You are on page 1of 6

Proceedings of the 5th International Conference on Smart Systems and Inventive Technology (ICSSIT 2023)

IEEE Xplore Part Number: CFP23P17-ART; ISBN: 978-1-6654-7467-2

A Review on Cyber Security and Anomaly


Detection Perspectives of Smart Grid
M. Ravinder Vikram Kulkarni
Research Scholar, SMIEEE, Assistant Professor
2023 5th International Conference on Smart Systems and Inventive Technology (ICSSIT) | 978-1-6654-7467-2/23/$31.00 ©2023 IEEE | DOI: 10.1109/ICSSIT55814.2023.10060871

De pt. of Information Technology, Dept. of Information Technology,


MPSTME, NMIMS University, MPSTME, NMIMS University,
Mumbai, Maharashtra, India Mumbai, Maharashtra, India
Email: ravinder.m013@nmims.edu.in Email: vikram.kulkarni@nmims.edu

Abstract- The substantial study that has been done sufficient security [2] . As a result, more sophisticated
for almost ten years on various power system issues techniques have been created that focus on observing
has led to the smart grid (SG), which is now being and identifying abnormal network behaviour through
adapted in nations all over the world. Utilities play the correlation of numerous data sources and the use
an important role as operators of critical of machine learning in [3]. In the perspective of
infrastructure systems and provides of essential anomaly detection, this study discusses about various
services. Cyber-attacks may damage power grid methods available for identifying cyberattacks on SG
due to which widespread infrastructure failures in this survey.
may occur. The adoption of smart communication The discussion of these numerous techniques and
in such critical components, on the other hand, methodologies is built upon anomaly detection. In
quickly raised a cyber-security risk that needed to section II, presents the summary of SG and contrasting
be addressed. The cyber threat causes great danger it with the conventional power system. The threat
to smart applications and may lead to the physical model depicted in the third section simulates the threat
damage too. This study assesses and reports on agents and attack surfaces of the SG. Then, in the
cutting-edge methods for identifying cyber-attacks section after that, section IV, we'll discuss a number of
in SG areas, with a particular emphasis on data sources that were used as input. This study
machine learning-based systems. examines the popular machine learning-based
anomaly detection techniques in the context of SG in
Keywords- SG, anomaly, security, power
part V, which comes after section IV. Last but not
consumption, and energy theft.
least, we summarise key gaps and potentially
I. INT RODUCT ION unresolved issues in section VI to conclude the survey.
Autonomous and intelligent applications are at high II. SMART GRID
risk due to the current state of the cyber threat
The SG will alter both how customers receive their
landscape. A cyber-attack is any action taken by
energy and how they might recoup their costs from the
cybercriminals with malicious goals in mind. The
system. Traditional power grids frequently only have
prime agenda of to launch a cyber-attack using various
one communication channel connecting the power
methods is to steal data, destroy information, change
plant to the grid's final consumers. This topology has
the data, disable the nodes, and achieve financial gain.
certain drawbacks, though:
The STUXNET attack in 2009, which targeted the
 Having trouble achieving electricity
Iranian nuclear reactor in Tatanz, was one of the
demand expectations with the current
earliest known cyberattacks to really cause physical
infrastructure.
harm in [1]. According to estimates, the amount of
damage that was shown cost Iran's nuclear programme  Balancing the produced energy's load
because it must be utilised right away.
five years of advancement. The worm had a high level
of intelligence, and it was able to bypass the  Difficulties in boosting the ability to meet
precautions that had been put in place to secure the demand
operational technology network. There was a Cyber  Manual inspection of the
Attack in year 2013 on Hydropower Generation in electromechanical metering system is
New York, USA. A Cyber Attack was identified in required.
December, 2014 on Korea Hydro and Nuclear Co The SG design, on the other hand, combines a wide
Limited In Dec 2016 Ukraine power grid was range of elements, including distributed sensors,
attacked, attack was based installation of Black-energy automated billing systems, smart digital metering
3 malware. This resulted in switching off of 30 systems, and renewable energy stations. Through a
substations and affected 2,30,000 people. variety of methods, a user can contribute to the system
Various ways of cyber-attacks on power systems and the generation of electricity (thus receiving the
network can target on phasor measurement units, credit from this contribution).
phasor data concentrator, Intelligent electronic The numerous vertical domains may communicate
devices, smart meters, computer network, servers and with each other in both ways thanks to SG, which
communication networks. Isolating a network from improves the grid's dependability and functionality.
the Internet does not, however, usually provide Dynamic brakes and distributed power storage within
the power producing elements would communicate

