You are on page 1of 14

International Journal of Electrical Engineering & Technology (IJEET)

Volume 7, Issue 1, Jan-Feb, 2016, pp.50-63, Article ID: IJEET_07_01_006


Available online at
http:// http://www.iaeme.com/IJEET/issues.asp?JType=IJEET&VType=7&IType=1
ISSN Print: 0976-6545 and ISSN Online: 0976-6553
Journal Impact Factor (2016): 8.1891 (Calculated by GISI) www.jifactor.com
IAEME Publication
___________________________________________________________________________

SECURE TRANSMISSION OF DATA IN


SMART GRID WITH THE AID OF ELLIPTIC
CURVE CRYPTOGRAPHY METHOD
A. P. Suma and Dr. Shobha Shankar
Department of Electrical and Electronics Engineering,
Vidyavardhaka College of Engineering, Mysuru, India
Dr. C. Puttamadappa
School of Electrical Engineering, REVA University, Bengaluru, India
ABSTRACT
A smart grid represents a straightforward improvement of a power grid,
which effectively hands over electricity from suppliers to clients. It generally
uses a two-way digital communication with an eye on managing the devices at
client households. They are also competent to conserve energy, scale down
overhead costs and to enhance consistency and lucidity. It is home to smart
meters, which pave the way for communication with the main central system.
As against home energy monitors, smart meters are capable of collecting data
for distant reporting. The distribution or receipt of the data is very safely
carried out to safeguard the confidentiality of the client power utilization and
also to ensure continuous power distribution. Therefore, the cryptography
technique is effectively used for increasing the safety and for furnishing the
consistent power supply for the uninterrupted power distribution. The Elliptic
Curve Cryptography offers a superlative solution to the data encryption in
addition to safeguarding key transportation between two communicating
parties. It comes out with flying colors in wholly satisfying the power needs
during all times of the entire nodes of the grid by deftly employing the power
requirement data sent from any main node to the main central system. The
convincing outcomes underscore the fact that the elliptic curve cryptography
technique is competent to deliver the protected and secure data
communication vis--vis parallel techniques such as the RSA and Affine
techniques. . The innovative ECC approach fantastically succeeds in ushering
in a whopping precision to the tune of 94.603% of the encrypted message vis-vis peer techniques which obtain an exactness of less than 90.988% for RSA
and 80% for Affine approaches.
Key words: Smart Grid, Elliptic Curve Cryptography, Power Demand,
Encryption, Main Central System (MCS), Public Key, Private Key.

http://www.iaeme.com/IJEET/index.asp

50

editor@iaeme.com

Secure Transmission Of Data In Smart Grid with The Aid of Elliptic Curve Cryptography
Method

Cite this Article: A. P. Suma, Dr. Shobha Shankar and Dr. C. Puttamadappa,
Secure Transmission Of Data In Smart Grid with The Aid of Elliptic Curve
Cryptography Method. International Journal of Electrical Engineering &
Technology, 7(1), 2016, pp. 50-63.
http://www.iaeme.com/IJEET/issues.asp?JType=IJEET&VType=7&IType=1

1. INTRODUCTION
The underlying objective for which the Smart Grid is envisaged is to fully assimilate
high-speed and two-way communication technologies into millions of power devices
to put in place a vibrant and interactive infrastructure with novel energy conservation
competencies.[1] By the term smart grid what is meant is a sophisticated electrical
technology, in which innovative and further sustainable techniques of energy
generation, allocation and utilization are converted into reality by integration in the
power system[2] It may be approximately represented as a blend of two
infrastructures such as the electrical grid possessing the energy, and the data
infrastructure deployed to administer and organize the electrical grid function.[3]
Smart metering and grid mechanization are likely to share a segment of the device set
up at the sites of the clients and/or the producers. Moreover, metering gateways in
households can possibly send grid mechanization commands of the network operator
which are utilized for load switching and organizing local electricity generation.[4] Its
amazing addiction to power system communications, safeguarding the electricity
distribution channel from the vagaries of terrorist ambushes certainly calls for
innovative and sophisticated technology to perk up the safety of power system
commands, management and communications, embracing both hardware and
software.[5]As far as smart grid communication is concerned, a plethora of virtually
concurrent AMI data are required for the management unit or dispatching section with
an eye on logging the client bill of electric power like various interfaces of AMI,
almost concurrent data compilation, track energy utilization.[6] For the purpose of
realizing judicious management of the smart grid, consistent data communication is a
must-have for assessing the demands and position of each and every mechanism, and
here appears the smart grid communication channel which is invariably configured on
the top of the power grid for communication assistance.[7] This arises mainly because
of the assimilation of the electric power grid with the IP-based communication
channel which brings into focus various safety and privacy-linked problems.[8] In this
connection, Cryptography steps in as one of the effective techniques which entail the
required data to be forwarded in a safe manner ensuring that no one other than the
genuine receiver is competent to reclaim the related data simultaneously ushering in
apt solutions for kindred paradoxes represented by data integrity, authentication and
non-repudiation.[9] It also puts in place a established a protected communication
system originating from a sender to a group of authorized recipients empowering
them to decrypt the message, and keeping at bay mala-fide recipients from vital data
parked in the communicated message.[10] Elliptic Curve Cryptography incredibly
introduces an intelligent solution for both the data encryption and the safe and sound
key exchange between two communicating parties. It is a welcome fact that safety
aspects are realized with the assistance of significantly shorter keys than in relation to
techniques based on the hassles of resolving discrete logarithms over integers or
integer factorizations. [11] In fact, each and every client partaking in the public key
cryptography will get hold of a couple of keys such as the public and private keys. It
is only the specified client who is aware of the private key, though the public keys are
allocated to the entire client community contributing to the communication. [12] The
http://www.iaeme.com/IJEET/index.asp

