Conference PaperPDF Available

Cybersecurity Vulnerabilities of Smart Inverters and Their Impacts on Power System Operation

Authors:
978-1-7281-3958-6/19/$31.00 ©2019 IEEE
Cybersecurity Vulnerabilities of Smart Inverters and
Their Impacts on Power System Operation
Taha Selim Ustun
Fukushima Renewable Energy Institute, AIST (FREA), Fukushima, Japan
Department of Energy and Environment, Research Institute of Energy Frontier, Ibaraki, Japan
Abstract— Smart Inverters (SIs) are becoming more popular
with their ability to support voltage and frequency in a grid.
This helps overcome the natural limitation of renewable energy
deployments. More companies are looking at using SIs in their
networks and closely study their impacts of these devices on the
power system operation. Carefully controlled test environments
show that necessary auxiliary support can be received from SIs.
However, these modes actively inject power into the grid and
may cause unknown problems. Especially if the SI control block
is compromised by a hacker, these problems may have
disastrous consequences. In order to fill this gap and investigate
these points, a newly developed simulation platform called Sora-
Grid is utilized to investigate impacts of cyberattacks on SI
operation as well as power system operation at large. With the
integration of Information Technologies (IT) and automation in
power systems, cybersecurity has become a real threat and a
concern. Most of the cybersecurity research focuses on large
scale power plants that are connected at transmission level. This
work analyzes the impact of such attacks on small-scale
inverters that are connected to distribution networks. Based on
these findings, cybersecurity measures can be developed to
secure SI operation.
Keywords—Cybersecurity; Power System Automation; IEC
62351; IEC 61850; Authentication; Message Integrity;
I. I
NTRODUCTION
Renewable energy-based generation created opportunities
for environment-friendly energy policies as well as
electrification of underserved communities [1, 2]. The latter
becomes very relevant where locations are far from cities and
costs of such projects are prohibitive [3, 4]. Most of the
renewable energy based generation is connected to the grid
with inverters. High number of conventional inverters in
power systems create new challenges in control and operation
of power systems [5]. They lower the inertia of the system,
alters the power system dynamics and render traditional
protection schemes obsolete [6-8].
It is imperative to keep these negative effects to a
minimum, if it is desired to increase the share of clean energy
in the overall mix. Smart Inverters (SIs) are able to provide
voltage and frequency support to the grid and, thus, mitigate
some of the above mentioned challenges [9]. Despite this
advantage, SIs contribute to active power flow and impact the
power system operation. Therefore, power companies are
reluctant to deploy such active components before
investigating their behaviors thoroughly.
In addition to impacts that result from normal operation, it
is important to consider extraordinary cases such as behavior
under fault conditions or malicious operation due to cyber-
attacks. Cybersecurity of smartgrids, in other words power
systems equipped with IT and communication devices, has
become a cause for concern recently [10]. Experiences with
the recent Ukrainian blackout and Stux-net virus showed how
near these threats are and how dire the consequences might be
[11]. Researchers have started looking into cyber-security
issues in smart meters [12], phasor measurement units
(PMUs) [13], electric vehicles (EVs) [14, 15]. Following this
trend, there is an immediate need to investigate cybersecurity
issues related to SIs.
Smart inverters are new in the power system arena and
most of the well-established simulation package programs do
not have them in their libraries. Those who have implemented
them, such as OpenDSS, can support only a few
functionalities and not the ones related to frequency control.
Feeling this need and seeing this knowledge gap, a unique
simulation platform called Solar Resource Application
Platform for Grid Simulation (SoRA-Grid) which inherently
models SIs and has the ability to run frequency related
functionalities.
This paper presents a study into possible cyber-attacks on
SIs. The operating modes of SIs are clearly defined [9], but
hackers may alter these to disrupt operation and cause havoc.
In this paper, critical points in these operating modes are
altered and their impact on power system operation are
investigated. Presented results show that even a single
component can seriously disrupt safe and secure operation of
distribution networks. Therefore, SIs need to be equipped with
cybersecurity measures, such as key-based authentication,
message encryption and integrity checks.
Rest of the paper is organized as follows: Section II gives
an overview of SI operation and related cybersecurity issues.
Section III gives the details of the simulation software,
modeled network and the simulated scenarios along with the
results. Section IV gives future research directions and draws
the conclusions.
