Next Article in Journal
Symmetry, Asymmetry and Studentized Statistics
Previous Article in Journal
Notes on q-Gamma Operators and Their Extension to Classes of Generalized Distributions
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Review

Security with Wireless Sensor Networks in Smart Grids: A Review

by
Selcuk Yilmaz
and
Murat Dener
*
Department of Information Security Engineering, Graduate School of Natural and Applied Sciences, Gazi University, 06560 Ankara, Turkey
*
Author to whom correspondence should be addressed.
Symmetry 2024, 16(10), 1295; https://doi.org/10.3390/sym16101295
Submission received: 29 February 2024 / Revised: 11 May 2024 / Accepted: 16 May 2024 / Published: 2 October 2024
(This article belongs to the Section Computer)

Abstract

:
Smart Grids are an area where next-generation technologies, applications, architectures, and approaches are utilized. These grids involve equipping and managing electrical systems with information and communication technologies. Equipping and managing electrical systems with information and communication technologies, developing data-driven solutions, and integrating them with Internet of Things (IoT) applications are among the significant applications of Smart Grids. As dynamic systems, Smart Grids embody symmetrical principles in their utilization of next-generation technologies and approaches. The symmetrical integration of Wireless Sensor Networks (WSNs) and energy harvesting techniques not only enhances the resilience and reliability of Smart Grids but also ensures a balanced and harmonized energy management system. WSNs carry the potential to enhance various aspects of Smart Grids by offering energy efficiency, reliability, and cost-effective solutions. These networks find applications in various domains including power generation, distribution, monitoring, control management, measurement, demand response, pricing, fault detection, and power automation. Smart Grids hold a position among critical infrastructures, and without ensuring their cybersecurity, they can result in national security vulnerabilities, disruption of public order, loss of life, or significant economic damage. Therefore, developing security approaches against cyberattacks in Smart Grids is of paramount importance. This study examines the literature on “Cybersecurity with WSN in Smart Grids,” presenting a systematic review of applications, challenges, and standards. Our goal is to demonstrate how we can enhance cybersecurity in Smart Grids with research collected from various sources. In line with this goal, recommendations for future research in this field are provided, taking into account symmetrical principles.

1. Introduction

Traditional electric grid systems have a centralized structure, relying on a unidirectional energy flow from power generation and distribution stations to consumers. However, with the concept of Smart Grids, the electric grid has acquired a broader meaning and begun to operate in a manner that extends beyond large power plants. A Smart Grid can be defined as an integrated electrical network capable of sharing information. Particularly, renewable energy sources like solar and wind allow a Smart Grid to become a more distributed system. This situation provides greater flexibility in power distribution. It not only allows for a unidirectional flow from central power stations but also facilitates energy exchange between renewable energy hubs, localized energy generation units, electric vehicles, smart homes, and various structures. This transformation aims for a more sustainable and efficient energy distribution [1].
Wireless Sensor Networks offer various opportunities for Smart Grids. When combined with energy harvesting solutions and effective communication protocols, these networks are effectively utilized as an evolutionary component of Smart Grids. Wireless Sensor Networks are a preferred technology for the modernization of electrical grids. They play a significant role in the evolution of Smart Grids, especially in areas such as power generation, bidirectional distribution, and uninterrupted monitoring. This technology provides solutions in various fields such as energy protection, reliability, and cost-effectiveness.
Smart Grid and information communication technologies support various energy management applications. These grids enable consumers to have better control over their consumption. On the other hand, widespread communication technologies integrate and personalize energy management applications into consumers’ daily routines, thus making them accessible anytime and anywhere and thereby providing universal access [2]. Within a Smart Grid, WSNs comprehensively monitor specific objects, collect data, and control devices, providing real-time, two-way communication, monitoring, control, and maintenance. Sensors typically monitor the load and density within a Smart Grid, allowing secure load increments and providing real-time control of communication substations or smart meters. Comprehensive and automated power flow control, performed by WSNs, offers preventive protection before interruptions occur. This grants the system a self-healing capability [3].
Smart Grids are an integral part of critical infrastructures, incorporating communication systems. Any compromise in the privacy, integrity, or accessibility of communication within these grids could potentially result in vulnerabilities to national security, disruption of public order, loss of life, or substantial economic damage. Given their significance in various applications, security strategies are essential to counter cyberattacks and develop robust solutions.
This review provides a detailed analysis and examination of security studies with WSNs in Smart Grids. To the best of our knowledge, this compilation represents the most up-to-date study that comprehensively and inclusively examines the security aspect of WSNs in Smart Grids, considering privacy, integrity, and accessibility. This review brings valuable contributions to the existing body of literature in the following ways:
  • Security issues and proposed solutions in Smart Grids were investigated in this study;
  • The applicability, contributions, limitations, challenges, potential areas for future research, and emerging trends are succinctly summarized in this article;
  • Methodologies used, datasets, criteria for performance evaluation, and rates of success were thoroughly reviewed in a comprehensive manner;
  • The research in this study covers approximately 102 studies that shed light on the development of security in Smart Grids;
  • The reviewed studies are works that have been published in prominent electronic libraries and presented at leading conferences;
  • The reviewed research also presents the latest academic articles and review papers for researchers seeking an in-depth analysis of studies in this field;
  • This study is expected to provide valuable insights for researchers aiming to enhance the efficiency and effectiveness of security in Smart Grids.
The remainder of this review is organized as follows. Section 2 discusses WSN applications in Smart Grids. Section 3 addresses communication protocols and challenges in Smart Grids. Section 4 evaluates the security aspect of Smart Grids. Attacks and detection systems are covered in Section 5, while Section 6 touches on blockchain and SDN topics. The discussion is presented in Section 7, and Section 8 highlights open areas for future research, followed by the conclusions in Section 9.

2. Applications of WSNs in Smart Grids

An intelligent grid network relies on information and communication technologies, which encompass various aspects of energy production, distribution, transmission, and consumption. Heterogeneous and distributed applications require different network protocols in Smart Grid systems. Therefore, there are differences between the communication architecture of the internet and the communication infrastructure of Smart Grids.
Smart Grids encompass the three main processes of energy production, energy transmission, and energy consumption from energy generation to end-users. Figure 1 illustrates the general representation of Smart Grids.
WSNs are efficiently utilized within Smart Grids. They are extensively preferred for the modernization of existing electrical grids. This preference stems from the fact that Wireless Sensor Networks are considered a crucial component of the electrical energy system and consist of cost-effective, low-power-consumption, and multifunctional sensor nodes compared to other applications. These sensor nodes have the capability to transform environmental attributes into measurable data through various inputs such as demographics, movement, communication, and status information. This dataset encompasses a diverse array of elements, spanning from the physical surroundings and geographic coordinates to distances, temperatures, ambient sounds, air pressure, chronological data, illumination levels, proximate individuals, and customer inclinations. The collaborative and context-sensitive nature of WSNs offers advantages such as increased fault tolerance, higher accuracy compared to traditional sensors, wider coverage, and the extraction of local features. Sensor nodes can monitor the overall network and communicate with a control center, thus assisting operators in taking appropriate measures. The communication between a sensor node and a task manager can occur over the internet or satellite channels [4]. The operational concept of Wireless Sensor Networks is depicted in Figure 2.
However, there are certain challenges present. These challenges encompass a range of factors such as demanding environmental conditions, security, and latency prerequisites, packet errors, as well as resource constraints [5].
A Smart Grid functions as a critical infrastructure, necessitating robustness against failures and attacks. This leads to the establishment of strict security requisites for the communication infrastructure. Ensuring the protection of the communication system against physical breaches, unauthorized access, and secure transmission of sensitive data becomes imperative. Additionally, the communication system must be resilient against network attacks and should prevent communication services aimed at disrupting electricity supply. Security mechanisms such as authentication, encryption, security management, and intrusion detection are crucial for preventing and detecting such attacks. Security mechanisms are integral to Smart Grids. However, the increasingly interconnected and integrated electric grid, monitoring and communication networks, data management systems, and applications introduce new cyber vulnerabilities to Smart Grids. Therefore, designing appropriate mechanisms to preserve the privacy and integrity of meter data is a significant research challenge [6].
Research into the network and communication aspects of Smart Grid systems is inadequate. The research field is still in its early stages, and in the future, focus should be placed on addressing important requirements such as routing, energy efficiency, security, reliability, mobility, and heterogeneous network support. Further research and work are needed. These developments are crucial to meet the growing demands of various Smart Grid applications [7].

3. Communication Protocols and Challenges in Smart Grids

The hierarchical communication structure within the Smart Grid can be classified into three tiers: Home Area Network (HAN), Neighborhood Area Network (NAN), and Wide Area Network (WAN), each serving distinct communication technology applications across different levels of Smart Grid distribution. This classification is illustrated in Table 1 [8,9,10].
HANs are private networks located within customer premises. These networks are utilized for the implementation of Home Energy Management Systems (HEMSs) and home automation applications. HANs enable the implementation of monitoring and control capabilities designed to elevate user convenience, optimize household administration, and bolster demand response (DR) applications pertaining to domestic appliances [11]. Additionally, HANs provide access to the Advanced Metering Infrastructure (AMI) application by transmitting power readings of every device in the home to an external home meter or gateway, establishing an in-home automated metering infrastructure [10,12,13].
NANs can be conceptualized as a virtual representation of the Advanced Metering Infrastructure (AMI) system, bridging the connection between customer premises and the central control center of the service provider. These networks facilitate the transmission of measurement data to data concentrators for control and management, encompassing a network of multiple HAN setups. The composition of a wireless network can involve the interconnection of numerous wireless measurement gateways spanning household and area regions [3]. For example, smart meters, functioning as gateways for in-home application data, can also serve as wireless network nodes for information propagation. At the core of NANs are smart meters, which play a critical role. The endpoints of NANs comprise data concentrators linked to smart meters at the customer’s end or smart meters on the service provider’s side. These endpoints transmit data to the Meter Data Management System (MDMS) through a network [12].
WANs represent the most extensive communication networks engaged in data exchange with the data center. WANs establish connections between smart meter gateways and the distribution control system, as well as interconnecting NANs. WANs encompass two distinct network types: Backhaul networks and core networks [11]. Backhaul networks serve to link NANs with the core network, while the core network connects the service provider and the substation metro network. WAN coverage extends over thousands of square miles and is used to transmit large amounts of data collected by widely distributed Smart Grid network components to the control center [12,14].
Heterogeneous and distributed applications require different network protocols in Smart Grid systems. Therefore, there are differences between the internet communication architecture and the Smart Grid communication infrastructure. Household appliances utilize Z-wave and Zigbee protocols. Generally, devices communicate over Neighborhood Area Networks (NANs) using IEEE 802.16, IEEE 802.15.4, or IEEE 802.11. SCADA systems and WANs employ several industrial protocols like Modbus and DNP3. In substation automation, the IEC 61850 standard protocol is implemented. Despite vulnerabilities, DNP3 and Modbus protocols are used in Smart Grid applications. Continuous advancements in information and communication technology contribute to the transformation of the traditional power grid into a Smart Grid.
The dramatic increase in network traffic and the number of users in today’s world has emphasized the importance of designing application-centric communication networks. Supporting a wide range of Smart Grid applications and requirements in bidirectional communication for the power grid system is a major challenge. A large number of sensors, actuators, and smart meters will generate a significant amount of data for grid operations [15]. Despite the significant advancements in Smart Grid development, a notable obstacle that needs to be addressed is the presence of cybersecurity challenges. These concerns have the potential to hinder the seamless progress of Smart Grid applications. However, continuous efforts and enhancements in cybersecurity measures are expected to strengthen and enrich the Smart Grid experience in the years to come.

4. Security

Expanding the energy transmission network can make the protection of the energy transmission network against cyberattacks a more complex task, as additional nodes in the network can become new targets for attackers. Smart Grids are designed to be resilient against passive (e.g., eavesdropping, traffic monitoring) and active (e.g., DoS/Denial of Service, man-in-the-middle attacks) attacks. However, it is emphasized that completely eliminating security issues is challenging, and there is a need for a comprehensive model and strategy to protect the Smart Grid infrastructure and various applications [16].
WSNs function as significant technologies underlying the Cyber–Physical Power and Energy Systems (CPPESs) based on the Internet of Things. Even though WSNs offer advantages in power and energy systems such as high efficiency and cost-effective distribution, their security remains a substantial challenge [8,11]. Cybersecurity has become a serious concern for Smart Grids today. The scalability, latency constraints, heterogeneity, bandwidth, and other characteristics of Smart Grids make designing a single security approach across the network more complex. The transition from the traditional energy grid to the Smart Grid has modernized the industry in terms of performance and enabled bidirectional communication for power flow control and monitoring [11]. Sensor data play a critical role within the power grid. Eavesdropping, alteration, deception, or falsification of these data can harm the grid, making the security of sensor data of paramount importance [16].
For the security of data, a comprehensive approach is required, considering confidentiality, integrity, and availability (Figure 3) [16].
WSNs align with a set of information security standards that can be categorized into four key domains: security fundamentals, security technical specifications, security management, and security assessment. These standards can be tailored to the application requirements of SCADA systems in Smart Grids. Security fundamental standards encompass security architecture, technical specifications, and other foundational standards. Security technical standards cover security equipment, communication protocols, data encryption, authentication, and authorization standards. While security management standards focus on terminal and equipment management, security testing and assessment standards include equipment, system, software, and performance testing [17].
Furthermore, to ensure a focus on predefined classes tailored to security requirements for complex systems, the concept of Security Classes is proposed. Considering the specific details intended for implementation primarily within Smart Grids, this approach is referred to as Smart Grid Security Classification (SGSC). In addition to the outcomes derived from SGSC, it is noted that the ANSSI classification requires probability determination, encompassing accessibility, adversary capabilities, and levels of functionality [18].
Additionally, two new security metrics, namely Security Factor (FoS) and Probabilistic Security Factor (PFoS), have been proposed to assess the security effectiveness of redundant subsystems in Smart Grids and stations [19].
Some security requirements for Smart Grids include authentication, routing, localization, privacy technologies, and network key management [9]. The security architecture of WSNs in Smart Grids encompasses various security measures to safeguard devices, data, and communication within the network. The fundamental components of this security architecture are as follows:
  • Access Control: Access control should be provided to prevent unauthorized access to systems. At this stage, network access permissions and authentication mechanisms are used.
  • Secure Routing: This is a routing method used to securely transmit network traffic. Network traffic involves security and privacy measures while data are being transmitted between multiple network devices.
  • Secure Clustering: This is a method used to ensure the security of wireless sensor devices, which are known for features such as low power consumption, low cost, and efficient data transmission.
  • Secure Localization/Privacy Protection: These are measures used to ensure the privacy of data coming from wireless sensors. The security and privacy of data involve protecting sensitive information from unauthorized access.
  • Key Management: Secure management of security keys used in systems is crucial. Processes such as key distribution, updates, and revocation ensure the currency and security of security keys.
  • Encryption: Encryption algorithms are employed to guarantee the confidentiality of data transmitted by sensors. Data are protected using encryption protocols and become understandable only to authorized recipients.
These stages encompass basic steps to ensure security. The studies related to these stages are listed below.

