we discuss which protection mechanism are most relevant and give hints on how to decide on one. We hope that the requirements we identify simplify the development or enhancement of protection mechanisms that cover all aspects of ROS and that our comparison helps robot operators to choose an adequate protection mechanism for their use case.
Rani, V. Usha, Sridevi, J, Sai, P. Mohan.  2021.  Web Controlled Raspberry Pi Robot Surveillance. 2021 International Conference on Sustainable Energy and Future Electric Transportation (SEFET). :1—5.
Security is a major thing to focus on during this modern era as it is very important to secure your surroundings for the well being of oneself and his family, But there are many drawbacks of using conventional security surveillance cameras as they have to be set in a particular angle for good visual and they do not cover a large area, conventional security cameras can only be used from a particular device and cannot alert the user during an unforeseen circumstance. Hence we require a much more efficient device for better security a web controlled surveillance robot is much more practical device to be used compared to conventional security surveillance, this system needs a single camera to perform its operation and the user can monitor a wide range of area, any device with a wireless connection to the internet can be used to operate this device. This robot can move to any location within the range of the network and can be accessed globally from anywhere and as it uses only one camera to secure a large area it is also cost-efficient. At the core of the system lies Raspberry-pi which is responsible for all the operation of the system and the size of the device can be engineered according to the area it is to be used.
Zhang, Kevin, Olmsted, Aspen.  2021.  Examining Autonomous Vehicle Operating Systems Vulnerabilities using a Cyber-Physical Approach. 2021 IEEE International Intelligent Transportation Systems Conference (ITSC). :976—981.
Increasingly, the transportation industry has moved towards automation to improve safety, fuel efficiency, and system productivity. However, the increased scrutiny that automated vehicles (AV) face over functional safety has hindered the industry's unbridled confidence in self-driving technologies. As AVs are cyber-physical systems, they utilize distributed control to accomplish a range of safety-critical driving tasks. The Operation Systems (OS) serve as the core of these control systems. Therefore, their designs and implementation must incorporate ways to protect AVs against what must be assumed to be inevitable cyberattacks to meet the overall AV functional safety requirements. This paper investigates the connection between functional safety and cybersecurity in the context of OS. This study finds that risks due to delays can worsen by potential cybersecurity vulnerabilities through a case example of an automated vehicle following. Furthermore, attack surfaces and cybersecurity countermeasures for protecting OSs from security breaches are addressed.
Rivera, Sean, State, Radu.  2021.  Securing Robots: An Integrated Approach for Security Challenges and Monitoring for the Robotic Operating System (ROS). 2021 IFIP/IEEE International Symposium on Integrated Network Management (IM). :754—759.
Robotic systems are becoming an ever-increasing part of everyday life due to their capacity to carry out physical tasks on behalf of human beings. Found in nearly every facet of our lives, robotic systems are used domestically, in small and large-scale factories, for the production and processing of agriculture, for military operations, to name a few. The Robotic Operating System (ROS) is the standard operating system used today for the development of modular robotic systems. However, in its development, ROS has been notorious for the absence of security mechanisms, placing people in danger both physically and digitally. This dissertation summary presents the development of a suite of ROS tools, leading up to the development of a modular, secure framework for ROS. An integrated approach for the security of ROS-enabled robotic systems is described, to set a baseline for the continual development to increase ROS security. The work culminates in the ROS security tool ROS-Immunity, combining internal system defense, external system verification, and automated vulnerability detection in an integrated tool that, in conjunction with Secure-ROS, provides a suite of defenses for ROS systems against malicious attackers.
Yankson, Benjamin, K, Javed Vali, Hung, Patrick C. K., Iqbal, Farkhund, Ali, Liaqat.  2021.  Security Assessment for Zenbo Robot Using Drozer and mobSF Frameworks. 2021 11th IFIP International Conference on New Technologies, Mobility and Security (NTMS). :1—7.
