Вы находитесь на странице: 1из 16

This article has been accepted for publication in a future issue of this journal, but has not been

fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 1

Energy Big Data Analytics and Security:


Challenges and Opportunities
Jiankun Hu, Member, IEEE, and Athanasios V. Vasilakos, Senior Member, IEEE

from smart grid data [4]: automated and real-time monitoring


Abstract— The limited available fossil fuels and the call for users’ energy consumption, automated processing of billing,
sustainable environment have brought about new technologies for detection of energy losses (possible fault and/or fraud), early
the high efficiency in the use of fossil fuels and introduction of warning of blackouts, fast detection of disturbances in energy
renewable energy. Smart grid is an emerging technology that can
supply, intelligent and real-time energy planning and pricing.
fulfill such demands by incorporating advanced information and
communications technology (ICT). The pervasive deployment of Smart energy data exhibit characteristics of “3Vs” model
the advanced ICT, especially the smart metering, will generate big describing big data, which are Volume, Velocity and Variety.
energy data in terms of volume, velocity, and variety. The
generated big data can bring huge benefits to the better energy A. Big Data Characteristics of Smart Energy Data
planning, efficient energy generation and distribution. As such 1) Volume and Velocity
data involve end users’ privacy and secure operation of the critical
infrastructure, there will be new security issues. This paper is to Smart meters are usually deployed at the scale of
survey and discuss new findings and developments in the existing multimillion units. The E-Sketch project showed that hourly
big energy data analytics and security. Several taxonomies have power consumption data will miss much vital information on
been proposed to express the intriguing relationships of various how homes consume energy, which is needed for real-time
variables in the field.
pricing plans. Also overlapping of peak demand from
individual homes may cause blackouts at some substations
Index Terms—Energy, big data, analytics, cyber security, smart
grid, anomaly detection, SCOPF within several seconds [5]. Therefore data generated at the
minute-level and even second-level will be desirable [5-7].
According to 2012 housing units in New York State, 127.1TB
I. INTRODUCTION is needed to store each day’s power consumption data [5].

F OSSIL fuel reserves are finite and it is predicted that the


known oil reserves will be exhausted by 2050 [1] .
Renewable energy such as wind energy and solar energy can
2) Variety
There are many structured and unstructured data from
provide a solution to both energy shortage and sustainable multiple sources and categories that are relevant to the energy
environment. Smart and efficient energy usage will also be generation, energy planning, and distribution etc. In addition to
effective in energy saving and reducing carbon emissions. The the household appliance-level energy consumption data
emerging smart grid (SG) technology provides an effective generated by the Advanced Metering Infrastructure (AMI) and
smart meters, other data such as different renewable energy,
means in incorporating various renewable energy sources into
weather, and market etc. are collected for the optimal operation
the existing energy system and also making smart energy a
of the system.
reality. It is considered as a technological paradigm shift.
In a smart grid, networking, intelligent communications B. Motivation
technology and information processing functions are immersed The big data nature of smart energy poses new challenges in
into every facet of the energy system ranging from power data analytics and security where conventional technologies
generation, power transmission, power distribution and cannot deal with. Recently much research effort has been made
consumer appliances [2-4]. A large-scale smart grid can consist to address the challenges of energy big data analytics and
of thousands of microgrids that are operating in both security. Energy big data analytics and security is a very broad
interconnected and isolated modes [2]. Smart metering is an area involving large distributed infrastructure, big data
integral component of a smart grid where smart meters are generation, transmission, storage, sharing and processing, and
being installed in homes and other parts of the system in a large security and privacy. In addition to the common challenges of
scale. Reports indicate that the global smart meter installation big data analytics and security, energy big data analytics will
numbers will triple from 10.3 million in 2011 to 29.9 million by add another dimension of difficulty in dealing with the unique
2017 [4]. There are many potential advantages to be derived factor of tight cyber-physical couplings. A systematical and

A. V. Vasilakos is with the Department of Computer, Electrical and Space


J. Hu, is with University of New South Wales Canberra, Australia. (e-mail: Engineering, Luea University of Technology, 97187 Lulea, Sweden, (e-mail:
J.Hu@adfa.edu.au). th.vasilakos@gmail.com).
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 2

comprehensive survey on the new findings will help track the II. CHALLENGES OF ENERGY BIG DATA ANALYTICS AND
latest developments in the field, which will be the main SECURITY
motivation of this paper. Although there exist several surveys In this section, an overview is presented on the challenges of
on energy big data analytics, no survey has been found that has energy big data analytics and security/privacy. A taxonomy of
incorporated the security and privacy issues of energy big data challenges of energy big data analytics and security is shown in
analytics. Our survey will attempt to fill this gap. Fig. 1.
C. Main Contributions A. Scalable and Interoperable Computing Infrastructure
In this paper, we will present a survey reflecting the latest A SG is a highly distributed system. The huge amount of data
developments in the field. Our contributions are manifold: is collected from every corner including energy generation,
• It provides a first comprehensive survey covering both distribution, renewal energy powered vehicles and smart meters
energy big data analytics and its security in an etc. It includes dynamic streaming and non-streaming data,
integrated framework. structure and un-structured data. Also there is a constant flow
• It proposes several well-designed taxonomies for of the data e.g. machine to machine, machine to human etc. It
energy big data analytics and security, which can help is very challenging to store, share and process such data. A
understand intriguing relationships among many scalable and interoperable computing infrastructure is
variables and concepts in the field. needed.
• We have discussed several important lessons learned
B. Real-time Big Data Intelligence
from previous research activities. For example, power
system community has a different security concept A report indicates that overlapping of peak demand from
from cyber security community, while conventional individual homes may cause blackouts at some substations
cryptography in the cyber security community does within several seconds [5]. Therefore real-time decision is
not consider the factors of real-time and the tight essential for both system operation and real-time pricing. An
cyber-physical couplings in the advanced power intelligent decision making needs to process current data and
systems such as smart grids. Such parallel and un- historical data. Given the huge volume and high variety of the
converged security research activities will leave data, it is challenging enough to process such data. With the
severe security loopholes in the gap. We also suggest constraint of real-time demand, it will be extremely challenging
the adoption of expanded dependability framework to to design new algorithms that can provide real-time intelligence
close the gap. from such big data.
• We have provided and discussed open research C. Big Data Knowledge Representation and Processing
questions for future research directions. Big data analytics requires new machine learning theory and
artificial intelligence. It is well known that that the process and
The rest of this paper is organized as follows: In Section II, outputs from machine learning and artificial intelligence lack of
an overview is given on the challenges of energy big data intuitive physical interpretation [8]. Therefore it is important to
analytics and security/privacy. In Section III, an overall fill this gap by providing suitable knowledge interpretation in
taxonomy of energy big data analytics is presented. Various order to make a sound decision based on the intelligence
algorithms and schemes on energy big data analytics are derived from machine learning and artificial intelligence. This
classified under this proposed taxonomy. In Section IV, we task is challenging due to the big data nature of the smart energy
discuss energy big data infrastructure security from cyber- data.
physical aspect. In Section V, latest developments on energy
big data security and privacy are surveyed and summarized D. Big Data Security and Privacy
from data-driven aspect. Section VI will discuss data-driven Smart energy data contain individual user’s private information
schemes for resilient smart grid operations. Open research which is required to be protected under various legal regulations
questions for future research directions are discussed in Section [9, 10]. The data can also contain sensitive information of an
VII. Section VIII is devoted to the conclusions. organization. More importantly such data
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 3

can be used to make decisions affecting the safe operation of achieving efficient energy management. Load forecasting has
the critical infrastructure. Therefore security and privacy will generic load forecasting (long term and medium term) and short
be an important issue. However, this is also very challenging term forecasting. The former is useful for system capacity
due to the big data nature of the smart energy data, tight cyber- planning and planning etc. while the latter is useful for many
physical couplings, distributed and open environment of the aspects including power distribution, demand-response and
infrastructure. pricing [11, 12].
Due to its real-time nature, short-term forecasting is most
III. ENERGY BIG DATA ANALYTICS: OVERALL TAXONOMY challenging. Several models have been developed for energy
load forecasting over big data [12-22]. A cost-effective method
A. Overview of Energy Big Data Analytics
is the penalized linear regression-based MapReduce algorithms
Load modeling and forecasting are two major energy big data [22], where the MapReduce algorithm can reduce the training
intelligence applications. Load modeling is essential to the dataset significantly for the penalized linear
understanding of the behavior of the individual and system in