4.1. Access Control/Authentication

Authentication within Wireless Sensor Networks is an essential security service that ensures secure data sessions. Node authentication in sensor nodes guarantees the privacy and validity of collected data, while user authentication ensures that only authorized users can access sensor data [20]. Authentication is employed to verify the validity of the identity information presented by a user or device (Figure 4). Identity information such as username, password, PIN, biometric data (fingerprint, facial scan, etc.), smart cards, or other security tokens can be used. These identity details facilitate the process of user or device identification.
Authorization involves guaranteeing that only users with proper authorization can gain access to a particular resource or service [21]. Authentication and authorization play a crucial role in information security. A robust authentication and authorization mechanism helps prevent unauthorized access, ensures privacy and integrity, and safeguards sensitive data within the system. As a result, many security protocols employ authentication and authorization mechanisms on systems or networks.
Research conducted on authentication and authorization within Wireless Sensor Networks in Smart Grids is presented below.
In a study conducted by Hu et al. [22], it is emphasized that a reliable association and authentication process are crucial for preserving the privacy and integrity of data packet exchanges. Particularly, the prevention of attacks generated by counterfeit messages during the four-way handshake process is highlighted as essential. In this process, it is stated that the key material should be updated regularly, and expired keys should be erased to ensure security.
Li et al. [23] present an ECC-based Authenticated Key Exchange (EAKE) protocol, which offers mutual authentication and key freshness through certain modifications and enhancements. The EAKE protocol comprises two main phases. Initially, every entity within the system (such as a node or a security manager) establishes a secure connection with the Certificate Authority (CA) through an out-of-band channel to acquire a private/public key pair. Subsequently, during the second phase, a node and a security manager participate in an authenticated key exchange protocol to establish an initial session key.
In Kumar et al.’s study [24], the utilization of symmetric cryptography, specifically the Skipjack algorithm, forms the foundation of a versatile mutual authentication framework. This framework is well suited for diverse WSN-based applications, including smart homes, industrial settings, Smart Grids, and health monitoring. The proposed framework encompasses key aspects such as (i) efficient key initialization, (ii) establishment of a secure network or cluster involving mutual authentication and dynamic key generation, (iii) key revocation, and (iv) seamless integration of new nodes into the existing network.
S. Fan et al. [25] introduce a security protocol inspired by the Integrated Authentication and Confidentiality (IAC) protocol, tailored for secure and efficient communication within the Advanced Metering Infrastructure (AMI). The protocol is adapted to suit a multi-hop chain network, featuring a hop-by-hop data accumulation and transmission model. The enhanced security protocol is structured into four components: authentication procedures, automatic correction for non-operational nodes, upward data encryption, and downward data encryption. To ensure robust encryption, the Blowfish 128-bit algorithm is utilized.
Wu et al. [26] present a sophisticated fine-grained cross-domain data utilization mechanism designed specifically for WSNs. The authors argue that symmetric key cryptography (SKC) is sufficient to ensure secure authentication within individual domains of WSNs. Nevertheless, ensuring secure authentication across multiple domains proves to be a complex process, requiring the integration of SKC with public key cryptography (PKC) to effectively address the challenge. To tackle this issue, the study first establishes a trust model for the Certificate Authority. Subsequently, the authors propose a user login protocol and a robust cross-domain authentication protocol. Following this, a sophisticated mechanism is proposed to control cross-domain data usage. Drawing from these discussions, the paper concludes by presenting a fuzzy cluster data analysis approach.
Afianti et al. [27] propose a multi-user dynamic puzzle scheme equipped with TinySet, referred to as M-DCP (Multi-User Dynamic Cipher Puzzle). This innovative method ensures privacy in multi-user KSA authentication and offers efficient resistance against DoS attacks. M-DCP utilizes the elliptic curve digital signature algorithm (ECDSA) alongside RC5 encryption and partial recovery, elevating the brute-force attack complexity to around 1.861 × 10137 iterations. Additionally, an adaptation of TinySet is implemented to streamline the parameter initialization process for administrators.
In a study by Lee et al. [28], the research emphasized the development of a secure and efficient protocol using three-factor authentication, with a focus on leveraging biometrics. This proposed protocol incorporates the honey_list technique to mitigate brute-force and stolen smart card attacks. The utilization of three authentication factors, coupled with the honey_list technique, ensures that even if two factors are compromised, the overall security remains intact. The protocol is organized into three distinct phases: user and sensor registration, login and authentication, and password change.
In a study by Rehman et al. [29], it is observed that the proposed protocol utilizes the integration of secret keys, hash functions, and authentication parameters. Considering the default higher reliability and computational capacity of the sink node (SN) compared to edge nodes and sensors, the responsibility for ensuring security is assigned to the sink node. Initially, for each node, a session key (sk) is encrypted with the corresponding public key (ui). The sink node is tasked with creating and managing the SN key pool. After receiving the key, the source node encrypts the incoming message with the SN’s master key (mk) and then decrypts its session key using a private key. As a result, each node securely and authentically obtains its key. Key information is exchanged between the final node and edge devices for data validation. Each device employs encryption techniques to encrypt its keys and data blocks.
In a study conducted by Taher et al. [30], for future IoT Wireless Sensor Network applications, a secure and lightweight three-factor authentication (3FA) based on user biometric feature extraction is recommended. The suggested protocol incorporates HASH and XOR operations and encompasses (i) a three-factor authentication involving a smart device, biometrics, and user password, (ii) the utilization of a shared session key, (iii) mutual authentication, and (iv) a fundamental freshness mechanism. Furthermore, the recommended protocol has been stated to address communication and computation challenges along with security features from relevant authentication protocols.
Abosata et al. [31] introduce an innovative Payload Encryption-Based Optimization Scheme (PEOS) specifically designed for lightweight authentication in distributed sensor networks. The PEOS cleverly integrates and enhances the capabilities of Datagram Transport Layer Security (DTLS) within the context of the Constrained Application Protocol (CoAP). The proposed approach introduces a well-structured payload encryption mechanism along with an Optimized Advanced Encryption Standard (OP-AES). Importantly, the PEOS replaces traditional DTLS handshake and retransmission procedures with payload encryption and Non-Acknowledgment (NACK) messages, respectively. Furthermore, the PEOS aims to enhance the CoAP’s optimized AES operations by leveraging techniques like parallel execution of S-boxes in SubBytes and strategic delay in MixColumns. The effectiveness of PEOS authentication is methodically assessed on the Contiki OS using the Cooja simulator, focusing on lightweight security and streamlined authentication processes.
Nyangaresi et al. [32] present a new concurrent smart meter authentication algorithm based on certain trusted authorities. The outlined algorithm comprises four primary phases: system initialization, entity registration, mutual authentication, and culminates in the key agreement stage. The proposed approach heavily relies on ECC, symmetric key encryption, message authentication codes, and counteracting counterfeit identity usage. The selection of ECC is rooted in its more compact key length in contrast to conventional encryption techniques such as the Rivest–Shamir–Adleman (RSA) algorithm.
The conducted studies are summarized in Table 2, focusing on identity management, authorization and access controls, privacy/security, energy efficiency, performance, and resilience against attacks. Simulations have tested message transmission in various sizes of sensor environments. The results indicate that the conducted research contributes to energy efficiency and the security of the systems.

4.2. Secure Routing

Secure routing in WSNs involves a set of methods and protocols aimed at ensuring accurate delivery of data to their intended destinations and maintaining the security of the network (Figure 5). The studies conducted in this field are presented below.
Bartoli et al. [33] propose a protocol designed to establish efficient and secure communication within a Machine-to-Machine (M2M) Smart Grid network, particularly targeting seamless interaction between a group of collector nodes or meters and an application server. The protocol is meticulously tailored for a prevalent scenario where meter nodes accumulate data and transmit it to a gateway or application server through an operator-operated multi-hop network. This network configuration comprises four distinct node types: (1) meter nodes responsible for data collection; (2) aggregator nodes that amass data from a cluster of meter nodes; (3) routers serving as the communication infrastructure linking pertinent nodes (with aggregator nodes doubling as routers); and (4) the gateway itself. The protocol’s overarching objective is to furnish end-to-end (between meters and the gateway or beyond), hop-by-hop (within each link), and physical layer (at the received packet level) security, all while minimizing network traffic to enhance the overall lifespan of the participating nodes. AES-CCM provides confidentiality through the encryption of measured data, integrity of the delivered NET packet with the provided MIC, authentication of data source with the ability to verify identity, and freshness through the provision of a counter or timestamp at this level. Due to the usage of AES-CCM, the payload length is a multiple of the key length, which is 16 bytes; thus, padding is applied when necessary.
Zhang et al. [34] introduce a method to enhance the reliability of the Ad hoc On-Demand Distance Vector (AODV) routing protocol utilized in the Zigbee network layer. The study focuses on the integration of reliable nodes into the AODV routing protocol and evaluates the impact on communication costs and efficiencies across networks of various sizes. The AODV routing protocol plays a pivotal role in Zigbee communication networks. The hop-by-hop AODV routing algorithm is augmented by the inclusion of dependable nodes along the communication route. The researchers simulate different route search scenarios in wireless networks using the hop-by-hop algorithm enhanced by the two proposed approaches.
Taneja et al. [35] propose a lightweight method called Lwig-EAP-DTLS for secure communication in Wireless Sensor Networks with low operational costs. In this protocol, while maintaining the conventional Datagram Transport Layer Security communication between IoT devices and IoT GW, the IoT GW emulates EAP messages and uses them for communication between the IoT GW and the authentication server. This approach ensures that no additional communication overhead is introduced between IoT devices and the IoT GW.
Yi et al. [36] introduce LOADng-CTP, an extension of the reactive LOADng routing protocol, to support the creation of efficient and needed collection trees. LOADng-CTP enables the discovery of routes using bidirectional links between the root router and all other sensor routers in the network. The protocol supports individual route maintenance for each path without reconstructing the entire collection tree. Another significant aspect of LOADng-CTP is its ability to detect when any router needs to act as a root for sensor-to-root traffic at any time and create a collection tree without requiring a specially configured router. The LOADng-CTP framework outlined in the article is tailored to fulfill the ensuing criteria: (i) establish routes with optimal efficiency encompassing all sensors to the root node and, when necessary, from the root back to the sensors; (ii) avert the formation of unidirectional links within these established routes; (iii) ensure minimal overhead and straightforward maintenance of the collection tree; and (iv) enable a smooth expansion to LOADng by permitting the inclusion of solely LOADng-enabled routers into the collection tree.
Liu et al. [37] introduce a lightweight authenticated communication scheme designed to establish secure two-way communication between smart meters and neighborhood networks. The scheme’s essence lies in smart meters employing bitwise exclusive XOR operations solely for encrypting aggregated usage data, coupled with the application of the Lagrange interpolation formula for sender verification. This innovative approach facilitates real-time verification of transmitted messages while effectively minimizing storage overhead and communication expenses for smart meters. To achieve these objectives, the scheme harnesses cryptographic tools including the MD5 and AES cryptographic hash functions, along with symmetric encryption/decryption algorithms.
Taylor et al. [38] present a strategy for establishing secure communication within Smart Grid/metering networks by leveraging the RPL (Routing Protocol for Low-Power and Lossy Networks) protocol. The RPL protocol has demonstrated efficient routing capabilities in certain Wireless Sensor Networks, making it a potentially robust standard for metering networks. But the protocol has several security vulnerabilities that need to be addressed before being used in critical infrastructures like automated metering. This article particularly examines sinkhole and distance spoofing attacks among these vulnerabilities and suggests modifications to address routing weaknesses in the RPL protocol. These modifications include the use of node-to-node authenticated encryption, dynamically offered encryption keys, and key compromise detection through data mining.
Zhang et al. [39] present a novel protocol aimed at overcoming the limitations of conventional security protocols in wireless sensor monitoring networks. This innovative security protocol employs lightweight asymmetric encryption algorithms, wherein each sensor node temporarily employs the public keys of neighboring nodes. The protocol encompasses four key components: the initialization process, the upward data process, the downward command process, and the self-healing process for handling faulty nodes. During the initialization process, the primary objectives involve authenticating newly added nodes and establishing network routes, along with key distribution. The upward and downward command processes ensure secure message transmission in both directions. The security of this protocol is rooted in cryptographic operations, encompassing encryption algorithms, hash functions, and more. It is assumed that the cryptographic operations are computationally secure as long as the relevant keys are not compromised.
Yan et al. [40] embrace a security approach grounded in digital watermarking to ensure secure communication within Wireless Sensor Networks while maintaining cost-effectiveness. As part of the solution, a secure framework based on digital watermarking is proposed, which includes two digital watermarking algorithms based on alternate electrical currents and time windows, respectively. Both watermarking algorithms encompass stages of watermark generation, embedding, and detection.
Chakraborty et al. [41] present the POMSec, Pseudo Opportunistic, Multi-Path Secure Routing algorithm, which combines the advantages of both routing methods and applies a fundamental security model to ensure communication security in Smart Grids. The route selection in POMSec depends on the nodes’ energy depletion rate, the existing paths through nodes, and the reliability of nodes and neighbors. The proposed algorithm is guided by the following principles: Each node maintains the Health and Trust sequences of all neighboring nodes. Each node stores two variables, remaining energy and path. Packet reception (PR) and packet sending (PS) counters are stored along with the addresses of nodes where packet reception and transmission occur. These counter values are sent to neighboring nodes within a specified time interval determined by the system operator.
Yin et al. [42] adopt a clustering routing protocol to enhance the operational efficiency of Wireless Sensor Networks, coupled with data fusion technology to bolster routing security’s reliability. This strategy aims to enhance both the Smart Grid’s topology structure compatibility and the security of node information effectively.
Halle et al. [43] use WSNs as a communication regulation for AMI. The energy consumption, delay, Packet Delivery Ratio (PDR), efficiency, security, and reliability performance over the unnecessary load of sensor nodes is calculated. Various attack types emerge in the wireless communication infrastructure. The study addresses the DoS attack type. By using ECC for secure routing and Anonymously Authenticated Secure Routing (AASR) protocols for reliable routing, the study aims to enhance the reliability and security of AMI’s wireless communication infrastructure.
In another study, Deepa et al. [44] propose an energy-efficient routing scheme for WSNs in NANs using Density-based Fuzzy C-Means (DFCM) clustering to achieve load balancing. As outlined in this study, the inception of data collection within the NAN is orchestrated by the base station through the dissemination of a BEACON message at a flexible time. Upon receiving the BEACON message, follower nodes initiate the formulation of their work–sleep schedules. In alignment with the unique traffic patterns within NANs in Smart Grids, the designation of leader nodes hinges on network density. Notably, the determination of the leader–follower interaction range and the assignment of significance to membership values contribute to shaping the objective function and form the core components advocated for the DFCM clustering technique.
Sivasankarareddy et al. [45] introduce a two-stage framework that addresses efficient routing and secure data transmission in Wireless Sensor Networks. In the first stage, an optimal routing protocol is formulated using the guide clustering approach. This involves the selection of a network regulator through the application of the sailfish optimization algorithm within the network-based model. Following this, a relay node is chosen by a fuzzy expert system to establish the shortest data transmission path. In the second stage, a security model is devised to ensure secure data transmission, with the utilization of the Twofish algorithm.
Halle et al. [46] propose a Secure and Reliable AMI (SRAMI) protocol for Advanced Metering Infrastructure (AMI) supported by KSA, utilizing lightweight encryption techniques and trust-based mechanisms. The trust-based approach ensures dependable data transfer methods between two AMI entities during transmission. The next step is determined based on trust evaluation factors such as energy consumption, geographic distance, and bandwidth. Additionally, a lightweight hybrid strategy that incorporates ECC is introduced to effectively address data integrity and privacy requirements within the AMI network. The ECC technique is combined with AES-128 to provide encryption and decryption capabilities for electricity data from smart meters. An effective and simple trust model is established using three trust factors to select a reliable relay node. An ECC-based encryption method for secure data transfer is integrated with the AES-128 method generated by ECC. The superiority of the ECC-based mechanism lies in its small key size, which maintains security in smart AMI communications.
Shruti et al. [47] present a fog-assisted strategy for secure and efficient data aggregation in Smart Grids. The concept of Smart Grids which was previously not applied in fog environments, is implemented in a fog environment in the study. Compressed transmission of confidential data from smart meters to fog nodes (FNs) is used. Two algorithms, namely Data Aggregation and Data Extraction, are introduced to ensure secure communication between FNs and the cloud. The proposed method assists in monitoring and recording values with a cyclical exchange method based on the fog nodes’ specific delay and can then be shared with cloud repositories. The FNs initiate query requests to obtain data from smart meters. Only SMs that satisfy the query condition can send a response. The sensor node (SM) performs data compression, while the FNs aggregate data from various SMs and transmit them to both FNs and the cloud.
The conducted studies are summarized in Table 3. The evaluations have primarily focused on security and efficiency aspects while considering packet delivery rates. Researchers have developed various methods and protocols for secure routing in WSNs used in various systems. These efforts encompass the development of attack-resistant security mechanisms, encryption and authentication of data, and detection and prevention techniques for malicious attacks. Additionally, emphasis has been placed on the security and efficiency of the proposed methods, with privacy levels of up to 95% being reported.