II. O
VERVIEW OF
SI
O
PERATION AND
C
YBERSECURITY
A
SPECTS
Initially, IEC/TR 61850-90-7 [9] has defined a list of
standardized interoperability functions for DERs. These
functions are grouped under nine modes. First seven groups
focus on power-related functions that are expected from
power converters with advanced capabilities. These functions
aim at supporting grid by supplying reactive power (VAR),
reactive current or managing real power and supporting
frequency.
Most of the works reported in the literature focus on Volt-
Var control of Smart Inverters. In this paper, to diversify the
results, Volt-Watt management capability is investigated.
There are two modes, VW51 and VW52, that control volt-watt
during generation and charging, respectively. Figure 1 shows
standard curves recommended for these modes as well as
hacked versions. It can be observed that VW51 curve is
Authorized licensed use limited to: AIST C1 (RIPS). Downloaded on May 18,2020 at 04:01:40 UTC from IEEE Xplore. Restrictions apply.
changed by the hackers so that the operation is completely
cancelled while VW52 operation is reversed by the hacked
operating points.
Standard VW51 curve is designed so that SIs do not cause
over voltages in the system. As the terminal voltage increases,
P output is capped to counter this trend. If the voltage reaches
105 % of its nominal value, P injection needs to be stopped.
With the hacked curve, this logic is completely ignored. The
P injection from SI is increased with increasing terminal
voltage adding fuel to the fire.
Standard VW52 is designed to use charging to counter
over-voltage. As shown, the charging rate increases along
with terminal voltage value. The hacked curve opposes this
operation and sets the SI to zero power exchanged all the time.
Needless to say, this is not desired effect of VW52 operation.
The system
So far, cybersecurity in power systems has been achieved
with security by obscurity [10]. Communication was only
utilized in very limited areas such as PMUs within dedicated
networks. With the latest advances in smart grid technology,
data exchange takes place in almost everywhere [12]. SIs are
located in consumers’ houses and can be easily accessed, in
contrast to substation equipment which is well protected.
Therefore, it is possible that home area network or
physical connection can be utilized to take control of SIs and
change its operation, similar to EVs [14]. Research has shown
that this vulnerability can be exploited, and necessary
measures should be put in place [13,15]. Due to their
similarity in operation place, control method and accessibility,
SIs are just as vulnerable and need to be protected.
Therefore, this work considers a possible attack on SI that
changes its behavior and investigates the impacts on the power
system operation.
III. S
YSTEM
M
ODELING AND
S
IMULATIONS
A 10-node distribution network is modeled for power
system simulations. The design and parameters are taken
from real systems with typical values [5].
Figure 2. A Simple Distribution Network
As shown in Figure 2, each node includes four separate
houses which individually have a load, PV panel and SI. The
measurement points are shown with red circles. Node 1 and 5
are sampled to follow status in connection and mid-points of
Center Right
Fi
g
ure 3. Model Simulated in SoRA-Grid
(
Matlab Simulink-Interface is used
)
Figure 1. Standard and Hacked Volt-Watt Curves
0
20
40
60
80
100
97 102 105 107
P output (% of Nominal Value)
Terminal Voltage (% of Nominal Value)
Standard-VW51
Hacked- VW51
0
20
40
60
80
100
97 102 105 107
P output (% of Nominal Value)
Terminal Volta
g
e
(
% of Nominal Value
)
Standard-VW52
Hacked -VW52
Authorized licensed use limited to: AIST C1 (RIPS). Downloaded on May 18,2020 at 04:01:40 UTC from IEEE Xplore. Restrictions apply.
the system. Due to its distance, Node 10 is the most vulnerable
node to voltage fluctuations.
Figure 3 shows the model developed in SoRA-Grid
simulation tool, which uses MATLAB interface. In addition
to buses and location of PV panels and loads; this figure shows
SI output terminals that are monitored, in green.
Firstly, the system is run with constant over-voltage
protection. In other words, SIs are not allowed to increase their
power output if their terminal voltages are above a certain
value. Figures 4 and 5 show obtained P and V profiles,
respectively. As shown, Node 10 reaches much faster this
forces SIs to limit their output power. As the nodes get closer
to feeder connection point, voltage becomes more stable and
more power output can be observed. Node 1 does not enforce
any limitation on its power output.
Figure 4. Normal Operation P
Figure 5. Normal Operation V
After this reference case, VW51 operation is run with
hacked-curve shown in Figure 1. Since the normal operation
of VW51 is negated by the hackers, very high P outputs are
observed as shown in Figure 6. In fact, all SIs have the same
output which is equal to output of SI at Node 1 in Figure 4.