Table I: Summary of Smart Grid Data


Data Source Data Category Representative Data

Generator name, type, ID, baseMVA, rated power factor, control


mode, minimum reactive power output, maximum reactive power
Turbine Generator built-in output, minimum machine operating voltage, maximum machine
generator parameters operating voltage, low control power limit MW, low economic
based energy power limit MW, high economic power limit MW, high control
generation power limit MW, and commitment priority rank
Power including Connectivity connected bus numbers, and group number
Generation fossil, wind Operational Magnitude of generator MW output, generator heat rate curve,
Process and hydraulic data Status data voltage regulation conditions, real power participation factor,
Energy reactive power participation factor, post-contingency response
factor, real power dispatch factor, and transient reactance
System parameters Nominal power, open circuit voltage, short circuit current,
Solar Panel maximum power voltage, maximum power current, peak power,
and module efficiency
Operational data Module connectivity, DC output
Line data Connectivity, section series resistance, section series reactance,
shunt conductance, length of section, AC real power
Distribution Process Shunt device data Connectivity, shunt baseMVA, shunt voltage regulation
conditions, and control mode
Transformer data Connectivity, transformer voltage regulation conditions,
transformer’s status, transformer baseMVA, resistance and
reactance
Power consumption device Device type, number of devices, device ID, device parameters
data
Measurement device data Smart meter IDs and parameters; phasor measurement unit (PMU)
IDs and parameters; and AMI parameters
Consumer Process Load bus IDs, connectivity, load status, load analog value, load
model type, load type, minimum voltage, maximum voltage,
minimum real power, maximum real power, reference real power,
Load data minimum reactive power, maximum reactive power, reference
reactive power, load negative sequence conductance, load
negative sequence susceptance, load grounding resistance, and
load grounding reactance
System monitoring data Abnormal event notification, and estimated system state
Device control signal Generator control signal, switch control signal, smart meter
Intelligence Process control signal, and AMI control signal
Intelligence application Weather forecast data, planning, pricing, and market data
related data
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 4

regression. The framework of the “similar day” approach, being


used in conventional short-term forecasting, seems to be useful
for the short-term forecasting over energy big data [17, 18].
Energy big data analytics is a very broad area, covering big data
generation infrastructure, big data computing
platform/architecture, big data intelligence applications, big
data intelligence algorithms and tools, and big data security and
privacy. To deal with such complicated environment, a well-
structured analysis framework is desirable. In the next section,
taxonomy will be designed in order to provide such a structured
analysis framework.
B. Overall Taxonomy
In order to understand the issues related to energy big data
analytics, it will be helpful to know what types of data a SG can
encounter. There are many different data related to energy data
analytics and it is impossible to provide a complete list here.
Based on the power system application data dictionary [23], we
provide a summary of various smart grid relevant energy data
as shown in Table I. Basically the classification is based on the
data generation source.
In order to provide a systematical analysis of the techniques
related to energy big data analytics, we need to provide a
structure or classification to these vast amounts of techniques.
Taxonomy is an effective tool in providing a structure for the
distributed and complicated environment. Designing a good
taxonomy is non-trivial as it needs to meet the seven principles
of taxonomy design [2]. By following the seven taxonomy
design principles [2], a taxonomy is designed for the overall
energy big data analytics as shown in Fig. 2.
In Fig. 2, energy big data analytics are categorized into three
distinct categories: (i) energy big data architecture/platform, (ii)
energy big data intelligence, and (iii) energy big data security
and privacy. Different from a common perception that energy
big analytics is on energy big data intelligence, our proposed
taxonomy has placed the above three mentioned components
under an integrated framework.
This is because an optimal energy big data intelligence
scheme is tightly coupled with how energy big data is stored,
accessed, and communicated. Also as energy data involve
human privacy and system security, energy big data intelligence
schemes have to address the issue of privacy and security. For
example, the best platform of energy big data intelligence is
cloud computing where data are encrypted. Data intelligence
over these encrypted data has to tailor its design to complying
with the underlying privacy and security protection
mechanisms.
This overall taxonomy shows the intriguing relations among
various components under energy big data analytics. For
example, components of Control System Aspect, Cyber
Security Aspect, and energy big data oriented anomaly
detection will be tightly coupled with Data-driven Resilient SG
Management. Such knowledge will be helpful in the
understanding of the issues in the energy big data security and
privacy, which will be the focus in the remaining sections.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 5

IV. ENERGY BIG DATA INFRASTRUCTURE SYSTEM SECURITY: Unfortunately such energy systems are most unlikely to
CYBER PHYSICAL ASPECT withstand cyber-attacks. Instead of following the nature random
Smart energy data contain commercial information of equipment fault/failure probability distribution, cyber-attacks
companies, and involve end users’ privacy. A SG, as an open will usually target most critical components of the energy
critical infrastructure, is vulnerable to cyber-attacks which system and conduct coordinated attacks, which will generate
could lead to catastrophic disasters. In the energy sector, the concatenated failures leading to far more severe damages than
concept of system security differs from the one in the cyber what can be coped with by the traditional security system
security community. Although energy system security and design. Security incorporating tight cyber-physical coupling
cyber security are both integral parts of the energy has become a new exciting research paradigm. With the
infrastructure security, little research effort has been made to emerging smart grid, it will become a pressing research issue.
consider them in a coherent framework. In this section, we will Recently some developments have been made to extend
attempt to discuss energy infrastructure security methods in a power system security into covering cyber-attacks as
coherence framework and reveal lessons we have learned from disturbances [26-29]. These works focus on two important
the prior ignorance of such coherence. aspects of smart grid security: (i) Security framework covering
In the energy sector, security is defined as the ability of a cyber aspect, and (ii) Cyber-physical coupling modeling.
power system to withstand sudden disturbances [24, 25]. Security framework covering cyber aspect: Traditional
Traditionally such security is concerned with designing a power system security design is based on the properties of pure
system that can provide acceptable service under sudden power system physical components such as relay devices, and
disturbances from equipment faults and/or nature disasters. switches etc. The random fault/failure properties have played a
Such design relies heavily on the technique called contingency pivotal role in system security assessment and resilient
analysis [25]. The contingency analysis refers to a systematical mechanism design. For the emerging smart grid systems, it is
system security assessment, which is often dependent on essential to develop a new security framework that can cover
performing evaluation of the state estimator against possible other factors due to the introduction of the ICT technology. In
occurrence of credible contingencies to determine whether [26], a distributed agent based security framework is proposed
steady-state operating limits would be violated. Traditionally to deal with possible system damage caused by the cyber-
the possible occurrence of credible contingencies is most likely attacks. The proposed framework utilized peer-to-peer
from equipment faults and nature disasters. Therefore most communication architecture, reputation-based trust
relevant theories and models are based on the parts random fault management scheme and a data retransmission scheme to detect
and nature disaster occurrence probability distribution. possible cyber-attacks. Although such frameworks have

onomy of Energy Big Data Analytics


This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 6

incorporated ICT components into the security, they are mostly • System security state is not a well-defined concept,
based on the high-level abstraction of the cyber impact, e., which is hard to describe quantitatively. Security risk
reputation, in detecting possible cyber-attacks. Such coarse could be a better mechanism.
generalization tends to generate too conservative results, • Mathematically eq.(1) represents the average or
leading to inefficiency. A more accurate description of cyber- expectation of the impact to the assets being controlled
physical interaction will help produce optimal results. by the same physical equipment. In practical
Cyber-physical coupling modeling: The most applications, measurement of the maximum impact to
unconventional security feature in smart grids is the tight the system will be more concerned.
cyber-physical coupling. We have following two interesting
observations: In summary, we can have following observations:

