Education, Science, Technology, Innovation and Life
Open Access
Sign In

Dynamic Integrity Measurement Scheme of Smart Meter Based on Trusted Computing

Download as PDF

DOI: 10.23977/isspj.2019.41002 | Downloads: 34 | Views: 3170

Author(s)

Shaomin Zhang 1, Tengfei Zheng 1, Baoyi Wang 1

Affiliation(s)

1 Department of Control and Computer, North China Electric Power University, Huadian Road, Baoding, China

Corresponding Author

Shaomin Zhang

ABSTRACT

With the rapid development of smart grids, smart meters, as terminals of smart grids, are taking on increasingly important tasks. As the smart meter terminal's working environment is complex and diverse, and smart meters suffer from endless physical attacks and cyber attacks, so the integrity of smart meters is under threat. Aiming at addressing the problems above, a dynamic integrity measurement scheme for smart meters based on trusted computing is proposed in this paper. Based on the idea of software traces and embedding, this scheme extracts the software traces and embeds it in the file in the offline phase. The process monitor is introduced to monitor software behavior in real time, effectively solving the TOC-TOU attack problem. Practice shows that this scheme saves memory resources, has little impact on system performance and high application value.

KEYWORDS

Smart meter, integrity, trusted computing, dynamic measurement, software traces

CITE THIS PAPER

Shaomin, Z., Tengfei, Z., Baoyi, W., Dynamic Integrity Measurement Scheme of Smart Meter Based on Trusted Computing, Information Systems and Signal Processing Journal (2019) 4: 7-12. DOI: http://dx.doi.org/10.23977/isspj.2019.41002.

REFERENCES

[1] Brown R E. Impact of Smart Grid on distribution system design[C]// Power and Energy Society General Meeting - Conversion and Delivery of Electrical Energy in the, Century. IEEE, 2008:1-4.
[2] ZHANG Shaomin, WANG Zhinan ,WANG Baoyi.Terminal integrity detection scheme of electricity information acquisition system based on trust computing [J].Electric Power Automation
[3] Karopoulos G, Xenakis C, Tennina S, et al. Towards trusted metering in the smart grid[C]// IEEE, International Workshop on Computer Aided Modeling and Design of Communication Links and Networks. IEEE, 2017.
[4] Kunlun, WANG Zhihao, AN Ningyu, et al.Construction of the immune system of cyber security for electric power supervise and control system based on trusted computing[J].Advanced Engineering Sciences, 2017, 49 (2) :28-35(in Chinese).
[5] Mesbah W. Securing Smart Electricity Meters Against Customer Attacks[J]. IEEE Transactions on Smart Grid, 2016, PP (99):1-1.
[6] Kuntze N , Rudolph C , Cupelli M , et al. Trust infrastructures for future energy networks[C]// Power & Energy Society General Meeting. IEEE, 2010.
[7] Zhao J, Liu J, Qin Z, et al. Privacy Protection Scheme Based on Remote Anonymous Attestation for Trusted Smart Meters[J]. IEEE Transactions on Smart Grid, 2016, PP(99):1-1.
[8] Kuntze N , Rudolph C , Bente I , et al. Interoperable device identification in Smart-Grid environments[C]// Power & Energy Society General Meeting. IEEE, 2011.
[9] Gao Kunlun , Wang Zhihao , An Ningyu , et al. Construction of the immune system of cyber security for electric power supervise and control system based on trusted computing[J]. Advanced Engineering Sciences, 2017, 49(2): 28-35(in Chinese).
[10] Sailer R , Zhang X , Jaeger T , et al. Design and implementation of a TCG-based integrity measurement architecture[C]// Conference on Usenix Security Symposium. USENIX Association, 2004.
[11] Jaeger T , Sailer R , Shankar U . PRIMA -- Policy Reduced Integrity Measurement Architecture [J]. 2007.
[12] E , Perrig A , Doorn L V . BIND: A Fine-Grained Attestation Service for Secure Distributed [13]Systems[C]// IEEE Symposium on Security & Privacy. IEEE Computer Society, 2005.
[13] Loscocco P A , Wilson P W , Pendergrass J A , et al. Linux kernel integrity measurement using contextual inspection[C]// Acm Workshop on Scalable Trusted Computing. 2007.
[14] Qu Y w Software Behavior[M].Publishing House of the Elccn-onic Industry,2004.
[15]Tool Interface Standards (TIS) Committee. Executable and linkingformat( ELF) specification version 1. 2 [EB /OL]. [2007-01-26] .http: / /x86. ddj. com /ftp /manuals /tools /elf. Pdf 
[16] DENG Y, CHEN Z. Policy embedded dynamic integrity active measurement architecture[J]. Application research of Computers, 2013,30( 1) : 162 - 264.

Downloads: 1006
Visits: 82781

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.