Figure 6. VW51 hacking all SI P output
Figure 7. VW51 hacking all SI V output
Figure 7 shows the voltage rise in the network due to
excessive power injection. Again, Node 10 (Bus 31 in Figure
3) shows the highest vulnerability and the highest voltage rise.
Distribution operators are very particular about these
dangerous voltage values and have strict connection
requirements imposed on renewable energy owners. In a real-
world scenario, owners of all SIs except SI connected to Node
1 would be subject to hefty penalties. More importantly, half
of the distribution network (downstream of Bus 6) would have
very high voltages which would damage the network and
household equipment.
In this situation, the voltage rise is limited by the capacity
of SI (i.e. magnitude of P injection) and absolute cut-off
voltages. Cut-off voltages represent absolute minimum and
maximum voltages that SIs should not exceed in operation.
These values are stored inside SIs and control parameters as
well. If the hacker alters the high-voltage cut-off setting to a
much higher value, SIs stay online and damage themselves as
well as the power system.
Same simulations are carried out with hacked VW52
curves. Obtained voltage and frequency profiles are given in
Figures 8 and 9, respectively. Due to the twisted operation of
SIs, the voltage rises quicker and the SIs start reducing their
power injection, in an operating mode that is designed to
behave on the contrary. The voltage profile shows that the
further the measurement point is from the feeder location, the
deeper is the voltage drop due to hacked operation modes.
Figure 8. VW52 hacking all SI P output
Authorized licensed use limited to: AIST C1 (RIPS). Downloaded on May 18,2020 at 04:01:40 UTC from IEEE Xplore. Restrictions apply.
Figure 9. VW52 hacking all SI V output
The direct effect of this can be seen from several P outputs
dipping down to zero in Figure 8. This results in a
considerable amount of renewable generation loss in the
power system. Especially, for systems where distributed
generation based on renewables is taken as a major source of
generation, such unexpected losses will create significant
issues. More importantly, it may be hard to notice such
changes, as there is no large power plant loss. The effect is a
collection of individual power generation losses which are
small on their own.
IV. C
ONCLUSIONS
Integration of intermittent renewable energy technologies
in power systems, especially in distribution networks, requires
extensive changes in the operation and control principles.
Unprecedented amounts of local generation and power
injection create voltage and stability issues. So far,
distribution operators have mitigated these by imposing a limit
on the penetration level of such technologies. However, to
meet global targets on carbon emission reductions and
environmentally friendly generation shares, more needs to be
done. Smart inverters, equipment that have the capability to
support grid operation by providing voltage and frequency
control assistance, can be the answer to these pressing needs.
However, SIs actively participate in power flow and effect
the network in many ways. Electric power companies have
always been reluctant in introducing new components with
little known characteristics to their system. SIs are no
exception. To address this gap, several impact studies have
been performed. However, cybersecurity vulnerabilities of SIs
have not been reported yet. With the rising awareness of
cybersecurity needs of power systems, i.e. smart grids, it is
important to see what impact such attacks would have on SIs
and their interaction with the grid.
In this paper, a typical distribution system has been
designed with SIs. Simulations have been performed to
observe results with normal and hacked operations of SIs. The
results show that dangerous voltage values can be reached
with uncontrolled (or ill-controlled) real power injection. The
results validate that SIs need to be equipped with
cybersecurity measures to mitigate these risks before on-site
deployments. Future work may focus on implementing key-
management systems, certificate-based authentication as well
as encrypted message exchanges with SIs.
R
EFERENCES
[1] A. H. Hubble et. al., “Scaling renewable energy based microgrids in
underserved communities: Latin America, South Asia, and SubSaharan
Africa”, IEEE PES PowerAfrica, Livingstone, 2016, pp. 134-138.
[2] F. Almeshqab et. al., “Lessons learned from rural electrification
initiatives in developing countries: Insights for technical, social,
financial and public policy aspects”, Renewable and Sustainable
Energy Reviews, Volume 102, 2019, pp. 35-53
[3] WEO-2017 Special Report: Energy Access Outlook, From Poverty to
Prosperity, IEA Publications, International Energy Agency 2017
[4] A. H. Hubble et. al., “Composition, placement, and economics of rural
microgrids for ensuring sustainable development”, Sustainable Energy,
Grids and Networks, Volume 13, 2018, pp. 1-18
[5] T. S. Ustun and Y. Aoto, "Analysis of Smart Inverter’s Impact on the
Distribution Network Operation," in IEEE Access, vol. 7, pp. 9790-
9804, 2019.