• Real-time factor: Traditional power system security • Most of system security works are within the control
involves real-time factor while traditional engineering community where the major research
cryptography does not involve this factor. focus is on physical process and many conventional
• Cyber-physical interaction: Both traditional power cyber security issues, e.g., confidentiality etc., are
system security and cryptography do not consider such seldom considered.
interactions. Yet, in reality, cyber activities can impact • The system security definition is very similar to the
physical processes significantly and the characteristics concept of reliability in the domain of cyber security:
of a physical process can also be used for detecting Under the impact of cyber-attacks on command
cyber-attacks [2]. signals, and system state etc., the system can maintain
the service quality within a tolerable error range [30].
Therefore, a good understanding of the tight cyber-physical The dependability framework can integrate these two
coupling will be essential for the smart grid infrastructure security definitions seamlessly together [30].
security. Some efforts have been made on this aspect. In [28],
cause-effect relationships of cyber-physical system have been V. ENERGY BIG DATA SECURITY AND PRIVACY: DATA-
used to estimate the impact of cyber-attacks. A graph theory DRIVEN ASPECT
approach is used to model such relationships. Although cause-
effect relationships of cyber-physical systems are very In the domain of cyber security, security is defined and
important for the understanding the cyber-physical coupling characterized as follows [30]:
characteristics, such relationships are from qualitative aspect • Reliability: Even under the disturbances of faults and
which is not sufficient. This is because the physical operation cyber-attacks, the system correct service can be
process of a power system depends also on the real-time maintained within a certain level.
quantitative relationships of the cyber-physical coupling. • Confidentiality: Property that data or information is
In [27], a security-oriented stochastic risk index CPINDEX not made available to unauthorized persons or
is proposed to measure the security level of the underlying processes. In the proposed dependability framework
cyber-physical settings in the smart grid. This is the first [30], it refers to the property that unauthorized persons
comprehensive attempt in describing the quantitative or processes will not be able to observe the
relationships of the cyber-physical coupling and their impact to values/contents of the sensitive variables of the
a smart grid system security. The proposed CPINDEX utilizes relevant systems.
the information of system logs and other information to • Availability: Readiness for correct service. The correct
estimate the security index by using belief propagation service is defined as delivered system behavior that is
algorithms. An interesting security measure named cyber- within the error tolerance boundary. .
physical index is proposed as follows: • Integrity: Absence of malicious external disturbance,
which makes the system output off its desired service.
CP ( s ) = ∑ CI PC (α ) × Pr( root (CTα ) = 0 | s ) , (1) • Maintainability: Ability to undergo modifications and
α ∈ A( s ) repairs.
• Authenticity: Ability to provide services with provable
where s is system security state, α represents a critical asset, origin.
CI PC (α ) is the physical contingency ranking centrality index, • Non-repudiation: Services provided cannot be
disclaimed later.
and CTα represents Boolean expressions consequence trees
Although many security solutions have been made for SGs,
related to low level detectable incidents. A(s) refers to all the
assets in the control of a physical equipment and the probability most of them are not big data oriented. Recently new
developments have been made for energy big data security and
that the asset α is affected due to the attack at the current
privacy [31-36]. These new achievements cover three important
network security state is represented by Pr( rootCTα ) = 0 | s ). aspects of energy big data security: (i) big data oriented
This index can effectively measure the severity of the cryptosystems [31, 32], (ii) big data oriented privacy-preserving
damage/risk when a specific physical incident happens due to intelligent financial applications [33], and (iii) big data oriented
cyber-attacks. We can have following observations: anomaly detection [33-35, 37].
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 7

A. Big Data Oriented Cryptosystems Although such privacy-preserving data aggregation solutions
are strong from cryptographic aspect, they are vulnerable to
Cryptography is the most fundamental component in a
human factor attack [41, 42]. For example, an adversary can
security system. As a SG is of a hierarchical structure, its
infer a person’s meter reading from the knowledge of the
relevant big data oriented cryptosystems will normally have a
person’s presence or absence in the property. In [42], a new
focus on individual hierarchical levels. Existing energy big data
attack has been identified and formalized. The attack could
oriented cryptosystems can be classified into following two
exploit about the presence or absence of a specific person to
categories: (i) AMI and smart meters oriented big data privacy
infer his meter readings via human-factor-aware differential
and security, and (ii) scalable privacy-preserving data-sharing
aggregation (HAD). This attack could not be addressed by
and authentication schemes for overall smart grids, and (iii)
existing privacy-preserving aggregation protocols proposed for
Smart grid big data oriented scalable public-key certificate
smart grids. In order to address this problem, two new
revocation schemes.
protocols, including basic scheme and advanced scheme, have
been proposed to resist the HAD attack [42].
1) AMI and Smart Meters Oriented Big Data Privacy and
Wan et al. [40] show that a recent proposed key management
Security
scheme for AMI suffers from the desynchronization attack and
AMI and smart meters are major components of big data is not scalable. To address these issues, a new scalable key
generation and they provide the major source for intelligent management scheme (SKM) based on the combination of
applications. Data aggregation mechanisms can effectively identity-based cryptosystem and efficient key tree technique is
reduce the data size for further processing and address the proposed [40]. The complexity of the proposed SKM is O(log
privacy issue. Although much research effort has been made on n) in each aspect of computation and communication, which is
how to perform data aggregation, less effort has been made on scalable in terms of the number of smart meters n. Although it
how to make methods of performing data aggregation and provides a solution for scalable key management for AMI and
encryption scalable. Recently some progress has been made on associated smart meters, it does not address the issue of secure
this through reducing the computation load of real-time smart communication and /or secure data sharing with other parts of
meter data encryption [38], and providing scalable encryption the smart grid, e.g., control centers etc. It is desirable to develop
[39, 40]. In [38], an online/offline attribute based encryption a framework that can cover the whole smart grid operation
(ABE) scheme is proposed which is based on the J.Hur’s ABE ranges. This issue can be addressed by cryptosystems designed
scheme with hidden policy. The involved data privacy and for the overall system.
policy privacy are achieved due to the properties of the J.Hur’s
ABE scheme with hidden policy. On the other hand, the 2) Scalable Privacy-preserving Data-sharing and
computational load of the encryption is significantly reduced by Authentication Schemes for overall Smart Grids
splitting the encryption algorithm into online and offline phases
where the tedious decryption operations can be delegated to the A smart grid is a large distributed system with hierarchical
offline phases. This can effectively reduce the real-time structure. Most existing research works consider only the
computing demand which is related to the big data velocity lowest level components e.g. smart meters, which will be
aspect. exposed to new attacks when coming across different
In [39], a privacy-enhanced data aggregation scheme is hierarchical levels [43]. Recently some developments have
proposed against internal attackers in smart grid. In this scheme, been made to address this issue by covering higher hierarchical
electricity suppliers can learn about the current energy usage of levels. In [44], a SmartAnalyzer security analysis tool is
each neighborhood to arrange energy supply and distribution proposed for analyzing threats in AMI. It can provide formal
without knowing the individual electricity consumption of each modeling of AMI configuration and systematic diagnosing of
user. Secure batch verification and formal proofs are provided. smart meter unusual traces. The accuracy and scalability of the
This is the first scheme against internal attackers. tool are evaluated on an AMI testbed and various synthetic test
In this proposed scheme, the aggregator and users generate networks. In [42], the scope and functionalities of a smart grid
their relevant public-private key pairs, then the offline trusted have been introduced covering its automation and control
third party (TTP) sends the blinding factors to the aggregator system, and communications. It presents a general SCADA
and each user. The end user U i collects his/her power cyberattack process and proposed a conceptual layered
framework for protecting power grid automation systems
consumption reading mi from own smart meter and computes against cyberattacks without compromising the timely
(
a ciphertext CTi = g 0 i H 2 (t ) h ri
m
)
' πi
and a signature σ i . Upon availability of control and signal data. The on-site test of the
developed security prototype system has been discussed.
receiving the signature and cipertext pairs from all users, the In addition to the work on directly handling the smart meter
aggregator can compute the aggregated energy usages of the data, research efforts have been made on designing scalable
n

neighborhood ∑ mi by taking the discrete log of ( g )i∑=1 mi . This


n
cryptosystems for the overall smart grids [45-49]. The
i =1 homomorphic encryption mechanism has been used to design a
is feasible as the total power usage within a neighborhood is distributed smart grid dataset access control scheme achieving
not a large number within a regular interview, and the both privacy-preserving data aggregation and access control
computation can take polynomial time using the Pollard’s [49], and scalable privacy-preserving demand response scheme
lambda method. with adaptive key evolution in smart grids [47].
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 8

