You are on page 1of 6

2020 11th IEEE Control and System Graduate Research Colloquium (ICSGRC 2020), 8 August 2020, Shah Alam,

Malaysia

Distributed Framework via Block-chain Smart


Contracts for Smart Grid Systems against Cyber-
Attacks
Mahdi Alkaeed1 Md Mohiuddin Soliman2 Khaled M. Khan3
Computer Science and Engineering Electronic and Telecommunication Department of Computer Science,
Qatar University Engineering College of Engineering
Doha, Qatar International Islamic University Qatar University
ma1805365@qu.edu.qa Chittagong, Bangladesh Doha, Qatar
mohiuddinmohin86@gmail.com k.khan@qu.edu.qa
Tarek M. Elfouly4
Department of Computer Engineering,
College of Engineering
Qatar University, Doha, Qatar
tarekfouly@qu.edu.qa

Abstract— In this century, the demand for energy is increasing effective, because of the efficiency enhancing features [2].
daily, and the need for energy resources has become urgent Currently, the electrical network is made up of many
and inevitable. New ways of generating energy, such as generating units (about 9,200) with over a million
renewable resources that depend on many sources, including megawatts of generating capacity that are connected with
the sun and wind energy will contribute to the future of
over three thousand miles of transmission lines [3]. In the
humankind largely and effectively. These renewable sources
are facing major challenges that cannot be ignored which also 21st century Brazil, China, India, are leaders in the
require more researches on appropriate solutions . This has led deployment of smart grids [4]. A smart grid provides a
to the emergence of a new type of network user called modern and convenient chance to take the energy industry
prosumer, which causes new challenges such as the to a perfect stage characterized by a high degree of
intermittent nature of renewable. Smart grids have emerged as reliability, availability, and efficiency. It makes the
a solution to integrate these distributed energy sources. It also electricity grid as a more flexible grid that can deal with
provides a mechanism to maintain safety and security for emergencies that include dangerous storms, sudden
power supply networks. The main idea of smart grids is to earthquakes, and terrorist attacks. Smart grids provides more
facilitate local production and consumption By customers and
active carriage of electricity between suppliers and
consumers.
consumers. It reduces electricity rates by reducing the peak
Distributed ledger technology (DLT) or Block-chain demand. When we face a power outage problem, the smart
technology has evolved dramatically since 2008 that coincided grid does the recovery process for electricity faster. It
with the birth of its first application Bitcoin, which is the first provides the ability to reduce both the operating and
cryptocurrency. This innovation led to sparked in the digital management costs of utilities and also reduce energy costs
revolution, which provides decentralization, security, and for consumers and it provides better integration between all
democratization of information storage and transfer systems power generation systems, and this also includes renewable
across numerous sectors/industries. Block-chain can be applied
energy systems and a mechanism to improve security.
for the sake of the durability and safety of energy systems. In
this paper, we will propose a new distributed framework that The smart grid also provides a mechanism to benefit more
provides protection based on block-chain technology for from energy generators owned by customers to produce
energy systems to enhance self-defense capability against those energy when it is not available from the facilities [3]. It also
cyber-attacks. contributes to a mechanism to address the old energy
infrastructure that needs maintenance, upgrade, or
Keywords— Block-chain; Bitcoin; Cryptocurrency;
Distributed energy sources; Cyber-attacks. replacement [3].
The main concept of the smart grid is not only related to
I. INTRODUCTION facilities and technologies, but it includes a bigger concept
Electrical network consists of transmission lines, a group of than that in terms of giving and collecting information and
substations, and some transformers and other components providing tools that we need it to make quick and necessary
[1]. This network is responsible for the process of delivering decisions about your energy use. If you are running your
the electricity from the energy resources to your home or business remotely through a computer like banking, the
office, which you get when you turn on the light switch or smart grid enables you to manage electricity and energy
when you turn on the TV or Computer. In 1886 in Great resources. The smart grid will provide services more
Barrington, Massachusetts, the first alternating current intelligent and unprecedented to share data with the
power grid system was created at that time [7]. consumer. For example, the consumer can know the amount
In 1960, electrical networks in some countries had expanded of electricity consumed at any time without waiting for the
very dramatically and became much interconnected with monthly statement where through smart meters, the
each other to provide the power to centers through power consumer can get a clear picture of the amount of
lines[2]. The network topology remained in the range of 1 consumption and the amount of cost [3].
gigabyte (1,000 megawatts) to 3 giga-watts still cost-

