You are on page 1of 5

2016 Sixth International Conference on Instrumentation & Measurement, Computer, Communication and Control

A Survey on Intrusion Detection System for


Advanced Metering Infrastructure

Weiming Tong, Lei Lu, Zhongwei Li, Jingbo Lin, Xianji Jin,
School of Electrical Engineering and Automation
Harbin Institute of Technology
Harbin, China
lulei@hit.edu.cn

Abstract—The security issues of smart grid have drawn power utility, even causes devastating effect on the
more and more attention in the recent years. As a foundational livelihood and safety of people. Thus, there is a critical need
part of smart grid, the cyber and physical security of advanced to secure the information confidentiality, integrity,
metering infrastructure (AMI) is of critical importance. availability and accountability of AMI.
Various securing solutions for AMI have been proposed, most
of which based on cryptographic technology. However, as A number of literatures have been published in AMI
learned from experiences in IT environment, intrusion security area, mainly based on cryptographic technology,
detection system (IDS) can dynamically monitoring the status such as encryption [6, 7], key distribution and management
of network-based systems and provide supplementary [8, 9, 10], authentication [11, 12], privacy-preserving [13, 14,
defensive capability besides the conventional static solutions, 15], security protocol [16, 17], etc. However, Cleveland [4]
such as encryption, authentication, firewall, etc. In this paper, states that encryption and authentication alone will not be
we analyze the potential threats in AMI and investigate the sufficient for AMI security protections, and that monitoring
current academic approaches on intrusion detection systems solutions are critically necessary to be taken as a
and techniques for AMI. Then we give some recommendations complement. As learned from experiences in IT environment,
in designing and deploying a practical AMI-IDS, and propose intrusion detection system (IDS) is usually adopted as the
a comprehensive distributed IDS architecture suitable for AMI. second line defense besides the first line security measures
In addition, the existing research problems and challenges are such as encryption, authorization, authentication, firewall,
concluded to promote the future progress in this field. etc. IDS is a monitoring system that can dynamically detect
any unwanted entity into a targeted system and trigger alerts
Keywords—smart grid; cyber-physical security; advanced
metering infrastructure (AMI); intrusion detection system (IDS)
for the administrator to take appropriate measures to mitigate
the risks and prevent the escalation of malicious activities.
I. INTRODUCTION There are some unique characteristics in AMI that are
different from traditional IT environment. For example, most
Along with the rapid technical and practical development of the AMI components are deployed in the public realm,
of smart grid, advanced metering infrastructure (AMI) has thus simply deploying a centralized IDS in utility network
been intensely developed during the recent years [1, 2]. AMI will not provide the necessary coverage for AMI. Meanwhile,
is a two-way network-based system connecting power utility AMI has several limitations in deploying a complex IDS
and customers, collecting consumption data and other solution, such as heterogeneous communication networks
information from consumers, and implementing necessary and protocols, limited computing and processing resources in
control actions [3]. AMI can provide information platform field devices, large cost of deploying a complex IDS, etc.
and technical support for the real-time bidirectional Thus, a variety of concerns should to be taken into account in
interaction and advanced applications, such as demand designing and deploying IDS for AMI. Some researchers
response management, distributed energy generation and make efforts to this field in the past few years, proposing a
storage, etc. These initiatives rely heavily on the information set of approaches and solutions. Nonetheless, the research in
infrastructures and communication networks, which may be this field is still fresh.
vulnerable against a wide array of threats, such as energy
theft and fraud, sensitive information theft, service disruption This paper is organized as follows. Section II presents the
for the purpose of extortion, vandalism, hacktivism, and attack surfaces, techniques and consequences in AMI.
terrorism [4, 5]. Especially, the large-scale deployment of Section III states the current approaches in intrusion
AMI represents a significant increase in the attack surface detection techniques and systems for AMI. Section IV gives
that need to be protected. This problem can be very some recommendations and guidelines for designing IDS
dangerous. For instance, a malicious attacker who gets and proposes a comprehensive IDS architecture. Section V
access to the crypto key may remotely disconnect massive summarizes the current research problems and challenges.
smart meters, which causes a heavy financial loss of the Section VI presents the final conclusion of this paper.

