Document Type

Dissertation

Degree

Doctor of Philosophy (PhD)

Major/Program

Electrical Engineering

First Advisor's Name

Kemal Akkaya

First Advisor's Committee Title

Committee Chair

Second Advisor's Name

A. Selcuk Uluagac

Second Advisor's Committee Title

Committee Member

Third Advisor's Name

Osama A. Mohammed

Third Advisor's Committee Title

Committee Member

Fourth Advisor's Name

Ahmed S. Ibrahim

Fourth Advisor's Committee Title

Committee Member

Fifth Advisor's Name

Leonardo Bobadilla

Fifth Advisor's Committee Title

Committee Member

Keywords

smart grid, advanced metering infrastructure, ieee802.11s, zigbee, wireless mesh network, security, privacy, smart meter

Date of Defense

2018

Abstract

The ongoing Smart Grid (SG) initiative proposes several modifications to the existing power grid in order to better manage power demands, reduce CO2 emissions and ensure reliability through several new applications. One part of the SG initiative that is currently being implemented is the Advanced Metering Infrastructure (AMI) which provides two-way communication between the utility company and the consumers' smart meters (SMs).

The AMI can be built by using a wireless mesh network which enables multi-hop communication of SMs. The AMI network enables collection of fine-grained power consumption data at frequent intervals. Such a fine-grained level poses several privacy concerns for the consumers. Eavesdroppers can capture data packets and analyze them by means of load monitoring techniques to make inferences about household activities. To prevent this, in this dissertation, we proposed several privacy-preserving protocols for the IEEE 802.11s-based AMI network, which are based on data obfuscation, fully homomorphic encryption and secure multiparty computation. Simulation results have shown that the performance of the protocols degrades as the network grows. To overcome this problem, we presented a scalable simulation framework for the evaluation of IEEE 802.11s-based AMI applications. We proposed several modifications and parameter adjustments for the network protocols being used. In addition, we integrated the Constrained Application Protocol (CoAP) into the protocol stack and proposed five novel retransmission timeout calculation functions for the CoAP in order to increase its reliability.

Upon work showing that there are inconsistencies between the simulator and a testbed, we built an IEEE 802.11s- and ZigBee-based AMI testbed and measured the performance of the proposed protocols under various conditions. The testbed is accessible to the educator and researchers for the experimentation.

Finally, we addressed the problem of updating SMs remotely to keep the AMI network up-to-date. To this end, we developed two secure and reliable multicast-over-broadcast protocols by making use of ciphertext-policy attribute based signcryption and random linear network coding.

Identifier

FIDC004067

ORCID

0000-0001-7799-2771

Creative Commons License

Creative Commons Attribution 4.0 License
This work is licensed under a Creative Commons Attribution 4.0 License.

Share

COinS
 

Rights Statement

Rights Statement

In Copyright. URI: http://rightsstatements.org/vocab/InC/1.0/
This Item is protected by copyright and/or related rights. You are free to use this Item in any way that is permitted by the copyright and related rights legislation that applies to your use. For other uses you need to obtain permission from the rights-holder(s).