[6] T. S. Ustun, C. Ozansoy and A. Zayegh, "Simulation of communication
infrastructure of a centralized microgrid protection system based on
IEC 61850-7-420," IEEE Third International Conference on Smart
Grid Communications (SmartGridComm), Tainan, 2012, pp. 492-497.
[7] T. S. Ustun, C. Ozansoy and A. Zayegh, "Differential protection of
microgrids with central protection unit support," IEEE 2013 Tencon -
Spring, Sydney, NSW, 2013, pp. 15-19.
[8] T. S. Ustun, R. H. Khan, A. Hadbah and A. Kalam, "An adaptive
microgrid protection scheme based on a wide-area smart grid
communications network," IEEE Latin-America Conference on
Communications, Santiago, 2013, pp. 1-5.
[9] IEC/TR 61850-90-7, “Communication Networks and systems for
power utility automation, Part 90-7: Object models for power
converters in dist ributed energ y resources (DER) systems,
International Electrotechnical Commission (IEC), February 2013
[10] S. M. Farooq et. al., "Performance Evaluation and Analysis of IEC
62351-6 Probabilistic Signature Scheme for Securing GOOSE
Messages," in IEEE Access, vol. 7, pp. 32343-32351, 2019.
[11] Industrial Control Systems Cyber Emergency Response Team (ICS-
CERT), “Cyber-Attack Against Ukrainian Critical Infrastructure”,
Incident Report, February 25, 2016
[12] R. Mbitiru et. al., "Using input-output correlations and a modified slide
attack to compromise IEC 62055-41," 2017 IEEE International
Autumn Meeting on Power, Electronics and Computing (ROPEC),
Ixtapa, 2017, pp. 1-6.
[13] S. M. Farooq et. al., “Certificate Based Authentication Mechanism for
PMU Communication Networks Based on IEC 61850-90-5”,
Electronics 2018, 7, 370
[14] M. A. Aftab, et. al, "IEC 61850 and XMPP Communication Based
Energy Management in Microgrids Considering Electric Vehicles," in
IEEE Access, vol. 6, pp. 35657-35668, 2018.
[15] S. M. Farooq et. al., “Certificate Based Security Mechanisms in
Vehicular Ad-Hoc Networks based on IEC 61850 and IEEE WAVE
Standards”, Electronics 2019, 8, 96.
Authorized licensed use limited to: AIST C1 (RIPS). Downloaded on May 18,2020 at 04:01:40 UTC from IEEE Xplore. Restrictions apply.
... Moreover, as discussed in Section I -"Introduction", the deeper standardization of the smart grid introduced cybersecurity vulnerabilities. Paper [15] revealed the possible cyberattacks on smart inverters (SIs) via changing the critical points in their operation modes. As IEC/TR 61850-90-7 [16] defines nine standardized interoperability function modes for distributed energy resources, seven power-related function modes are in charge of SI's operation, in the aspects of active/reactive power control and frequency control. ...
... As IEC/TR 61850-90-7 [16] defines nine standardized interoperability function modes for distributed energy resources, seven power-related function modes are in charge of SI's operation, in the aspects of active/reactive power control and frequency control. Different from volt-var control in other literature, paper [15] focuses on the volt-watt management capability in the two standard modes named "VW51" and "VW52". The standard "VW51" curve is designed for the generation to avoid SI causing overvoltage in the system, while the standard "VW52" curve being used for charging against overvoltage in the system. ...
... The two standard curves might be compromised by a hacker and thus their operating points are badly tampered with. This research in [15] has demonstrated this vulnerability in SI, which can cause disastrous consequences in power systems. ...
Article
Full-text available
With the increasing installations of solar energy, electric vehicles, and other distributed energy resources and the deeper developments of digitalization and standardization, cybersecurity became more and more essential and critical in modern power systems. Unfortunately, most prior research work focuses on the cybersecurity of power transmission and distribution networks other than distributed energy devices and their grid-connected power converters. Focusing on the Grid-Connected Power Electronics Converters (GCPECs), this article does a comprehensive review of existing outcomes from selected references, in the aspects of vulnerabilities, countermeasures, and testbeds. By analyzing the GCPEC’s layout and countermeasure candidates, it is found that the vulnerabilities of GCPECs include both cyber and physical layers that are easily accessible to malicious hackers. These vulnerabilities in the two layers must be considered simultaneously and coordinate well with each other. Especially, hardware hardening is an essential approach to enhance cybersecurity within GCPECs. It is also noticed that the detection and mitigation approaches should consider the complexity of algorithms to be applied and assess the limits of computing and data processing capabilities in GCPECs while evaluating the feasibility of countermeasure candidates to cyberattacks in testbeds. In addition, the countermeasures should meet relevant standards, such as IEEE-1547.1, IEEE-2030.5, IEC-61850, and IEC-62351, to ensure the interoperability and cybersecurity of GCPEC devices in smart grids. Finally, based on the review and analysis, four recommendations are raised for future research on GCPEC’s cybersecurity and their applications in smart grids.