978-1-5090-1195-7/16 $31.00 © 2016 IEEE 33


DOI 10.1109/IMCCC.2016.193
II. THREAT ANALYSIS significantly increases the potential attack surfaces that need
to be protected.
A. Attack surfaces
A typical architecture of AMI is shown in Fig.1. AMI is B. Attack techniques and consequences
mainly composed of the following components: Similar with conventional IT systems, many
1) End devices communication media and protocols in AMI are IP-based,
AMI devices include the headend and various application which means the same cyber attacks in IT systems could also
servers deployed at the power utility end, smart meters recur in AMI. Moreover, there are some unique
(usually serving as HAN gateway) and other intelligent communication media (power line, M-Bus, RS-485, etc.) and
household devices at the customer end, and data protocols (ANSI C12 series, DLMS/COSEM) in AMI, and
concentrators serving as intermediate storage and router the field devices (data concentrators and smart meters) are
between AMI headend and smart meters. Differentiating physically accessible, which means that AMI could face
from the traditional IT facilities in the power utility, the field some novel unique attacks different from IT system.
devices (smart meters, concentrators, etc.) are usually Mclaughlin et al [18] state that AMI would confront
implemented by embedded systems and deployed in the significantly risk of energy theft because of the
public realm, which are more vulnerable against possible interconnected nature and the large-scale deployment of field
physical attacks (A3 and A6). devices. In [19], the same authors, develop an archetypal
attack tree, reveal the vulnerabilities in AMI, and introduce a
2) Communication networks.
penetration testing method to evaluate AMI components.
AMI communication networks include various
Carpenter et al [20] present a number of attack approaches
hierarchical networks, such as LAN (local area network)
against AMI, such as EEPROM/microcontroller dumping,
used to connect various business systems at the utility end,
bus snooping, firmware disassembly, key extraction,
WAN (wide area network) used to connect AMI headend
power/clock-glitching, etc. Gurugubelli et al [21] present the
with data concentrators, NAN (neighborhood area network)
potential attack surface in AMI with respect to hardware and
used to connect data concentrators and smart meters, HAN
network configurations, protocols, and software.
(home area network) used to connect smart meter with
intelligent devices at the customer end. Unlike traditional The cyber and physical attacks against AMI may cause
TCP/IP network in LAN, multiple wired and wireless many crucial consequences. For instance, with access to
communication media and numerous public and private decryption keys or discovery of flaws in encryption,
protocols may be applied in WAN, NAN and LAN, which attackers may carry out unauthorized modifications to
make them more difficult to secure. Cyber attacks against system configurations and physical components, even
LAN (A1), WAN (A2), NAN (A4), HAN (A5) might be remotely disconnect massive power supply. With the fine-
taken by malicious attackers. Distinguishingly, though cyber grained data produced by AMI, attacker may infer sensitive
attacks inside the LAN may disrupt the legitimate information about the customers’ lifestyles for criminal
operational functionality and cause severe consequences, a activities [22]. The communication infrastructure may be
number of mature IT security solutions could be taken to disrupted through DoS attack or abused through a botnet.
deal with this problem, such as malware prevention, firewall However, the security solution adopted in existing practical
and commercial IDS products. Thus, the protecting measures AMI are basically cryptographic measures, such as data
for LAN are not generally concerned in AMI security. encryption and identity authentication, which are proved to
be not sufficient from the experience in IT environment.
In brief, a majority of AMI components are deployed at
Thus, there is a critical and urgent need for developing
the customer end, which is different from conventional
suitable IDS for AMI.
power automation systems (EMS, SAS, SCADA, etc.) and

LAN A5 HAN
A2 A3 A4
A1

IHD Other
MDMS meters
WAN NAN
A6
smart energy
Optical fiber, Data Mesh, PLC, meter storage
GIS/DRMS/... Headend 3G/4G, BPL Concentrator M-Bus
Ă Ă
Billing/Marketing DER PEV/HEV
System
Power Utility End Customer

Fig.1. Attack surfaces in AMI

34
III. CURRENT IDS SOLUTIONS FOR AMI state-of-the-art data stream mining algorithms on KDD CUP
According to the original data source, IDS can be classified 1999 data set. They extend their research work in [28],
into two types: host IDS and network IDS. The former considering more data stream mining algorithms and
monitors and analyzes the file integrity, application logs and conducting a feasibility analysis for the distinct IDSes at AMI’s
system calls, etc., while the latter monitors and analyzes the three different components: smart meter, data concentrator and
data packets and traffic characteristics in the communication AMI headend. Fadwa et al [29] propose a real-time distributed
network. According to the detection mechanism, IDS can be intrusion detection system (DIDS) for the AMI infrastructure
classified into three types: signature-based (also known as that utilizes stream data mining techniques and a multi-layer
misuse detection), anomaly-based and specification-based [23]. implementation approach. Using an unsupervised online
The signature-based IDS uses blacklist approach while the clustering techniques called Mini-Batch K-means, the
other two use whitelist approach. The comparison among them anomaly-based DIDS monitors the data flow in the AMI and
are shown in Table 1. distinguish if there are anomalous traffics.