Recently more general SG oriented scalable cryptosystems oriented scheme. A signature component is added for the
have been developed [48]. In [48], an identity-based ring authentication service as follows:
signature scheme with forward security has been proposed. The For a message M, a cloud can pick a random number r∈Z q
property of the identify-based ring signature can eliminate the and compute its signature as σ 1 = g Mr K TC ,σ 2 = g 0r where
process of certificate verification. The property of forward
security can enjoy the following advantage: if a secrete key of g1 = H 1 (TC )∈G1 , g M = H 1 (TC , M )∈G1 . Any party can verify this
a user has been compromised, all previous generated signatures signature by using the cloud’s pubic key by checking
including this user still remain valid. This property is very e ( g 0 ,σ 1 )= e (u , g1 )e (σ 2 , g M ) .
useful for large scale data sharing SG system because it is
infeasible to request all data owners to re-authenticate their data 3) Smart Grid Big Data Oriented Scalable Public-key
when one user has been compromised. In [31], a secure cloud Certificate Revocation Schemes
computing based framework for big data information
management in smart grids is proposed. The proposed Most of cryptosystems for energy big data are public key
framework is a hierarchical structure consisting of multiple infrastructure (PKI) based due to the advantages of access
interconnected regional clouds. Four types of services are control, and nonrepudiation etc. However PKI schemes will
provided via this cloud computing architecture: (i) Information require public key certificates in binding the user and the
storages. They store all smart grid information received from associated public key. There exists a need for certificate
intelligent devices such as smart meters. (ii) General user revocation when the certificate expires, security policy changes
services. They supply all services that an energy consumer will and/or a key or a node has been compromised. In addressing
need. (iii) Control and management services, and (iv) this issue, scalable and efficient SG oriented PKI certificate
Electricity distribution services. Based on this architecture, an revocation schemes have been proposed [50-52]. In [52], a
identity-based cryptography scheme is proposed for Bloom filter based scheme is proposed for the efficient
authentication of data and nodes. Confidentiality and certificate revocation for large-scale AMI networks. The
nonrepudiation security features have also been supported. The proposed scheme is constructed based on the Merkle tree to
proposed security scheme provides two related but different enable the gateway to provide proof for certificate revocation
constructions for confidentiality service and authentication without contacting the certificate authority in achieving
service. significant overhead savings. In [50], a scheme based on the
compressed Certificate Revocation Lists (CRLs) is proposed
Confidentiality Service: for pseudonymous public key infrastructure. It is shown the
Key generation phase: The trusted external party PKG proposed scheme is secure and the size of the certificate
generates two groups G1 , G2 of prime order q and an revocation list is linear with the number of revoked certificate
series. This scheme has been applied to the vehicle-to-grid
computational efficient pairing: e : G1 × G2 → G2 , generator g communication application [53].
and hash functions H i . It picks up a random key s∈Z q and The cryptosystems discussed above are mainly concerned
with data security and node authentication. They are not
computes its public key u = g . Then it sets up the master key
s
suitable for other important energy big data security related
mk = s for the top cloud, and distribute the set of public applications such as privacy-preserving intelligent applications,
parameters params=( G 1 ,G2 ,e, g ,u , H 1 , H 2 ) to top and regional and energy big data oriented anomaly detection. For these
clouds and end-users. Upon receiving identities TC, IS, A, and applications, different security mechanisms are needed.
EU from the top cloud, information storage unit in the regional
cloud, service in the regional cloud, and the end user, the PKG 4). Big Data Oriented Privacy-preserving Intelligent
will calculate their corresponding private keys Applications
For privacy-preserving intelligent applications, the big
K TC = H 1 (TC ) , K IS = H 1 ( IS ) , K SerA = H 1 ( SerA) , K EU = H 1 ( EU )
s s s s
challenge is how to find useful information from potential
and returns to them. protected/encrypted big data. Efficiency/scalability is another
Encryption phase: For the encryption of the message M hard constraint. Privacy-preserving pricing is a typical
intended for the top cloud, an entity in the regional cloud can application of big energy analytics. In [54], a usage-based
select a random key r ∈ Z q and compute the ciphertext dynamic pricing (UDP) scheme is proposed for smart grid
which is privacy-preserving. The proposed scheme has 4
C1 = g , C 2 = M ⋅ e (u , H 1 (TC ) ) . Then it sends the ciphertext to
r r
phases: (i) The utility company first defines the usage threshold
the top cloud. Once receiving the above ciphertext, the top em of the local power grid, defines the dynamic price function
cloud TC can recover the message as M = C 2 / e (C1 , K TC ) . f(), and selects random secretes for each community and its
gateway C. (ii) Customers will report their electricity usage per
Similarly encryption and decryption can be performed between time slot in the encrypted mode to their community gateway C
an end user and information storage unit in the regional cloud; where decryption will be conducted to obtain these data. Then
proxy and the service etc. it sends back a price indicator to the customer. (iii) The
community gateway C will forward the received electricity
Authentication Service: usage to the utility company. (iv) The utility company will
The key generation process is similar to the identity based recover the electricity usage and compute the actual electricity
encryption (IBE) scheme used in the confidentiality service
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 9

price for each customer. The above scheme is constructed scheme is proposed to perform query over encrypted metering
through the homomorphic encryption technique where privacy data for the intelligent financial auditing applications. The PaRq
is guaranteed. Scalability and efficiency have been achieved via constructs a hidden vector encryption based range query
this distributed encryption process. predicate to encrypt the searchable attributes and session keys
The above scheme is targeting a specific application of the of the encrypted data, The requester’s range can be transferred
SG in a community environment. It is desirable to develop more into two query tokens to be used to find the matched query
generic energy big data intelligent schemes to accommodate results. More specifically, for a range query
variant applications in a more general environment. One p = ( a1 ≤ x1 ≤ b1 ) ∧ ( a2 ≤ x2 ≤ b2 )... ∧ ( an ≤ xn ≤ bn ), the
solution is to retrieve general features over encrypted energy
big data [32, 55-57]. In [55], a privacy-preserving deep control center will divide P into two parts:
computation model is proposed. The proposed model uses p≥ = ( a1 ≤ x1 ) ∧ ( a2 ≤ x2 )... ∧ ( an ≤ xn ),
Brakerski-Gentry-Vaikuntanathan (BGV) encryption scheme
to encrypt the private data and then employs cloud servers to p≤ = ( x1 ≤ b1 ) ∧ ( x2 ≤ b2 )... ∧ ( xn ≤ bn ).
perform the high-order back-propagation algorithm on the
encrypted data for deep computation model training. The By using Boneh and Water’s Hidden Vector Encryption
proposed scheme is highly scalable with privacy-preserving. (HVE) predicate encryption [58], privacy-preserving tokens
Direct feature retrieval over encrypted big data is very with constant size can be generated which can reduce
difficult and costly. A more cost-effective way is to first retrieve communication overhead, computation overhead and response
all relevant records (raw features) from the big data and then time significantly. Security analysis demonstrates that data
perform relevant intelligent applications based on these records. confidentiality and query privacy are preserved. Also
A range query has been a popular operation in database in simulation results show that the proposed scheme is scalable
retrieving all records where some value is within a range, which which is suitable for big data analytics. A major limitation of
will very useful for the efficient application over big data. For this scheme is the specific environment setting where a central
example, in the smart grid financial application, energy buyers control center is connected to two cloud servers and acts as a
can filter out the energy with reasonable price with the help of proxy for the users and the searcher. A practical SG would
the keyword specifying the range of price. For privacy- require more general and complex environment such as more
preserving query, query over encrypted database is the distributed cloud servers, multiple control centers, and direct
solution. Unfortunately existing encrypted keyword search communication between users and clouds etc.
schemes in smart grid auction market cannot achieve range
query of keywords [57]. In order to address this issue, some 5) Summary of Energy Big Data Oriented Cryptosystems
recent research efforts have been made [32, 56, 57]. In [57], a In Table II, we provide summarized comparisons of various
SG auction market oriented scheme is proposed which can energy big data oriented cryptosystems. The comparison is
support both range query and ranked search over encrypted big made from the aspects of functionality including
data. Based on the homomorphic Pailier encryption, it can confidentiality, integrity, authenticity, non-repudiation, and
aggregate multidimensional keywords of the buyer and the privacy-preserving intelligence; scalability, cost and data
seller where the comparison between the keywords of all sellers source.
and one buyer can be conducted with only one calculation. In
[32], a more generic privacy-preserving range query (PaRQ)

Table II Summary of Energy Big Data Oriented Cryptosystem


Security and Privacy Features Energy Big Data Oriented Cryptosystem
Identity-based key Cloud service Privacy-
tree cryptosystem based Hierarchical preserving
Cryptosystem Range Query
Scheme
AMI& Smart Meter Data Good N/A
Confidentiality Comm. Good
Overall SG AMI& Smart Good N/A
Meter Data Comm. N/A
Stored Data Access N/A Good Good
Integrity AMI& Smart Meter Data Good Good N/A
Comm.
Overall SG AMI& Smart N/A Good N/A
Meter Data Comm.
Stored Data Access N/A Good Good
Authenticity AMI& Smart Meter Data Good Good N/A
Comm.
Overall SG AMI& Smart N/A Good N/A
Meter Data Comm.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 10

Stored Data Access N/A Good Good


Non-repudiation AMI& Smart Meter Data Good Good N/A
Comm.
Overall SG AMI& Smart N/A Good N/A
Meter Data Comm.
Stored Data Access N/A Good Good
Privacy-preserving intelligent applications N/A N/A Good
Scalability Good Good Good
Cost Low Medium Medium
References [39, 40] [31, 48] [54, 56, 57]

