AMI threats, intrusion detection requirements and deployment recommendations

Smart Grid Communications(2012)

引用 86|浏览24
暂无评分
摘要
Advanced Metering Infrastructures (AMI) facilitate bidirectional communication between smart meters and utilities, allowing information about consumption, outages, and electricity rates to be shared reliably and efficiently. However, the numerous smart meters being connected through mesh networks open new opportunities for attackers to interfere with communications and compromise utilities' assets or steal customers' private information. The goal of this paper is to survey the various threats facing AMIs and the common attack techniques used to realize them in order to identify and understand the requirements for a comprehensive intrusion detection solution. The threat analysis leads to an extensive “attack tree” that captures the attackers' key objectives (e.g., energy theft) and the individual attack steps (e.g., eavesdropping on the network) that would be involved in achieving them. With reference to the attack tree, we show the type of information that would be required to effectively detect attacks. We also suggest that the widest coverage in monitoring the attacks can be provided by a hybrid sensing infrastructure that uses both a centralized intrusion detection system and embedded meter sensors.
更多
查看译文
关键词
metering,power system security,security of data,smart meters,smart power grids,AMI threat analysis,advanced metering infrastructures,attack detection,attack tree,centralized intrusion detection system,common attack techniques,comprehensive intrusion detection solution,embedded meter sensors,hybrid sensing infrastructure,mesh networks,smart meters
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要