B. Specification-based IDS
TABLE I. COMPARISON AMONG VARIANT TYPES OF IDS
The concept of specification-based IDS is to model a
Type Advantages Disadvantages desirable behavior of a system through its functionalities and
x can not handle unknown security policy. Any sequence of operations executed outside
Signature-
x high accuracy attacks the specifications is considered to be a violation and suspect
based
x need frequent updates intrusion. The specification-based IDS can be regarded as a
Anomaly- x able to handle
x high FPR, FNR more “strict” anomaly-based IDS.
based unknown attacks
x hard to design 1) Network IDS
Specification- x high accurancy
x hard to generalize to
based x cost-efficient Berthier et al [30] take advantage of specification-based
various protocols
approach to monitor the ANSI C12.22 protocols through
dedicated sensors deployed in NAN. That solution was unique
Since the signature-based IDS can not detect novel attacks in using formal methods to prove that specification-based
for AMI and need frequently updating, most researchers focus checkers offer sufficient coverage with respect to an AMI
on the anomaly-based and specification-based IDSes. security policy. Jokar et al [31] present a layered specification-
based IDS for HAN. Targeting the IEEE 802.15.4 standard, the
A. Anomaly-based IDS IDS can monitor the abnormal behavior in both the physical
Anomaly-based IDS identifies deviations from a normal and MAC layers. Ali et al [32] present a mutation-based
behavior profile predefined by statistical measures. In the intrusion detection system that makes the behavior
recent years, intrusion detection based on machine learning and unpredictable for the attacker while keeping it deterministic for
data mining techniques has been a research hotspot in IT the system. They model the AMI behavior using event logs
security field. The similar approach takes place in developing collected at smart collectors, which in turn can be verified
IDS for AMI as well. using the invariant specifications generated from the AMI
behavior and mutable configuration. They extend their research
Zhang et al [24] describe a distributed intrusion detection work in [33] and [34], modeling event logs using fourth-order
system for both AMI and SCADA systems that relies on Markov chain and constructing specifications written in Linear
anomaly-based sensors deployed in HAN, NAN, WAN, and Temporal Logic (LTL), and propose a configuration
SCADA environments. The IDS sensors collect security- randomization module against evasion and mimicry attacks.
relevant information from the communication flows, and two Ruan et al [35] propose a hybrid IDS framework combining
machine-learning algorithms, including SVM and CLONALG/ specification-based and signature-based technologies to handle
Airs2Parallel, process the data to identify malicious behavior. both known and unknown attacks. This framework is also
Those algorithms need to be well-trained to gain good feasible for deploying on resource-limited devices in AMI.
performance, however, the attack samples in AMI are basically
rare. Moreover, the conventional machine-learning algorithms 2) Host IDS
are difficult to be implemented in embedded systems. Krishna Tabizi et al [36] propose a model-based technique for
et al [25] proposed an anomaly detection method that uniquely building intrusion detection systems (IDS) for smart meters,
combines PCA feature selection algorithm and DBSCAN using LTL express temporal relations among the monitored
clustering algorithm to verify the integrity of the smart meter entities, which is suitable for the limitations of smart meters,
measurements. They use an open database of smart meter such as low processing capability, limited memory capacity.
readings obtained from a real deployment to model the normal They implement the IDS on an open source smart meter
electricity consumption behaviors. Mohammadi et al [26] platform called SegMeter and validate its efficiency. The same
propose a combined anomaly and signature-based IDS for authors extend their research in [37]. Liu et al [38] exploit the
neighborhood area network (NAN) in AMI, taking into account colored Petri net to describe the information flows among units
the NAN-specific requirements by considering various attacks in a smart meter, then they propose a threat model for smart
targeting physical, MAC, transport, and network layers. meters. Considering the constrained computation and storage
Mustafa et al [27] firstly introduce data mining techniques into resources of a smart meter, they present a collaborative
IDS for AMI and explore the performances of various existing intrusion detection mechanism against false data injection
attack.