... This is also a very recent and fertile research field that cannot be properly discussed here and needs its own discussion avenue. Interested readers can refer to these works as a start [44][45][46][47][48][49][50]. ...
Chapter
Full-text available
Energy sector is a big source of carbon emissions. Traditionally, it is built, almost entirely, on fossil fuels with the exception of hydro and nuclear power plants. In line with the global mobilization toward tackling global warming by reducing carbon emissions, energy sector is trying to transition its generation portfolio to clean and sustainable energy sources. Renewable energy sources such as solar, wind, and wave provide energy without carbon emissions and provide a good alternative to traditional fossil fuels such as coal or natural gas. Another opportunity lies at the intersection of energy with transportation sector, another big contributor to carbon emissions. When electrified with renewables, transportation sector can both reduce its carbon emissions and provide support to electrical grid via novel solutions such as smart charging. However, these benefits come at a price. Non-dispatchable nature of renewable energy sources and their low inertia create operational and planning issues that make it hard to ensure demand is always met and the system operates in a healthy way. This chapter covers how renewable penetration can be increased while mitigating these issues with novel solutions. These include novel optimization ideas based on nature and new devices such as smart inverters.
... Reference [34] explored emerging cybersecurity risks from smart inverters and demonstrated a firmware dumping attack to a commercial smart inverter in 2017. References [35] and [36] introduced cybersecurity vulnerabilities of smart inverters and their impacts on power system operation. Real-time firmware security of smart inverters against controller firmware modification has been studied [37]- [39]. ...
Article
Full-text available
With high penetration of distributed energy resources (DER), power systems are increasingly transforming into distributed power grids which provide grid automation, decarbonization, and de-centralization of critical assets. Smart inverters are key power-electronic devices that connect renewable energy and energy storage equipment to power grids. DER include several intelligent grid functions such as fault ride-through, gridvoltage support, and reactive-power compensation typically with real-time remote access, data exchange, and seamless over-the-air firmware updates in a cyber-physical environment. However, cybersecurity concerns arise due to extensive information exchange among DER and multiple stakeholders (e.g., utilities, aggregators, vendors, operators, and owners). Therefore, smart inverters account for a growing attack surface for the power grid. This article reviews the cybersecurity best practices and current recommendations for smart inverters and explores emerging cyber threats for smart inverters including malware attacks and hardware attacks. Finally, we propose a new smart inverter security and resilience framework for developing cyber-resilient smart inverters against the advanced/future threat actors. This paper establishes a resilience-by-design baseline reference for smart inverter cybersecurity teams, which bridges the gap between cybersecurity and power electronics communities
... -1.05p.u.). Besides affecting the active/reactive power injections by compromising the voltage-regulation functions of inverters [118], the adversary can also manipulate the on/off of EV and batteries to cause a steep and large load increase/drop when the DER generation output is low/high, possibly inducing regional reverse power flow, generation-load imbalance and voltage violation [114], [115]. ...
Preprint
Full-text available
The rapid development of information and communications technology has enabled the use of digital-controlled and software-driven distributed energy resources (DERs) to improve the flexibility and efficiency of power supply, and support grid operations. However, this evolution also exposes geographically-dispersed DERs to cyber threats, including hardware and software vulnerabilities, communication issues, and personnel errors, etc. Therefore, enhancing the cyber-resiliency of DER-based smart grid - the ability to survive successful cyber intrusions - is becoming increasingly vital and has garnered significant attention from both industry and academia. In this survey, we aim to provide a systematical and comprehensive review regarding the cyber-resiliency enhancement (CRE) of DER-based smart grid. Firstly, an integrated threat modeling method is tailored for the hierarchical DER-based smart grid with special emphasis on vulnerability identification and impact analysis. Then, the defense-in-depth strategies encompassing prevention, detection, mitigation, and recovery are comprehensively surveyed, systematically classified, and rigorously compared. A CRE framework is subsequently proposed to incorporate the five key resiliency enablers. Finally, challenges and future directions are discussed in details. The overall aim of this survey is to demonstrate the development trend of CRE methods and motivate further efforts to improve the cyber-resiliency of DER-based smart grid.