51

editor@iaeme.com

A. P. Suma, Dr. Shobha Shankar and Dr. C. Puttamadappa


safety aspect invariably originates from the Elliptic Curve Logarithm, which, in turn,
represents the Discrete Logarithm Problem (DLP) in a group demarcated by points on
an elliptic curve over a fixed field. This goes a long way in effecting an incredible
drop in the key size required to realize the identical level of safety as is available in
traditional public key cryptography methods. [13] With the noble objective of making
operations on elliptic curve further precise and incredibly efficient, the curve
cryptography is defined over two restricted domains like the Prime field and Binary
field. In fact, the field is selected with finitely immense number of points appropriate
for the cryptographic functions.[14] The plus point of deploying the finite group of
elliptic curve (EC) lies in the fact that its distinct logarithm bottleneck is deemed to be
further complicated than that for the multiplication group of a finite field. Further
what makes it more appealing is the amazing prospect of optimizing the arithmetic
functions in the captioned domain. [15] In this regard, Topology is effectively
employed to communicate the data in the entire system with several segments and is
defined as the configuration of the network. Various significant kinds of topologies
include the Bus topology, Ring topology, Star topology, Mesh topology and tree
topology. In comparison with the entire topologies, the mesh topology is extensively
engaged in view of its link with all their networks because of which the data gets
shifted to all nodes, whenever anyone of the nodes fails to function.

2. RELATED WORKS
In 2013, XingzeHe et al. [16] invested sweat and blood for bringing to limelight an
incredible technique for a Distortion-Based Approach to Privacy-Preserving Metering
in Smart Grids by employing the fuzzy signal. With the deft deployment of the power
utilization data and prior awareness regarding further arbitrary noise, a proficient
technique was designed for power utilization allocation modernization required for
power demand assessment and forecast. The message was sent for safety purposes
with the fuzzy signal which was infeasible for anonymous clients. The rebuilding
procedure was utilized for the segregation of the needed data from the tainted signal.
In 2012, KalaiSelvi et al. [17] competently conceived a big-bang technique for
Crypto System based Authentication by employing CSTA in Grid. In this masterpiece
approach, the Cyclic Shift Transposition Algorithm (CSTA) was elegantly employed
to send the encrypted message as symbols enabling only the receiver to receive the
encrypted message which was decrypted by their private key thereby preserving the
original message. Therefore, its output was in the shape of variable size words and the
individual bit output related to the added symbols could not be deemed as extremely
secret. It was evident from the outcomes that the CSTA was estimated to be less
complicated and it incurred lesser functional outlays vis--vis the parallel techniques
like the RSA, AES, and HMAC. It was found to take the 200ns for 48kb file
dimension with least tasks.
In 2012, Fadlullah et al. [18] fantastically launched a new-fangled technique viz.
Towards Secure Targeted Broadcast in Smart Grid by means of the Key Policy
attribute based encryption. It was mainly focused on the application of Key Policy
ABE (KP-ABE), where a smart grid control center was competent to employ KPABE to transmit a single encrypted message to a precise set of clients, where each
user in the specified group was independently competent to employ the defined key
policy to decrypt the message. In the fascinating technique, the encrypted message
was sent to the specified group of individuals for decrypting their own key policies in
place of the unicast. It was crystal clear from outcomes that it broadcast the encrypted