35
IV. RECOMMENDATIONS IN DEPLOYING IDS FOR AMI 2. Management server: aggregates and correlates the
We believe that a set of key guidelines should be complied numerous alerts triggered by low-layer field IDSes, stores the
in design and deploying IDS in AMI: events information in the database, and communicates with
other applications.
1. Centralized IDS deployed in power utility network is
necessary but not sufficient in the context of AMI. Distributed 3. Console: provides human-machine interface for the
IDS that covers all the field devices and the edge of network is administrator to configure the IDS, monitor the security state of
strongly recommended. AMI, visualize the alerts and take appropriate countermeasures.

2. Both the network IDS and host IDS are necessary V. RESEARCH CHALLENGES
because they have complementary limitations and advantages.
The combination of these two approaches could provide Although the current research of intrusion detection
comprehensive monitoring and protecting capability for AMI. techniques and systems for AMI has gained a certain
achievements, there are still some research problems and
3. The communication among several tiers of IDS should challenges need to be dealt with.
be arranged in the separate secured channel from the normal
AMI communication network, in order to prevent the IDS from A. Lack of test benchmark
becoming compromised in case the AMI communication
network is compromised. Even if it is expensive to construct a AMI is different from the traditional IT environment in
separate physical channel, VPN technology should be taken to many respects, thus some traditional test benchmark designed
strengthen the data transmission security of IDS. for IDS in IT environment may not be suitable for verification
and validation of IDS in AMI environment, such as KDD CUP
4. Alert aggregation and correlation schemes should be 1999 data set. The unique attack techniques and consequences
taken to enable operators to gain situational awareness without in AMI should be deeply researched, and a standardized
being overwhelmed by numerous alerts. To lessen the benchmark should be built to test the efficacy of designed IDS.
computation pressure in the power utility, appropriate alert
aggregation and correlation measures should also be taken in B. Alert aggrregation and correlation
the low-layer distributed field IDSes.
AMI covers various communication networks and millions
On the basis of the former analysis, a comprehensive IDS of meters. A possible large-scale attack may trigger a large
architecture suitable for AMI is proposed, as shown in Fig. 2. amount of alerts from the distributed IDSes, which make it
difficult to handle. Thus, alert aggregation measures should be
Management taken to reduce the volume of alerts, and alert correlation
Console
Server measures should be taken to analyze the attack scenarios and
track the attack source. However, this problem is still an open
Host
research issue.
Headend
H-IDS
C. Integration with other systems
Network
WAN
H-IDS IDS for AMI should be able to communicate with other
applications, such as firewall and IPS, thus to take appropriate
Concentrator
Host Secured countermeasures to mitigate the risk and prevent the escalation
C-IDS Channel of intrusion. Moreover, since some conventional defensive
products are already deployed in the power utility, the new-
Network
NAN
C-IDS built AMI-IDS should be able to integrate with the legacy
systems to reduce the cost and gain the cooperation benefit.
Host
Smart Meter
M-IDS
VI. CONCLUSION
Network The security issues of AMI are critical and crucial.
HAN
M-IDS Cryptographic solutions alone are not sufficient for securing
software& hardware implementation inside/outside device AMI. This paper focuses on IDS for AMI, which serves as the
software implementation inside device second line defense after the primary security measures, eg.
encryption, authentication, authorization, etc. The attack
Fig.2. Comprehensive IDS architecture for AMI surfaces, techniques and consequences in AMI are analyzed.
Then the existing academic approaches on intrusion detection
The proposed IDS is composed of several components: systems and techniques for AMI are investigated. A certain
recommendations and guidelines to design and deploy a
1. Distributed IDSes: consist of both and network IDSes. practical IDS are given, and a comprehensive IDS architecture
The host IDSes are used to monitor the hardware and operating suitable for AMI is proposed. At last, the existing research
systems in headend, concentrators and smart meters. The problems and challenges in this field are summarized. The
network IDSes are used to monitor and analyze the network research work in this paper can provide reference for the
packet and traffic in WAN, NAN and HAN. development and application of IDS for AMI.