978-1-6654-7467-2/23/$31.00 ©2023 IEEE 692

Authorized licensed use limited to: ULAKBIM UASL - Altinbas Universitesi. Downloaded on April 04,2023 at 17:28:51 UTC from IEEE Xplore. Restrictions apply.
Proceedings of the 5th International Conference on Smart Systems and Inventive Technology (ICSSIT 2023)
IEEE Xplore Part Number: CFP23P17-ART; ISBN: 978-1-6654-7467-2
with one another to boost or lower the amount of
power generation, depending on how much power was TABLE I. AT T ACK VECT OR
being utilised by the grid, accordingly. A crucial S.No Attack Vector References
component of the grid's information flow system is False Data [6],[7],[13],[16],[17],[26],
1
communication. It can be done using wired media or Injection (FDI) [32]
solely using electronic signals (wireless). Modern 2 Energy Theft [12],[24],[33]
control features are required to monitor the grid's 3 Load Attack [9]
health state and detect any alteration that might be Relay Setting [11]
4
Attack
made to reach this objective
The topic of time series anomaly detection in smart IV. SOURCES OF DATA
grids was surveyed by the authors' Zhang et al. [4],
with an emphasis on supervised, unsupervised, and A wide range of data points are reviewed in this
part, and the outcomes are summarised in table II. Due
neural network ML approaches. However, we believe
to the SG ecosystem's diversity of components and
that thorough studies on anomaly identification in the
wide range of manufacturers even if the device being
SG are still lacking in the literature, which is what
used is of the same type, having multiple
initially motivated us to conduct this investigation. We manufacturers make it can result in a non-unified data
look at the data points that are existing in an SG structure. In order for the data to be utilised as input in
environment, assess the threats to SG from the the machine learning model, it is necessary for the
standpoint of cyber-attack vectors, and evaluate the data to first undergo pre-processing. In table II, we
various machine learning algorithms that have been present some illustrations of varied datas ets that have
proposed to prevent such attacks. been the subject of discussion in the scholarly
literature.
III. THREAT MODELING
TABLE II. DAT A SET S USED IN DAT A PROCESSING
Smart technology in SG includes smart metering, S.NO Data Source References
IoT, intelligent electronics devices (IED’s), automated State Estimation [6],[16],[17],[25],[26][3
1
relays, and dynamic power controllers devices have 2]
opened up a new attack surface. Due to the lack of 2 Energy Consumption [11],[31]
privacy and security safeguards in the devices, smart 3
Phase Measurement [22]
grid operators may be at risk. After taking advantage Unit (PMU)
of a weakness in the network that allows Ukraine's You can engineer the extraction of features from
electrical firms to communicate with one another, the data sources, which requires prior domain knowledge
crooks went on to the nation's industrial control (Power/Cyber), or you can use machine learning-based
systems (ICS). The attack made use of the malicious algorithms to extract features from data sources. The
programme known as Black Energy [5]. This malware extraction of characteristics from SG data sources was
accomplished using a variety of methodologies. For
included a wiper component, which damaged the
instance, the researchers [12] used semi-supervised
master boot record and destroyed the contents of
learning while the authors of [13] used neural
specific folders on target systems, making the system networks. The process of feature extraction also
unavailable. The human machine interface (HMI) was included Principle Component Analysis (PCA), a well-
disabled using this technique, and it was also claimed known model that is utilised on a regular basis for the
that the server's uninterruptible power supply (UPS) purpose of dimensionality reduction in [14],[15] and
were planned to be disconnected. [16]. Additionally, in order to enhance the model's
Different threats to SG systems are represented by processing efficiency and optimise the selection of
various attack surfaces. Examples of these attack features, methods including Cuckoo Search, Generic
vectors from the literature are given in Table I. Algorithm, and Practical Swarm Optimization were
False data injection (FDI) is the introduction of used in [17].
inaccurate data, either on the consumer side or the
A. Advanced Metering Infrastructure
producer side leading in energy theft and manipulating
energy tariff. The integrity of the data is compromised The count response variables in the data sources
by this kind of attack [6], [7]. provided by the SG's Advanced Metering
Infrastructure (AMI) reflect the total number of
 Attacks that deprive users of services (denial of
instances of an event that can be either binary or fault
service, or "DoS") involve attacking the dynamic
or mistake that occurs during a time span in [18].
breaker or any controller with demands until it These incidents are worth nothing by itself;
reaches its breaking point in [8], nevertheless, taken as a whole, they can show an
unusual trend. The transferred data was encrypted
 Attacks on circuit breakers known as "load drop using homomorphic encryption (HE) to safeguard the
attacks" have the potential to alter the load privacy of the consumer's power usage statistics, which
distribution and ultimately cause a failure in Smart Meters generally communicate in plaintext [19].
residential structures [9].
The adoption of smart meters and the infrastructure
that supports them can help to ease communication
 Attackers can trip one line of transmission in a between customers and power distribution units. The
relay setting attack by compromising the other Smart Meter error count at the customer's premises was
line [10], [11]. used as a data source with the aim of finding anomalies