These days, almost everyone has been entirely relying on mobile devices and mobile related applications running on Android Operating Systems, the most used Mobile Operating System in the world with the largest market share. These Mobile devices and applications can become an information goldmine for hackers and are considered one of the significant concerns mobile users face who stand a chance of being victimized during data breach from hackers due to lapse in information security and controls. Such challenge can be put to bare through systematic digital forensic analysis through penetration testing for a humanoid robot like Zenbo, which run Android OS and related application, to help identify associated security vulnerabilities and develop controls required to improve security using popular penetration testing tools such as Drozer, Mobile Application Security framework (mobSF), and AndroBugs with the help of Santoku Linux distribution.
2022-01-31
Stevens, Clay, Soundy, Jared, Chan, Hau.  2021.  Exploring the Efficiency of Self-Organizing Software Teams with Game Theory. 2021 IEEE/ACM 43rd International Conference on Software Engineering: New Ideas and Emerging Results (ICSE-NIER). :36–40.
Over the last two decades, software development has moved away from centralized, plan-based management toward agile methodologies such as Scrum. Agile methodologies are founded on a shared set of core principles, including self-organizing software development teams. Such teams are promoted as a way to increase both developer productivity and team morale, which is echoed by academic research. However, recent works on agile neglect to consider strategic behavior among developers, particularly during task assignment-one of the primary functions of a self-organizing team. This paper argues that self-organizing software teams could be readily modeled using game theory, providing insight into how agile developers may act when behaving strategically. We support our argument by presenting a general model for self-assignment of development tasks based on and extending concepts drawn from established game theory research. We further introduce the software engineering community to two metrics drawn from game theory-the price-of-stability and price-of-anarchy-which can be used to gauge the efficiencies of self-organizing teams compared to centralized management. We demonstrate how these metrics can be used in a case study evaluating the hypothesis that smaller teams self-organize more efficiently than larger teams, with conditional support for that hypothesis. Our game-theoretic framework provides new perspective for the software engineering community, opening many avenues for future research.
Freire, Sávio, Rios, Nicolli, Pérez, Boris, Castellanos, Camilo, Correal, Darío, Ramač, Robert, Mandić, Vladimir, Taušan, Nebojša, López, Gustavo, Pacheco, Alexia et al..  2021.  How Experience Impacts Practitioners' Perception of Causes and Effects of Technical Debt. 2021 IEEE/ACM 13th International Workshop on Cooperative and Human Aspects of Software Engineering (CHASE). :21–30.
Context: The technical debt (TD) metaphor helps to conceptualize the pending issues and trade-offs made during software development. Knowing TD causes can support in defining preventive actions and having information about effects aids in the prioritization of TD payment. Goal: To investigate the impact of the experience level on how practitioners perceive the most likely causes that lead to TD and the effects of TD that have the highest impacts on software projects. Method: We approach this topic by surveying 227 practitioners. Results: While experienced software developers focus on human factors as TD causes and external quality attributes as TD effects, low experienced developers seem to concentrate on technical issues as causes and internal quality issues and increased project effort as effects. Missing any of these types of causes could lead a team to miss the identification of important TD, or miss opportunities to preempt TD. On the other hand, missing important effects could hamper effective planning or erode the effectiveness of decisions about prioritizing TD items. Conclusion: Having software development teams composed of practitioners with a homogeneous experience level can erode the team's ability to effectively manage TD.
2021-12-21
Bertino, Elisa, Brancik, Kenneth.  2021.  Services for Zero Trust Architectures - A Research Roadmap. 2021 IEEE International Conference on Web Services (ICWS). :14–20.
The notion of Zero Trust Architecture (ZTA) has been introduced as a fine-grained defense approach. It assumes that no entities outside and inside the protected system can be trusted and therefore requires articulated and high-coverage deployment of security controls. However, ZTA is a complex notion which does not have a single design solution; rather it consists of numerous interconnected concepts and processes that need to be assessed prior to deciding on a solution. In this paper, we outline a ZTA design methodology based on cyber risks and the identification of known high security risks. We then discuss challenges related to the design and deployment of ZTA and related solutions. We also discuss the role that service technology can play in ZTA.