36
ACKNOWLEDGMENT [19] S. Mclaughlin, et al. “Multi-vendor penetration testing in the advanced
metering infrastructure,” Computer Security Applications Conference
This paper is supported by the National Natural Science ACM, 2010, pp. 2686-2692.
Foundation of China (No. 51077015 and No. 50907014). [20] M. Carpenter, T. Goodspeed, B. Singletary, et al. “Avanced Metering
Infrastructure attack methodology v1.0,” USA: InGuardians, 2009.
REFERENCES [21] J. C. Foreman and D. Gurugubelli, “Identifying the Cyber Attack
Surface of the Advanced Metering Infrastructure,” Electricity Journal,
[1] A. Ipakchi and F. Albuyeh, “Grid of the future,” IEEE Power & Energy vol. 14, no. 1, 2015, pp. 94-103.
Machine, vol.7, July 2009, pp. 52-62.
[22] F.G. Mármol, et al. “Do not snoop my habits: preserving privacy in the
[2] J. C. Zhang and Z. Y. Chen, “The impact of AMI on the future power smart grid,” IEEE Communications Magazine, vol. 50, no.5, 2012, pp.
system,” Automation of Electric Power Systems, vol. 34, January 2010, 166-172.
pp. 20-23.
[23] R. Berthier, W. H. Sanders, and H. Khurana, “Intrusion Detection for
[3] A. Mehdi , S. Vahid, and A. Behzad, “Advanced metering infrastructure Advanced Metering Infrastructures: Requirements and Architectural
system architecture,” in Proceedings of 2011 Asia-Pacific Power and Directions,” IEEE International Conference on Smart Grid
Energy Engineering Conference, March 2011, pp. 1140-1146. Communications, IEEE, 2010, pp. 350-355.
[4] F. M. Cleveland, “Cyber security issues for Advanced Metering [24] Y. Zhang, L. Wang, W. Sum, et al. “Distributed IDS in a multi-layer
Infrastructure,” Power & Energy Society General Meeting Conversion & network architecture of smart grids,” IEEE Transactions on Smart Grid,
Delivery of Electrical Energy, IEEE, 2008, pp. 1-5. vol. 2, no.4, 2011, pp. 796-808.
[5] R. Shein, "Security Measures for Advanced Metering Infrastructure [25] V. B. Krishna, G. A. Weaver, and W. H. Sanders, “PCA-Based Method
Components." Power and Energy Engineering Conference (APPEEC), for Detecting Integrity Attacks on Advanced Metering Infrastructure,”
2010 Asia-Pacific IEEE, 2010, pp. 1-3. International Conference on Quantitative Evaluation of Systems.
[6] X .D. Zhang, W. M. Tong, et al. “Research on Fusion Algorithm of Springer International Publishing, 2015, pp. 70-85.
Elliptic Curve Cryptography in Advanced Metering Infrastructure [26] N. B. Mohammadi, et al. “A framework for intrusion detection system
Communication,” Seventh International Symposium on Computational in advanced metering infrastructure,” Security & Communication
Intelligence and Design, IEEE, vol. 1, 2014, pp. 395-398. Networks, vol. 7, no. 1, 2014, pp. 195-205.
[7] E. U. Soykan, S. D. Ersoz, and G. Soykan, “Identity based signcryption [27] M. A. Faisal, et al. “Securing Advanced Metering Infrastructure Using
for advanced metering infrastructure,” Smart Grid Congress and Fair Intrusion Detection System with Data Stream Mining,” Pacific Asia
IEEE, 2015. Conference on Intelligence and Security Informatics, 2012, pp. 96-111.
[8] J. Kamto, L. Qian, J. Fuller, et al. “Key Distribution and management [28] M. A. Faisal, et al. “Data-Stream-Based Intrusion Detection System for
for power aggregation and accountability in Advance Metering Advanced Metering Infrastructure in Smart Grid: A Feasibility Study,”
Infrastructure,” IEEE Third International Conference on Smart Grid IEEE Systems Journal, vol. 9, no. 1, 2015, pp. 31-44.
Communications, IEEE, 2012, pp. 360-365.
[29] F. A. A. Alseiari, and Z. Aung, “Real-time anomaly-based distributed
[9] Z. G. Wan, et al. “SKM: Scalable Key Management for Advanced intrusion detection systems for advanced Metering Infrastructure
Metering Infrastructure in Smart Grids,” IEEE Transactions on utilizing stream data mining,” International Conference on Smart Grid