4.3. Secure Clustering

Secure clustering is a method utilized in Wireless Sensor Networks to enhance efficiency and achieve energy conservation. Simultaneously, it encompasses security measures to ensure the confidentiality and integrity of data within the network (Figure 6). The following studies have been conducted in this field.
Ebrahimi et al. [48] underscore a significant challenge faced by Smart Grids, which pertains to the absence of a suitable data collection system possessing the required security, adaptability, and network capacity. This challenge underscores the pivotal role of communication within Smart Grids. The article suggests WSNs as a viable solution to address these demands. However, WSNs tailored for Smart Grids exhibit distinct requirements, including enhanced data processing capabilities, secure transmissions, flexibility, streamlined request analysis, and efficient information calculation spanning various layers and data centers. As a result, WSNs employing a cluster-tree topology emerge as a well-suited choice for Smart Grid design.
Chen et al. [49] present a clustering strategy that relies on node belief assessment within Smart Grid sensor networks, aiming to bolster security and enhance energy efficiency. In the STCE (Security-aware Trustworthy Clustering and Energy) method, an initial clustering network is formed, and data collection units (sinks) gather interaction information with other nodes. The sink node evaluates the trust of other nodes based on stored past trust values. By establishing a node trust blacklist, the system identifies potentially malicious nodes. Then, the sink node strategically chooses an optimal cluster head, taking into account factors like node trust, remaining energy, and spatial distribution. This selected optimal head, along with the blacklist information, is broadcasted. Non-head nodes subsequently join clusters based on communication costs. This method enables a novel and optimized cluster distribution, enhancing overall network efficiency and security.
Mazur et al. [50] introduce a reconfigurable network model that addresses security and time delay considerations. Their aim is to minimize transmission delays, receivers, and clusters while maximizing communication privacy. They construct a Smart Grid model using the Quality of Protection Modelling Language (QoP-ML) to gain deeper insights into the intricate relationship between transmission delays, routing algorithms, and diverse transmission grid architectures. By means of simulations and a comprehensive case study, they aim to pinpoint ideal locations for direct links, aiming to minimize transmission delays, energy consumption, and sensor deployment expenses. The algorithm of choice for their endeavor is AES CTR.
Aljadani et al. [51] introduce a fresh security framework for WSNs in Smart Grids, utilizing Public Key Infrastructure (PKI). The innovative approach involves distributing the Certificate Authority (CA) role among a cluster of sensor nodes, ensuring scalability and availability. They propose a lightweight clustering algorithm based on trust metrics and energy levels to select the sensor node cluster. This architecture offers various security services like authentication, privacy, and protection against Sybil and eavesdropping attacks. To tackle scalability concerns in Smart Grid environments, a clustering algorithm is employed to distribute the CA across chosen sensor nodes in the network. Each cluster includes a CA (CH), at least one Registration Authority (RA), and multiple Member Nodes (MNs). The CH, a reliable node with a crucial role, requires the highest energy level and trustworthy neighbors. The proposed clustering algorithm’s details are outlined in the subsequent section, enabling the establishment of a self-organized and distributed PKI. Clusters consist of CAs, RAs, and normal MNs, each with designated roles. The CA (Certificate Authority) functions as the CH, managing short-term certificates for RAs and MNs. The RA (Reliable Authority) is a dependable node within one hop of the CA, which is responsible for examining certification requests before forwarding them to the CA. The MN (Member Node) is a regular node with no specific role within the cluster.
Xiao et al. [52] introduce an integrated algorithm that optimizes sensor security and energy efficiency by determining optimal topology and transmission power. They present an iterative approach using the Block Coordinate Descent (BCD) technique to minimize energy consumption while maximizing security rates in sensor networks, thereby enhancing monitoring security and reliability. Sensor association is formulated as a 0–1 knapsack optimization challenge within their proposed framework.
The studies on secure clustering are summarized in Table 4. These studies are generally evaluated through simulations on various numbers of sensors. In secure clustering research, the focus has typically been on cluster head selection, data security, and energy efficiency. Such studies continue to be important research areas, aiming to enhance data security, optimize energy efficiency, and increase resilience against malicious attacks.

4.4. Secure Positioning/Privacy Protection

WSNs in Smart Grids are a crucial component used to support secure positioning and detect faults in the energy grid. Wireless Sensor Networks establish a network structure where sensors communicate wirelessly with each other and central control systems. The studies conducted in this field are presented below.
Borges et al. [53] developed an efficient privacy-preserving protocol for smart metering systems known as EPPP4SMS. EPPP4SMS is described as a protocol that combines the best features of existing privacy-preserving protocols for Smart Grids. Moreover, EPPP4SMS asserts its superiority in terms of speed and scalability on the meter side and across all rounds (encryption, aggregation, and decryption) in contrast to alternative homomorphic encryption-based protocols. Furthermore, EPPP4SMS is positioned as a solution that empowers energy suppliers and customers to authenticate billing details and measurements without divulging confidential information. EPPP4SMS is noted to have three key outcomes. Firstly, it simultaneously provides the best features of various protocols. Secondly, it enables measurement verification, allowing suppliers to validate measurements and customers to prove the accuracy of their bills. It is emphasized that an attacker cannot decrypt or generate a fake encrypted measurement. Furthermore, it is highlighted that EPPP4SMS is the only protocol enabling measurement verification without digital signatures.
Premarathne et al. [54] put forth an ingenious surveillance architecture for intelligent grids, specifically designed to uphold privacy within cognitive radio sensor networks. These networks offer enhanced communication reliability through opportunistic spectrum sensing, which is a departure from conventional fixed radio terminal setups. A pivotal facet of privacy preservation lies in the utilization of an energy-efficient physical unclonable function (PUF)-based encryption key generation mechanism. The proposed solution dynamically tailors the encryption key’s length based on the available energy reserves, ensuring minimal channel interference during anticipated data transmission intervals. Empirical evaluation establishes the viability of PUF pattern-matching for key generation in cognitive radio sensors, optimized for power consumption with a 32-bit pattern length. Moreover, it demonstrates the ability to regenerate a single-bit pattern with a probability of (i-p) = 0.
He et al. [55] propose a distributed privacy protection scheme tailored for Smart Grids. This scheme considers the convergence property of Smart Grids’ traffic flows and utilizes homomorphic encryption functions to simplify the complex structure at the intermediate forwarding node. Data privacy provides privacy protection and effectively prevents traffic analysis. Packet data are encrypted, and packet tags are encrypted using a homomorphic encryption function. The intermediate forwarding node linearly encodes the encrypted data and processes the encrypted text tags based on the homomorphic property.
Shen et al. [56] direct their efforts toward enhancing the deployment of V2G (Vehicle-to-Grid) networks within the Smart Grid framework by introducing a distributed privacy-preserving approach. Their core objective is to devise a dependable key agreement protocol that achieves mutual authentication while upholding the confidentiality of users’ true identities. Notably efficient in resource-limited scenarios, the protocol adopts a streamlined approach, making use of hash functions and bitwise exclusive OR (XOR) operations to outperform pairing-based alternatives. A formal security model is established to underpin the privacy-preserving key agreement protocol within V2G networks. The protocol is divided into four sequential stages: (1) Registration, (2) Login, (3) Mutual Authentication and Key Agreement, and (4) Key Verification and Pseudonym Update. The incorporation of time stamps generated by participants is harnessed to thwart replay attacks. This proposed lightweight key agreement protocol not only boasts robust privacy and security attributes but also outpaces ECC-based protocols in terms of efficiency, rendering it particularly well-suited for resource-constrained environments.
Alabdulatif et al. [57] underscore the inherent risks associated with integrating a cloud infrastructure for sensor data management within a Smart Grid, as it introduces vulnerabilities to data security and consumer privacy. The exposure of data to malicious or unauthorized entities poses a grave threat, potentially leading to a multitude of security breaches that compromise the sanctity of data integrity, accessibility, and traceability. To address this challenge, the researchers propose a robust and pragmatic billing model employing homomorphic encryption within a cloud-centric data processing framework. A notable feature of this approach is its ability to securely migrate billing management to the cloud, complemented by the provision of optional data acquisition and statistical computations.
Wang et al. [58] delve into Source Location Privacy (SLP) within Smart Grids, centering their attention on the Panda–Hunter model. In this conceptual framework, pandas materialize sporadically within a region under geographic surveillance. A sensor node assumes the role of a source node upon detecting a panda’s presence. It generates packets and transmits them periodically to a designated receiver node. Hunters follow these packets to ultimately pinpoint the origin. The essence of privacy revolves around safeguarding the panda’s location and facilitating packet transmission to the receiver node. To fortify SLP, the study introduces a novel tactic involving ghost source nodes. These nodes operate as decoys to obscure the actual source node’s identity, which could be tracked by rivals. By strategically deploying multiple ghost source nodes in proximity to the genuine source node, the ability of competitors to trace it is curtailed. The methodology encompasses a series of actions, including establishing a ghost region to address the scarcity of ghost source nodes, integrating two routing strategies to prevent packet deviations from the source node, instituting a cost field region to further augment network security duration, and guiding packets along a circular path for a specific duration in either clockwise or counterclockwise fashion to counter angle-based attacks. The implementation of these four steps ensures the perpetuation of SLP and enhances the network’s security duration.
Agilandeeswari et al. [59] propose a lightweight Identity Authentication and Key Agreement protocol called A2P that minimizes resource consumption and enables fast communication. The protocol includes an unpredictable pseudonym update phase, which offers a lightweight XOR-based authentication scheme. The phase of pseudonym update is crafted to guarantee the absence of any linkage between two updated pseudonyms, even if confidential data are compromised, thereby reinforcing privacy. The protocol put forth unfolds across five distinct stages: (1) Registration Stage, (2) Login Stage, (3) Key Agreement Stage, (4) Pseudonym Update Stage, and (5) Password Change Stage.
The studies conducted in this field are summarized in Table 5. These studies have presented various schemes to ensure the privacy of sensor locations. Secure localization research aims to reduce fake data injection and node impersonation, enhance sensor mobility and location accuracy, and provide location privacy and confidential data transmission.