... Once the attacker intrudes into the network of a PV system, the information comprising the meter readings, monitoring/diagnostics data, control loop commands/measurements/parameters, etc [8]. could be manipulated to cause economical and operational losses to the electric grid like voltage violation [9], line failure, and blackout [10]. ...
Conference Paper
Full-text available
Under the transformation of electric grid towards sustainability and decarbonization, a large number of distributed energy resources including solar photovoltaic (PV) farms are expected to penetrate the grid. As one of the critical state infrastructures, the cybersecurity of PV systems has attracted numerous attention especially with the standardization of grid support services. Various data-driven and model-based intrusion detection systems (IDSs) have emerged for the cybersecurity issue of grid-tied PV systems, among which the stealthy data integrity attacks (DIA) are rarely mentioned. In this paper, we propose a generation scheme of stealthy DIAs, which can bypass two recently proposed (almost state-of-the-art) data-driven and model-based IDSs simultaneously. The attack stealth-iness is guaranteed by compromising the sensor measurements cooperatively conforming the physical dynamics of the grid-tied PV system, and meanwhile the attack vector needs to change with an imperceptible speed to avoid steep and observable increase/decrease. Systematical HIL experiments are conducted to verify the stealthiness of the designed stealthy DIA and evaluate its attack impact on PCC voltages.
... in the distribution systems with high-penetration of solar PV, especially at noon when the power output is higher due to the higher solar irradiation. Another investigation on cyberattacks targeting smart inverters' Volt-Watt function through the modification of the default Volt-Watt curves was conducted in [52]. It concluded that dangerous voltage values could be reached with uncontrolled (or ill-controlled) real power injection caused by this kind of attack. ...
Article
Full-text available
The penetration of distributed energy resources (DER) in smart grids significantly increases the number of field devices owned and controlled by consumers, aggregators, third parties, and utilities. As the interface between DER and power grids, DER inverters are becoming smarter with various grid-support functions and communication capabilities. Meanwhile, the cybersecurity risks of smart inverters are also on the rise due to the extensive utilization of information and communication technologies (ICT). The potential negative impacts of cyberattacks on smart inverters have attracted significant attention from scholars and organizations. To advance the research on smart inverter cybersecurity and provide insights into its technical achievements, barriers, and future directions, this paper will give a comprehensive review of critical attacks and defense strategies for smart inverters and inverter-based systems like microgrids. We start this survey with an overview of the smart inverter introduction, including device- and grid-level architectures, grid-support functions, and communication protocols. We then review various cyberattacks and defense strategies in different categories and scenarios tailed with discussions including their feasibility and remaining gaps. Finally, we discuss the opportunities and challenges of emerging technologies that can secure smart inverters. We hope this survey can inspire efforts to close research gaps and develop more mature cybersecurity solutions for smart inverters in the smart grid.
... An extensive use of communication also makes it possible to implement advanced optimization and control techniques, rendering power systems more stable and reliable. On the other hand, this increased connectivity creates unprecedented cybersecurity vulnerabilities in power systems [1]. If left unchecked, these vulnerabilities can be manipulated to manipulate the electricity market, modify smartmeter readings, disrupt power generation as well as power delivery [2]. ...
Article
Full-text available
The increasing use of communication in power-system operation and control is a double-edged sword [...]
Article
Full-text available
Smart Grid (SG) technology utilizes advanced network communication and monitoring technologies to manage and regulate electricity generation and transport. However, this increased reliance on technology and connectivity also introduces new vulnerabilities, making SG communication networks susceptible to large-scale attacks. While previous surveys have mainly provided high-level overviews of SG architecture, our analysis goes further by presenting a comprehensive architectural diagram encompassing key SG components and communication links. This holistic view enhances understanding of potential cyber threats and enables systematic cyber risk assessment for SGs. Additionally, we propose a taxonomy of various cyberattack types based on their targets and methods, offering detailed insights into vulnerabilities. Unlike other reviews focused narrowly on protection and detection, our proposed categorization covers all five functions of the National Institute of Standards and Technology cybersecurity framework. This delivers a broad perspective to help organizations implement balanced and robust security. Consequently, we have identified critical research gaps, especially regarding response and recovery mechanisms. This underscores the need for further investigation to bolster SG cybersecurity. These research needs, among others, are highlighted as open issues in our concluding section.