http://www.iaeme.com/IJEET/index.asp

52

editor@iaeme.com

Secure Transmission Of Data In Smart Grid with The Aid of Elliptic Curve Cryptography
Method

message directly and flexibly with client characteristics. By means of the innovative
system, both transmission and evaluation excellence could be considerably enhanced.
In 2012, Fangming Zhao et al. [19] were instrumental in kick-starting a novel
technique for Secure Authenticated Key Exchange with Revocation for Smart Grid. It
was employed for the Broadcast encryption by means of a media key block (MKB)
and it was assessed and contrasted with the PKI-signature based Internet Key
Exchange (IKE) protocol. In the ground-breaking technique, a cryptographic key
management system for safe and effective key revocation and key exchange was
employed in broadcast encryption by means of media key block for communicating
the data in the safest and with cost-conscious manner vis--vis the PKI-signature
based Internet Key Exchange (IKE) technique.
In 2012, Prasant Singh Yadav et al. [20] proposed the implementation of RSA
algorithm using elliptic curve algorithm for security and performance enhancement.
From the different papers, it was concluded that the RSA algorithm was important to
Network Security because they were the components (i.e. Encryption & Decryption
key) which interact with the Security system. It was explained that the attacks made
against the underlying structure of the RSA algorithm, which exploited weaknesses in
the choice of values for the encryption and decryption keys, and their relation to the
RSA modulus N. From the results, the Public key authentication was prevented the
type of repudiation and each user had its own responsibility for protecting his own
private key. Also it was selected the large prime numbers for enhancement of security
of keys.
In 2011, Megha Kolhekar et al. [21] have proposed the implementation of elliptic
curve cryptography on text and image and it was implemented by using the C++ as
the tool. It was used for the same key-size and key exchange encryption/decryption
using ECC and compared with the existing algorithm like RSA (Rivest Adleman and
Shameer Public key Algorithm).From the results, the solution for conversion from
non-printable characters to printable character after encryption by using the ASCII
characters. For tilde character, the tilde (~) is transmitted and the ASCII value of the
encrypted character was incremented by 32 for transmission as a printable character
and On the decryption side, a reverse calculation was done when a tilde (~) was
detected.
In 2011, Constantinpopescu et al. [22] proficiently proposed a novel technique for
A Secure E-Cash Transfer System in accordance with the Elliptic Curve Discrete
Logarithm paradox. The blind digital signature technique emerged as an amazing
device for building several unidentified electronic cash systems. In the technique
under question, the Elliptic Curve Discrete Logarithm was efficiently employed to
send the safe encrypted message with their public key and receive the encrypted
message which was kept by their private key. The big-bang e-cash transfer technology
was successfully deployed in the wireless communications with 720 bits, which was
the least possible one.

3. PROPOSED METHODOLOGY
The innovative elliptic curve cryptography is effectively employed to transmit the
data safely from the main central system to the node (sender to receiver) or vice versa.
When the power requirement goes up in one node, the related data is communicated
to the main central system (MCS), which subsequently estimates the power utilization
data regarding the other nodes. Thereafter, the surplus power data is furnished to the
MCS, which is invariably utilized to meet the power requirement of the node in need

http://www.iaeme.com/IJEET/index.asp

53

editor@iaeme.com

A. P. Suma, Dr. Shobha Shankar and Dr. C. Puttamadappa


of power. The data regarding the requirement and surplus power data are safely
communicated between the sender and receiver. The sending data is encrypted by the
encryption method of the proposed ECC method and then send to the main central
system (receiver).The encrypted data is decrypted at the receiver side by using the
decryption method of the proposed ECC method. The proposed ECC method with the
message sending process is explained below.

3.1. Block diagram


The block diagram which is furnished below exhibits the entire procedure in respect
of power consumption among all the nodes and data exchange between the MCS and
the nodes with the able assistance of the mighty elliptic curve cryptography technique.
The following figure 1 block diagram is shown the outline of the power distribution
with the message transmission from main central system to the main node 1 and 2.
Generation