4.5. Key Management Architecture

Wireless Sensor Networks in Smart Grids operate securely and effectively using switch management architecture. Key management includes the creation, sharing, distribution, and management of encryption keys used in WSNs (Figure 7). The work carried out in this area is presented below.
Gharavi et al. [60] present a dynamically updated key distribution strategy and message protection scheme to secure unprotected communication exchanges during the four-way handshake process. For the four-way handshake, a hash-based encryption scheme is proposed to secure unprotected communication during the handshake process.
Huadpaknam et al. [61] conducted a study on the combination of accurate identity-authenticated encryption protocols and the selection of Key Recovery Agents (KRAs) with the lowest interruption probability for privacy, data integrity, and reliability in the Smart Grid network. They proposed a new security key recovery framework using a KRA selection algorithm for Wireless Sensor Networks. Initially, the count of eligible Key Recovery Agents is computed. Following that, a KRA selection algorithm is introduced to choose the most suitable KRA. Subsequently, the session key is partitioned into segments using the key splitting technique to facilitate session key recovery. For data encryption within the wireless sensor-based Smart Grid network, the DLMS/COSEM protocol standard is adopted. The chosen algorithm for the Smart Grid application is the 128-bit AES-GCM, which synergizes effectively with the KRA selection algorithm. This algorithm offers comparable security with reduced key sizes, accelerated computation, diminished power consumption, and efficiencies in memory and bandwidth usage.
Long et al. [62] introduce an innovative encrypted communication approach for the Smart Grid, presenting an architecture that integrates key management and associated protocols. This architectural design employs a hierarchical framework involving control centers and regional coordinators in the upper hierarchy. The construction of this structure utilizes hierarchical chaining and a logical key hierarchy. Transitioning to the lower tier, the architecture includes regional coordinators (such as substations and distribution systems) as well as remote endpoints (such as meters and overhead sensors). The lower-level implementation adopts a top-down key management strategy based on the inverse element method. This proposed scheme aligns seamlessly with the Smart Grid’s hierarchical control mechanisms and effectively addresses the diverse resource and security considerations across different control levels.
Wazid et al. [63] center their attention on devising a secure and efficient three-factor authentication scheme, named User Authenticated Key Management Protocol (UAKMP), which is tailored for hierarchical IoT networks (HIoTNs). This protocol integrates three authentication factors: a user smart card, a password, and personal biometrics. The scheme’s security is comprehensively assessed through formal security analysis, including examination under real or random models, informal security evaluation, and formal verification against established internet security protocols and applications via an automated verification tool.
Shah et al. [64] designed a Key Predistribution Scheme (KPS) that provides the same level of durability as other existing key predistribution schemes but requires less storage space. The introduced Key Predistribution Scheme (KPS) necessitates just three keys per node, while still providing a comparable level of resilience as a bidirectional KPS, which typically demands O (N − 1) keys.
Ahmed et al. [65] aim to address privacy and security concerns in vehicle grid networks and facilitate their integration with large-scale Smart Grids. This protocol employs lightweight encryption operations such as XOR and hash functions. The suggested protocol encompasses four primary phases: system initialization, registration, login, and identity verification.
Roman et al. [66] employ a binary tree structure to manage groups and secret keys, integrating the Diffie–Hellman (ECDH) elliptic curve into an anonymous key agreement protocol. This protocol serves for identity authentication among a cluster of smart meters (SMs). This enables the sharing of secrets and the generation of session keys. The architecture is divided into three layers: the bottom layer contains smart meters (SMs) that collect and transmit measurement data, the middle layer comprises collectors that group information sent by SMs, and the top layer involves cloud devices that receive, send, and process information. The protocol is based on three stages: initialization, registration, and identity verification. System parameters are selected or calculated in the first stage, devices such as SMs and collectors are registered and necessary information for the identity verification process is provided in the second stage, and in the third stage, SMs and collectors belonging to the same group are verified by the Cloud Service Provider (CSP), establishing secure communication between every device and the CSP.
Morarji et al. [67] state that their work ensures security by introducing secret keys between neighboring nodes while transmitting data from Smart Grids (Internet of Things) to IoT web pages. This technique synergistically leverages the Lagrange theorem and Location-Based Key (LBK) management to enhance security effectiveness. By doing so, it attains superior outcomes in security, efficiency, packet loss, and latency compared to established approaches. Applied within the context of the Smart Grid, which serves electricity generation and interfaces with sensors for seamless data exchange, the method optimizes data transmission pathways by utilizing a Probabilistic Neural Network (PNN) to identify the most efficient routes among nodes. Security is ensured by employing secret keys between neighboring nodes while transmitting data from the Smart Grid to IoT web pages. The combination of the Lagrange theorem and LBK management enhances security performance, ultimately increasing security levels and network performance while maximizing the network’s lifespan.
The studies on key management architecture are summarized in Table 6. This architecture is a critical element in ensuring secure communication in Wireless Sensor Networks. Researchers continue to work on developing more effective, efficient, and secure key management protocols and algorithms. Key management architecture studies have focused on key generation and distribution, key exchange and renewal, key revocation, energy efficiency, and security. The evaluations of these studies emphasize that the conducted research is more secure and efficient.

4.6. Encryption Algorithm Studies

Encryption algorithms in WSNs are used to ensure the security of data (Figure 8). The studies conducted in this field are presented below.
Qiu et al. [68] conducted an experimental investigation into the energy consumption of various security algorithms for Wide Area Measurement Systems (WAMSs). The study focuses on CrossBow and Ember sensor nodes, examining algorithms such as SHA-1, RC5, DES, and AES, both individually and in combinations with different key sizes. The evaluation measures energy consumption from both the CPU and RF module, and an optimization approach is proposed for energy efficiency enhancement. Specifically, the AES algorithm is optimized through lookup tables and loop unrolling. The findings offer insights into selecting and configuring security algorithms, considering factors like energy, security, and time trade-offs. The study suggests using the RC5 algorithm for its favorable energy consumption.
He et al. [69] investigated symmetric key encryption/decryption algorithms including RC5, DES, Triple-DES (3DES), and AES. It is widely recognized that AES is more efficient for the same level of security compared to all other algorithms. Additionally, many hardware platforms in Smart Grids include hardware AES acceleration. As a result, the preferred solution is AES. Additionally, an assessment of the performance of both RC5 and AES algorithms on sensor nodes was conducted. To achieve this, the RC5 implementation within the TinySEC library for TinyOS 1.x was adapted for use with TinyOS 2.x. Meanwhile, the AES encryption module was integrated into CC2420, a widely employed radio module that boasts hardware AES acceleration. The maximum packet payload length was established at 200 bytes. RC5 was configured with 12 rounds (utilizing a 64-bit key and a 64-bit block size), while a dedicated AES module was employed, featuring 10 rounds (operating with a 128-bit key and a 128-bit block size). Execution times for both RC5 (encryption and decryption) and hardware-based AES encryption procedures were measured on MicaZ and TelosB motes. The results clearly indicate that the hardware-based AES encryption outperforms the RC5 process significantly.
Trad et al. [70] analyzed the energy consumption and memory requirements of AES, RC5, and RC6 algorithms. The research also discusses the impact of different algorithmic parameters, such as key size, on energy efficiency. Experimental findings distinctly highlight RC5 as the fastest and most energy-efficient block cipher algorithm, emphasizing it as a superior encryption solution for devices with limited resources.
Sasi et al. [71] compare battery capacity in result graphs for the Data Encryption Standard (DES) and the Blowfish algorithm. Battery capacity represents the battery level as a percentage. The battery capacity is 65% for DES and 85% for the Blowfish algorithm. In another study, they compare the operating time for DES and Blowfish algorithms. The operating time is represented in seconds. The operating time is 2187.50 s for DES and 1696.68 s for the Blowfish algorithm.
Wan et al. [72] conducted an evaluation that underscores the inapplicability of existing encryption methods to fully meet the evolving requirements, particularly in the context of the increasing prevalence of microgrids. This observation prompted the article to contribute in three key ways: Firstly, it identifies the specific demands of message authentication within dynamic microgrid partitions and establishes the necessary criteria for a suitable protocol. It highlights integrity and scalability concerns present in current message authentication protocols within Smart Grids. Additionally, the paper presents a new message authentication protocol for Smart Grids known as the “Secure Dynamic Microgrid Partition” (SDMGP), meticulously crafted to address each of the aforementioned requisites. However, SDMGP differs from conventional protocols that rely on Public Key Infrastructure (PKI) and Lightweight Key Hashing (LKH). Instead, it employs “Identity-Based Encryption (IBE),” Bloom filters, Lagrange interpolation, and bilinear mapping. This choice stems from IBE’s superior deployment simplicity compared to PKI and LKH, aiming to leverage it for key management in message signing and verification within SG. Simultaneously, the application of the Bloom filter technique in SDMGP facilitates group identification, streamlining the complex group key management present in LKH. Furthermore, the incorporation of Lagrange interpolation and bilinear mapping results in innovative signing and verification algorithms that enhance message protection against tampering, all while maintaining low computation and communication costs.
Samudrala et al. [73] delve into the realm of parameter estimation using non-binary quantized data within Wireless Sensor Networks. Their exploration revolves around transmitting sensor observations to a fusion center through wireless channels using Keyed Scalar Aggregation (KSA), a process susceptible to potential unauthorized interception. While encryption techniques have been investigated for fixed-threshold binary quantization, this method inherently confines parameter estimation to scalar parameters. To overcome this limitation, the study introduces a stochastic encryption strategy tailored for non-binary quantized observations in KSA, thereby enabling vector parameter estimation. Building upon a previously proposed binary stochastic encryption model, this approach is extended to encompass the non-binary domain. Sensor outputs are subjected to quantization using an R + 1 level quantizer, followed by a probabilistic flipping operation, before being transmitted. The study derives optimal estimators through maximum likelihood estimation, considering both the viewpoint of a Legitimate Fusion Center (LFC) and a Third-Party Fusion Centre (TPFC). The TPFC operates under the assumption of encryption unawareness. The article further conducts an asymptotic analysis of these estimators, establishing the Cramer–Rao lower bound for LFC estimation and characterizing asymptotic bias and variance for TPFC estimation. The theoretical findings are validated through numerical results, underscoring the merit of the proposed approach.
Qian et al. [74] first proposed a Hybrid Aggregation Scheme Based on Batch RSA (HASBRE) total signature. A Smart Grid scheme based on HASBRE and a lattice-based homomorphic encryption system is presented. The data aggregation scheme ensuring individual power readings remain unknown is based on the data aggregator SM, obtaining total power readings of each RC while preserving the data privacy of each HSM. The aggregated signature combines power readings with the CC. Upon verification, the CC discloses the collective power readings of individual RCs. In contrast to conventional approaches, our scheme possesses the capability to reconstruct a singular message pre-aggregation. To safeguard the privacy of HAN Smart Meter (HSM) readings, we employ a lattice-based homomorphic encryption algorithm in conjunction with a total signature algorithm.
Tropea et al. [75] conducted a comprehensive security analysis by comparing the BMAC and LMAC protocols, evaluating their performance with AES, RSA, and elliptic curve techniques. The primary goal is to ascertain the optimal trade-off between received packets and energy consumption. This investigation involves an assessment, experimentation, and comparison of the BMAC and LMAC MAC protocols. To mitigate specific vulnerabilities like energy depletion and impersonation attacks within these networks, various encryption methods, including AES, RSA, and ECC, are integrated. Among these, AES encryption is favored due to its minimal energy usage.
Encryption algorithm studies are summarized in Table 7. These studies aim to ensure the secure transmission and storage of data within the network. These efforts involve the development and enhancement of various encryption algorithms to safeguard data privacy, data integrity, and identity authentication. In essence, encryption algorithm studies have focused on achieving lightweight, energy-efficient, and secure solutions. Comparisons between algorithms have been conducted, often leading to the conclusion that the AES encryption algorithm stands out as both secure and efficient.

5. Attack and Detection

Compared to traditional energy grids, Smart Grids offer greater digitalization, automation, and remote management capabilities. However, it is also possible to state that these grids are susceptible to cyberattacks. The risk of Smart Grids falling victim to cyberattacks depends on various factors. These may include weak security measures, poor design, errors or weak configurations, devices or software with security vulnerabilities, and user mistakes. Cyberattackers can exploit vulnerabilities in the Smart Grid infrastructure to carry out various types of attacks. In this section, we will examine studies related to attacks and intrusion detection. Summaries of these studies are provided in Table 8 and Table 9.