978-1-7281-5313-1/20/$31.00 ©2020 IEEE 100

Authorized licensed use limited to: University College London. Downloaded on November 02,2020 at 01:41:39 UTC from IEEE Xplore. Restrictions apply.
2020 11th IEEE Control and System Graduate Research Colloquium (ICSGRC 2020), 8 August 2020, Shah Alam, Malaysia

The main feature of smart grid is the use of smart counters A. Black Energy Malware
or meters. These meters are used to monitor and manage Kyivoblenergo claimed that they had been infected with
energy consumption for electronic devices to transfer them Black Energy, a Trojan used to initially conduct cyber
to the closer layer. However, the mechanism of data espionage, setting forth the path for denial-of-service (DoS)
exchange and the use of the Internet have led to the and information destruction attacks. The cyber espionage
emergence of multiple problems as weaknesses in cyber allowed hackers to illicitly acquire login credentials that
security, which can lead to many problems such as power enabled them to remotely manipulate the power grid. The
outages, power theft, and violation of energy consumer hackers targeted electric company employees who serve
privacy. In addition to that, the communication protocols Ukraine’s 24 geographical regions with a variety of
adopted by the smart grid are contained several security administrative accesses using an email spoofing tactic called
holes. Those protocols do not include authentication and
access control mechanisms. With these security gaps spear-phishing [13]. However, the codes were used to attack
emerging, hackers can exploit them to launch various cyber- and delay restoration efforts, respectively [14].
attacks [5]. The hackers also use their expertise to conduct
attacks that lead to losses or damage to other countries. B. Backdoor.Droshel and Backdoor.Cooder Malware
With the illegally acquired credentials, hackers were able to
In this paper we focused on developing work with certain
conduct follow-up attacks against targeted organizations.
modifications like building a smart grids security system
They used a variety of techniques to install
based on block-chain technology, and then we will
Backdoor.Dorshel or Backdoor. Goodor malware that
implement it on smart grids systems. The most important
allowed remote access to computer terminals [15]. Attackers
thing in this model or system is to achieve security and
with unrestricted remote access were able to chart their
efficiency in the network environment against all possible
targeted domain and systems as well as increase their
risks.
administrative rights, which allowed them to connect to
II. ANALYSIS OF THE CYBER-ATTACKS ON THE UKRAINIAN industrial control systems that potentially operate the
ENERGY SECTORS electrical grid [15].
On December 23, 2015, Ukrainian Kyivoblenergo, an C. Plan of Attack - Techniques and Procedure
electricity distribution company specializing in electrical The attack against Ukraine power grid started simple with
transmission and supply, announced service disruptions to company employees commonly receiving strings of
its customers [6].In this case, what was happening was phishing emails containing an attachment disguised with
something exceptional. Where the supply of electricity to malware. This case is no different than a hacker tapping into
customers was not interrupted due to weather, infrastructure, a personal home network, except that it was performed on a
or equipment malfunctions this was due to illegal third-party grander scale. The key goal with the Black Energy malware
penetration of Kyivoblenergo mainframe and remote was to steal user credentials for use them in next month’s
networks through the Internet. For approximately three later to control breakers and manipulate the grid [16]. The
hours, seven 110 kV and 23 35 kV substations were attackers then used stolen credentials to reach the industrial
remotely disengaged. The cyber-attack stopped other parts control systems, networks, and remote access tools to
of the distribution network, which forced Kyivoblenergo control the human-machine interface (HMI) [17].
staff to switch to manual mode, and restore power by using Additionally, the hackers waged a telephone denial-of-
Soviet-era manual controls [7]. Kyivoblenergo’s initial service attack against customer call centers, thwarting the
estimate put the total affected customers at about 80,000, ability for customers to report the outage and providing the
but after realizing that two other companies were also hackers with another smokescreen to go undetected [18].
attacked, the updated estimate raised the total affected to
225,000 customers who lost energy across the region [8]. III. SMART GRID REFERENCE MODEL
The hackers initiated the Kill Disk wiper malware on
network drives that hindered or permanently disabled In [19], mentioned that SG reference model consists of
Ukrainian power grid equipment that is essential to run the many functional areas. These areas are:
facilities that serve its customers [9]. The Kill Disk software • Bulk Generation: Conventional sources of power
is a type of malware that deletes particular files on target generation use a source such as coal and gas, and these
systems as well as corrupts the master boot record, the first sources are non-renewable and expensive. The smart
sector of any hard disk that identifies where and how an grid uses other renewable resources for power generation
operating system is located for it to load, thus incapacitating such as wind turbines and solar panels.
the system it hijacks. Additionally, the hackers maliciously • Transmission: To transfer energy from power generators
corrupted the firmware of certain Serial-to-Ethernet to consumers.
converters at select substations, making them inoperable • Distribution: The distribution field spreads electricity to
[10]. These tiny boxes in the substations have the job of individuals and transports suppliers and users.
translating internet protocols to communicate with older • Operation: To monitor and control of all transmission
equipment [11]. The hackers remotely disconnected and distribution areas.
uninterruptable power supplies (UPS) to two of the • Market: Mechanism to balance supply and demand with
electrical companies control centers that provide emergency all parties involved in the supply and trade of
backup power in the event primary power is lost [12]. electricity.