Article
Full-text available
Cyber security is a growing concern in power systems. To achieve security requirements such as authentication and integrity for Generic Object-Oriented Substation Event (GOOSE) messages, IEC 62351-6 standard recommends using digital signatures. Furthermore, it explicitly specifies to use RSASSA-PSS (Probabilistic Signature Scheme) digital signature algorithm based on RFC 3447. Power systems run in real-time and implemented cybersecurity measures have to strictly meet timing requirements. Therefore, it is very important to study performances of such methods and contrast them with the timing requirements stipulated by grid operations, e.g. power system protection enforces a maximum delay of 3 msec. In this fashion, it can be analyzed whether a recommended cyber security mechanism is fit for use in power systems. In previous works, only RSA digital signatures were studied and its performance evaluation in terms of computational times for securing GOOSE messages have been studied. This paper analyses the timing performance of RSASSA-PSS digital signature algorithm for securing the GOOSE messages. This is important to assess its feasibility for IEC 61850-based networks as specified by the IEC 62351-6 standard. RSASSA-PSS digital signature algorithm is implemented in Python and verification times are calculated. The results show that RSASSA-PKCS1-v1_5 1024 key digital signatures provide improved performance compared to other RSA digital signature schemes. That being said, none of the algorithms is fast enough to be implemented for time-critical operations such as protection coordination.
Article
Full-text available
When equipped with an on-board wireless kit, electric vehicles (EVs) can communicate with nearby entities, e.g., road side units (RSUs), via a vehicle ad-hoc network (VANET). More observability enables smart charging algorithms where charging stations (CSs) are allocated to EVs based on their current state of charge, destination, and urgency to charge. IEEE 1609 WAVE standard regulates VANETs, while IEC 61850 is emerging as the smart grid communication standard. In order to integrate these two domains of energy management, past research has focused on harmonizing these two standards for a full smart city solution. However, this solution requires very sensitive data to be transmitted, such as ownership of EV, owners’ personal details, and driving history. Therefore, data security in these networks is of prime concern and needs to be addressed. In this paper, different security mechanisms defined by the IEEE 1609 WAVE standard are applied for both vehicle-to-infrastructure (V2I) and vehicle-to-grid (V2G) communication. The former relates to EV–RSU, while the latter covers EV–CS communication. The implicit and explicit certificate mechanism processes proposed in IEEE 1609 WAVE for authentication are studied in great detail. Furthermore, a performance evaluation for these mechanisms is presented in terms of total time lapse for authentication, considering both the computational time and communication time delays. These results are very important in understanding the extra latency introduced by security mechanisms. Considering that VANETs may be volatile and may disappear as EVs drive away, overall timing performance becomes vital for operation. Reported results show the magnitude of this impact and compare different security mechanisms. These can be utilized to further develop VANET security approaches based on available time and the required security level.
Article
Full-text available
More PVs are deployed at distribution networks and these have noticeable this causes voltage fluctuations in the distribution system. Use of smart inverters (SIs) is investigated as they enhance grid stability with voltage and frequency support. However, these potentially-beneficial operating modes of SIs and their impact on the power system operation are not well-known. Conventional simulation packages do not have the tools to run simulations with these inverters. In order to fill this gap and investigate these points, a brand-new simulation platform called Sora-Grid is being developed. In this paper, Sora-Grid’s additional capabilities and its unique approach to integrating SIs into the power flow calculations are presented. Some simulation works have been undertaken to show its operation. Furthermore, results give an insight into understanding the behaviors of SIs and how they impact the distribution grid operation. A typical distribution network with several residential houses are modeled and the impact of changing operating conditions and active power output on the system voltage are investigated. Finally, a mathematical model is developed to optimize SI capacity. The optimum point ensures that maximum solar energy is captured while fair operation is maintained.
Article
Full-text available
Smart grids are becoming increasingly popular thanks to their ability to operate with higher precision and smaller margins. Dynamic operation control in smart grids is achieved with phasor measurement unit (PMU) based wide area monitoring and control systems. The data communication requirements for the PMU based applications are well addressed in IEEE C37.118.2 and IEC 61850-90-5 standards. Due to higher probability of cyberattacks and the scale of their impact, data security is a critical requirement in PMU communication networks. IEC 61850-90-5 communication standard addresses this security concern and proposes HMAC (Hash based Message Authentication Code) with Key Distribution Center (KDC) scheme for achieving information authentication and integrity. However, these IEC 61850-90-5 security recommendations do not consider the mechanism for attacks, such as Man-In-The-Middle (MITM) attacks, during KDC key exchanges. MITM attacks can be easily implemented and may have large impact on the grid operation. This paper proposes an explicit certificate-based authentication mechanism to mitigate MITM attacks in PMU communication networks. The proposed certificate-based authentication mechanisms are implemented in real-time using Python-based terminals to observe their performance with different signature algorithms.