5.1. Cyberattacks

Kosut et al. [76] conducted an analysis of adversarial schemes involving malicious data attacks and explored corresponding countermeasures for safeguarding control centers. The study’s focus is divided into two distinct regimes: the strong attack regime, characterized by the presence of unobservable attacks, and the weak attack regime, where such attacks are absent. The boundary that demarcates these regimes is denoted as χ∗, signifying the minimal size of unobservable malicious data attacks. This boundary holds significance as a security metric for power systems. The study provides an elucidation of χ∗ and employs submodular function minimization techniques for its computation. In the context of the weak attack regime, the research delves into a generalized likelihood ratio test, serving as a detector for this issue. Notably, the detector’s implementation entails the use of convex optimization through L1 norm regularization.
Chen et al. [77] introduce intelligent attacks and countermeasures in the communication networks of Smart Grids, aiming to maximize damage or benefit in the network by leveraging network structure and protocol functionality. Percolation-based connectivity from statistical mechanics is adopted to quantitatively analyze network robustness. If attack and defense strategies are involved, attacks can become even more intelligent and sophisticated. Consequently, the study introduces a two-player zero-sum game that involves interactions between the attacker and defender. The equilibrium outcome of this game is employed to assess the efficacy of defense mechanisms across various network configurations.
Sharmila et al. [78] address security issues in Wireless Sensor Networks, highlighting the threat of Sybil attacks. A node identity-based method is proposed to solve the Sybil attack and enhance network performance. This method involves two phases of node registration, with dynamic assignment of identity to each node. The identities and active times of registered nodes are monitored, and anomalies detected during these phases confirm the presence of Sybil nodes in the network. The proposed detection method is tested using NS2 simulation, and the results indicate an energy consumption of 2.3 J for the method. Packet Delivery Ratio (PDR) analysis demonstrates increased efficiency, suggesting that this method can be employed in environments where security is crucial.
He et al. [79] introduce an innovative broadcast authentication protocol that addresses the security and Denial of Service (DoS) limitations observed in previous approaches. This protocol leverages the advantages of ECC, which offers enhanced computation and communication efficiency, along with optimized key size. To counter DoS attacks, a unique message-specific puzzle mechanism is employed. Prior to initiating an attack, an adversary is required to solve a puzzle that yields a specific bit pattern upon hashing the targeted message and segment. The first L bits of this concatenated hash operation must be zero. However, to mitigate precomputed brute-force attack solutions, the proposed protocol adopts a cipher puzzle approach. In this approach, the hash function is applied to the ECC digital signature, generating distinct first L bits for each broadcast message. This makes brute-force attack searches ineffective for finding a solution. Furthermore, the protocol integrates privacy and DoS resistance by encrypting entire broadcast messages using a puzzle key. This ensures that an adversary would need to compromise a receiver to access the puzzle key and subsequently the message content.
Bilgin et al. [80] underline the critical necessity of ensuring communication encryption among sensor nodes to safeguard privacy and security. To bolster the reliability of data communication in Wireless Sensor Networks, they propose enhancements to the widely used Ad hoc On-demand Distance Vector (AODV) routing protocol. The introduced routing protocol addresses the identification and elimination of potential malicious “blackhole” nodes. Within this proposed protocol, augmentations are made to the existing RREQ and RREP packet structures, incorporating new 64-bit or 128-bit signature fields labeled as Request Signature and Reply Signature. The generation of these signatures involves encrypting the 32-bit source IP address using either the AES or SPECK64 algorithm (for 64-bit message size). As a countermeasure against replay attacks, the 32-bit destination sequence number functions as the “nonce” value, receiving padding with the 32-bit source IP address before encryption. In this protocol, the originating node signs the data before sending out the RREQ packet to the target node. Encryption of the 32-bit source IP address and 32-bit destination sequence number is carried out using symmetric key encryption techniques like AES or SPECK64. The resultant 64-bit cipher text for SPECK64 or 128-bit cipher text for AES is then appended to the “RequestSignature” field within the modified RREQ packet structure. Upon receipt of the RREQ packet by an intermediate or destination node, a verification process authenticates the received signature before allowing data processing or forwarding. Valid verification leads to the broadcast of the RREQ packet or the transmission of an RREP packet (in the case of the verifying node being the destination node). If verification fails, the RREQ packet is discarded.
Aliady et al. [81] propose an energy-efficient protection method aiming to detect wormhole attacks. The method verifies the legitimacy of the selected route by tracking the moment of Route Reply (RREP) message creation. This enables the detection of deceptive tunnels created by attackers. The advantages of the method include not increasing network traffic and not requiring additional hardware despite being based on neighborhood information. It can also achieve high detection success in four or more hop tunnels. However, the method has limitations. Particularly, if the tunnel length is less than four hops, detection success may decrease. Additionally, attempts by two malicious sensors to manipulate the neighborhood list could reduce the effectiveness of the method.
Shahid et al. [82] emphasize the importance of security during data sharing, noting vulnerability to wormhole attacks. Such attacks jeopardize communication, security, and performance, posing challenges in IoT-based networks due to limited resources. Existing attack prevention techniques were examined, and the ESWI technique was developed. This algorithm operates simply and effectively, reducing unnecessary loads and energy consumption. Simulation results show competitive detection rates and data transmission rates, along with increased efficiency, reduced latency, and low energy consumption.
Xi et al. [83] aim to enhance resilience against various cyberattacks such as false data injection (FDI), Denial of Service (DoS), and latency attacks. For this purpose, they developed a deep neural network (DNN)-based data estimator. To adapt the estimator for various operating conditions, they applied an RSD-based transfer learning using labeled source data and unlabeled target data. For the online stage, a PI-based reference tracking scheme was designed to mitigate the impact of cyberattacks. According to the test results, it is emphasized that the proposed RSD-based learning can significantly improve prediction accuracy.
Attacks on WSNs used in Smart Grids have been addressed in these studies. Attack methodologies have been summarized. In the conducted research, security researchers have aimed to develop effective measures and protections against cyberattacks. Among the types of attacks, DoS attacks have been predominantly highlighted. Security measures against these attacks have been presented.

5.2. Detection

In Smart Grids, intrusion detection and prevention systems (IDS/IPS) are used to detect and prevent attacks. These systems monitor abnormal activities on the network, identify signs of attacks, and take necessary measures. The studies conducted in this field are summarized below.
Wang et al. [84] underscore the susceptibility of wireless communication to security breaches compared to wired counterparts, necessitating the development of a suitable wireless communication architecture and security protocols for Smart Grids. Their study delves into these dual aspects. Firstly, they propose a wireless communication architecture for SG based on wireless mesh networks (WMNs). The security framework within this architecture is thoroughly analyzed, with a focus on potential security threats and countermeasures. To address security concerns, a novel intrusion detection and response scheme, dubbed the "smart tracking firewall," is introduced to cater to the unique requirements of wireless communication in SG.
Alcaraz et al. [85] propose a reputation-based EWS (Early Warning System) for WSNs operating under the ISA100.11a standard to control network behavior. WSNs are organized into clusters managed by a CH, which will include a Reputation Management Module.
Najafabadi et al. [86] present a novel strategy named SDTM (Sybil Detection using Traffic Monitoring), which employs a neighborhood-centric detection technique to identify such attacks. SDTM leverages traffic density around nodes and employs statistical methodologies to recognize potential malicious nodes.
Vineeth et al. [87] enhance system security against malicious attacks using a proposed intrusion detection algorithm along with a Packet Loss Prevention and security algorithm employing the Time Division Multiple Access (TDMA) protocol. An NS2 network simulator is used to detect attacks. LPC2148 microcontrollers and Zigbee are employed for hardware testing.
Bello et al. [88] identify that structural similarity is a critical factor in ensuring mutual trust, self-behavior cooperation, and self-renewal in a WSN-based smart meter infrastructure. The study concludes that structural similarity among nodes in the network has a positive correlation with communication distance, leading to trust propagation and affecting recommendation quality. The simulation results also demonstrate that as the structural similarity of the network increases, network efficiency improves, and energy consumption is reduced in the implementation of trust and recommendation models in the smart meter infrastructure. Hence, considering structural similarity among nodes is recommended for the implementation of self-behavioral and self-coordinated WSN-based smart meters.
Tuna et al. [89] introduce the use of WSNs for Smart Grid applications. Then, they present security-related issues, challenges, and threats, discussing proposed security mechanisms for WSN-based Smart Grid applications. Finally, an easily applicable and straightforward attack detection framework is suggested to prevent attacks on targets with web interfaces and gateways, with its effectiveness demonstrated through a sample case study. Common attack types, such as DoS attacks, should be mitigated to ensure system accessibility. In this study, a security framework is proposed to address potential security threats posed by DoS attacks.
Chifor et al. [90] propose the implementation of a self-improving detection service platform using social network reputation analysis. This application aims to be applicable for an independent and intelligent city solution beyond the platform. The study utilizes a soft computing approach to determine the reputation of smart objects. The article presents an adaptive computing solution balancing security and usability and is a suitable solution for a variety of Internet of Things (IoT) devices.
Otoum et al. [91] direct their attention toward countering black hole (BH) attacks. In response to this threat, they introduce a hierarchical trust-based monitoring model for WSNs, tailored to supervise Smart Grid equipment and detect instances of BH attacks. The proposed model involves evaluating the equilibrium between trust and dropped packet rates for each cluster head (CH) to unveil potential malicious nodes. Diverse Packet Drop Rate (PDR) thresholds are employed to assess the network’s behavior against these predefined thresholds.
Dhunna et al. [92] deeply introduce a task into the complexities of implementing a Smart Grid that heavily relies on the decentralized detection and communication functionalities of components such as Wireless Sensor Networks, Phasor Measurement Units (PMUs), and other protective devices. The sheer interconnectivity of these elements presents significant challenges in enhancing the cybersecurity of the Smart Grid. For instance, the Critical Infrastructure Protection (CIP) standards published by the North American Electric Reliability Corporation (NERC) (CIP-002 through CIP-009) outline cybersecurity requirements for crucial energy grid infrastructure. However, these NERC CIP standards do not comprehensively address cybersecurity aspects for diverse communication technologies, including Wireless Sensor Networks (WSNs), fiber networks, and other network types. Incorporating security measures into WSNs customized for Smart Grid applications is a complex endeavor due to the resource limitations of sensor devices. These measures must not only optimize power consumption but also meet the stringent reliability and efficiency standards expected in Smart Grid applications. The study introduces a well-suited WSN-based cybersecurity mechanism tailored for Smart Grid monitoring applications. This proposed mechanism adeptly detects and isolates various attacks prevalent in the Smart Grid ecosystem, including sleep deprivation, spoofing, and replay attacks.
Culler et al. [93] propose a Cyber–Physical Security Assessment (CyPSA) scoring system, where a higher score signifies a more impactful and less economically feasible attack route. CyPSA can gauge vulnerabilities at various system junctures. While a component’s vulnerability level does not necessarily indicate its compromise, it can be used alongside other techniques to ascertain the likelihood of an ongoing attack on the system. CyPSA underscores the importance of augmented security measures, particularly with the increased deployment of sensors within consumers’ residences. When extrapolated to smart city contexts, CyPSA provides a clearer depiction of risks and susceptibilities tied to smart meters and external sensors, thus aiding in evaluating threats, devising strategies, preparing responses, and mitigating cyber–physical infiltrations. CyPSA delineates the interactions between cyber systems and physical elements, pinpointing the accessibility of specific physical components from certain cyber nodes. This analysis, by gauging the vulnerability of a given physical component, aids in determining the necessary measures in case of suspected malicious intrusions.
Yin et al. [94] present a signature-less intrusion detection system to address malicious software threats specifically targeting the SCADA system on the Smart Grid. The proposed solution is based on the DNP3 (Distributed Network Protocol 3) protocol. The motor analyzes the packet format and is trained to determine if, for instance, a sample from the frame protocol is malicious or benign. This article develops a new method to assess DNP3 protocol vulnerabilities and gain insight into where an attack could occur. This evaluation is performed on an adapted version of the DNP3 protocol, drawing comparisons to the original protocol. Building upon the pinpointed vulnerabilities, a fresh attack model is formulated targeting the Data Link Layer, Transport Layer, and Application Link Layer of the DNP3 protocol.
Dhunna et al. [95] introduce a low-power cybersecurity mechanism named Low-Power Attack Detection and Isolation (Lo-ADI) tailored for KSA-based Smart Grid monitoring applications. The Lo-ADI mechanism efficiently identifies and isolates various attacks, including denial of sleep, spoofing, and replay attacks. This mechanism comprises four stages. (1) Secure Topology Formation Stage: this employs the Secure Adaptive Topology Control Algorithm (SATCA) to establish a hierarchical topology through stages such as antinode detection, cluster formation, key distribution, and key renewal. (2) Authentication Stage: mutual authentication between sender and receiver is achieved using the “Tier-1”session key agreement, involving sender grouping, header creation, MD5 hashing, and RC4 encryption/decryption. (3) Detection Stage: the receiver monitors energy consumption levels in the Wireless Personal Area Network (WPAN) and communicates them to the PAN Coordinator (PC) for analysis. Deviations from the energy consumption threshold trigger attack detection and node identification. (4) Isolation Stage: the Lo-ADI mechanism employs a counter to manage failed authentications by the same antinode, facilitating the isolation of potentially compromised nodes.
Sing et al. [96] introduce an innovative approach known as the intelligence-based weighted security algorithm, tailored to enhance the security of Smart Grid sensor networks. This algorithm is designed for a two-tier hierarchical network configuration, comprising intelligent wireless sensors in the lower tier and a server in the upper tier. The algorithm operates by evaluating both direct and indirect trust levels of nodes, achieved through a mechanism called the “One-Time Code”, which collectively determines the overall trustworthiness of individual nodes. Trust assessment is influenced by various factors, including sensor performance, inter-sensor communication, nodes’ connection to the server, and the historical communication interactions among nodes. The novel algorithm exhibits the capability to detect breaches at both the physical and cyber layers, promptly alerting operators and facilitating the removal of malicious nodes from the network. Furthermore, the algorithm offers the advantage of adaptability, allowing operators to fine-tune the threshold weight to optimize network management efficacy. Termed the Intelligent Trust-Weight Method (ITWM), this approach is a recommended solution for the identification of malicious nodes within Smart Grid sensor networks.
Kuthadi et al. [97] present a novel approach known as the Portable and Data Security Tolerant Energy-Efficient Framework (PDST-EEF), aiming to minimize energy consumption in sensor devices while upholding stringent data security standards within Smart Grid environments. The PDST model is devised to ensure data privacy across sensor networks by integrating an authentication method with a cryptographic signature model, effectively detecting a range of attacks, including service denial and replay attacks. The EEF component of this framework offers a low-power cybersecurity mechanism tailored for Smart Grid monitoring applications within sensor networks. The EEF model operates through distinct stages, encompassing anti-node identification, grouping, energy conservation, and key assignment. This strategy harnesses advanced power efficiency techniques, thereby promoting sustainability, reliability, and overall efficiency. By skillfully managing energy consumption, the PDST-EEF elevates security standards in the Smart Grid context. The PDST model, driven by cryptographic signature-based authentication, plays a pivotal role in identifying and distinguishing various attack types, including service denial, thus ensuring robust data transmission to the base station while safeguarding the sensor network from potential attacks. EEF further contributes to energy conservation across three key stages: anti-node identification, grouping, and key assignment, effectively mitigating threats during the data transmission process.
Revinder et al. [98] delve into the realm of cyberattacks targeting Advanced Metering Infrastructures, investigating both passive and active attack scenarios. Their study proposes a novel approach to tackle these threats through effective and rapid anomaly detection. The methodology involves a multi-step process. Initially, Cook’s distance is employed to identify and eliminate outliers within the dataset. Subsequently, exponential smoothing techniques are applied, utilizing Brown, Holt, and Winter’s models, to generate predictions based on the processed data. To identify potential anomalies, Bollinger Bands are employed and configured with appropriate parameters to predict variations in the models’ generated predictions. The study then delves into the statistical relationships between the estimated traffic model and actual variations, aiming to uncover any unusual behaviors indicative of potential cyberattack attempts. Notably, the authors also introduce a method for updating common models in response to significant fluctuations in real network traffic, further enhancing the detection and mitigation of cyberattacks within the Advanced Metering Infrastructure.
The intrusion detection studies have aimed to develop protection mechanisms against various potential attack types and enhance the security of the network. Researchers have conducted studies to create more effective, fast, and accurate intrusion detection systems. These efforts contribute to enhancing security and enabling more reliable usage. The studies have aimed to develop anomaly-based, signature-based, and behavior-based intrusion detection systems, aiming to enhance security and enable more reliable usage.