1) Generic Energy Big Data Anomaly Detection


B. Big Data Oriented Anomaly Detection
In a smart grid, anomaly based intrusion detection system
(IDS) design is far more challenging and also critical due to the
Although traditional cryptographic methods can provide
real-time and cyber-physical interaction factors. For example, a
strong solutions for message based security, they are ineffective
delayed command signal or a compromised command signal
in addressing issues related to real-time tight cyber-physical
can cause the physical power system to become unstable. As
couplings because conventional cryptography does not consider
there could exist multiple sources, e.g., fault, cyber intrusion
real-time factor and tight cyber-physical couplings. On the
and electricity theft, leading to the observed abnormal data of a
other hand, a power system obeys relevant physical laws.
smart grid, it is not always easy to determine which source is
Therefore we can utilize such physical process knowledge to
behind the observed abnormal data. Therefore research efforts
help detect anomaly behavior which could be related to cyber-
have been made to design general energy big data oriented
attacks and/or energy theft. In [29], a reputation based trust
anomaly detection algorithms applicable to electricity theft,
management system has been introduced. It aims to address the
fault and cyber intrusions without identifying the source
risks of cyber-attacks originated from misusing information
causing the anomaly [33, 34]. In [33], a scalable method is
generated within the smart grid. The risks of cyber-attacks are
proposed to observe anomaly behavior over energy big data.
broad [29]:
Supervised learning classifiers have been applied to finding
• Customer profiling attack: smart meter data contain anomaly data. It can be used to detect electricity theft, fault, and
private information of user’s usage. They can be used cyber intrusions. This approach has utilized some ad hoc
to determine, among many other things, when intuitions in addressing the big data challenge.
residential customers are and are not at home. Such A more rigorous algorithm is proposed in [34] for detecting
information will be detrimental to individuals if it is energy big data anomaly algorithm. In [34], a data-driven
used by thieves. scheme is proposed for monitoring the abnormal events
• IP spoofing attack: It can be used to redirect smart happening in a smart grid. In order to address the issue of high-
grid information to an adversary’s own computer for dimensional analysis, a big data architecture is designed based
further analysis. It can also cause a smart grid on the random matrix theory. A statistic named mean spectral
communication node appear non-responsive and radius (MSR) is proposed to reflect the correlations of system
faulty, which will reduce its assigned trust value in data in different dimensions. The smart grid state can be
trust based security mechanisms. monitored from a distributed MSR estimated locally. It is
• Man-in-the-middle attack: Such attacks can either shown that anomaly events of the smart grid can be detected
covertly monitor or manipulate information between with the proposed scheme under reasonable cost. More
two smart grid communication nodes. specifically suppose data collected at the energy system at time
• Denial of service attack: It can prevent smart grid t i is expressed as a vector x̂ti . Use Ωx̂ to represent all the
from providing services. collections of the raw data accumulated in the database. The
• System hijacking attack: It can obtain unauthorized
size ( x̂ti ) represents the dimension of the data at time t i whose
remote access to a smart grid node.
upper bound will be very big due to the large number of
Anomaly detection is a powerful mechanism for smart grid variables in the system. By using the probability Ring Law, the
fault detection [59], power theft and fraud detection [36, 59], smart grid system state can be estimated as the mean of the
and cyber intrusion detection [37, 59]. Unfortunately most of ~
radius of all eigenvalues of Z that is formed by the interested
the existing solutions are not big data oriented. Recently several
data area specified by a split-window (e.g., N rows, T columns).
algorithms have been developed in addressing this issue [33-35,
If this value deviates significantly across two consecutive time
59]. These algorithms can be classified into following two
windows, an anomaly will be announced.
categories: (i) general energy big data oriented anomaly
detection algorithms applicable to electricity theft, fault and
2) Energy Theft Detection
cyber intrusions, (ii) energy theft based algorithm, and (iii)
physical process based anomaly detection scheme against false Energy theft has been a serious problem in the power service
data-injection attacks. industry. It is estimated that the annual losses in the United
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 11

States alone can reach $6 billion [60]. In [60], investigation has


been conducted on adversary means of defrauding by With the emerging smart grid, a new type of cyberintrusion
manipulating AMI systems. An energy theft attack tree has is looming which attempts to alter the power load through the
been constructed to explore various vulnerabilities of energy Internet via automatic and distributed software intruding agents
theft. It is found that manipulating the demand information at [64]. Such attacks can compromise direct load control
AMI is the most effective way for energy theft [60]. command signals, demand side management price signals etc.
Energy theft is another important issue which can be In [64], a systematical investigation has been conducted to
detected via machine learning based anomaly detection. In [61], identify a variety of practical loads that can be vulnerable to
a multi-sensor energy detection framework for the Ami is Internet-based load altering attacks. It also provides an
proposed. The proposed scheme, named as AMIDS, is an AMI overview of potential defense mechanisms including:
intrusion detection system. It fuses meter audit logs of physical
• Protection of Command and Price Signal using (i) private
and cyber events with consumption data to increase the
key encryption and message authentication code, (ii) efficient
accuracy in detecting theft-related behavior. One limitation of
group key management
this approach is the difficulty in collecting reliable physical
• Protection of smart meters and data centers
activity logs for the large-scale smart grid. In [62], a game-
• Load anomaly detection
theoretic framework is proposed to model the adversarial nature
of the electricity theft problem. It considers two environments, In a smart grid, state estimation is used to estimate the power
i.e., unregulated monopoly and perfect competition. This grid state based on the meter measurement data. This
framework can help detect electricity theft through the information will be used in the reliable operation of the smart
observation of the power usage behavior. Suppose we use grid, contingency analysis, optimal power flow, and pricing etc.
B
q g , q f to represent expected energy usage from genuine type of [65, 66]. Recently false data-injection attacks have been
reported which can bypass existing bad data detection
customers and fraudulent type of customers respectively. The techniques [66]. This discovery has sparked a strong interest in
framework considers following two hypotheses: exploring various strategies of false data-injection attacks and
[ ]
iid

H g : Y1 ,..., YK ≅ f g ,
i i
E Yt i = q g , countering measures [65-81].
(4) Suppose the state x = ( x , x ,..., x )T and the measurement data
[ ]
iid
1 2 n
H f : Y1 ,..., YK ≅ f f , E Yt = q f < q g ,
i i i B

is expressed as z = Hx + e where H is related to network


i
where yt is a meter measurement collected at the ith customer’s configurations and the measurement error, and e is assumed
normally distributed with zero mean. Conventional bad data
meter at time t which is a realization of the random variable Yt i
measurement detection is based the observation whether the
. f g , f f denote the probability density function of the meter measurement residual z− Hx is larger than a predefined
measurements of the genuine customer and fraudulent customer threshold τ or not [66]. In the basic false data-injection
respectively. Setting a threshold τ , for a customer i, then we attacks, the measurement data received at the control center will
have following fraudulent detection rule: be z a = z + a where a is the attack vector. When the adversary
chooses a= Hc as the attack vector, we will have z = H ( x + c ) + e
K i where such attacks are unobservable as the measurement
 ∑ yt < τ , fraudulent residual will be within the bad data detection threshold [66]. In
t =1
K . (5) practice, an adversary can only compromise a small set of
 ∑ yi ≥ τ , genuine
meters, and hence a sparse structure a is generated where most
t =1 t of a ’s entries are zeros. These k nonzero entries will
correspond to the k compromised meters.
It is interesting to observe that, like many other similar
In [68], it is shown that smallest size unobservable attack,
approaches, the above mentioned game-theoretic framework
i.e., an observable attack with smallest number of compromised
for energy theft detection is based on behaviors of individual
meters k, can be identified in polynomial time via the graph
meter reading. They are not applicable when dealing with
theory. If the adversary can compromise a much smaller set of
coordinated attacks. In [63], two types of data attacks have been
meters, i.e., in the weal attack regime, it is possible to detect the
investigated. One attack is that an adversary has compromised
presence of such attacks via the generalized likelihood ratio test
a sufficient number of smart meters so that the network state
(GLRT). A similar work can be found in [82] where the
becomes unobservable by the control center. A graph theoretic
problem of finding the minimum number of measurement
approach has been proposed to characterize the smallest set of
points to be attacked undetectably can be reduced to minimum
attacked smart meters that can cause network unobservability.
cut problems on hypergraphs. Most recently two data-driven
Another type of attack is that an adversary controls only a small
strategies for unobservable attacks are presented where detailed
number of smart meters. Such attack can be examined from a
knowledge of system parameters are not needed [83]. The first
decision theoretic perspective for both the control center and
strategy is to affect the system state by hiding directly the attack
the adversary.
vector in the system subspace. The second strategy misleads the
bad data detection mechanism so that data not under attack are
3) Physical Process based Anomaly Detection Scheme against
removed.
False Data-injection Attacks
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 12