Oliver, Ian.  2021.  Trust, Security and Privacy through Remote Attestation in 5G and 6G Systems. 2021 IEEE 4th 5G World Forum (5GWF). :368–373.
Digitalisation of domains such as medical and railway utilising cloud and networking technologies such as 5G and forthcoming 6G systems presents additional security challenges. The establishment of the identity, integrity and provenance of devices, services and other functional components removed a number of attack vectors and addresses a number of so called zero-trust security requirements. The addition of trusted hardware, such as TPM, and related remote attestation integrated with the networking and cloud infrastructure will be necessary requirement.
Wu, Ya Guang, Yan, Wen Hao, Wang, Jin Zhi.  2021.  Real Identity Based Access Control Technology under Zero Trust Architecture. 2021 International Conference on Wireless Communications and Smart Grid (ICWCSG). :18–22.
With the rapid development and application of emerging information technology, the traditional network security architecture is more and more difficult to support flexible dynamic and a wider range of business data access requirements. Zero trust technology can truly realize the aggregation of security and business by building an end-to-end dynamic new boundary based on identity, which puts forward a new direction for the upgrade and evolution of enterprise network security architecture. This paper mainly includes access control and identity authentication management functions. The goal of access control system is to ensure that legitimate and secure users can use the system normally, and then protect the security of enterprise network and server. The functions of the access control system include identifying the user's identity (legitimacy), evaluating the security characteristics (Security) of the user's machine, and taking corresponding response strategies.
Xiaojian, Zhang, Liandong, Chen, Jie, Fan, Xiangqun, Wang, Qi, Wang.  2021.  Power IoT Security Protection Architecture Based on Zero Trust Framework. 2021 IEEE 5th International Conference on Cryptography, Security and Privacy (CSP). :166–170.
The construction of the power Internet of Things has led various terminals to access the corporate network on a large scale. The internal and external business interaction and data exchange are more extensive. The current security protection system is based on border isolation protection. This is difficult to meet the needs of the power Internet of Things connection and open shared services. This paper studies the application scheme of the ``zero trust'' typical business scenario of the power Internet of Things with ``Continuous Identity Authentication and Dynamic Access Control'' as the core, and designs the power internet security protection architecture based on zero trust.
Rodigari, Simone, O'Shea, Donna, McCarthy, Pat, McCarry, Martin, McSweeney, Sean.  2021.  Performance Analysis of Zero-Trust Multi-Cloud. 2021 IEEE 14th International Conference on Cloud Computing (CLOUD). :730–732.
Zero Trust security model permits to secure cloud native applications while encrypting all network communication, authenticating, and authorizing every request. The service mesh can enable Zero Trust using a side-car proxy without changes to the application code. To the best of our knowledge, no previous work has provided a performance analysis of Zero Trust in a multi-cloud environment. This paper proposes a multi-cloud framework and a testing workflow to analyse performance of the data plane under load and the impact on the control plane, when Zero Trust is enabled. The results of preliminary tests show that Istio has reduced latency variability in responding to sequential HTTP requests. Results also reveal that the overall CPU and memory usage can increase based on service mesh configuration and the cloud environment.
Wu, Kehe, Shi, Jin, Guo, Zhimin, Zhang, Zheng, Cai, Junfei.  2021.  Research on Security Strategy of Power Internet of Things Devices Based on Zero-Trust. 2021 International Conference on Computer Engineering and Application (ICCEA). :79–83.