978-1-6654-7467-2/23/$31.00 ©2023 IEEE 693

Authorized licensed use limited to: ULAKBIM UASL - Altinbas Universitesi. Downloaded on April 04,2023 at 17:28:51 UTC from IEEE Xplore. Restrictions apply.
Proceedings of the 5th International Conference on Smart Systems and Inventive Technology (ICSSIT 2023)
IEEE Xplore Part Number: CFP23P17-ART; ISBN: 978-1-6654-7467-2
[20]. The mistake count might have been lost in the the amount of electricity that is consumed, the model is
transmission, though. There has been speculation that trained to combine past data that is obtained from the
the data is based on Bernoulli distribution, which is day-to-day electrical consumption of consumers. This
subject to the system's anomalous state. To account for data is acquired in order to create the model.
the missing error count, this has been done.
AMI network traffic is considered by Tomasz
Additionally, the dataset [19] from The Pecan Street
Project, which contained the data on local load Andrysiak, et al. [15] using a number of statistical
methodologies, one of which being Cook's. AMI
management produced by SM at consumers, was fed
into the anomaly detection algorithm. In addition, network traffic was examined for anomalies using
Cook's distance, and any outlier data was removed to
abnormalities in power consumption are found using
the consumption and billing data generated by the AMI make the network traffic normal. After smoothing the
data with Holt's model, one may then make predictions
between SM and utility companies.
about time series using another model.. Bollinger
Equipment power consumption data produces Bands were used to identify any potential
information about the power usage of linked devices, abnormalities when the normalised data and the actual
including the DC power supply and relay protection in readings were compared. It has been proposed to
[11]. Electricity generation panels known as update the normalised model to take into account the
photovoltaics (PV) were used as data points. In variability of the data.
addition, meteorological information such as IR TABLE III. A SURVEY OF DIFFERENT MACHINE
radiation, temperature, wind speed, and direction can LEARNING T ECHNIQUES
be used to provide contextual information. In addition, Machine
Techniques References
a technique for assessing the voltage signals at certain Learning
grid nodes using the IEC 61750-9-2 LE protocol was Fourier Transform [18]
proposed in [10]. The nodes are to provide three-phase Statistical
Cooks Distance [15]
voltage measurements via TCP connection can become Statistical [13]
weak points. Optics [20]
K-Nearest Nieghbor KNN [11],[17],[25]
B. Phase Measurement Unit Decision Tree DT [11] ,[27]
A Phase Measurement Unit (PMU) is used in a SG Support Vector Machine [7],[11], [17]
Supervised
(SVM)
to monitor the voltage phase angle and perform
Gradient Boosting [24]
diagnostic and control duties in [21]. Additionally, the
Random Forest [28] ,[29]
ML model that was reported in [22] used the micro- Semi- Autoencoders- Generative [26]
PMU data that was collected by the Lawrence Supervised Adversarial Network
Berkeley National Laboratory as input. E Forrest [11],[16]
DBN,RBM [6]
C. Other Sources Unsupervised
One Class Support Vector [27],[23]
In order to provide measurements from loads, Machine (OCSVM)
capacitor banks, transmission lines, and generators for Auto Encoders [7],[31],[35]
use as data sources using IEEE buses, Abdulrahman Convolutional neural [29] ,[33]
Takiddin et al [6] proposed modelling an SG. Huge network (CNN)
amounts of data, including IP addresses, port numbers, Artificial Neural Network [12] ,[17]
lengths of data in smart home networks, and data Recurrent Neural Network [31],[32]
communication, are stored in the utility centre. Data (RNN)
Deep Learning
Long Short Term Memory [1],[6],[31]
can be gathered on an hourly basis to look for DoS
(LSTM)
attack patterns.
GRU [31]
Minimum Description [3]
V. ANOMALY DETECTION ALGORITHMS
Length
In this section of the manuscript, we'll look at a Minimum Steiner Tree [36]
number of methods that are widely used in the SG
system for finding abnormalities. Table III below B. Supervised Learning
provides a quick reference breakdown of the various Regression and classification, which are both
research methodologies into their core steps. achieved by training on labelled datasets, are the main
areas of interest for problem-solving in supervised
A. Statistical Technique machine learning (ML). A supervised ML is the
The Fourier Transformation is used as an example Support Vector Machine (SVM). To maximise the
of statistical analysis of data to discover irregularities separation between two or more classes, this model
in [18]. This type of analysis has a tendency to present creates a hyperplane. SVM is used in the process of
the data as a function of time or place. Analysing data classifying electricity usage in [11]. The SVM model
from a wide variety of domains can be really helpful. shown in [18],[30] takes as its input the data that is
The departure of the time threshold serves as the necessary for performing state estimation. The four
foundation for anomaly identification, which distinct supervised machine learning methods that were
ultimately leads to the creation of a periodic time series utilised are as follows: J-Ripper, One R, Random
model. Forest, and Naive Bayes. The results of the research
showed that Random Forest produced the most
The Gaussian model is widely recognised as being
favourable outcomes. The article [24] analyses and
among the most effective statistical methods for
compares three different types of boosting: mild
modelling any natural observation. In order to model
gradient boosting, categorical boosting, and extreme