Distribution
ECC Method

ECC Method
Decrypted
Message

Decryption

Main central
system

Decrypted
Message

Msg
Encryption

Sub.node 1

Decryption

Msg
Main node 1

Sub.node 2

Main node 2

Sub. node 3

Sub. node 4

Sub. node 5

Encryption

Sub. node 6

Figure 1 Block Diagram of Power Distribution section

Fig 1 effectively exhibits the power consumption block diagram comprising


details such as the power production, communication and allocation. The power
generation station generates the power and send to the distribution station which is
received the power from various power stations. From the power production station,
the power is forwarded to the distribution side. In the distribution segment, various
produced powers are sent to the distribution segment for the power allocation. From
the distribution section the power is allocated to several client sides by the substations
i.e., nodes. The figure 1 illustrates the distribution side block diagram with the smart
grid message communication. In the distribution side, the power is supplied to several
client sides by means of the smart grid communication system. It is home to the main
central system with entirely mechanized system for power communication and
supply. In the distribution side, the power is supplied to the major node such as the
substation. Subsequently the power is distributed to the client side or the bid
http://www.iaeme.com/IJEET/index.asp

54

editor@iaeme.com

Secure Transmission Of Data In Smart Grid with The Aid of Elliptic Curve Cryptography
Method

industries side. The power utilization is estimated and registered by the main central
unit system (MCS).The main central system elegantly performs the function of
examining the power utilization data of the each and every node of the system. It is in
the distribution side and the power utilization or power requirement message is
communicated to the main node. The relative message is invariably communicated to
the MCS of the system. The communication of message between the MCS and node
or vice versa is performed safely with an eye on protection. For instance, in this block
diagram, Figure 2 illustrates two main nodes and three sub notes are linked to each
one of the two main nodes, thus the total sub notes are six in number. The power
utilization data is transmitted through the main node of the system. If power demand
is enhanced in any node the relative data is forwarded to the main central system by
the main node of the system. The power requirement data is sent safely to the MCS by
using the elliptic curve cryptography (ECC) technique, which is effectively employed
to communicate the data in a safe manner to preserve the confidentiality of the
message as the related data casts a very significant part in the power distribution for
the client delight without leading to an surge in the power deviations. Fig 3 illustrates
the outline of the elliptic curve cryptography (ECC) technique and each block is
detailed as follows:

3.2. Block diagram of ECC method


In the figure 2, the block diagram which is illustrated below exhibits the entire
procedure in respect of Elliptic curve cryptography method.
Select prime
number,private
key,a,b

Base point
genaration

Key genartion

Encryption

Original
message

Decryption

Figure 2 Block Diagram of ECC method

Fig 2 illustrates the outline of the elliptic curve cryptography (ECC) technique and
each block is detailed as follows.
3.2.1. Elliptical curve cryptography (ECC)
Elliptic Curve Method (ECM) performed on cryptography is well-known by the name
ECC and it is entrusted with the task of executing public-key cryptography. The
amazing advantage of the Elliptic Curve Cryptography (ECC) revolves round the fact
it is the well-acclaimed technique till date, which is equipped with the skills to locate
impressive solutions in the entire exponential interval. Its safety emanates from the
Elliptic Curve Logarithm, which represents the Discrete Logarithm Problem (DLP) in
a group defined by points on an elliptic curve over a fixed field. It paves the way for
an incredible reduction in key dimensions required to realize the identical level of
safety available in traditional public key cryptography methods. Let the equation of
the curve be represented by the following Equation (1).
Y2 mod p = X3+ aX + b mod p

(1)

Where a, b are the integers and p is the prime number.

http://www.iaeme.com/IJEET/index.asp

55

editor@iaeme.com

A. P. Suma, Dr. Shobha Shankar and Dr. C. Puttamadappa


3.2.1. Base point generation
It represents the universal equation of the elliptic curve. In the elliptic curve
cryptography, the prime number is chosen as k and the private key selected as D.
Then, the Elliptic curve cubic equation is furnished as follows:

F g ( j )) 3 c * g ( j ) d

(2)

Where, c and d are the constants and it is c=d=2.


If the stipulation S=T is met with, the best point is chosen for the elliptic curve.
Now S and T are given as follows;

S mod(F, k )

(3)

T mod(( g ( j )) 2 , k )

(4)

Where, p (i, j) is the points of the elliptic curve. k is the prime number.
The doubling procedure is employed to estimate the values of S and T. The best
point is represented by Pq (u, v) and Pr indicates the public key, which is given by the
following Equation 5:

Pr D * Pq

(5)

Basically the ECC method is represented as the following simple block diagram.
3.3.2. Encryption method
The following figure 3 is shown the block diagram of the encryption method.
Plain Text

Encryption

Ciphered Text

Figure 3 Encryption method

In the encryption technique, the power requirement or surplus data is furnished by


way of numbers. The specified input of the original data is dependent on the hourly
power utilization data. In the related procedure, every two segments of the data are
offered as input for the encryption task. The data Lx (e, f), Ly (e+1, f) and the points
are represented as follows:

B1 D * Pq

(6)