101

Authorized licensed use limited to: University College London. Downloaded on November 02,2020 at 01:41:39 UTC from IEEE Xplore. Restrictions apply.
2020 11th IEEE Control and System Graduate Research Colloquium (ICSGRC 2020), 8 August 2020, Shah Alam, Malaysia

• Customer: By using additional power batteries, all


smart grid customers can store the energy.
• Service Provider: To provide electricity to customers
and a range of services(management and billing).
A. Smart Grid Layers
According to [20], the first smart grid layer is application
layer the function of this layer is to provide the necessary
applications. Security layer meets the security and safety
requirements. Communication layer provides a safe and
reliable mechanism for two-way data transmission. Power Fig. 2. Cyber-Attacks Against SG.
control layer it monitors and controls the process of
transmitting power through PMUs and using many sensors, Table (1), shows the most important items in any attack that
node meters transformers, and the storage devices [20]. are expected against communications in the smart grid,
Power system layer is a mechanism that provides electricity where the symbols (I, A and C) that are used in the table
to all customers through the use of power generation refer to integrity, availability, and confidentiality:
systems, task transfers, and the distribution mechanism. Table-I Communication in SG
B. Smart Grid Communications Domain Networks Applications Security Attacks Protocols
Home Areas 1-Consumption I- MED -Spoofing – - ZigBee
Fig. (1) shows SG architecture in terms of communication. Networks - - monitoring. A- MED Eavesdropping -DoS
2-Pricing C-High attacks
Illustrates 3 layers, we can see in the first layer three types AMI Field Area information. I- High --Denial of Services(DoS) - ANSI
of network areas. Home area networks (HANs) is Networks 1-Usage Data.
2-Update energy
A-MED
C-High
-Man in the Middle
Attack(MitM)
C12,22

responsible for the connection between household pricing 3-Meter


maintenance
appliances with smart meters that collect data every period Distribution 1-Distributed I-High -Spoofing – DoS IEC 61850
inside the house or in the nearest areas. This network needs Distribut- SKADA Automation. A-High -Unauthorized remote DNP3,
ions 2-Fault C-Low control(Backdoor.Dorshe Modbus
about 100 kbps and provides about 100-meter coverage detection/mgmt. l or
distance [21]. Neighborhood Area Networks (NANs) a data Distribute-
ion
3-Distributed energy
resources.
I-High
A-High
Backdoor.Unauthorized(r
ead/write) commands
IEC 61850

rate higher than the rate of 100 Kbps per second to 10 Mbps Substation -Protective relaying. C-Low (KillDisk software)
-Packet injection
and provides a coverage range of 10 km. The appropriate attacks.-Reply attacks.

technologies for this network are multiple, such as ZigBee


Transmis- Transmission 1-Telemetry and I-High -Spoofing IEC 61850
and WiFi networks, and cellular networks are considered sion / SKADA control data. A-High Eavesdropping DNP3,
appropriate for NAN [22]. Generation 2-EMS functions. C-Low -Man in the Middle
Attack(MitM)
Modbus

Transmission 1-Protective relaying I-high -Spoofing IEC 61850


Substation .2-Special protection A-High Eavesdropping
schemes. C-Low -Man in the Middle
Attack(MitM)

Inter-control 1-Generation I-High -Spoofing - ICCP


Center scheduling. 2- A-Med Eavesdropping
Transmit grid status. C-Low -DoS attacks
-Data manipulation -ARP
attacks