978-1-6654-7467-2/23/$31.00 ©2023 IEEE 694

Authorized licensed use limited to: ULAKBIM UASL - Altinbas Universitesi. Downloaded on April 04,2023 at 17:28:51 UTC from IEEE Xplore. Restrictions apply.
Proceedings of the 5th International Conference on Smart Systems and Inventive Technology (ICSSIT 2023)
IEEE Xplore Part Number: CFP23P17-ART; ISBN: 978-1-6654-7467-2
gradient boosting. The outcomes of this study are used low probability event with a high energy level as an
to suggest a classification method called gradient anomaly. One-Class Support Vector Machine was
boosting. The performance of Light GBM was superior employed in [27], as opposed to SVM, which is often a
to that of the other two algorithms. supervised machine learning model. This was done in
order to analyse data obtained from a made-up smart
Similar to this, the K-Nearest Neighbors model
grid setting. The model was demonstrated to be more
determines the separation between the training and test effective than the supervised techniques of decision
sets using either Manhattan or Euclidean distances. K-
trees and random forests.
Nearest Neighbors is used in this instance to estimate
the state in [17]. Robust K-Nearest Neighbors E. Reinforcement Learning
technique was suggested by et al. [25] as a way to This model makes decisions regarding its
lessen the significant sum square errors of data points surroundings and is rewarded for wise choices and
that must be handled through state estimation. An penalized for foolish ones. A two-player Markov
improved variant of the KNN method called Extended multistage game in the SG was used to first propose
Nearest Neighbor predicts a classification based on this particular machine learning technique in [28].
data that is state-driven from an estimate. ENN makes Each player receives their awards at the conclusion of
use of both local and global neighbours to learn the each session after taking turns playing the defensive or
distribution of classes globally. Neural Networks that offensive roles. The model is utilised to determine
had been trained under supervision were used to the whether or not there was a loss of generation or
problem of identifying energy fraud in [12] using the disruptions to transmission lines as a result of a
load profiles that had been generated. cascaded attack on IEEE 6-bus and IEEE 39-bus.
C. Semi-Supervised Learning F. Deep Learning
When performing machine learning with a semi- Deep learning is a technique that can be used in
supervised approach, both labelled and unlabelled data conjunction with machine learning's supervised and
are utilised in order to train the model. As a unsupervised learning classes. In [30], a feedforward
consequence of this, the model is less reliant on data ANN training was executed using the whale
that has been labelled. In [26], there is a proposal for a optimization algorithm. This was done so that the
fascinating semi-supervised model that makes use of model would have the most accurate weights and
an auto encoder and a Generative Adversarial biases possible. This is very useful in categorizing
Network. The Generative Adversarial Network (GAN) threats and identifies faults in power system
fabricates forged data by means of a min-max operations.
adversarial game, in this first neural network acts as
the generator and second acts as the discriminator. This The encoder-decoder architecture [31] uses RNN,
results in the production of artificial data that is similar and the input is a time series of data on electricity
to real data. demand. The method contrasted Gated Recurrent Unit
and LSTM neural networks as the RNN model's
D. Unsupervised Learning hidden layers. In terms of precision, the GRU
Unsupervised learning is not dependent on labelled technique outperformed LSTM and was faster to train.
data to train the model, in contrast to supervised A permutation of the Manhattan distance and edit
machine learning. As a result, the model may be distance is suggested to estimate anomalies. RNNs
utilised to more quickly identify anomalies in the SG were employed in [32] to detect FDI attacks using
environment. An unsupervised machine learning power state estimation.
technique called clustering makes an effort to classify
the data into specified groupings. K-mean, one of the Wide-ranging and in-depth convolutional neural
network (CNN) architecture is recommended in [30] as
most well-liked data clustering algorithms, was used to
it is useful method for detecting energy theft. In the
group IP traffic gathered from the utility centre and the
network for Smart Homes. Isolated Forest was used to proposed research neural network makes an effort to
acquire global knowledge by analysing data on
analyse state estimation data in [16] to find FDI
attacks. The system is based on the notion that everyday consumption in a 1-dimensional space. The
Deep ones have accomplished this by dividing it up
abnormal observations, which are defined as
observations with short average route lengths, may be into weekly consumption. The author in [33] proposed
CNN that attempts an effort to forecast both typical
discriminated from an ensemble of trees from the
and atypical levels of demand for electricity in two-
dataset. The state of a system can be represented as a
collection of variables using Dynamic Bayesian dimensional space. In addition, the paillier
homomorphic cryptosystem algorithm was utilised
Networks (DBN), a kind of probabilistic graphical
model. with CNN over data on energy consumption in order to
prevent energy theft while protecting the privacy of the
The authors in [6], consider a DBN-based users. One of the distinguishing characteristics of auto-
framework is used to calculate the likelihood that a encoders is the complete connectivity of all of its
new symbol will occur, with the assumption that the hidden layers. Auto-encoders are a type of neural
model meets the Markov condition. In this case, the network that may be trained to repeat the properties of
Restricted Boltzmann Machine (RBM), which is the input in the form of output. Deep auto-encoders,
designed to describe ambiguous data distributions, was which are essentially auto-encoders with numerous
utilised to estimate the energy of the bus's systems. The buried layers, are utilised in one technique for spotting
RBM, which is primarily in charge of identifying anomalies, which is based on the PMU in .The model
cyberattacks based on these two variables, classifies a is initially trained with the use of historical data;