Industrial Electronics, vol. 61, no.12, 2014, pp. 7055-7066. and Clean Energy Technologies, IEEE, 2015, pp. 148-153.
[10] G. Woong, and K. Jin. “Two-Dimensional Key Table-Based Group Key [30] R. Berthier, and W. H. Sanders, “Specification-Based Intrusion
Distribution in Advanced Metering Infrastructure,” Journal of Applied Detection for Advanced Metering Infrastructures,” IEEE Pacific Rim
Mathematics, vol. 10, 2014, pp. 1-9. International Symposium on Dependable Computing, IEEE, 2011,
[11] J. W. Jeon, S. H. Lim, and O. Y. Yi, “A Wireless Network Structure and pp.184-193.
AKA(Authentication and Key Agreement) Protocol of Advanced [31] P. Jokar, H. Nicanfar, and V. C. M. Leung, “Specification-based
Metering Infrastructure on the Smart Grid based on Binary CDMA,” Intrusion Detection for home area networks in smart grids,” IEEE
Journal of the Korea Institute of Information Security and Cryptology, International Conference on Smart Grid Communications, IEEE, 2011,
vol. 20, no. 5, 2010, pp. 111-124. pp. 208-213.
[12] Y. Yan, Y. Qian, and H. Sharif, “A secure and reliable in-network [32] M. Q. Ali, and E. Al-Shaer, “Probabilistic model checking for AMI
collaborative communication scheme for advanced metering intrusion detection,” IEEE International Conference on Smart Grid
infrastructure in smart grid,” IEEE Wireless Communications & Communications, IEEE, 2013, pp. 468-473.
Networking Conference IEEE, 2011, pp. 909-914.
[33] M. Q. Ali, and E. Al-Shaer, “Configuration-based IDS for advanced
[13] P. Deng, and L. Yang, “A secure and privacy-preserving communication metering infrastructure,” ACM Sigsac Conference on Computer &
scheme for Advanced Metering Infrastructur,” IEEE PES Innovative Communications Security, 2013, pp. 451-462.
Smart Grid Technologies Conference, IEEE, 2012, pp. 1-5.
[34] M. Q. Ali, and E. Al-Shaer, “Randomization-Based Intrusion Detection
[14] S. Chen, et al. “A privacy-aware communication scheme in Advanced System for Advanced Metering Infrastructure,” ACM Transactions on
Metering Infrastructure (AMI) systems,” IEEE Wireless Information & System Security, vol 18.2, 2015, pp. 1-30.
Communications and Networking Conference, IEEE, 2013, pp. 1860-
[35] H. M. Ruan, G. W. Yeap, and C. L. Lei, “Hybrid intrusion detection
1863.
framework for advanced metering infrastructure,” Frontiers in Artificial
[15] N. Saputro , and K. Akkaya, “On preserving user privacy in Smart Grid Intelligence & Applications, vol 274, 2015, pp. 894-903.
advanced metering infrastructure applications,” Security &
[36] F. M. Tabrizi, and K. Pattabiraman, “A Model-Based Intrusion
Communication Networks, vol. 7, no. 1, 2014, pp. 206-220.
Detection System for Smart Meters,” IEEE International Symposium on
[16] Y. Yan, et al. “An efficient security protocol for advanced metering High-Assurance Systems Engineering, IEEE Computer Society, 2014,
infrastructure in smart grid,” IEEE Network, vol 27, 2013, pp. 64-71. pp. 17-24.
[17] F. Ye, Y. Qian, and R. Q. Hu, “A security protocol for advanced [37] F. M. Tabrizi, and K. Pattabiraman., “Flexible Intrusion Detection
metering infrastructure in smart grid,” Global Communications Systems for Memory-Constrained Embedded Systems,” Dependable
Conference, IEEE, 2014, pp. 649-654. Computing Conference IEEE, 2015, pp. 1-12.
[18] S. Mclaughlin, D. Podkuiko, and P. Mcdaniel, “Energy Theft in the [38] X. Liu, P. Zhu, Y. Zhang and K. Chen, “A Collaborative Intrusion
Advanced Metering Infrastructure,” International Workshop on Critical Detection Mechanism Against False Data Injection Attack in Advanced
Information Infrastructures Security, Critis 2009, Bonn, Germany, 2009, Metering Infrastructure,” IEEE Transactions on Smart Grid, vol. 6, no. 5,
pp. 129-142. Sept. 2015 ,pp. 2435-2443.

37

You might also like