B2 k * Pq
(7)

B3 k * B1

(8)

B4 (Lx , Ly ) B3

(9)

At the end of the encryption method, the ciphered text is generated by encryption
and the totally encrypted text is called the ciphered text. Then it is decrypted at the
receiver end side by using the decryption method.

http://www.iaeme.com/IJEET/index.asp

56

editor@iaeme.com

Secure Transmission Of Data In Smart Grid with The Aid of Elliptic Curve Cryptography
Method

3.2.3. Decryption method


In the figure 4, it is shown that the decryption method and at the end of the decryption
method, the original message is retained without any deviation of the original
message.
Ciphered Text

Decryption

Original text

Figure 4 Block diagram of Decryption method

In decryption method, the ciphered text of the encryption method is decrypted by


using the decryption method and retains the original message or information of the
sender.
In the decryption procedure, the private key (H) is employed to decrypt the
message and the point C11 is utilized to decrypt the pixel point.
B11=D*B1

(10)

Bij B2 B11

(11)

Now, Bij signifies the ultimate outcome of the decryption technique. From the
outcomes of the Bij, the power data is restored and the original value of the power
requirement data is regained.
For illustration, the ECC technique is performed on the input data [48 40] and
explained below for the above input data set.
Base point generation
The private key (D) and prime number (K) are selected as 7 and 5 respectively.teh c
and d are as 2.
Take point g (i, j) = (1, 5)
Apply in equation (2) if Pq (i) =1and Pq (i) =5

F 13 2 *1 2
F=5
Thereafter, calculated the S with Pq(i) and T with Pq(j) with the help of Equations
(4) and (5).The values of S and T are represented by 0 and 0 and thus the stipulation
S==T is met with. Thus it follows that the best point is represented by P q (i, j) which
is (1, 5).subsequently the specified message is encrypted by employing the encryption
technique.
Encryption method
Best point Pq (i, j) = (1,5) and input is [48 40] and the k =5,
Using equation (6) and (7)
B1=7*(1, 5) and B2 = 5*(1, 5). Subsequently the point doubling process is initiated on
B1 and B2. When it is completed, it gets the outcomes of B1 as [-2.3410, 2.1188] and
B2 [0.0284, 4.6965].
D=7 and B2 values are applied on B3 and the B3=7*B2 .The result of the B3 is [0.0508, -4.6796].
The input data and B3 are performed on Equation (9) and the outcome of B4 is the
encrypted data of the original data. In B4, the point addition function is executed on it.

http://www.iaeme.com/IJEET/index.asp

57

editor@iaeme.com

A. P. Suma, Dr. Shobha Shankar and Dr. C. Puttamadappa


When the task is cover, B4 comprises the encrypted data and is found to be [47.9492,
35.3204]
Decryption method
When the encryption function is over, the message has to be decrypted at the
receiver side with the help of its private key (D) which is 7.
Using the equation (11), the B1 and private key is used.
B11=7*[0.0284, 4.6965] and the result of B11 is [-0.0903, -4.6710].
Using equation (12), the encrypted message is decrypted and the original message
is retained.
Bij= [47.9492, 35.3204]- [-0.0903, -4.6710] and after the operation, the result is
Bij=[48.0394, 39.9914] [48 40]

4. RESULTS AND DISCUSSIONS


The diverse time and dissimilar demand are furnished as input and the power
requirement satisfied result is exhibited in the output table. The novel elliptic curve
cryptography technique is initiated on the power demand which is sent from node to
the main central system. Thereafter, the relative power is furnished to the other node
without blocking the power distribution of the node and satisfied-power supply is
illustrated in the output with the surplus power. In this connection, we have
considered the total power generation as 300 MW and two main nodes each
possessing three sub nodes. Each main node receives the 150MW power supply from
the distribution station and it is segmented in to the three sub nodes with diverse
power supply. However the total power utilization is equivalent to the power
production and power utilization of each main node is equal to the sum of the three
sub nodes. The power supply between the nodes represents the power data which is
conveyed between the main node and main central system. This power data is
communicated safely by means of the elliptic curve cryptography method
(ECC).Therefore, the following table illustrates the power requirement at various
times for various nodes and their output with the encrypted format are illustrated in
Table 1.
Table 1 different case for different power demands at different times.
Validation

Node

Time

21

15

14

Power
demand

http://www.iaeme.com/IJEET/index.asp

Excess
unit

Output

Input - 53 53 44 61 45 44
Output - 53 54 44 60 44 43
Encrypt 52.9492 49.3204 43.9492
55.3204 43.9492 38.3204