978-1-6654-7467-2/23/$31.00 ©2023 IEEE 695

Authorized licensed use limited to: ULAKBIM UASL - Altinbas Universitesi. Downloaded on April 04,2023 at 17:28:51 UTC from IEEE Xplore. Restrictions apply.
Proceedings of the 5th International Conference on Smart Systems and Inventive Technology (ICSSIT 2023)
IEEE Xplore Part Number: CFP23P17-ART; ISBN: 978-1-6654-7467-2
afterwards, new samples are incorporated. After then, VI. CONCLUSION
the inaccuracy in the model's reconstruction is The most frequent types of cyberattacks against
calculated so that anomalies can be found. smart grids include load drop assaults, denial of service
G. Graphical Models attacks, and bogus data injection. In this article, we
examined a variety of anomaly detection techniques
The practise of discovering abnormalities through
the utilisation of data visualisation is known as graph- that can be used to protect SGs from these attacks. The
findings of applying dimensionality reduction and
based anomaly detection. The vertices and edges of the
dataset are utilised in the construction of the graph. feature removal through a procedure were promising in
terms of the ratio of true positives to false positives.
The authors of the paper [13] created a network with
When it comes to anomaly detection in SG,
nodes representing the devices, the home, the grid, and
unsupervised methods are more prevalent than
the generator and edges representing the presence of
alternative ones. This is due to the difficulty in
the room and the consumption of gadgets. When it
connects two primary household nodes, the obtaining labelled data in this field of study, which is
one of the reasons unsupervised approaches are
substructure of a node acts as a representation of a
house. The Minimum Description Length, Graph- preferred. Furthermore, there is a clear dearth of
research on hybrid techniques in the area. Integrating
based anomaly detection approach is used to locate the
two or more anomaly detection techniques is necessary
subgraph with the highest level of repetition. Once this
to get better results. Hybrid approaches demonstrated a
is accomplished, the subgraph is labelled as typical.
number of benefits over the conventional strategy,
The algorithm then begins its search for the unusual
subgraphs by comparing all of the other subgraphs to which consisted of either employing either supervised
or just unstructured models. Recent research initiatives
the subgraph that is considered to be the norm. High -
frequency filtering is used to find anomalies; with this made by the community of researchers in this area and
the expanding cybersecurity industry's solutions to the
method, results with large numbers indicate the
user entity behavioural analysis challenge are blatant
presence of abnormalities.
signs of this trend. The proactive defensive strategies
In the study [34], a novel approach to the dynamic used in modern cybersecurity are increasingly
graph is presented. This method constructs a graph including anomaly detection technologies.
from the active devices of the grid by using active grid
buses as vertices and active grid devices as nodes. REFERENCE
[1] M. Zhou and P. Musilek, “Real-Time Anomaly Detection in
Every time the graph is used using this way, it Distribution Grids Using Long Short -T erm Memory
becomes dynamic. In this method, the Line Outage Network,” 2021 IEEE Electr. Power Energy Conf. EPEC
Distribution Factor was first used, and then temporal 2021, pp. 208–213, 2021.
weighting based on the distance and weights of the [2] S. V. Oprea, A. Bara, and G. D. Ene, “Machine Leaning