Spoofing: is the method that the attacker usually uses fake


or deceptive messages, which aims to make it appear as a
reliable system to access the physical network components.
This includes the attacker’s ability to use forms of
authentication and knowledge of encryption methods, keys,
and electronic signature, which are used to secure the secure
exchange of messages between different components of the
smart grid. The communication protocols which have used
in the smart grid is designed with an insufficient
Fig. 1. SG architecture in terms of communication. authentication mechanism [23].
While Wide Area Networks (WANs) is used is to send Denial of Service (Dos): Heavy congestion in the network
information such as electricity reports from local areas to due to the injection of a large number of packages will cause
the main station in the utility company. This network the network to stop performing its basic tasks and functions.
requires a high data rate of about 10 Mbps to 1Gbps. It Wired and wireless networks are still vulnerable to these
covers long-range more than 100 km. The appropriate attacks, which allow the attacker to easily access the
technologies for this network are cellular, WiMAX, and components of the smart grid [23].
fiber optic technologies [23]. Man in the Middle Attack (MitM): When the physical
medium is unprotected, this medium can be attacked by
IV. CYBER-ATTACKS AGAINST SMART GRIDS several hackers. Sometimes this is done in several ways,
Figure(2) shows the different cyber-attacks against SG including processing network addresses (ARP) or
systems, devices, networks, and power applications: controlling routing mechanisms. MitM aims to be able to

102

Authorized licensed use limited to: University College London. Downloaded on November 02,2020 at 01:41:39 UTC from IEEE Xplore. Restrictions apply.
2020 11th IEEE Control and System Graduate Research Colloquium (ICSGRC 2020), 8 August 2020, Shah Alam, Malaysia

handle original communications for access. Eavesdropping transmitted to all Distributed Energy Resources (DERs)
is the process that an attacker surreptitiously eavesdropping which refers to the multiple agents or nodes(meters).
on the communication that takes place between the different
components without their consent.
SG Misconfigurations: One of the most important security
flaws (vulnerabilities) is those that are formed due to errors
that occur through initialization operations. Where firewalls
in smart grid components define both the trusted and
untrusted parts of the network [24].
V. CYBER-ATTACKS AGAINST SG SYSTEMS AND
Devices Fig. 4. Proposed System infrastructure.
Smart grid systems and their hardware components(devices)
are vulnerable to several forms of cyber-attacks. There are a VII. PROPOSED WORK- METHODOLOGY
lot of software vulnerabilities that can provide the ability to In the proposed Block-chain architecture in the distributed
the attacker from doing bypassing the authentication process network we consider the measurements of the meter as
so that he can control the system such as buffer overflow, nodes that can be presented in blocks. Each node has a
Structured Query Language Injection (SQL) and integer unique address and number. For every node, two keys the
Overflow. In [24, 25], Studies have shown that there are first is a public key that shares with the others while private
Many program gaps in smart networks. Devices in the smart key cannot be shared. These nodes have the ability to
grid systems use weak or virtual passwords without strong communicate with each other wireless and wired. The
encryption that can provide a strong and secure permission is only given to the nodes for data collection.
authentication mechanism for users. Also, authentication The operations that take place between this node can be
mechanisms may be completely absent from many of the made according to a certain consensus mechanism
system’s features [26]. Malware, through the process of automatically, contrary to what is known in bitcoin where
injecting malicious control communications, can affect transactions are done manually by humans.
SCADA systems. Stuxnet is the first multi-part worm that
infected the devices through the storage devices or the A. The description of the problem:
networks and it makes a lot of damages in the devices [27]. When an attacker obtains the basic credentials and powers
Attacking the supply chain will put the entire system at risk. that give him full control of the substations or any node over
Because the majority of network devices contain back doors the network, how can we detect this, prevent him, withdraw
as those doors are exploited by unauthorized attackers to those permissions from him, and limit its potential threats. If
access the system and its resources [28]. False Data an attacker could obtain the consumer, producer, or control
Injection Attack (FDIA) is a cyber-attack that can lead to authority credentials then he can launch the FDIA attack.
misleading the control system and in turn [29], it causes We suggest a new proposed method to detect these kinds of
great damage to the network due to making decisions based attacks to prevent the attackers and withdraw the
on misleading data. permissions from them which will reduce the limit of the
harms. Block chain technology will significantly reduce the
VI. SCADA SYSTEM INFRASTRUCTURE possibility of penetration, but if that penetration occurs, we
Most modern SCADA systems contain two layers physical have proposed a secondary defense mechanism. The second
layers and communication layer, figure(3) [30]. SCADA line of defense will reveal the hackers and their knowledge
network provides real-time data collection this data includes through their behavior based on their old activity records
the amount of current and voltage, the amount of real and the actions they perform, and thus they can be classified
energy, the status of transformers and much more . into groups of the contract. These classifications include
trusted nodes, malicious nodes, and semi-honest nodes.
B. Reputation Score
We will rely on giving each node a credit or reputation score
(RS) which is a great advantage to use in the second line of
defense. Where this value is not known to the attackers
because it is related to several things and variables that
cannot be predicted and cannot be accessed and calculated
Fig. 3. SCADA Network.
in an easy way . An attacker could steal the basic identifiers
Sensors and meters are distributed in this network according to gain access to the system impersonation and use of all
to a specific distance, according to the geographical range, user IDs and keys. But through the degree of reputation and
to provide a path for communication between the nodes. In based on the hacker’s actions if that degree is less than a
the proposed system that we would like to suggest there are specific value (threshold), then more safety measures will be
two scenarios as shown in figure(4). For scenario(a), it indicate requested and if he does not provide them, the powers will
that an attacker can manipulations data before transmission be removed from him immediately and all requests sent by
data. For scenario (b), shows that our proposed work the him will be ignored. For each event to be validated, that
blockchain technology can protect that when these data value has been added. High detection performance:

103

Authorized licensed use limited to: University College London. Downloaded on November 02,2020 at 01:41:39 UTC from IEEE Xplore. Restrictions apply.
2020 11th IEEE Control and System Graduate Research Colloquium (ICSGRC 2020), 8 August 2020, Shah Alam, Malaysia

depending on an algorithm to make correct classifications to make a decision. Each LEM has a reputation score, which
that recognized malicious activities as unmoral behavior. was calculated by using a certain algorithm (It uses many
Detection rate, sensitivity, or probability of detection is a instantaneous variables and it will be added to each
major factor in classification to malicious or benign transaction). These reputation score will lead to give the
behavior. We consider the node as a malicious if the LEM more reward (credit) or reduce the credit value and
reliability ratio is mall while, if this ratio is large the node sometimes receive penalties. Figure(6), shows the results of
will be trusted one. User history and stored cookies the proposed implementation, which illustrates the rates of
indicating his past activities can play also a role in this. wrong events by attackers without using the reputation ratio.
C. Block-Chain Technology and Smart Contracts
In Home Energy Management (HEM) both consumers and
prosumers can trade energy without the need for a third
party[30]. This will give both of them the capability for
optimization the management for energy loads and reduce
the costs. The use of smart contracts in the energy trade
process will provide a safe and error-free mechanism and
provide a defense mechanism against electronic attacks.
This new technology enables programming logic through
solidity (Ethereum) programming language to create smart
contracts. Each LEM will has a blockchain local copy which
will be updates through the network, figure(5). Fig. 6. False Events vs Percentage of Attackers.

Figure(7), shows that using RS will better reduce the effect


of wrong events as shown in the percentages .

Fig. 5. Proposed System Model.

The behavior of any node in the smart grid can be described


by a set of instructions. These instructions are validated
results by consensus, and they represent the smart contract. Fig. 7. Success Rates vs Reputation Score.
The failure of consensus gives the impression that this node
is a malicious node. Smart grid which uses smart contracts The figure(8), shows the percentage of Number of Attackers
will be safer than traditional, central methods. We also and Success Rates in two Cases. We can notice that the
conducted a vulnerability analysis to ensure that the smart proposed work gives a real feasibility and privilege.
energy trade contract is safe and error-free against common
vulnerabilities and attacks [30]. The proposed framework
consists of a set of nodes in the smart grid. These nodes are
consumer, prosumer. Within this framework, a
communication mechanism based on a block-chain protocol
is defined to coordinate operations between nodes and
process management from power generation to demand
between them in a decentralized form [30].