Article
Full-text available
Electric Vehicles (EVs) can act as flexible resources in grid due to their bidirectional power transfer capabilities. In microgrids, the bidirectional power transfer capability of EVs through proper scheduling can be utilized to improve reliability, security and quality of supply. Optimal scheduling of EVs is generally managed and controlled through the Energy Management System of microgrid. Since microgrid Energy Management (EM) based scheduling of EVs is data driven, an effective communication between different actors of EM is required. This paper presents a IEC 61850 communication-based EM in microgrids with integrated EVs. Further, augmentation of existing IEC 61850-90-8 logical nodes of EV and its related equipment with new data objects to include information exchanges for discharging operation of EVs have been proposed. Finally, in this paper, XMPP based communication approach and its mapping to the service models for EM problem has been demonstrated.
Conference Paper
Full-text available
Microgrid operation schemes have evolved dramatically because of the recent changes in electrical networks. Coupled with Smart Grid concepts, microgrids are required to be more intelligent and establish communication with its components. In order to support reliable and sustainable power delivery amidst rising deployments of Distributed Generations (DGs), the existing protection schemes have to be replaced with the next generation dynamic ones. At any point in time, microgrid may disconnect from the utility grid and continue its operation under islanding conditions. Furthermore, some microgrids may have changing topology with alternative paths due to time-varying nature of both power generation and consumption in the system. To address the above challenges, in this paper the authors propose an adaptive microgrid protection scheme that utilizes the benefits of bi-directional communication capability of the Smart Grid. A wide-area wireless communications network based on WiMAX technology has been used as a proof of concept for proposed microgrid protection scheme. Simulations were conducted using OPNET and the initial results indicate that a WiMAX network meets the latency requirement of the proposed microgrid protection scheme.
Article
1.1 billion of the world's population still does not have access to electricity in the 21st century. Most of that population resides in the rural communities in developing countries in South Asia, Latin America and Sub-Saharan Africa. Access to electricity can eliminate existing problems related to health, education, social life,economy and the environment, and can increase the income of under-served communities. Most of the yet to be energized regions are in remote, isolated areas, that cannot be serviced through the central grid. While de-centralized diesel generators can potentially be installed in these areas, they have a poor effect on climate change mitigation. Clean renewable energy alternatives for off-grid systems are being deployed to reduce the non-electrification rate in the world, and The United Nation Foundation's 2030 Agenda has the objective of universal access to electricity by 2030. While there has been some progress towards that goal, the challenges are countless.If no changes in models, policies and practices are made, the universal access objective will not be achieved,especially in Sub-Saharan Africa that has a level of electrification projection of 30% by 2030. To determine the necessary changes, this paper reviews the rural electrification initiatives in eight developing countries, from Asia to Sub-Saharan Africa to Latin America, and aims to provide an assessment of their success and to discuss the lessons that can be learned and applied on future initiatives
Article
Nearly 20% of the world's population does not have adequate access to reliable – or any – electricity, and population growth is exceeding electrification rates. The desire for power in rural and developing communities is growing continuously, and access to electricity can now be considered a necessity, not an extravagance. Lack of electrification contributes to cyclic poverty, child mortality, and hampers education, leading to an even greater divide between the developed and developing worlds. Centralized generation and distribution systems are not suited to rural areas where transmission distances are great, nor developing areas where the capital cost of large centralized generation plants is untenable. This work examines the practicality of energy production and storage, covering a large portion of the globe utilizing HOMER as an optimization tool. Multiple load profiles based on actual developing rural usage were used to create a variety of community scenarios, and the demand was optimized with a variety of generation and storage options. Every model utilizes location-based radiance, wind, and fuel prices. The goal of developing electrification is twofold: First, to provide affordable and reliable electricity, and the second is to explore every avenue of generating that electricity in an environmentally sustainable way. The sites represented in the paper – one from each country – signify communities in various states of development based on an earnings metric. Ultimately, the relative power of irradiance, wind speeds, and diesel prices can be compiled into a single index to determine whether a community should tie into the grid, or have a standalone microgrid. This break-even point from an economic standpoint is short, and favors independent microgrids in many rural areas. Additionally, whether a community should consider completely renewable energy, or mixed renewable and diesel generation sources is highly predictable based on only a few metrics, and in many circumstances, makes little impact to the levelized cost of energy.