Input - 43 67 40 53 45 52
Output - 43 68 40 52 44 52
Encrypt- 55.9492 48.3204 41.9492
36.3204 42.9492 59.3204

Input - 55 53 42 42 44 64
Output - 56 53 42 41 43 64
Encrypt - 55.9492 48.3204 40.9492
47.3204 54.9492 39.3204

58

editor@iaeme.com

Secure Transmission Of Data In Smart Grid with The Aid of Elliptic Curve Cryptography
Method
Validation

10

Node

Time

24

13

20

15

18

Power
demand

Excess
unit

Output

Input - 56 45 49 46 43 61
Output - 56 46 49 45 42 61
Encrypt - 55.9492 41.3204 48.9492
40.3204 41.9492 56.3204

Input - 51 57 42 47 51 52
Output - 51 57 43 49 52 51
Encrypt - 50.9492 52.3204 42.9492
44.3204 51.9492 46.3204

Input - 41 52 57 64 42 44
Output - 42 52 57 60 44 47
Encrypt - 41.9492 47.3204 56.9492
55.3204 43.9492 42.3204

Input - 50 41 59 41 55 54
Output - 50 42 59 44 53 54
Encrypt - 49.9492 37.3204 58.9492
39.3204 52.9492 49.3204

Input - 47 47 56 48 60 42
Output - 48 47 56 47 58 46
Encrypt - 47.9492 42.3204 55.9492
42.3204 57.9492 41.3204

Input - 52 52 47 53 42 55
Output - 52 53 47 54 45 51
Encrypt - 51.9492 47.3204 46.9492
51.3204 44.9492 45.3204

Input - 56 53 41 51 50 49
Output - 56 53 41 52 55 43
Encrypt - 55.9492 48.3204 40.9492
47.3204 54.9492 39.3204

In validation 1, for node 2, the power demand is 1 at time 21 pm


The power requirement demand received at a particular unit is forwarded to the
main central system (MCS) which takes upon itself the evaluation of the power
utilization of the main node 2. In respect of the power requirement at the node 2, the
surplus power is estimated at the main node 2 and the unutilized power is 3 units.
Therefore, the power requirement of one unit is met by the utilization of the
unexploited power of the main node 2. The original power input of the node 1 before
encryption by means of the ECC technique is illustrated in Table 1.When the power
requirement is met by the unutilized power at the main node 2, the power utilization
of the system outputs is forwarded to the main central system and its original with
encrypted data is effectively exhibited in Table 1.The encrypted input and output
messages represent [53 49 44 55 44 38] and [53 49 44 55 44 38] correspondingly. The
bold number represents the encrypted message of the original message.

http://www.iaeme.com/IJEET/index.asp

59

editor@iaeme.com

A. P. Suma, Dr. Shobha Shankar and Dr. C. Puttamadappa


In an identical manner various nodes scrutinized with the diverse power
requirements at various intervals with the corresponding outcomes are elegantly
exhibited in Table 1.
The innovative ECC technique is subjected to assessment and contrasted with the
RSA and affine algorithm techniques for ascertaining the error value during the time
when the ambush is performed on it. The ensuing Table 2 illustrates the original value
and attacked value with their error value for various node and diverse time intervals.
Table 2 Comparison with ECC, RSA and Affine algorithm
Error value
Validation

Original
message

ECC

RSA

Affine algorithm

Error

Diff

Error

Diff

Error

Diff

[1

3]

28

[1 5]

[2284
2146]

[2283
2143]

[21 32]

[20 29]

[1

2]

25

[1 3]

[2284
1000]

[2283
998

[21 22]

[20 20]

[1

2]

25

[1 3]

[2284
1000]

[2283
998]

[21 22]

[20 20]

[1

3]

28

[1 5]

[2284
2146]

[2283
2143]

[21 32]

[20 29]

[1

2]

25

[1 3]

[2284
1000]

[2283
998]

[21 22]

[20 20]

[1

1]

26

[1 5]

[2284
2284]

[2283
2283]

[21 21]

[20 20]

[1

3]

28

[1 5]

[2284
2146]

[2283
2143]

[21 32]

[20 29]

[1

2]

25

[1 3]

[2284
1000]

[2283
998]

[21 22]

[20 20]

[1

3]

25

[1 3]

[2284
2146]

[2283
2143]

[21 32]

[20 29]

10

[1

2]

25

[1 3]

[2284
1000]

[2283
998]

[21 22]

[20 20]