graph, as well as anomaly detection. According to [36], Algorithms and T ime Series Feature Extraction Library for
modelling the system and employing a Minimu m Electricity Consumption Fraud Detection in Smart Grids,”
2021 25th Int. Conf. Syst. Theory, Control Comput. ICST CC
Steiner Tree—a network with a limited overall 2021 - Proc., pp. 510–514, 2021.
distance between its edges and a predetermined set of [3] L. Mookiah, C. Dean, and W. Eberle, “Graph-based anomaly
vertices—allows for the identification of FDI assaults. detection on smart grid data,” FLAIRS 2017 - Proc. 30th Int.
Florida Artif. Intell. Res. Soc. Conf., pp. 306–311, 2017.
H. Other Techniques
[4] J. E. Zhang, D. Wu, and B. Boulet, “T ime Series Anomaly
A rule-based classifier, a voltage gradient classifier, Detection for Smart Grids: A Survey,” 2021 IEEE Electr.
and a technique for spotting anomalies in low voltage Power Energy Conf. EPEC 2021, pp. 125 –130, 2021.
values were all suggested by the authors in [9]. The [5] M. Geiger, J. Bauer, M. Masuch, and J. Franke, “An Analysis
phase voltage values of the samples that are being of Black Energy 3, Crashoverride, and T risis, T hree Malware
Approaches T argeting Operational T echnology Systems,”
received are buffered to a particular window. Voltage IEEE Int. Conf. Emerg. T echnol. Fact. Autom. ET FA, vol.
values must be validated and contrasted with EN 2020-Septe, pp. 1537–1543, 2020.
50160 in order to satisfy the rule-based classifier. [6] H. Karimipour, S. Geris, A. Dehghantanha, and H. Leung,
When the threshold value provided by EN 50160 is “Intelligent Anomaly Detection for Large-scale Smart Grids,”
exceeded, the voltage gradient classifier is able to 2019 IEEE Can. Conf. Electr. Comput. Eng. CCECE 2019,
identify any irregularities that have occurred inside the 2019.
voltage window. [7] Y. He, G. J. Mendis, and J. Wei, “Real-T ime Detection of
False Data Injection Attacks in Smart Grid: A Deep Learning-
A method for identifying unusual occurrences in Based Intelligent Mechanism,” IEEE T rans. Smart Grid, vol.
the data obtained from the SM load management 8, no. 5, pp. 2505–2516, 2017.
system. First, frequent occurrences associated with [8] O. Jung, P. Smith, J. Magin, and L. Reuter, “Anomaly
detection in smart grids based on software defined networks,”
each SM in the data are found using association rule SMART GREENS 2019 - Proc. 8th Int. Conf. Smart Cities
mining in order to provide a list of transactions Green ICT Syst., no. Smartgreens, pp. 157–164, 2019.
(segments). The A priori method is used on the most [9] D. Rosch, S. Ruhe, K. Schafer, and S. Nicolai, “Local
frequent items to produce each transaction in a list of anomaly detection analysis in distribution grid based on IEC
frequent item sets. The item set appearing in more than 61850-9-2 le SV voltage signals,” SEST 2019 - 2nd Int. Conf.
one segment is thought to be standard behaviour, Smart Energy Syst. T echnol., 2019.
although the additional occurrence might not be. When [10] J. Zhang and Y. Dong, “Cyber-attacks on remote relays in
smart grid,” 2017 IEEE Conf. Commun. Netw. Secur. CNS
performing clustering on the common item set after 2017, vol. 2017-Janua, pp. 1–9, 2017.
taking into account contextual information, such as
[11] H. Dai, X. Sun, J. Li, G. Zhang, X. Ji, and W. Xu, “Power
whether or not it is a weekend or a weekday, the Consumption-based Anomaly Detection for Relay Protection,”
entropy minimization strategy is utilised. Proc. 2020 IEEE 4th Inf. T echnol. Network ing, Electron.