In order to guarantee the normal operation of the power Internet of things devices, the zero-trust idea was used for studying the security protection strategies of devices from four aspects: user authentication, equipment trust, application integrity and flow baselines. Firstly, device trust is constructed based on device portrait; then, verification of device application integrity based on MD5 message digest algorithm to achieve device application trustworthiness. Next, the terminal network traffic baselines are mined from OpenFlow, a southbound protocol in SDN. Finally, according to the dynamic user trust degree attribute access control model, the comprehensive user trust degree was obtained by weighting the direct trust degree. It obtained from user authentication and the trust degree of user access to terminal communication traffic. And according to the comprehensive trust degree, users are assigned the minimum authority to access the terminal to realize the security protection of the terminal. According to the comprehensive trust degree, the minimum permissions for users to access the terminal were assigned to achieve the security protection of the terminal. The research shows that the zero-trust mechanism is applied to the terminal security protection of power Internet of Things, which can improve the reliability of the safe operation of terminal equipment.
Chen, Lu, Dai, Zaojian, CHEN, Mu, Li, Nige.  2021.  Research on the Security Protection Framework of Power Mobile Internet Services Based on Zero Trust. 2021 6th International Conference on Smart Grid and Electrical Automation (ICSGEA). :65–68.
Under the background of increasingly severe security situation, the new working mode of power mobile internet business anytime and anywhere has greatly increased the complexity of network interaction. At the same time, various means of breaking through the boundary protection and moving laterally are emerging in an endless stream. The existing boundary-based mobility The security protection architecture is difficult to effectively respond to the current complex and diverse network attacks and threats, and faces actual combat challenges. This article first analyzes the security risks faced by the existing power mobile Internet services, and conducts a collaborative analysis of the key points of zero-trust based security protection from multiple perspectives such as users, terminals, and applications; on this basis, from identity security authentication, continuous trust evaluation, and fine-grained access The dimension of control, fine-grained access control based on identity trust, and the design of a zero-trust-based power mobile interconnection business security protection framework to provide theoretical guidance for power mobile business security protection.
Zhang, Fengqing, Jiang, Xiaoning.  2021.  The Zero Trust Security Platform for Data Trusteeship. 2021 4th International Conference on Advanced Electronic Materials, Computers and Software Engineering (AEMCSE). :1014–1017.
Cloud storage is a low-cost and convenient storage method, but the nature of cloud storage determines the existence of security risks for data uploaded by users. In order to ensure the security of users' data in third-party cloud platforms, a zero trust security platform for data trusteeship is proposed. The platform introduces the concept of zero trust, which meets the needs of users to upload sensitive data to untrusted third-party cloud platforms by implementing multiple functional modules such as sensitivity analysis service, cipher index service, attribute encryption service.
Zhang, Pengfeng, Tian, Chuan, Shang, Tao, Liu, Lin, Li, Lei, Wang, Wenting, Zhao, Yiming.  2021.  Dynamic Access Control Technology Based on Zero-Trust Light Verification Network Model. 2021 International Conference on Communications, Information System and Computer Engineering (CISCE). :712–715.
With the rise of the cloud computing and services, the network environments tend to be more complex and enormous. Security control becomes more and more hard due to the frequent and various access and requests. There are a few techniques to solve the problem which developed separately in the recent years. Network Micro-Segmentation provides the system the ability to keep different parts separated. Zero Trust Model ensures the network is access to trusted users and business by applying the policy that verify and authenticate everything. With the combination of Segmentation and Zero Trust Model, a system will obtain the ability to control the access to organizations' or industrial valuable assets. To implement the cooperation, the paper designs a strategy named light verification to help the process to be painless for the cost of inspection. The strategy was found to be effective from the perspective of the technical management, security and usability.
Hatakeyama, Koudai, Kotani, Daisuke, Okabe, Yasuo.  2021.  Zero Trust Federation: Sharing Context under User Control towards Zero Trust in Identity Federation. 2021 IEEE International Conference on Pervasive Computing and Communications Workshops and Other Affiliated Events (PerCom Workshops). :514–519.