Most recent developments along this line are: (i) the for handling challenges brought about by the mixed continuous
centralized sparse attack construction case is extended to a variables and discrete variables.
distributed framework for both the estimation and attack SCOPF problem formulation includes the modelling of a
problems. Corresponding optimization is formulated together limited number of post-contingency control actions,
with a proposed solution [74], (ii) an optimal data-injection determining the minimum number of control actions,
attacking strategy is designed to selecting a set of meters which determining the sequence of control actions, and handling
can cause maximum damage. A temporal-based detection using voltage and transient stability in SCOPF [85]. In [86], an
online nonparametric cusum change detection mechanism is optimization-based approach is proposed for identifying
proposed to detect such attacks [65], and (iii) a new CUSUM- constraints that are necessary and sufficient to the description
type algorithms based on the generalized likelihood ration of the feasible set of an SCOPF problem. It is shown that the
(GLR) is proposed for centralized and distributed cyber-attack resulting sizes of SCOPF problems are much smaller and can
detection. The proposed scheme is efficient in terms of low be solved much faster.
communication overhead and small detection delay [69]. Recently some efforts have been made to incorporate
The above schemes are based on the principle of power cyberattack issue into the SCOPF problem formulation. In [87],
system physical process. The fundamental cause of false data- investigation has been conducted in analyzing the behavior of
injection attacks is the modification of sensed meter data. At the the Optimal Power Flow (OPF) algorithm in the presence of
data level, cryptographic authentication mechanisms such as false data-injection and the resulting consequences to the
message authentication code can address effectively the issue system operator. It characterizes the set of attacks that may lead
of data integrity. Recently some effort has been made in this the operator to apply the erroneous OPF recommendation. In
field. In [73], an anomaly detection mechanism is designed with [88], it considers the problem of characterizing impacts of bad
an integrated watermarking component to address the false data data on real-time locational marginal price (LMP). Numeric
injection attacks in smart grids. This scheme can help detect simulations are provided to illustrate the worst performance for
more stealthy attacks that involve subtle manipulation of the IEEE-14 and IEEE-118 networks.
measurement data. In [71], a polynomial-based compromise-
SCOPF problem solution includes reducing the size of the
resilient en-route filtering scheme (PREF) is proposed to
SCOPF problem, efficient algorithms for handling challenges
filtering false injected data effectively and achieve a high
brought about by the mixed continuous variables and discrete
resilience to the number of compromised nodes without relying
variables [85]. For large-scale smart grids, it is impossible to
on static routes and node localization. The limitation is the
obtain the direct solution of the SCOPF problems due to the
specific application environment of wireless sensor networks
memory limitation and/or prohibitive computation times [89].
where the filtering relies on the cooperation of the sensor nodes
As a result, many indirect solutions are proposed such as
during the message forwarding process. It is not applicable for
iterative contingency selection schemes; decomposition
the meter that does not go through this forwarding process, e.g.,
method; network compression and hybrid methods that
the meter is just one hop to the smart grid. Also the pre-stored
combine contingency selection and network compression [89].
master key mechanism will make it costly in key update. As a
matter of fact, hardware attacks can reveal data stored in the
VII. OPEN RESEARCH ISSUES
hardware. Most recently a short-term state forecasting-aided
method is proposed to detect smart grid general false data Smart energy big data analytics is a very complex and
injection attacks [84]. This idea is to extend the approximate challenging topic. In addition to sharing many common issues
DC model to a more general linear model that can handle both with the generic big data analytics, smart energy big data
supervisory control and data acquisition and phasor involve extensively with physical processes where data
measurement unit measurements. intelligence can have a huge impact to the safe operation of the
systems in real-time. This tight cyber-physical dimension has
VI. DATA-DRIVEN SCHEMES FOR RESILIENT SG OPERATION: brought about many exciting research problems. Following is
SECURITY-CONSTRAINED OPTIMAL POWER FLOW (SCOPF) the list of open research problems:
The network state estimated from the state estimator can be
used for resilient SG operations including planning, operational • Holistic and modular architectures: Existing
planning, pricing and real-time operation of the system [85]. In architectures for smart energy big data analytics are
some cases, a severe incident e.g. natural disaster or cyber- based on generic cloud computing architectures. They
attack can trigger contingency actions and it is very important are either too general to be implemented or too specific
that the SG can maintain resilient operations. The SCOPF is a without covering sufficient functionalities. A holistic
useful tool for this purpose which can make correct and modular energy big data analytics architecture
actions/decisions against a set of predefined contingencies. Due based platform is needed to ensure the widest coverage
to the big data nature of the SG, the SCOPF problem will of issues related to smart energy big data analytics and
become a nonlinear, non-convex, and large-scale optimization interoperability among various modules including new
problem with both continues and discrete variables, which is modules.
very challenging [85]. SCOPF problem usually has two aspects • Platform incorporating real-time control: Existing
(i) SCOPF problem and (ii) SCOPF problem solution including platforms for smart energy big data analytics is mainly
reducing the size of the SCOPF problem, efficient algorithms for data sharing and intelligence, or precisely system
monitoring and financial related intelligence. It is
desirable to incorporate a real-time control module
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 13

that can produce real-time physical control signals based on the observations from a single node or
based on the smart energy big data analytics. several neighboring nodes should be able to estimate
• Co-design of smart energy big data analytics and the overall sensor network data probability density
security mechanism: Existing smart energy big data distribution with a solid theoretical basis [75, 76].
analytics schemes and the security schemes are
designed separately. Security functions are mostly
aftermath thoughts. A co-design of smart energy big VIII. CONCLUSIONS
data analytics and security mechanisms can produce a In this paper, we have surveyed the latest developments in
seamless integrated framework which can reduce the the field of energy big data analytics and security/privacy. We
security risk to the minimum. have provided a comprehensive coverage of energy big data
• Distributed and parallel intelligence: Smart energy big analytics and security/privacy ranging from energy big data
data analytics is experiencing data explosion collected architecture, intelligence applications, cryptosystem design,
from distributed sources. A distributed and parallel system security assessment, cyber intrusion detection, secure
intelligence can effectively address this problem financial intelligent application, and electricity theft.
which can also reduce the raw data accumulation and In addition to the usual 3Vs challenges of energy big data,
communication significantly. Existing aggregation or we have also covered the real-time and tight cyber-physical
summarization methods can achieve the same aim of coupling which are salient features in a smart grid. We have
reducing large raw data. However as aggregation or also proposed an energy big data oriented taxonomy for better
summarization methods are targeting local raw data understanding the complicated and intriguing relations among
without considering overall system target, they can various components, security issues and associated solutions.
lose very useful information which would be needed Finally we have provided and discussed various open research
for specific applications. A good distributed questions and future research directions.
intelligence algorithm should be built upon a solid
theoretical basis to approximate the relevant overall
performance indicator. For example, for anomaly
detection in a wireless sensor network, distributed
local intelligence
[8] K. Wagstaff, "Machine learning that matters," arXiv
REFERENCES preprint arXiv:1206.4656, 2012.
[9] D. A. Powner, Electricity Grid Modernization:
[1] Ecotricity. “The end of fossil fuels,” Available: Progress Being Made on Cybersecurity Guidelines,
https://www.ecotricity.co.uk/our-green- But Key Challenges Remain to be Addressed: DIANE
energy/energy-independence/the-end-of-fossil-fuels. Publishing, 2011.
Retrieved at 21/07/2015. [10] S. Simitis, "From the market to the polis: The EU
[2] J. Hu, H. R. Pota, and S. Guo, "Taxonomy of attacks Directive on the protection of personal data," Iowa L.
for agent-based smart grids," IEEE Transactions on Rev., vol. 80, p. 445, 1994.
Parallel and Distributed Systems, vol. 25, pp. 1886- [11] S. Bera, S. Misra, and J. J. Rodrigues, "Cloud
1895, 2014. computing applications for smart grid: A survey,"
[3] N. Bui, A. P. Castellani, P. Casari, and M. Zorzi, Parallel and Distributed Systems, IEEE Transactions
"The internet of energy: a web-enabled smart grid on, vol. 26, pp. 1477-1494, 2015.
system," IEEE Network, vol. 26, pp. 39-45, 2012. [12] J. W. Taylor and P. E. McSharry, "Short-term load
[4] D. Alahakoon and X. Yu, "Smart Electricity Meter forecasting methods: An evaluation based on
Data Intelligence for Future Energy Systems: A european data," Power Systems, IEEE Transactions
Survey," IEEE Transactions on Industrial on, vol. 22, pp. 2213-2219, 2007.
Informatics, 2015, 10.1109/TII.2015.2414355. [13] M. Frincu, C. Chelmis, M. U. Noor, and V. Prasanna,
[5] Z. Huang, H. Luo, D. Skoda, T. Zhu, and Y. Gu, "E- "Accurate and efficient selection of the best
Sketch: Gathering large-scale energy consumption consumption prediction method in smart grids," in
data based on consumption patterns," in IEEE Big Data (Big Data), 2014 IEEE International
International Conference on Big Data (Big Data), Conference on, 2014, pp. 721-729.
2014, 2014, pp. 656-665. [14] S. Aman, Y. Simmhan, and V. K. Prasanna, "Holistic
[6] J. Yin, P. Sharma, I. Gorton, and B. Akyoli, "Large- measures for evaluating prediction models in smart
scale data challenges in future power grids," in IEEE grids," Knowledge and Data Engineering, IEEE
7th International Symposium on Service Oriented Transactions on, vol. 27, pp. 475-488, 2015.
System Engineering (SOSE), 2013, 2013, pp. 324- [15] K. Nose-Filho, A. D. P. Lotufo, and C. R. Minussi,
328. "Short-term multinodal load forecasting using a
[7] M. Aiello and G. A. Pagani, "The smart grid's data modified general regression neural network," Power
generating potentials," in Federated Conference on Delivery, IEEE Transactions on, vol. 26, pp. 2862-
Computer Science and Information Systems 2869, 2011.
(FedCSIS), 2014, 2014, pp. 9-16.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 14