In the tabular column appearing above, the externally enhanced demand value is
performed with the original value at the diverse time durations for the pre-determined
period. Hence, the power demand value is enhanced concurrently exceeding the
demanded value. Hence it fails to meet with the offered stipulation to the effect that
power product must be at par with the power utilization. It is generally reduced or
enhanced in relation to the power demand value. Thus it is clear that the innovative
technique invariably meets with the stipulation in respect of the least power demand
fluctuations. However, parallel techniques tender the utmost value with the enhanced
power production or utilization. Thus it fails miserably in delivering the goods as
regards the attainment of exact needed value. For the purpose, at the validation point 1
is taken for the evaluation. Its power utilization value after the obtaining the attacked
power data value is [54 51 41 53 41 36] with its encrypted value [52.9492 49.3204
43.9492 55.3204 43.9492 38.3204] and it is higher by 8 units. Hence, the main central

http://www.iaeme.com/IJEET/index.asp

60

editor@iaeme.com

Secure Transmission Of Data In Smart Grid with The Aid of Elliptic Curve Cryptography
Method

system shifts the excess units to the power required node for taking care of the
attacked message. However, it does not fully solve the problem of the power
production entailing lesser variations in the power utilization for the clients.
Concurrently, the RSA technique offers the power utilization of the main nodes as
[1429 1911 1131 1038 1131 1102] and hence the attacked message constituting the
excess or deficiency in the system and also the Affine technique is found to be [25 34
29 15 29 24]. It is crystal from the analysis and contrast of the outcomes that the
innovative ECC technique comes out successful in turning out maximum precise
value as float value. Therefore, even in the case of trivial alterations in the encrypted
value, a lot of time is consumed, in addition to requiring a protracted process to
address the problem of modifying the encrypted values. Whereas in the other two
methods such as the RSA and Affine are able to achieve the integer value. Hence it
requires just a simple process to alter the encrypted values. Thus, we can conclude
that the innovative method is competent to offer mode safety along with message
confidentiality to the sender vis--vis parallel approaches.

5. CONCLUSION
The proposed Elliptic curve cryptography technique is effectively employed to furnish
the safety for message communication between the main central system and the smart
grid on the specific node power requirement of the system. By employing the client
side power requirement data, the system is competent to fully take care of the power
deficiency of one side without involving any breakdown in the incessant power
distribution. The power requirement data is safely communicated from one end to
other end by effectively employing the ECC technique. Concurrently, the parallel
techniques like the RSA and Affine algorithm techniques are utilized to communicate
the message to the main central system. When the messages are assessed and analyzed
with the innovative ECC technique it becomes clear that they cannot be altered the
encrypted message easily by the adversaries. Nevertheless, the innovative ECC
technique is not prone to easy attack by the adversaries as the relative encrypted
values are in form of floating making it very difficult to modify the floating value
when compared with the integer value. So the proposed ECC method was given the
security and safeguard of the sending message from the attackers. Whenever ECC is
to be implemented, it is essential to be aware of these potentially detrimental curve
choices with a view to appropriately take care of them in the concerned system.
Therefore, ECC is still in the task of being investigated upon and there remains a vast
horizon which is left unexplored and it is hoped that in the future, certain effective
techniques for ECC method can be employed to quicken the evaluation of the ECC
with projective co-ordinate system for achieving superior safety in the data
communication.

REFERENCES
[1]

[2]

Wenye Wang and Zhuo Lu Cyber security in the Smart Grid: Survey and
challenges Elsevier journal of Computer Networks, Vol.57, pp.13441371,
2013.
Emilio Ancillotti, Raffaele Bruno, and Marco Cont, The role of communication
systems in smart grids: Architectures, technical solutions and research
challenges, Elsevier journal of Computer Communications, Vol.36, pp.1665
1697, 2013.

http://www.iaeme.com/IJEET/index.asp

61

editor@iaeme.com

A. P. Suma, Dr. Shobha Shankar and Dr. C. Puttamadappa


[3]

[4]

[5]

[6]

[7]

[8]

[9]

[10]

[11]

[12]

[13]

[14]
[15]

[16]

[17]
[18]