D. Case Study – Results


In our proposed work we use Solidity programming
language for smart contracts with Ganache which quickly
provides a personal Ethereum block-chain for testing and
executing commands. Ganache provides ten virtual nodes
with their public and private keys to simulate our proposed Fig. 8. Number of Attackers and Success Rates in two Cases.
framework. We considered that the number of LEM is ten in
each feeder. Control Authority is the server that can handle
events and analyze data to extract the important knowledge

104

Authorized licensed use limited to: University College London. Downloaded on November 02,2020 at 01:41:39 UTC from IEEE Xplore. Restrictions apply.
2020 11th IEEE Control and System Graduate Research Colloquium (ICSGRC 2020), 8 August 2020, Shah Alam, Malaysia

VIII. CONCLUSION Laboratories, Inc. (September 2017): 8, https://doi.org/10.1109/


CPRE.2017.8090056.
In this paper we proposed a reputation-based LEM event [13] Thomas Brewster, NotPetya Ransomware Hackers Took Down
validation and authentication scheme using block-chain Ukraine Power Grid, Forbes, last modified July 3, 2017,
technology. We enhanced the false event success of https://www.forbes.com/sites/thomasbrewster/2017/07/03/russiasuspe
ct- inransomware-attacks-says-ukraine/788e7bec6b89.
previous works and can decrease the size of the global
[14] Kim Zetter, Inside the Cunning, Unprecedented Hack of Ukraines
block-chain using the floating genesis block in the future. Power Grid, Wired, March 3, 2016,
The reputation scores proved that it can be useful when it https://www.wired.com/2016/03/inside-cunning-unprecedentedhack-
comes to detecting internal attackers it has great potential ukraines-power-grid/.
and can be improved to adapt to different requirements. It [15] Pierluigi Paganini, Dragonfly 2.0: The Sophisticated Attack Group Is
gives the smart grid systems great advantage over the Back with Destructive Purposes, Security Affairs, last modified
September 7, 2017, https://securityaffairs.co/wordpress/62782/
attackers as the algorithm used to calculate the scores is kept hacking/dragonfly-2-0-campaigns.html.
secret and never shared under any circumstances. As we [16] GReAT, BlackEnergy APT Attacks in Ukraine Employ
mentioned before that the main contribution to this Spearphishing with Word Documents, Securelist - Kaspersky Labs
academic research is to present a new and simple framework Cyberthreat Research and Reports (blog), January 28, 2016,
to analyze the smart grids. This framework is based on the https://securelist.com/blackenergy-apt-attacks-in-ukraine
employspearphishing- with-word-documents/ 73440/
block-chain for validation and trust verification. It will give
[17] Andrew Thomas, Requirements for IIoT Data Communication,
us a formal analysis of the average number of unconfirmed Skynet, last modified July 5, 2017, https://skkynet.com/requirements-
transactions and the average time of a transaction to be iiot-data-communication/.
confirmed. [18] Kim Zetter, Inside the Cunning, Unprecedented Hack of Ukraines
Power Grid, Wired, last modified March 3,
2016,https://www.wired.com/2016/03/inside-cunning-
Acknowledgement :This paper was made possible by Grant unprecedentedhack-ukrainespower- grid/.
NPRP8-531-1-111 from Qatar National Research Fund [19] W. Wang, Y. Xu, and M. Khanna, A survey on the communication
(QNRF) The statements made herein are solely the architectures in smart grid,” Computer Networks, vol. 55, no. 15, pp.
responsibility of the authors. 36043629, 2011.
[20] M. Kuzlu, and S. Rahman, network requirements for major smart grid
REFERENCES applications in HAN, NAN and WAN,” Elsevier Editorial System for
Computer Networks, August 2013.
[1] T. Strasser, “a review of architectures and concepts for intelligence in
future electric energy systems,” ieee trans. Ind. Electron., vol. 62, no. [21] G. N. Ericsson, security and power system communication essential
4, pp. 24242438, apr. 2015. parts of a smart grid infrastructure, Power Delivery, IEEE