6. Blockchain and SDN Solutions

Alladi et al. [99] explore the integration possibilities of blockchain within the Smart Grid landscape, illuminating a panorama of potential applications. Of particular note is peer-to-peer energy trading, a catalyst for fostering sustainable energy consumption and harnessing renewable energy sources. The advent of blockchain technology streamlines and augments V2V (Vehicle-to-Vehicle) and V2G (Vehicle-to-Grid) energy transfers, amplifying their reliability. While blockchain may not inherently confer privacy, the article delves into advanced encryption techniques such as ZKP (Zero-Knowledge Proof) and ECDSA (Elliptic Curve Digital Signature Algorithm) for safeguarding privacy. The discourse extends to the realm of data immutability, a formidable defense mechanism against cyberattacks in energy production and distribution systems. Additionally, the authors unpack a secure equipment maintenance system underpinned by smart contracts. Beyond application exploration, the article contours potential blockchain architectures and block structures suited to diverse application domains.
Li et al. [100] engineer a security-centric distributed service composition scheme for Wireless Sensor Networks (WSNs) deployed in smart metering, leveraging the power of Software Defined Networks (SDNs). Case studies substantiate the viability of the Security-aware Distributed Service Composition (SDSC) scheme, which offers granular protection with a local area network sensibility. Dynamic security policy configuration imbues the SDSC scheme with robustness in safeguarding sensitive data within smart metering infrastructures.
Fan et al. [101] usher in the concept of a Robot Delay-Tolerant Sensor Network (RDTSN) to surmount existing challenges in monitoring smart energy grids. RDTSN ingeniously marries the advantages of a KSA-based robot control system with those of a Delay-Tolerant Sensor Network (DTSN), striking an optimal balance between efficiency, cost, and reliability. Operating with a select cadre of robots for monitoring purposes alongside fixed nodes for real-time tracking, the RDTSN embarks on the mission of attaining remote and dynamic monitoring of transmission lines.
Aldabbagh et al. [102] focus on the Open Smart Grid Protocol (OSGP), a protocol widely used in SG applications that provides security through encryption techniques. However, previous research has shown vulnerabilities in the OSGP encryption mechanism. The main vulnerability arises when stream encryption is used, and each transmitted message creates a new key, where only the first 8 bytes of this key differ from the others. Another issue is the use of a single key for authentication, which also serves as the encryption key generation. Consequently, if the authentication key is compromised, all keys could be jeopardized. Other protocols used in SG networks, including the WEP protocol, ISO/IEC 14908 protocol, and RC4 protocol, also have security vulnerabilities that can put the entire network at risk. Therefore, there is a need for a more secure architecture to ensure privacy. After the introduction of blockchain, it has been noted that SG protocols become more secure by addressing security issues and using the same existing protocols in a more secure manner. It is possible to compromise the security of blockchain by altering data in a block and recalculating the hash values of subsequent blocks using supercomputers. To address this issue, different consensus algorithms have been proposed in this study. Consensus algorithms verify transactions before adding them to the blockchain and allow the blockchain to expand without concerns about block modifications.
The studies (summarized in Table 10) focus on exploring and optimizing the potential of new-generation security solutions such as blockchain and SDN for enhancing the security of wireless sensor network-based systems. These technologies hold significant promise in addressing security challenges in Wireless Sensor Networks by enhancing data security, preserving data integrity, and providing better resilience against attacks. Researchers have conducted various studies to integrate these technologies into Wireless Sensor Networks and develop appropriate security mechanisms, aiming to enhance overall system security.

7. Discussion

This article examines and analyses 102 studies in the field of Wireless Sensor Networks and security in Smart Grids from various databases. The techniques employed, datasets used, and identified areas of improvement in the examined research are determined. Many articles in the literature in this field generally focus on encryption processes.
In the studies conducted in the realm of access control and authentication, methods have been proposed to ensure secure access for users. These methods have primarily emphasized privacy, security, energy efficiency, and performance. However, a general deficiency has been observed in terms of evaluating integrity, with only a few studies addressing this aspect. Addressing these deficiencies is important, particularly in expanding the application areas of proposed protocols and assessing their suitability for real-world usage.
In routing studies, evaluations have been made in terms of security and efficiency, but studies focusing on integrity and accessibility are limited. Some studies may highlight how important factors such as energy consumption and network lifetime are balanced with security measures. The complexity and computational power requirements of the presented methods should be provided in greater detail. Furthermore, in some studies, it would be beneficial to provide clearer explanations of how the proposed methods defend against common attacks such as identity spoofing, replay attacks, and time-filling attacks.
Secure clustering studies have predominantly focused on authentication and privacy, with integrity and accessibility somewhat less emphasized. A holistic approach is required to ensure security.
In secure localization studies, location privacy has taken precedence, with considerations for integrity and accessibility included. More comprehensive security could be achieved through detailed security analyses, examination of attack scenarios and resilience, and identification and correction of security vulnerabilities. It is important to evaluate and develop each study according to specific requirements.
Key management studies have focused on managing the keys used in encryption algorithms, covering aspects such as storage, transmission, and alteration of these keys. Overall, the system’s security has been considered in some studies. The protocol’s reliability, integrity, and resilience could be further tested. Evaluating and developing each study according to specific requirements, and identifying and correcting security vulnerabilities, are important steps. Enhanced security testing and analysis can lead to making these protocols more secure.
Encryption algorithm studies are dedicated to privacy, integrity, and accessibility. However, evaluations concerning accessibility are relatively limited. Familiarization has generally been focused on a specific security aspect (e.g., data privacy). Yet a Smart Grid system typically encompasses different security layers (e.g., access control, data integrity, authentication), and these layers should be addressed in a broader perspective.
Cyberattacks and detection studies prioritize accessibility.

8. Open Research Areas

To ensure cybersecurity in Smart Grids, it is important to develop security solutions that meet security requirements such as privacy, integrity, and accessibility while also offering low energy consumption and high-security features. Additionally, the proposed security solutions need to be evaluated not only in simulation environments but also on real platforms. Therefore, future research should pay attention to the following aspects:
  • To design and develop secure communication protocols that comprehensively address principles of privacy, integrity, and accessibility from a security perspective, while also being energy-efficient and requiring low processor/memory resources.
  • Create secure communication protocols by combining encryption protocols and operation modes to address the deficiencies of existing protocols.
  • Develop detection and defense systems using big data, deep learning, and machine learning algorithms to fulfill the accessibility requirement.
  • Ensure that the developed security solutions are suitable for the limited capacity of sensor nodes and can operate effectively.
  • Implement software-based security solutions and validate them in simulation environments to obtain experimental results.
By focusing on these aspects, performance-oriented, low-power, provably secure, and modular protocols for secure communication in Smart Grids can be realized.

9. Conclusions

Cybersecurity is of paramount importance in Smart Grids, as these systems being subjected to cyberattacks can lead to serious issues in energy distribution and transmission. Exploiting security vulnerabilities can disrupt the network’s stability, cause service interruptions, and even create hazardous situations. The security of Smart Grids and Wireless Sensor Networks has been explored in various studies, as discussed in this review article. The security of Wireless Sensor Networks is crucial in IoT applications for Smart Grids. In this field, meticulous and diversified research is necessary. With the advancement of internet technology, there are various security solutions available for local and wide-area networks. However, the security of Wireless Sensor Networks and Smart Grid networks remains one of the most challenging aspects. This article focuses on cybersecurity issues and solutions for Wireless Sensor Networks. Studying attacks and developing solutions for detecting attack types across different network layers is important. Secure communication is inevitable among various communication standards for a robust and comprehensive Smart Grid infrastructure. Due to the constraints of communication standards and sensor nodes, ensuring the security of Wireless Sensor Networks presents a multifaceted research area. When addressing the security aspect of using Wireless Sensor Networks in future Smart Grid applications, a comprehensive approach must consider privacy, integrity, and accessibility altogether.

Author Contributions

S.Y.: conceptualization, methodology, investigation, resources, writing—original draft, writing—review and editing, visualization. M.D.: conceptualization, methodology, investigation, resources, writing—review and editing, visualization, supervision. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Not applicable.

Acknowledgments

This work has been supported by Gazi University Scientific Research Projects Coordination Unit under grant number FGA-2022-8043.