Rainer Falk, Securely connecting Electric Vehicles to the Smart Grid


International Journal of Advances in Internet Technology, volume 6, No.12,
pp.57-67, 2013.
T. Matsumoto, T. Kobayashi, S. Katayama, K. Fukushima, and K. Sekiguchi,
Information-Theoretic Approach to Authentication Codes for Power System
Communications, in proceedings of IEEE Transmission and Distribution
Conference and Exposition,pp.1-7,USA,April 2010.
David von Oheimb, IT Security architecture approaches for Smart Metering and
Smart Grid Journal of Smart Grid Security in Computer Science Vol.7823,pp 125,2013.
Kaixuan Wang, XuesongQiu, and ZhipengGao Service Priority based Reliable
Routing Path Select Method in Smart Grid Communication Network,
International Journal of Computer Science Issues, Vol. 9, No 2, pp.23-30, 2012.
Pin-Yu Chen, Shin-Ming Cheng, and Kwang-Cheng Chen, Smart Attacks in
Smart Grid Communication Networks, IEEE transactions of Communications
Magazine, Vol.50, No.8, pp.24-29, 2012.
Jung-Yoon Kim, and Hyoung-Kee Choi, An Efficient and Versatile Key
Management Protocol for Secure Smart Grid Communications", in proceedings
of IEEE Wireless Communications and Networking, pp.1823-1828, Shanghai,
April 2012.
Vishwa Gupta, Gajendra Singh, and Ravindra Gupta, Advance cryptography
algorithm for improving data security, International Journal of Advanced
Research in Computer Science and Software Engineering, Vol.2, No.1, 2012.
Eun-Jun Yoona, and Kee-YoungYoob, A secure broadcasting cryptosystem and
its application to grid computing, Elsevier journal of Future Generation
Computer Systems, Vol. 27, pp. 620626, 2011.
P. Shanmugam,and C.Loganathan, Combining Multimedia Building Blocks In
Image Analysis, International Journal Of Computational Engineering
Research,Vol.2,No.3,pp.838-842,2012.
Padma, Chandravathi and Prapoorna Roja, "Encoding and Decoding of a
Message in the Implementation of Elliptic Curve Cryptography using Koblitzs
Method, Journal on Computer Science and Engineering, Vol.02, No.5, pp.19041907, 2010.
Samta Gajbhiye, Sanjeev Karmakar, Monisha Sharma, Sanjay Sharma and
Kowar, "Application of Elliptic Curve Method in Cryptography: A Literature
Review", Journal of Computer Science and Information Technologies, Vol.3,
No.3, pp.4499 - 4503, 2012.
Alka Sawlikar, "Point Multiplication Methods for Elliptic curve Cryptography,
Journal of Engineering and Innovative Technology, Vol.1, No.1, pp.1-4, 2012.
Rafiqul Islam, Sajjadul Hasan and Ikhtear Sharif Muhammad Asaduzzaman, "A
New Point Multiplication Method for Elliptic Curve Cryptography Using
Modified Base Representation", Journal of the Computer, the Internet and
Management Vol.16. N.o.2, pp.9-16, 2008.
Xingze He, Xinwen Zhang, and C.Jay Kuo, A Distortion-Based Approach to
Privacy-Preserving Metering in Smart Grids, IEEE transactions of
Access,Vol.1,pp.67-78,2013.
KalaiSelvi and V.Kavitha, "Crypto System based Authentication using CSTA in
Grid International Journal of Computer Applications, Vol.48, No.22, June 2012.
ZubairMd.Fadlullah,NeiKato,RongxingLu,Xuemin(Sherman)Shen,andYousukeN
ozaki,"Towards Secure Targeted Broadcast in Smart Grid, IEEE Transactions of
Communications Magazine,Vol.50,No.5,pp.150-156,2012.

http://www.iaeme.com/IJEET/index.asp

62

editor@iaeme.com

Secure Transmission Of Data In Smart Grid with The Aid of Elliptic Curve Cryptography
Method
[19]

[20]

[21]

[22]

Fangming Zhao, Yoshikazu Hanatani, Yuichi Komano, BenSmyth, Satoshi Ito,


and Tom Kambayashi, Secure Authenticated Key Exchange with Revocation for
Smart Grid, in proceedings of IEEE Innovative Smart Grid Technologies,pp.18,Washington,DC,January 2012
Prasant Singh Yadav, Pankaj Sharma and Yadav, "Implementation of RSA
Algorithm Using Elliptic Curve Algorithm for Security and Performance
Enhancement", Journal of Scientific & Technology Research Vol.1, No.4,
pp.102-105, 2012
Megha Kolhekar and Anita Jadhav, Implementation of Elliptic Curve
Cryptography on Text and Image, Journal of Enterprise Computing and
Business Systems, Vol.1, No.2, 2011.
Constantin POPESCU, A Secure E-Cash Transfer System based on the Elliptic
Curve Discrete Logarithm Problem, Journal of INFORMATICA, Vol.22, No.3,
pp.395409, 2011.

http://www.iaeme.com/IJEET/index.asp

63

editor@iaeme.com

You might also like