978-1-6654-7467-2/23/$31.00 ©2023 IEEE 696

Authorized licensed use limited to: ULAKBIM UASL - Altinbas Universitesi. Downloaded on April 04,2023 at 17:28:51 UTC from IEEE Xplore. Restrictions apply.
Proceedings of the 5th International Conference on Smart Systems and Inventive Technology (ICSSIT 2023)
IEEE Xplore Part Number: CFP23P17-ART; ISBN: 978-1-6654-7467-2
Autom. Control Conf. ITNEC 2020, no. Itnec, pp. 1139–1143, [29] W. Danilczyk, Y. L. Sun, and H. He, “Smart Grid Anomaly
2020. Detection using a Deep Learning Digital T win,” 2020 52nd
[12] T . Hu, Q. Guo, X. Shen, H. Sun, R. Wu, and H. Xi, “Utilizing North Am. Power Symp. NAPS 2020, 2021.
Unlabeled Data to Detect Electricity Fraud in AMI: A [30] L. Haghnegahdar and Y. Wang, “A whale optimization
Semisupervised Deep Learning Approach,” IEEE T rans. algorithm-trained artificial neural network for smart grid cyber
Neural Networks Learn. Syst., vol. 30, no. 11, pp. 3287–3299, intrusion detection,” Neural Comput. Appl., vol. 32, no. 13,
2019. pp. 9427–9441, 2020
[13] H. Karimipour, A. Dehghantanha, R. M. Parizi, K. K. R. [31] Z. Fengming, L. Shufang, G. Zhimin, W. Bo, T. Shiming, and
Choo, and H. Leung, “A Deep and Scalable Unsupervised P. Mingming, “Anomaly detection in smart grid based on
Machine Learning System for Cyber-Attack Detection in encoder-decoder framework with recurrent neural network,” J.
Large-Scale Smart Grids,” IEEE Access, vol. 7, pp. 80778– China Univ. Posts T elecommun., vol. 24, no. 6, pp. 67–73,
80788, 2019 2017
[14] P. K. Reddy Shabad, A. Alrashide, and O. Mohammed, [32] A. Ayad, H. E. Z. Farag, A. Youssef, and E. F. El-Saadany,
“ Anomaly Detection in Smart Grids using Machine Learning,” “ Detection of false data injection attacks in smart grids using
IECON Proc. (Industrial Electron. Conf., vol. 2021-Octob, pp. Recurrent Neural Networks,” 2018 IEEE Power Energy Soc.
2020–2022, 2021. Innov. Smart Grid T echnol. Conf. ISGT 2018, pp. 1–5, 2018.
[15] T . Andrysiak and Ł. Saganowski, “Anomaly detection for [33] Z. Zheng, Y. Yang, X. Niu, H. N. Dai, and Y. Zhou, “Wide
smart lighting infrastructure with the use of time series and Deep Convolutional Neural Networks for Electricity-Theft
analysis,” J. Univers. Comput. Sci., vol. 26, no. 4, pp. 508– Detection to Secure Smart Grids,” IEEE T rans. Ind.
527, 2020 Informatics, vol. 14, no. 4, pp. 1606–1615, 2018.
[16] S. Ahmed, Y. Lee, S. H. Hyun, and I. Koo, “Unsupervised [34] S. Li, A. Pandey, B. Hooi, C. Faloutsos, and L. Pileggi,
Machine Learning-Based Detection of Covert Data Integrity “Dynamic Graph-Based Anomaly Detection in the Electrical
Assault in Smart Grid Networks Utilizing Isolation Forest,” Grid,” IEEE T rans. Power Syst., vol. 37, no. 5, pp. 3408 –
IEEE T rans. Inf. Forensics Secur., vol. 14, no. 10, pp. 2765 – 3422, 2021.
2777, 2019. [35] A. T akiddin, M. Ismail, U. Zafar, and E. Serpedin, “Deep
[17] J. Sakhnini, H. Karimipour, and A. Dehghantanha, “Smart Autoencoder-Based Anomaly Detection of Electricity T heft