Conflicts of Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

References

  1. El Brak, M.; Essaaidi, M. Wireless sensor network in smart grid technology: Challenges and opportunities. In Proceedings of the 2012 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT), Sousse, Tunisia, 21–24 March 2012; IEEE: New York, NY, USA; pp. 578–583. [Google Scholar]
  2. Erol-Kantarci, M.; Mouftah, H.T. Wireless sensor networks for smart grid applications. In Proceedings of the 2011 Saudi International Electronics, Communications and Photonics Conference (SIECPC), Riyadh, Saudi Arabia, 24–26 April 2011; IEEE: New York, NY, USA; pp. 1–6. [Google Scholar]
  3. Zhang, Y.; Li, X.; Zhang, S.; Zhen, Y. Wireless sensor network in smart grid: Applications and issue. In Proceedings of the 2012 World Congress on Information and Communication Technologies, Trivandrum, India, 30–31October 2012; IEEE: New York, NY, USA, 2012; pp. 1204–1208. [Google Scholar]
  4. Liu, Y. Wireless sensor network applications in Smart Grid: Recent trends and challenges. Int. J. Distrib. Sens. Networks 2012, 8, 492819. [Google Scholar] [CrossRef]
  5. Gungor, V.C.; Lu, B.; Hancke, G.P. Opportunities and Challenges of Wireless Sensor Networks in Smart Grid. IEEE Trans. Ind. Electron. 2010, 57, 3557–3564. [Google Scholar] [CrossRef]
  6. Ancillotti, E.; Bruno, R.; Conti, M. The role of communication systems in smart grids: Architectures, technical solutions and research challenges. Comput. Commun. 2013, 36, 1665–1697. [Google Scholar] [CrossRef]
  7. Jawhar, I.; Mohamed, N.; Al-Jaroodi, J. Networking architectures and protocols for smart city systems. J. Internet Serv. Appl. 2018, 9, 26. [Google Scholar] [CrossRef]
  8. Chhaya, L.; Sharma, P.; Bhagwatikar, G.; Kumar, A. Wireless sensor network based smart grid communications: Cyberattacks, intrusion detection system and topology control. Electronics 2017, 6, 5. [Google Scholar] [CrossRef]
  9. Llaria, A.; Jiménez, J.; Curea, O. Study on communication technologies for the optimal operation of smart grids. Trans. Emerg. Telecommun. Technol. 2013, 25, 1009–1019. [Google Scholar] [CrossRef]
  10. Kayastha, N.; Niyato, D.; Hossain, E.; Han, Z. Smart grid sensor data collection, communication, and networking: A tutorial. Wirel. Commun. Mob. Comput. 2014, 14, 1055–1087. [Google Scholar] [CrossRef]
  11. Nguyen, T.T.; Mohammadi, F. Cyber-Physical Power and Energy Systems with Wireless Sensor Networks: A Systematic Review. J. Electr. Eng. Technol. 2023, 18, 4353–4365. [Google Scholar] [CrossRef]
  12. Tsado, Y.; Lund, D.; Gamage, K.A. Resilient communication for smart grid ubiquitous sensor network: State of the art and prospects for next generation. Comput. Commun. 2015, 71, 34–49. [Google Scholar] [CrossRef]
  13. Duman, O.; Zhang, M.; Wang, L.; Debbabi, M.; Atallah, R.; Lebel, B. Factor of Security (FoS): Quantifying the Security Effectiveness of Redundant Smart Grid Subsystems. IEEE Trans. Dependable Secur. Comput. 2020, 19, 1018–1035. [Google Scholar] [CrossRef]
  14. Lo, C.-H.; Ansari, N. The Progressive Smart Grid System from Both Power and Communications Aspects. IEEE Commun. Surv. Tutorials 2011, 14, 799–821. [Google Scholar] [CrossRef]
  15. Liu, J.; Xiao, Y.; Li, S.; Liang, W.; Chen, C.L.P. Cyber Security and Privacy Issues in Smart Grids. IEEE Commun. Surv. Tutorials 2012, 14, 981–997. [Google Scholar] [CrossRef]
  16. Alohali, B.A.; Vassilakis, V.G. Security of wireless sensor network (WSN) in smart grid. In Proceedings of the Second International Conference on Internet of things, Data and Cloud Computing, Cambridge, UK, 22–23 March 2017; pp. 1–6. [Google Scholar]
  17. Viswanathan, A.; Shibu, N.S.; Rao, S.N.; Ramesh, M.V. Security challenges in the integration of IoT with WSN for smart grid applications. In Proceedings of the 2017 IEEE International Conference on Computational Intelligence and Computing Research (ICCIC), Coimbatore, India, 14–17 December 2017; IEEE: New York, NY, USA; pp. 1–4. [Google Scholar]
  18. Shrestha, M.; Johansen, C.; Noll, J.; Roverso, D. A Methodology for Security Classification applied to Smart Grid Infrastructures. Int. J. Crit. Infrastruct. Prot. 2020, 28, 100342. [Google Scholar] [CrossRef]
  19. Wang, Y.; Lin, W.; Zhang, T. Study on security of wireless sensor networks in smart grid. In Proceedings of the 2010 International Conference on Power System Technology, Hangzhou, China, 24–28 October 2010; IEEE: New York, NY, USA; pp. 1–7. [Google Scholar]
  20. Bilal, M.; Kang, S.-G. An Authentication Protocol for Future Sensor Networks. Sensors 2017, 17, 979. [Google Scholar] [CrossRef]
  21. Anwander, M.; Braun, T.; Hurni, P.; Staub, T.; Wagenknecht, G. User and Machine Authentication and Authorization Infrastructure for Distributed Wireless Sensor Network Testbeds. J. Sens. Actuator Networks 2013, 2, 109–121. [Google Scholar] [CrossRef]
  22. Hu, B.; Gharavi, H. Smart Grid Mesh Network Security Using Dynamic Key Distribution with Merkle Tree 4-Way Handshaking. IEEE Trans. Smart Grid 2013, 5, 550–558. [Google Scholar] [CrossRef]
  23. Li, Y. Design of a Key Establishment Protocol for Smart Home Energy Management System. In Proceedings of the 2013 Fifth International Conference on Computational Intelligence, Communication Systems and Networks (CICSyN), Washington, DC, USA, 5–7 June 2013; pp. 88–93. [Google Scholar]
  24. Kumar, P.; Ylianttila, M.; Gurtov, A.; Lee, S.-G.; Lee, H.-J. An Efficient and Adaptive Mutual Authentication Framework for Heterogeneous Wireless Sensor Network-Based Applications. Sensors 2014, 14, 2732–2755. [Google Scholar] [CrossRef]
  25. Fan, S.; Ye, F.; Guo, J.; Liang, Y.; Xu, G.; Zhang, X.; Qian, Y. A security protocol for wireless sensor networks designed for monitoring smart grid transmission lines. In Proceedings of the 23rd International Conference on Computer Communication and Networks (ICCCN), Shanghai, China, 4–7 August 2014; pp. 1–7. [Google Scholar]
  26. Wu, J.; Dong, M.; Ota, K.; Tariq, M.; Guo, L. Cross-Domain Fine-Grained Data Usage Control Service for Industrial Wireless Sensor Networks. IEEE Access 2015, 3, 2939–2949. [Google Scholar] [CrossRef]
  27. Afianti, F.; Wirawan; Suryani, T. Lightweight and DoS Resistant Multiuser Authentication in Wireless Sensor Networks for Smart Grid Environments. IEEE Access 2019, 7, 67107–67122. [Google Scholar] [CrossRef]
  28. Lee, J.; Yu, S.; Kim, M.; Park, Y.; Das, A.K. On the Design of Secure and Efficient Three-Factor Authentication Protocol Using Honey List for Wireless Sensor Networks. IEEE Access 2020, 8, 107046–107062. [Google Scholar] [CrossRef]
  29. Rehman, A.; Haseeb, K.; Jeon, G.; Bahaj, S.A. Secure Edge-Based Energy Management Protocol in Smart Grid Environments with Correlation Analysis. Sensors 2022, 22, 9236. [Google Scholar] [CrossRef] [PubMed]
  30. Taher, B.H.; Liu, H.; Abedi, F.; Lu, H.; Yassin, A.A.; Mohammed, A.J. A Secure and Lightweight Three-Factor Remote User Authentication Protocol for Future IoT Applications. J. Sensors 2021, 2021, 1–18. [Google Scholar] [CrossRef]
  31. Abosata, N.; Al-Rubaye, S.; Inalhan, G. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks. Sensors 2022, 22, 534. [Google Scholar] [CrossRef] [PubMed]
  32. Nyangaresi, V.O.; Abd-Elnaby, M.; Eid, M.M.A.; Rashed, A.N.Z. Trusted authority based session key agreement and authentication algorithm for smart grid networks. Trans. Emerg. Telecommun. Technol. 2022, 33, e4528. [Google Scholar] [CrossRef]
  33. Bartoli, A.; Hernandez-Serrano, J.; Soriano, M.; Dohler, M.; Kountouris, A.; Barthel, D. Secure Lossless Aggregation Over Fading and Shadowing Channels for Smart Grid M2M Networks. IEEE Trans. Smart Grid 2011, 2, 844–864. [Google Scholar] [CrossRef]
  34. Zhang, Y.; Sun, W.; Wang, L. Efficient trust node aware routing in ZigBee communication network of smart grid. In Proceedings of the 2012 10th International Power & Energy Conference (IPEC), Ho Chi Minh City, Vietnam, 12–14 December 2012; pp. 321–326. [Google Scholar]
  35. Taneja, M. Lightweight security protocols for smart metering. In Proceedings of the 2013 IEEE Innovative Smart Grid Technologies-Asia (ISGT Asia), Bangalore, India, 10–13 November 2013; IEEE: New York, NY, USA; pp. 1–5. [Google Scholar]
  36. Yi, J.; Clausen, T. Collection Tree Extension of Reactive Routing Protocol for Low-Power and Lossy Networks. Int. J. Distrib. Sens. Networks 2014, 10, 352421. [Google Scholar] [CrossRef]
  37. Liu, Y.; Cheng, C.; Gu, T.; Jiang, T.; Li, X. A Lightweight Authenticated Communication Scheme for Smart Grid. IEEE Sens. J. 2015, 16, 836–842. [Google Scholar] [CrossRef]
  38. Taylor, C.; Johnson, T. Strong authentication countermeasures using dynamic keying for sinkhole and distance spoofing attacks in smart grid networks. In Proceedings of the 2015 IEEE Wireless Communications and Networking Conference (WCNC), New Orleans, LA, USA, 9–12 March 2015; pp. 1835–1840. [Google Scholar]
  39. Zhang, X.; Ye, F.; Fan, S.; Guo, J.; Xu, G.; Qian, Y. An adaptive security protocol for a wireless sensor-based monitoring network in smart grid transmission lines. Secur. Commun. Netw. 2015, 9, 60–71. [Google Scholar] [CrossRef]
  40. Yan, X.; Zhang, L.; Wu, Y.; Luo, Y.; Zhang, X. Secure smart grid communications and information integration based on digital watermarking in wireless sensor networks. Enterp. Inf. Syst. 2017, 11, 223–249. [Google Scholar] [CrossRef]
  41. Chakraborty, M.; Deb, N.; Chaki, N. POMSec: Pseudo-opportunistic, multipath secured routing protocol for communications in smart grid. In Proceedings of the Computer Information Systems and Industrial Management: 16th IFIP TC8 International Conference, CISIM 2017, Bialystok, Poland, 16–18 June 2017; Proceedings 16. Springer International Publishing: Berlin/Heidelberg, Germany, 2017; pp. 264–276. [Google Scholar]
  42. Yin, H.; Yin, Z.; Yang, Y.; Sun, J. Research on the Node Information Security of WSN Based on Multi-Party Data Fusion Algorithm. In Proceedings of the 2018 IEEE International Conference on Software Quality, Reliability and Security Companion (QRS-C), Lisbon, Portugal, 16–20 July 2018; pp. 400–405. [Google Scholar]
  43. Halle, P.D. Trust and Cryptography Centered Privileged Routing Providing Reliability for WSN Considering Dos Attack Designed for AMI of Smart Grid. Int. J. Innov. Technol. Explor. Eng. 2020, 9, 1794–1800. [Google Scholar] [CrossRef]
  44. Deepa, K.; Zaheeruddin; Vashist, S. Density Based Fuzzy C Means Clustering to prolong Network Lifetime in Smart Grids. Wirel. Pers. Commun. 2021, 119, 2817–2836. [Google Scholar] [CrossRef]
  45. Sivasankarareddy, V.; Sundari, G.; Reddy, C.R.; Aymen, F.; Bortoni, E.C. Grid-Based Routing Model for Energy Efficient and Secure Data Transmission in WSN for Smart Building Applications. Appl. Sci. 2021, 11, 10517. [Google Scholar] [CrossRef]
  46. Halle, P.D.; Shiyamala, S. Secure advance metering infrastructure protocol for smart grid power system enabled by the Internet of Things. Microprocess. Microsyst. 2022, 95, 104708. [Google Scholar] [CrossRef]
  47. Shruti; Rani, S.; Singh, A.; Alkanhel, R.; Hassan, D.S. SDAFA: Secure Data Aggregation in Fog-Assisted Smart Grid Environment. Sustainability 2023, 15, 5071. [Google Scholar] [CrossRef]
  48. Ebrahimi, M.S.; Daraei, M.H.; Behzadan, V.; Khajooeizadeh, A.; Behrostaghi, S.A.; Tajvidi, M. A novel utilization of cluster-tree wireless sensor networks for situation awareness in Smart Grids. In Proceedings of the IEEE PES Innovative Smart Grid Technologies, Perth, WA, USA, 13–16 November 2011; pp. 1–5. [Google Scholar]
  49. Chen, C.; Liu, X.; Qi, H.; Zhao, L.; Ren, Z. A security enhancement and energy saving clustering scheme in smart grid sensor network. In Proceedings of the 2015 IEEE 16th International Conference on Communication Technology (ICCT), Hangzhou, China, 18–21 October 2015; pp. 848–855. [Google Scholar]
  50. Mazur, K.; Wydra, M.; Ksiezopolski, B. Secure and Time-Aware Communication of Wireless Sensors Monitoring Overhead Transmission Lines. Sensors 2017, 17, 1610. [Google Scholar] [CrossRef]
  51. Aljadani, N.; Gazdar, T. A Novel Security Architecture for WSN-Based Applications in Smart Grid. Smart Cities 2022, 5, 633–649. [Google Scholar] [CrossRef]
  52. Xiao, X.; Li, Y.; He, X.; Cai, Y.; Xiao, Y.; Huang, B.; Jin, X. Optimal topology control of monitoring sensor network based on physical layer security for smart photovoltaic power system. Front. Energy Res. 2023, 11, 1124700. [Google Scholar] [CrossRef]
  53. Borges, F.; Muhlhauser, M. EPPP4SMS: Efficient Privacy-Preserving Protocol for Smart Metering Systems and Its Simulation Using Real-World Data. IEEE Trans. Smart Grid 2014, 5, 2701–2708. [Google Scholar] [CrossRef]