[16] L. Ghelardoni, A. Ghio, and D. Anguita, "Energy grid," in The 44th Hawaii International Conference
load forecasting using empirical mode decomposition onSystem Sciences (HICSS), 2011, 2011, pp. 1-10.
and support vector regression," Smart Grid, IEEE [30] J. Hu, I. Khalil, S. Han, and A. Mahmood, "Seamless
Transactions on, vol. 4, pp. 549-556, 2013. integration of dependability and security concepts in
[17] T. Senjyu, P. Mandal, K. Uezato, and T. Funabashi, SOA: A feedback control system based framework
"Next day load curve forecasting using hybrid and taxonomy," Journal of Network and Computer
correction method," Power Systems, IEEE Applications, vol. 34, pp. 1150-1159, 2011.
Transactions on, vol. 20, pp. 102-109, 2005. [31] J. Baek, Q.-H. Vu, J. Liu, X. Huang, and Y. Xiang,
[18] Y. Chen, P. B. Luh, C. Guan, Y. Zhao, L. D. Michel, "A secure cloud computing based framework for big
M. Coolbeth, et al., "Short-term load forecasting: data information management of smart grid," IEEE
similar day-based wavelet neural networks," Power Transactions on Cloud Computing, pp. 233-244,
Systems, IEEE Transactions on, vol. 25, pp. 322-330, 2014.
2010. [32] M. Wen, R. Lu, K. Zhang, J. Lei, X. Liang, and X.
[19] R. E. Abdel-Aal, "Short-term hourly load forecasting Shen, "Parq: A privacy-preserving range query
using abductive networks," Power Systems, IEEE scheme over encrypted metering data for smart grid,"
Transactions on, vol. 19, pp. 164-173, 2004. IEEE Transactions on Emerging Topics in
[20] S. Li, P. Wang, and L. Goel, "A Novel Wavelet- Computing, vol. 1, pp. 178-191, 2013.
Based Ensemble Method for Short-Term Load [33] W. Hurst, M. Merabti, and P. Fergus, "Big Data
Forecasting with Hybrid Neural Networks and Analysis Techniques for Cyber-threat Detection in
Feature Selection." Critical Infrastructures," in The 28th International
[21] A. Bracale, P. Caramia, G. Carpinelli, A. R. Di Fazio, Conference on Advanced Information Networking
and P. Varilone, "A bayesian-based approach for a and Applications Workshops (WAINA), 2014, 2014,
short-term steady-state forecast of a smart grid," pp. 916-921.
Smart Grid, IEEE Transactions on, vol. 4, pp. 1760- [34] X. He, Q. Ai, C. Qiu, W. Huang, and L. Piao, "A big
1771, 2013. data architecture design for smart grids based on
[22] W. Lee, B.-W. On, I. Lee, and J. Choi, "A big data random matrix theory," arXiv preprint
management system for energy consumption arXiv:1501.07329, 2015.
prediction models," in Digital Information [35] S. Pan, T. Morris, and U. Adhikari, "Developing a
Management (ICDIM), 2014 Ninth International Hybrid Intrusion Detection System Using Data
Conference on, 2014, pp. 156-161. Mining for Power Systems," IEEE Transactions on
[23] R. Christie, "Power systems test case archive," Smart Grid, pp. 3104-3113, 2015.
Electrical Engineering dept., University of [36] C. C. O. Ramos, A. N. De Sousa, J. P. Papa, and A.
Washington. URL: X. Falcão, "A new approach for nontechnical losses
http://www.ee.washington.edu/research/pstca/. 2000. detection based on optimum-path forest," IEEE
[24] M. Shahidehpour, W. F. Tinney, and Y. Fu, "Impact Transactions on Power Systems, vol. 26, pp. 181-
of security on power systems operation," Proceedings 189, 2011.
of the IEEE, vol. 93, pp. 2013-2025, 2005. [37] R. Mitchell and R. Chen, "Behavior-rule based
[25] N. Balu, T. Bertram, A. Bose, V. Brandwajn, G. intrusion detection systems for safety critical smart
Cauley, D. Curtice, et al., "On-line power system grid applications," IEEE Transactions on Smart Grid,
security analysis," Proceedings of the IEEE, vol. 80, vol. 4, pp. 1254-1263, 2013.
pp. 262-282, 1992. [38] Z. Wang, F. Chen, and A. Xia, "Attribute-Based
[26] K. J. Ross, K. M. Hopkinson, and M. Pachter, "Using Online/Offline Encryption in Smart Grid," in The
a distributed agent-based communication enabled 24th International Conference on Computer
special protection system to enhance smart grid Communication and Networks (ICCCN), 2015, 2015,
security," IEEE Transactions on Smart Grid, vol. 4, pp. 1-5.
pp. 1216-1224, 2013. [39] C.-I. Fan, S.-Y. Huang, and Y.-L. Lai, "Privacy-
[27] C. Vellaithurai, A. Srivastava, S. Zonouz, and R. enhanced data aggregation scheme against internal
Berthier, "CPINDEX: Cyber-Physical Vulnerability attackers in smart grid," IEEE Transactions on
Assessment for Power-Grid Infrastructures," IEEE Industrial Informatics, vol. 10, pp. 666-675, 2014.
Transactions on Smart Grid, vol. 6, pp. 566-575, [40] Z. Wan, G. Wang, Y. Yang, and S. Shi, "SKM:
2015. Scalable Key Management for Advanced Metering
[28] D. Kundur, X. Feng, S. Liu, T. Zourntos, and K. L. Infrastructure in Smart Grids," IEEE Transactions on
Butler-Purry, "Towards a framework for cyber attack Industrial Electronics, vol. 61, pp. 7055-7066, 2014.
impact analysis of the electric smart grid," in First [41] W. Jia, H. Zhu, Z. Cao, X. Dong, and C. Xiao,
IEEE International Conference on Smart Grid "Human-factor-aware privacy-preserving aggregation
Communications (SmartGridComm), 2010, 2010, pp. in smart grid," IEEE Systems Journal, vol. 8, pp. 598-
244-249. 607, 2014.
[29] J. Fadul, K. Hopkinson, C. Sheffield, J. Moore, and [42] D. Wei, Y. Lu, M. Jafari, P. M. Skare, and K. Rohde,
T. Andel, "Trust management and security in the "Protecting smart grid automation systems against
future communication-based" smart" electric power
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 15

cyberattacks," IEEE Transactions on Smart Grid, IEEE Global Communications Conference