Transactions on, vol. 25, no. 3, pp. 15011507, 2010.
[2] The history of electrification: the birth of our power grid. Edison tech
center. Retrieved november 6, 2013. [22] M. Kuzlu, M. Pipattanasomporn, and S. Rahman, network
requirements for major smart grid applications in HAN, NAN and
[3] Https://www.smartgrid.gov/the smartgrid/smart grid.html.
WAN,” Elsevier Editorial System for Computer Networks, August
[4] Mohsen Fadaee Nejad; Amin Mohammad Saberian; Hashim Hizam; 2013.
et al. (2013). Application of smart power grid in developing countries.
[23] Idaho National Laboratory (INL). Vulnerability Analysis of Energy
2013 IEEE 7th International Power Engineering and Optimization
Delivery Control Systems, September 2011.
Conference (PEOCO) (PDF). IEEE. Pp. 427431.
Doi:10.1109/PEOCO.2013.6564586. ISBN 978-1-4673-5074-7. [24] National Institute of Standards and Technology (NIST). NISTIR
7628: Guidelines for Smart Grid Cyber Security, August 2010.
[5] P. I. Radoglou-Grammatikis and P. G. Sarigiannidis, Securing the
Smart Grid: A Comprehensive Compilation of Intrusion Detection [25] M. Davis. Smart grid device security adventures in a new medium.
and Prevention Systems,IEEEAccess,vol.7, pp. 4659546620, 2019, IOA active, 2009. http://www.blackhat.com/presentations/bh-usa-
doi: 10.1109/ACCESS.2019.2909807. 09/MDAVIS/BHUSA09-Davis-AMI-SLIDES.pdf (Accessed: 04- 22-
2013).
[6] Electricity Information Sharing and Analysis Center (E-ISAC),
Analysis of the Cyber-attack on the Ukrainian Power Grid [26] R. Wightman. Project Basecamp: Hacking and Exploiting PLC’s. S4
(Washington, DC: E-ISAC, 2016), Conference, January 2012.
https://www.nerc.com/pa/CI/ESISAC/ Documents/E-ISAC-SANS- [27] N. Falliere, L. Murchu, and E. Chien. W32.Stuxnet Dossier, Version
Ukraine-DUC-18Mar2016.pdf. 1.3. Symantec, Nov. 2010.
[7] Peter Behr and Blake Sobczak, Utilities Look Back to the Future for [28] U.S. House of Representatives, 112th Congress. Investigative Report
Hands-on Cyberdefense, EE News, last modified July 21, 2016, on the U.S. National Security Issues Posed by Chinese
https://www.eenews.net/stories/1060040590. Telecommunications Companies Huawei and ZTE, A report by
[8] Pavel Polityuk, Oleg Vukmanovic, and Stephen Jewkes, Ukraines Chairman Mike Rogers and Ranking Member C.A. Dutch
Power Outage Was a Cyberattack: Ukrenergo, Reuters, last modified Ruppersberger of the Permanent Select Committee on Intelligence,
January 18, 2017, https://www.reuters.com/article/usukrainecyber- October 2012.
attack-energy/kiev-power-outage-in-december-wascyber- attack- [29] G. Liang, S. R.Weller, F. Luo, J. Zhao, and Z. Y. Dong, Distributed
ukrenergo-idUSKBN1521BA. Blockchain-Based Data Protection Framework for Modern Power
[9] Zack Whittaker, US Report Confirms Ukraine Power Outage Caused Systems Against Cyber Attacks, IEEE Trans. Smart Grid, vol. 10, no.
by Cyberattack, ZDNet, last modified February 29, 2016, 3, pp. 31623173, 2019, doi: 10.1109/TSG.2018.2819663.
https://www.zdnet.com/article/us-report-confirmsukraine- power- [30] A. S. Yahaya et al., Blockchain Based Sustainable Local Energy
outagecaused- by-cyberattack/. Trading Considering Home Energy Management and Demurrage
[10] Del Rodilas, Hack on Ukrainian Power Grid Highlights the Urgency Mechanism, Sustainability, vol. 12, no. 8, p. 3385, 2020, doi:
for Accelerated Threat Intelligence in Industrial Control Systems - 10.3390/su12083385.
Palo Alto Networks, Palo Alto Networks, last modified April 7, 2016,
https://researchcenter.paloaltonetworks.com/2016/04/utilitiespan-os-
7-1-utilities/
[11] Andy Greenberg, How an Entire Nation Became Russias Test Lab for
Cyberwar, Wired, last modified June 20, 2017,
https://www.wired.com/story/russian-hackers-attack-ukraine/.
[12] D. E. Whitehead, Ukraine Cyber-Induced Power Outage: Analysis
and Practical Mitigation Strategies, Schweitzer Engineering

105

Authorized licensed use limited to: University College London. Downloaded on November 02,2020 at 01:41:39 UTC from IEEE Xplore. Restrictions apply.

You might also like