Perimeter models, which provide access control for protecting resources on networks, make authorization decisions using the source network of access requests as one of critical factors. However, such models are problematic because once a network is intruded, the attacker gains access to all of its resources. To overcome the above problem, a Zero Trust Network (ZTN) is proposed as a new security model in which access control is performed by authenticating users who request access and then authorizing such requests using various information about users and devices called contexts. To correctly make authorization decisions, this model must take a large amount of various contexts into account. However, in some cases, an access control mechanism cannot collect enough context to make decisions, e.g., when an organization that enforces access control joins the identity federation and uses systems operated by other organizations. This is because the contexts collected using the systems are stored in individual systems and no federation exists for sharing contexts. In this study, we propose the concept of a Zero Trust Federation (ZTF), which applies the concept of ZTN under the identity federation, and a method for sharing context among systems of organizations. Since context is sensitive to user privacy, we also propose a mechanism for sharing contexts under user control. We also verify context sharing by implementing a ZTF prototype.
2021-12-20
Liu, Jieling, Wang, Zhiliang, Yang, Jiahai, Wang, Bo, He, Lin, Song, Guanglei, Liu, Xinran.  2021.  Deception Maze: A Stackelberg Game-Theoretic Defense Mechanism for Intranet Threats. ICC 2021 - IEEE International Conference on Communications. :1–6.

The intranets in modern organizations are facing severe data breaches and critical resource misuses. By reusing user credentials from compromised systems, Advanced Persistent Threat (APT) attackers can move laterally within the internal network. A promising new approach called deception technology makes the network administrator (i.e., defender) able to deploy decoys to deceive the attacker in the intranet and trap him into a honeypot. Then the defender ought to reasonably allocate decoys to potentially insecure hosts. Unfortunately, existing APT-related defense resource allocation models are infeasible because of the neglect of many realistic factors.In this paper, we make the decoy deployment strategy feasible by proposing a game-theoretic model called the APT Deception Game to describe interactions between the defender and the attacker. More specifically, we decompose the decoy deployment problem into two subproblems and make the problem solvable. Considering the best response of the attacker who is aware of the defender’s deployment strategy, we provide an elitist reservation genetic algorithm to solve this game. Simulation results demonstrate the effectiveness of our deployment strategy compared with other heuristic strategies.

2021-12-02
Wang, Zhiwen, Hu, Jiqiang, Sun, Hongtao.  2020.  False Data Injection Attacks in Smart Grid Using Gaussian Mixture Model. 2020 16th International Conference on Control, Automation, Robotics and Vision (ICARCV). :830–837.
The application of network technology and high-tech equipment in power systems has increased the degree of grid intelligence, and malicious attacks on smart grids have also increased year by year. The wrong data injection attack launched by the attacker will destroy the integrity of the data by changing the data of the sensor and controller, which will lead to the wrong decision of the control system and even paralyze the power transmission network. This paper uses the measured values of smart grid sensors as samples, analyzes the attack vectors maliciously injected by attackers and the statistical characteristics of system data, and proposes a false data injection attack detection strategy. It is considered that the measured values of sensors have spatial distribution characteristics, the Gaussian mixture model of grid node feature vectors is obtained by training sample values, the test measurement values are input into the Gaussian mixture model, and the knowledge of clustering is used to detect whether the power grid is malicious data attacks. The power supplies of IEEE-18 and IEEE-30 simulation systems was tested, and the influence of the system statistical measurement characteristics on the detection accuracy was analyzed. The results show that the proposed strategy has better detection performance than the support vector machine method.
Martovytskyi, Vitalii, Ruban, Igor, Lahutin, Hennadiy, Ilina, Irina, Rykun, Volodymyr, Diachenko, Vladyslav.  2020.  Method of Detecting FDI Attacks on Smart Grid. 2020 IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S T). :132–136.