Grid Cyber Attacks Detection Using Supervised Learning and Cyberattacks in Smart Grids,” IEEE Syst. J., pp. 1–12, 2022.
Heuristic Feature Selection,” Proc. 2019 7th Int. Conf. Smart [36] M. H. Ansari, V. T . Vakili, B. Bahrak, and P. T avassoli,
Energy Grid Eng. SEGE 2019, pp. 108–112, 2019. “Graph theoretical defense mechanisms against false data
[18] R. Moghaddass and J. Wang, “A hierarchical framework for injection attacks in smart grids,” J. Mod. Power Syst. Clean
smart grid anomaly detection using large-scale smart meter Energy, vol. 6, no. 5, pp. 860–871, 2018.
data,” IEEE Trans. Smart Grid, vol. 9, no. 6, pp. 5820 –5830,
2018.
[19] Y. Ishimaki, S. Bhattacharjee, H. Yamana, and S. K. Das,
“ T owards privacy-preserving anomaly-based attack detection
against data falsification in smart grid,” 2020 IEEE Int . Conf.
Commun. Control. Comput. T echnol. Smart Grids,
SmartGridComm 2020, 2020.
[20] F. Fathnia, F. Fathnia, and D. B. M. H. Javidi, “Detection of
anomalies in smart meter data: A density-based approach,”
IEEE Proc. 2017 Smart Grid Conf. SGC 2017, vol. 20 18-
Janua, pp. 1–6, 2018.
[21] C. Hannon, D. Deka, D. Jin, M. Vuffray, and A. Y. Lokhov,
“ Real-time Anomaly Detection and Classification in
Streaming PMU Data,” 2021 IEEE Madrid PowerT ech,
PowerT ech 2021 - Conf. Proc., 2021.
[22] A. Barua, D. Muthirayan, P. P. Khargonekar, and M. A. Al
Faruque, “ Hierarchical T emporal Memory Based Machine
Learning for Real-Time, Unsupervised Anomaly Detection in
Smart Grid: WiP Abstract,” Proc. - 2020 ACM/IEEE 11th Int.
Conf. Cyber-Physical Syst. ICCPS 2020, pp. 188–189, 2020,
[23] D. Saraswat, P. Bhattacharya, M. Zuhair, A. Verma, and A.
Kumar, “ AnSMart: A SVM-based anomaly detection scheme
via system profiling in Smart Grids,” Proc. 2021 2nd Int.
Conf. Intell. Eng. Manag. ICIEM 2021, pp. 417–422, 2021.
[24] R. Punmiya and S. Choe, “Energy theft detection using
gradient boosting theft detector with feature engineering-based
preprocessing,” IEEE T rans. Smart Grid, vol. 10, no. 2, pp.
2326–2329, 2019.
[25] Y. Weng, R. Negi, C. Faloutsos, and M. D. Ilic, “Robust Data-
Driven State Estimation for Smart Grid,” IEEE T rans. Smart
Grid, vol. 8, no. 4, pp. 1956–1967, 2017.
[26] Y. Zhang, J. Wang, and B. Chen, “Detecting False Data
Injection Attacks in Smart Grids: A Semi-Supervised Deep
Learning Approach,” IEEE T rans. Smart Grid, vol. 12, no. 1,
pp. 623–634, 2021.
[27] D. L. Marino et al., “Cyber and Physical Anomaly Detection
in Smart-Grids,” Proc. - 2019 Resil. Week, RWS 2019, pp.
187–193, 2019.
[28] Z. Ni and S. Paul, “A Multistage Game in Smart Grid
Security: A Reinforcement Learning Solution,” IEEE T rans.
neural networks Learn. Syst., vol. 30, no. 9, pp. 2684 –2695,
2019.

978-1-6654-7467-2/23/$31.00 ©2023 IEEE 697

Authorized licensed use limited to: ULAKBIM UASL - Altinbas Universitesi. Downloaded on April 04,2023 at 17:28:51 UTC from IEEE Xplore. Restrictions apply.

You might also like