vol. 2, pp. 782-795, 2011. (GLOBECOM), 2013, 2013, pp. 796-801.
[43] X. Dong, J. Zhou, and Z. Cao, "Efficient privacy‐ [57] Y. Yang, H. Li, M. Wen, H. Luo, and R. Lu,
preserving temporal and spacial data aggregation for "Achieving ranked range query in smart grid auction
smart grid communications," Concurrency and market," in IEEE International Conference on
Computation: Practice and Experience, vol. 28, pp. Communications (ICC), 2014, 2014, pp. 951-956.
1145-1160, 2016. [58] D. Boneh and B. Waters, "Conjunctive, subset, and
[44] M. A. Rahman, E. Al-Shaer, and P. Bera, "A range queries on encrypted data," in Theory of
noninvasive threat analyzer for advanced metering cryptography, ed: Springer, 2007, pp. 535-554.
infrastructure in smart grid," IEEE Transactions on [59] S. S. Rawat, V. A. Polavarapu, V. Kumar, E. Aruna,
Smart Grid, vol. 4, pp. 273-287, 2013. and V. Sumathi, "Anomaly detection in smart grid
[45] Q. Li, H. Li, Y. Yang, H. Luo, B. J. Choi, and L. using rough set theory and K cross validation," in
Zhou, "ESO: An efficient and secure outsourcing International Conference on Circuit, Power and
scheme for smart grid," in International Conference Computing Technologies (ICCPCT), 2014, 2014, pp.
on Wireless Communications & Signal Processing 479-483.
(WCSP), 2013, 2013, pp. 1-6. [60] S. McLaughlin, D. Podkuiko, and P. McDaniel,
[46] E. Gonzalez, L. B. Kish, R. Balog, and P. Enjeti, "Energy theft in the advanced metering
"Information theoretically secure, enhanced Johnson infrastructure," in Critical Information
noise based key distribution over the smart grid with Infrastructures Security, ed: Springer, 2010, pp. 176-
switched filters," PloS one, vol. 8, p. e70206, 2013. 187.
[47] H. Li, X. Lin, H. Yang, X. Liang, R. Lu, and X. [61] S. McLaughlin, B. Holbert, A.-Q. Fawaz, R. Berthier,
Shen, "EPPDR: an efficient privacy-preserving and S. Zonouz, "A multi-sensor energy theft
demand response scheme with adaptive key evolution detection framework for advanced metering
in smart grid," IEEE Transactions on Parallel and infrastructures," IEEE Journal on Selected Areas in
Distributed Systems, vol. 25, pp. 2053-2064, 2014. Communications, vol. 31, pp. 1319-1330, 2013.
[48] X. Huang, J. K. Liu, S. Tang, Y. Xiang, K. Liang, L. [62] S. Amin, G. Schwartz, A. Cardenas, and S. S. Sastry,
Xu, et al., "Cost-Effective Authentic and Anonymous "Game-Theoretic Models of Electricity Theft
Data Sharing with Forward Security," IEEE Detection in Smart Utility Networks: Providing New
Transactions on Computers, vol. 64, pp. 971-983, Capabilities with Advanced Metering Infrastructure,"
2015. IEEE Control Systems, vol. 35, pp. 66-81, 2015.
[49] S. Ruj and A. Nayak, "A decentralized security [63] O. Kosut, L. Jia, R. J. Thomas, and L. Tong,
framework for data aggregation and access control in "Malicious data attacks on the smart grid," Smart
smart grids," IEEE Transactions on Smart Grid, vol. Grid, IEEE Transactions on, vol. 2, pp. 645-658,
4, pp. 196-205, 2013. 2011.
[50] M. M. Mahmoud, J. Misic, and X. Shen, "Efficient [64] A.-H. Mohsenian-Rad and A. Leon-Garcia,
public-key certificate revocation schemes for smart "Distributed internet-based load altering attacks
grid," in IEEE Global Communications Conference against smart power grids," IEEE Transactions on
(GLOBECOM), 2013, 2013, pp. 778-783. Smart Grid, vol. 2, pp. 667-674, 2011.
[51] M. Mahmoud, J. Misic, and X. Shen, "Investigating [65] Q. Yang, J. Yang, W. Yu, D. An, N. Zhang, and W.
Public-Key Certificate Revocation in Smart Grid," Zhao, "On false data-injection attacks against power
IEEE Internet of Things, vol. 2, pp. 490-503, 2015. system state estimation: Modeling and
[52] M. Mahmoud, K. Rabieh, and S. Tonyali, "An countermeasures," IEEE Transactions on Parallel
efficient certificate revocation scheme for large-scale and Distributed Systems, vol. 25, pp. 717-729, 2014.
ami networks," in IEEE International Performance [66] Y. Liu, P. Ning, and M. K. Reiter, "False data
Computing and Communications Conference injection attacks against state estimation in electric
(IPCCC), 2014, 2014, pp. 1-8. power grids," ACM Transactions on Information and
[53] M. Mahmoud, J. Misic, and X. Shen, "Investigating System Security (TISSEC), vol. 14, p. 13, 2011.
Public-Key Certificate Revocation in Smart Grid." [67] O. Kosut, L. Jia, R. J. Thomas, and L. Tong,
[54] X. Liang, X. Li, R. Lu, X. Lin, and X. Shen, "UDP: "Malicious data attacks on smart grid state
Usage-based dynamic pricing with privacy estimation: Attack strategies and countermeasures,"
preservation for smart grid," IEEE Transactions on in First IEEE International Conference on Smart
Smart Grid, vol. 4, pp. 141-150, 2013. Grid Communications (SmartGridComm), 2010
[55] Q. Zhang, L. Yang, and Z. Chen, "Privacy Preserving 2010, pp. 220-225.
Deep Computation Model on Cloud for Big Data [68] O. Kosut, L. Jia, R. J. Thomas, and L. Tong,
Feature Learning," IEEE Transactions on Computers, "Malicious data attacks on the smart grid," IEEE
2015, DOI: 10.1109/TC.2015.2470255. Transactions on Smart Grid, vol. 2, pp. 645-658,
[56] M. Wen, R. Lu, J. Lei, X. Liang, H. Li, and X. Shen, 2011.
"Ecq: An efficient conjunctive query scheme over [69] S. Li, Y. Yilmaz, and X. Wang, "Quickest Detection
encrypted multidimensional data in smart grid," in of False Data Injection Attack in Wide-Area Smart
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TSG.2016.2563461, IEEE
Transactions on Smart Grid
> REPLACE THIS LINE WITH YOUR PAPER IDENTIFICATION NUMBER (DOUBLE-CLICK HERE TO EDIT) < 16

Grids," IEEE Transactions on Smart Grid, pp. 2715- [80] L. Liu, Z. Han, H. V. Poor, and S. Cui, "Big data
2735, 2015. processing for smart grid security," Chapter 8 in Big
[70] L. Liu, M. Esmalifalak, and Z. Han, "Detection of Data over Networks, Cambridge University Press,
false data injection in power grid exploiting low rank Cambridge, UK,, pp. 217-243, 2016.
and sparsity," in IEEE International Conference on [81] J. Zhao, G. Zhang, Z. Y. Dong, and K. P. Wong,
Communications (ICC), 2013, 2013, pp. 4461-4465. "Forecasting-Aided Imperfect False Data Injection
[71] X. Yang, J. Lin, W. Yu, P.-M. Moulema, X. Fu, and Attacks Against Power System Nonlinear State
W. Zhao, "A novel en-route filtering scheme against Estimation," IEEE Transactions on Smart Grid,, vol.
false data injection attacks in cyber-physical 7, pp. 6-8, 2016.
networked systems," IEEE Transactions on [82] Y. Yamaguchi, A. Ogawa, A. Takeda, and S. Iwata,
Computers, vol. 64, pp. 4-18, 2015. "Cyber security analysis of power networks by
[72] Y. W. Law, T. Alpcan, and M. Palaniswami, hypergraph cut algorithms," IEEE Transactions on
"Security games for risk minimization in automatic Smart Grid,, vol. 6, pp. 2189-2199, 2015.
generation control," IEEE Transactions on Power [83] J. Kim, L. Tong, and R. J. Thomas, "Subspace
Systems, vol. 30, pp. 223-232, 2015. methods for data attack on state estimation: A data
[73] W. Yu, D. Griffith, L. Ge, S. Bhattarai, and N. driven approach," IEEE Transactions on Signal
Golmie, "An integrated detection system against false Processing,, vol. 63, pp. 1102-1114, 2015.
data injection attacks in the Smart Grid," Security and [84] J. Zhao, G. Zhang, M. La Scala, Z. Y. Dong, C.
Communication Networks, vol. 8, pp. 91-109, 2015. Chen, and J. Wang, "Short-Term State Forecasting-
[74] M. Ozay, I. Esnaola, F. Vural, S. R. Kulkarni, and H. Aided Method for Detection of Smart Grid General
V. Poor, "Sparse attack construction and state False Data Injection Attacks," 2015.
estimation in the smart grid: Centralized and [85] F. Capitanescu, J. M. Ramos, P. Panciatici, D.
distributed models," IEEE Journal on Selected Areas Kirschen, A. M. Marcolini, L. Platbrood, et al.,
in Communications, vol. 31, pp. 1306-1318, 2013. "State-of-the-art, challenges, and future trends in
[75] S. Cui, Z. Han, S. Kar, T. T. Kim, H. V. Poor, and A. security constrained optimal power flow," Electric
Tajer, "Coordinated data-injection attack and Power Systems Research, vol. 81, pp. 1731-1741,
detection in the smart grid: A detailed look at 2011.
enriching detection solutions," IEEE Signal [86] A. J. Ardakani and F. Bouffard, "Identification of
Processing Magazine, vol. 29, pp. 106-115, 2012. umbrella constraints in dc-based security-constrained
[76] Y. Yuan, Z. Li, and K. Ren, "Modeling load optimal power flow," IEEE Transactions on Power
redistribution attacks in power systems," IEEE Systems, vol. 28, pp. 3924-3934, 2013.
Transactions on Smart Grid, vol. 2, pp. 382-390, [87] A. Teixeira, H. Sandberg, G. Dán, and K. H.
2011. Johansson, "Optimal power flow: Closing the loop
[77] A. Ashok and M. Govindarasu, "Cyber attacks on over corrupted data," in American Control
power system state estimation through topology Conference (ACC), 2012, 2012, pp. 3534-3540.
errors," in IEEE Power and Energy Society General [88] L. Jia, J. Kim, R. J. Thomas, and L. Tong, "Impact of
Meeting, 2012, 2012, pp. 1-8. data quality on real-time locational marginal price,"
[78] O. Vuković and G. Dán, "On the security of IEEE Transactions on Power Systems, vol. 29, pp.
distributed power system state estimation under 627-636, 2014.
targeted attacks," in Proceedings of the 28th Annual [89] L. Platbrood, F. Capitanescu, C. Merckx, H. Crisciu,
ACM Symposium on Applied Computing, 2013, pp. and L. Wehenkel, "A generic approach for solving
666-672. nonlinear-discrete security-constrained optimal
[79] A. Tajer, S. Kar, H. V. Poor, and S. Cui, "Distributed power flow problems in large-scale systems," IEEE
joint cyber attack detection and state recovery in Transactions on Power Systems, vol. 29, pp. 1194-
smart grids," in 2011 IEEE International Conference 1203, 2014.
on Smart Grid Communications (SmartGridComm), ,
2011, pp. 202-207.

Вам также может понравиться