Nowadays energy systems in many countries improve and develop being based on the concept of deep integration of energy as well as infocomm grids. Thus, energy grids find the possibility to analyze the state of the whole system in real time, to predict the processes in it, to have interactive cooperation with the clients and to run the appliance. Such concept has been named Smart Grid. This work highlights the concept of Smart Grid, possible vectors of attacks and identification of attack of false data injection (FDI) into the flow of measuring received from the sensors. Identification is based on the use of spatial and temporal correlations in Smart Grids.
Anwar, Adnan, Abir, S. M. Abu Adnan.  2020.  Measurement Unit Placement Against Injection Attacks for the Secured Operation of an IIoT-Based Smart Grid. 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). :767–774.
Carefully constructed cyber-attacks directly influence the data integrity and the operational functionality of the smart energy grid. In this paper, we have explored the data integrity attack behaviour in a wide-area sensor-enabled IIoT-SCADA system. We have demonstrated that an intelligent cyber-attacker can inject false information through the sensor devices that may remain stealthy in the traditional detection module and corrupt estimated system states at the utility control centres. Next, to protect the operation, we defined a set of critical measurements that need to be protected for the resilient operation of the grid. Finally, we placed the measurement units using an optimal allocation strategy by ensuring that a limited number of nodes are protected against the attack while the system observability is satisfied. Under such scenarios, a wide range of experiments has been conducted to evaluate the performance considering IEEE 14-bus, 24 bus-reliability test system, 85-bus, 141-bus and 145-bus test systems. Results show that by ensuring the protection of around 25% of the total nodes, the IIoT-SCADA enabled energy grid can be protected against injection attacks while observability of the network is well-maintained.
Gai, Na, Xue, Kaiping, He, Peixuan, Zhu, Bin, Liu, Jianqing, He, Debiao.  2020.  An Efficient Data Aggregation Scheme with Local Differential Privacy in Smart Grid. 2020 16th International Conference on Mobility, Sensing and Networking (MSN). :73–80.
Smart grid achieves reliable, efficient and flexible grid data processing by integrating traditional power grid with information and communication technology. The control center can evaluate the supply and demand of the power grid through aggregated data of users, and then dynamically adjust the power supply, price of the power, etc. However, since the grid data collected from users may disclose the user's electricity using habits and daily activities, the privacy concern has become a critical issue. Most of the existing privacy-preserving data collection schemes for smart grid adopt homomorphic encryption or randomization techniques which are either impractical because of the high computation overhead or unrealistic for requiring the trusted third party. In this paper, we propose a privacy-preserving smart grid data aggregation scheme satisfying local differential privacy (LDP) based on randomized response. Our scheme can achieve efficient and practical estimation of the statistics of power supply and demand while preserving any individual participant's privacy. The performance analysis shows that our scheme is efficient in terms of computation and communication overhead.
Piatkowska, Ewa, Gavriluta, Catalin, Smith, Paul, Andrén, Filip Pröstl.  2020.  Online Reasoning about the Root Causes of Software Rollout Failures in the Smart Grid. 2020 IEEE International Conference on Communications, Control, and Computing Technologies for Smart Grids (SmartGridComm). :1–7.
An essential ingredient of the smart grid is software-based services. Increasingly, software is used to support control strategies and services that are critical to the grid's operation. Therefore, its correct operation is essential. For various reasons, software and its configuration needs to be updated. This update process represents a significant overhead for smart grid operators and failures can result in financial losses and grid instabilities. In this paper, we present a framework for determining the root causes of software rollout failures in the smart grid. It uses distributed sensors that indicate potential issues, such as anomalous grid states and cyber-attacks, and a causal inference engine based on a formalism called evidential networks. The aim of the framework is to support an adaptive approach to software rollouts, ensuring that a campaign completes in a timely and secure manner. The framework is evaluated for a software rollout use-case in a low voltage distribution grid. Experimental results indicate it can successfully discriminate between different root causes of failure, supporting an adaptive rollout strategy.