  54. Premarathne, U.S.; Khalil, I.; Atiquzzaman, M. Secure and reliable surveillance over cognitive radio sensor networks in smart grid. Pervasive Mob. Comput. 2015, 22, 3–15. [Google Scholar] [CrossRef]
  55. He, S.; Zeng, W.; Xie, K.; Yang, H.; Lai, M.; Su, X. PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid. KSII Trans. Internet Inf. Syst. 2017, 11, 1510–1532. [Google Scholar] [CrossRef]
  56. Shen, J.; Zhou, T.; Wei, F.; Sun, X.; Xiang, Y. Privacy-Preserving and Lightweight Key Agreement Protocol for V2G in the Social Internet of Things. IEEE Internet Things J. 2017, 5, 2526–2536. [Google Scholar] [CrossRef]
  57. Alabdulatif, A.; Kumarage, H.; Khalil, I.; Atiquzzaman, M.; Yi, X. Privacy-preserving cloud-based billing with lightweight homomorphic encryption for sensor-enabled smart grid infrastructure. IET Wirel. Sens. Syst. 2017, 7, 182–190. [Google Scholar] [CrossRef]
  58. Wang, H.; Han, G.; Zhu, C.; Chan, S.; Zhang, W. TCSLP: A trace cost based source location privacy protection scheme in WSNs for smart cities. Futur. Gener. Comput. Syst. 2020, 107, 965–974. [Google Scholar] [CrossRef]
  59. Agilandeeswari, L.; Paliwal, S.; Chandrakar, A.; Prabukumar, M. A new lightweight conditional privacy preserving authentication and key–agreement protocol in social internet of things for vehicle to smart grid networks. Multimedia Tools Appl. 2022, 81, 27683–27710. [Google Scholar] [CrossRef]
  60. Gharavi, H.; Hu, B. 4-way handshaking protection for wireless mesh network security in smart grid. In Proceedings of the 2013 IEEE Global Communications Conference (GLOBECOM 2013), Atlanta, GA, USA, 9–13 December 2013; pp. 790–795. [Google Scholar]
  61. Huadpaknam, P.; Pirak, C.; Mathar, R. A novel security key recovery framework for smart grid applications. In Proceedings of the 2014 Asia-Pacific Conference on Communications (APCC), Pattaya, Thailand, 1 October 2014; pp. 387–390. [Google Scholar]
  62. Long, X.; Tipper, D.; Qian, Y. A key management architecture and protocols for secure smart grid communications. Secur. Commun. Netw. 2016, 9, 3602–3617. [Google Scholar] [CrossRef]
  63. Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Conti, M.; Jo, M. Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks. IEEE Internet Things J. 2017, 5, 269–282. [Google Scholar] [CrossRef]
  64. Shah, K.A.; Jinwala, D.C. Novel Approach of Key Predistribution for Grid Based Sensor Networks. Wirel. Pers. Commun. 2019, 108, 939–955. [Google Scholar] [CrossRef]
  65. Ahmed, S.; Kumari, S.; Saleem, M.A.; Agarwal, K.; Mahmood, K.; Yang, M.-H. Anonymous Key-Agreement Protocol for V2G Environment Within Social Internet of Vehicles. IEEE Access 2020, 8, 119829–119839. [Google Scholar] [CrossRef]
  66. Roman, L.F.A.; de Gondim, P.R. Cloud-based authentication and key management protocol for advanced metering infrastructure in smart grid. Trans. Emerg. Telecommun. Technol. 2022, 33, e4635. [Google Scholar] [CrossRef]
  67. Morarji, C.K.; Kumar, N.S. Smart-Grid Monitoring using IoT with Modified Lagranges Key Based Data Transmission. Intell. Autom. Soft Comput. 2023, 35, 2875–2892. [Google Scholar] [CrossRef]
  68. Qiu, M.; Gao, W.; Chen, M.; Niu, J.-W.; Zhang, L. Energy Efficient Security Algorithm for Power Grid Wide Area Monitoring System. IEEE Trans. Smart Grid 2011, 2, 715–723. [Google Scholar] [CrossRef]
  69. He, D.; Chan, S.; Zhang, Y.; Guizani, M.; Chen, C.; Bu, J. An Enhanced Public Key Infrastructure to Secure Smart Grid Wireless Communication Networks. IEEE Netw. 2014, 28, 10–16. [Google Scholar] [CrossRef]
  70. Trad, A.; Bahattab, A.A.; Othman, S.B. (2014, January). In Performance trade-offs of encryption algorithms for wireless sensor networks. In Proceedings of the 2014 World Congress on Computer Applications and Information Systems (WCCAIS), Hammamet, Tunisia, 17–19 January 2014; IEEE: New York, NY, USA; pp. 1–6. [Google Scholar]
  71. Sasi, S.B.; Sivanandam, N. Emeritus A Survey on Cryptography using Optimization algorithms in WSNs. Indian J. Sci. Technol. 2015, 8, 216. [Google Scholar] [CrossRef]
  72. Wan, C.; Phoha, V.V.; Pei, B.; Chen, C. Securing dynamic microgrid partition in the smart grid. Int. J. Distrib. Sens. Networks 2017, 13, 1550147717711136. [Google Scholar] [CrossRef]
  73. Samudrala, A.N.; Blum, R.S. Asymptotic analysis of a new low complexity encryption approach for the Internet of Things, smart cities and smart grid. In Proceedings of the IEEE International Conference on Smart Grid and Smart Cities (ICSGSC), Singapore, 23–26 July 2017; pp. 200–204. [Google Scholar]
  74. Qian, J.; Cao, Z.; Lu, M.; Chen, X.; Shen, J.; Liu, J. The Secure Lattice-Based Data Aggregation Scheme in Residential Networks for Smart Grid. IEEE Internet Things J. 2021, 9, 2153–2164. [Google Scholar] [CrossRef]
  75. Tropea, M.; Spina, M.G.; De Rango, F.; Gentile, A.F. Security in Wireless Sensor Networks: A Cryptography Performance Analysis at MAC Layer. Futur. Internet 2022, 14, 145. [Google Scholar] [CrossRef]
  76. Kosut, O.; Jia, L.; Thomas, R.J.; Tong, L. Malicious Data Attacks on the Smart Grid. IEEE Trans. Smart Grid 2011, 2, 645–658. [Google Scholar] [CrossRef]
  77. Chen, P.-Y.; Cheng, S.-M.; Chen, K.-C. Smart attacks in smart grid communication networks. IEEE Commun. Mag. 2012, 50, 24–29. [Google Scholar] [CrossRef]
  78. Sharmila, S.; Umamaheswari, G. Node ID based detection of Sybil attack in mobile wireless sensor network. Int. J. Electron. 2013, 100, 1441–1454. [Google Scholar] [CrossRef]
  79. He, D.; Chan, S.; Guizani, M. Cyber Security Analysis and Protection of Wireless Sensor Networks for Smart Grid Monitoring. IEEE Wirel. Commun. 2017, 24, 98–103. [Google Scholar] [CrossRef]
  80. Bilgin, B.E.; Baktir, S. A light-weight solution for blackhole attacks in wireless sensor networks. Turk. J. Electr. Eng. Comput. Sci. 2019, 27, 2557–2570. [Google Scholar] [CrossRef]
  81. Aliady, W.A.; Al-Ahmadi, S.A. Energy Preserving Secure Measure Against Wormhole Attack in Wireless Sensor Networks. IEEE Access 2019, 7, 84132–84141. [Google Scholar] [CrossRef]
  82. Shahid, H.; Ashraf, H.; Javed, H.; Humayun, M.; Jhanjhi, N.Z.; AlZain, M.A. Energy optimised security against wormhole attack in iot-based wireless sensor networks. Comput. Mater. Contin 2021, 68, 1967–1981. [Google Scholar] [CrossRef]
  83. Xia, Y.; Xu, Y.; Mondal, S.; Gupta, A.K. A Transfer Learning-Based Method for Cyber-Attack Tolerance in Distributed Control of Microgrids. IEEE Trans. Smart Grid 2023, 15, 1258–1270. [Google Scholar] [CrossRef]
  84. Wang, X.; Yi, P. Security Framework for Wireless Communications in Smart Distribution Grid. IEEE Trans. Smart Grid 2011, 2, 809–818. [Google Scholar] [CrossRef]
  85. Alcaraz, C.; Fernandez-Gago, C.; Lopez, J. An Early Warning System Based on Reputation for Energy Control Systems. IEEE Trans. Smart Grid 2011, 2, 827–834. [Google Scholar] [CrossRef]
  86. Najafabadi, S.G.; Naji, H.R.; Mahani, A. Sybil attack Detection: Improving security of WSNs for smart power grid application. In Proceedings of the 2013 Smart Grid Conference (SGC), Tehran, Iran, 17–18 December 2013; pp. 273–278. [Google Scholar]
  87. Radhika, N.; Vanitha, V. Intruder Detection and Prevention in a Smart Grid Communication System. Procedia Technol. 2015, 21, 393–399. [Google Scholar] [CrossRef]
  88. Bello, A.; Liu, W.; Bai, Q.; Narayanan, A. Exploring the Role of Structural Similarity in Securing Smart Metering Infrastructure. In Proceedings of the 2015 IEEE International Conference on Data Science and Data Intensive Systems (DSDIS), Sydney, Australia, 11–13 December 2015; pp. 343–349. [Google Scholar]
  89. Tuna, G.; Örenbaş, H.; Daş, R.; Kogias, D.; Baykara, M. Information security threats and an easy-to-implement attack detection framework for wireless sensor network-based smart grid applications. IOP Conf. Series: Mater. Sci. Eng. 2016, 108, 012010. [Google Scholar] [CrossRef]
  90. Chifor, B.-C.; Bica, I.; Patriciu, V.-V. Sensing service architecture for smart cities using social network platforms. Soft Comput. 2017, 21, 4513–4522. [Google Scholar] [CrossRef]
  91. Otoum, S.; Kantarci, B.; Mouftah, H.T. Hierarchical trust-based black-hole detection in WSN-based smart grid monitoring. In Proceedings of the 2017 IEEE International Conference on Communications (ICC), Paris, France, 21–25 May 2017. [Google Scholar] [CrossRef]
  92. Dhunna, G.S.; Al-Anbagi, I. A low power cybersecurity mechanism for WSNs in a smart grid environment. In Proceedings of the 2017 IEEE Electrical Power and Energy Conference (EPEC), Saskatoon, Canada, 22–25 October 2017; pp. 1–6. [Google Scholar]
  93. Culler, M.; Davis, K. Toward a sensor trustworthiness measure for grid-connected IoT-enabled smart cities. In Proceedings of the 2018 IEEE Green Technologies Conference (GreenTech), Austin, TX, USA, 4–6 April 2018; pp. 168–171. [Google Scholar]
  94. Yin, X.C.; Liu, Z.G.; Nkenyereye, L.; Ndibanje, B. Toward an applied cyber security solution in IoT-based smart grids: An intrusion detection system approach. Sensors 2019, 19, 4952. [Google Scholar] [CrossRef]
  95. Dhunna, G.S.; Al-Anbagi, I. A Low Power WSNs Attack Detection and Isolation Mechanism for Critical Smart Grid Applications. IEEE Sens. J. 2019, 19, 5315–5324. [Google Scholar] [CrossRef]
  96. Singh, N.K.; Gupta, P.K.; Mahajan, V. Intrusion Detection in Wireless Network of Smart Grid Using Intelligent Trust-Weight Method. Smart Sci. 2020, 8, 152–162. [Google Scholar] [CrossRef]
  97. Kuthadi, V.M.; Selvaraj, R.; Baskar, S.; Shakeel, P.M. Data security tolerance and portable based energy-efficient framework in sensor networks for smart grid environments. Sustain. Energy Technol. Assess. 2022, 52, 102184. [Google Scholar] [CrossRef]
  98. Ravinder, M.; Kulkarni, V. Intrusion detection in smart meters data using machine learning algorithms: A research report. Front. Energy Res. 2023, 11, 1147431. [Google Scholar] [CrossRef]
  99. Alladi, T.; Chamola, V.; Rodrigues, J.J.P.C.; Kozlov, S.A. Blockchain in Smart Grids: A Review on Different Use Cases. Sensors 2019, 19, 4862. [Google Scholar] [CrossRef]
  100. Li, G.; Wu, Y.; Wu, J.; Li, J.; Zhao, C. Security-aware distributed service composition for wireless sensor networks based smart metering in smart grid using software defined networks. In Proceedings of the Wireless Internet: 9th International Conference, WICON 2016, Haikou, China, 19–20 December 2016; Proceedings 9. Springer International Publishing: Berlin/Heidelberg, Germany, 2018; pp. 91–97. [Google Scholar]
  101. Fan, F.; Wu, G.; Wang, M.; Cao, Q.; Yang, S. Robot Delay-Tolerant Sensor Network for Overhead Transmission Line Monitoring. Appl. Sci. 2018, 8, 847. [Google Scholar] [CrossRef]
  102. Aldabbagh, G.; Bamasag, O.; Almasari, L.; Alsaidalani, R.; Redwan, A.; Alsaggaf, A. Blockchain for securing smart grids. Int. J. Comput. Sci. Netw. Secur. 2021, 21, 255–263. [Google Scholar]
Figure 1. Smart Grids.
Figure 1. Smart Grids.
Symmetry 16 01295 g001
Figure 2. Wireless Sensor Networks.
Figure 2. Wireless Sensor Networks.
Symmetry 16 01295 g002
Figure 3. Fundamentals of information security.
Figure 3. Fundamentals of information security.
Symmetry 16 01295 g003
Figure 4. Access control.
Figure 4. Access control.
Symmetry 16 01295 g004
Figure 5. Secure routing.
Figure 5. Secure routing.
Symmetry 16 01295 g005
Figure 6. Secure clustering.
Figure 6. Secure clustering.
Symmetry 16 01295 g006
Figure 7. Key management.
Figure 7. Key management.
Symmetry 16 01295 g007
Figure 8. Encryption algorithms in WSNs.
Figure 8. Encryption algorithms in WSNs.
Symmetry 16 01295 g008
Table 1. Network categories.
Table 1. Network categories.
CategoryRangeProtocolsData Rate
Requirement
HAN<10 mBluetooth
Zigbee
WLAN/Wi-Fi
Ethernet
Narrowband PLC
----
NAN<100 mZigbee
WLAN/Wi-Fi
Ethernet
PLC
Mobile phones
10–1000 Kbps
WAN<10 kmWiMAX
UMTS
OF
10–100 Mbps
Table 2. Access control protocols.
Table 2. Access control protocols.
Ref.YearAuthorsMethodDatasetAdvantagesDisadvantages
[22]2013Hu et al.Safe DKD with Merkle Tree 4-way handshakeProverifEnhanced security,
periodic key refreshment,
formal verification,
resistant to DoS attacks
Increased overhead,
performance degradation,
complexity increase
[23]2013Li et al.ECC-based Authenticated Key Exchange
(EAKE)
7 nodes (smart meter, smart sockets, and Zigbee), 1 security nodeApplicable for smart measurements,
early authentication,
enhanced security
High computational requirements,
security vulnerabilities,
dependency on other protocols
[24]2014Kumar et al.Authentication benefiting from SkipjackMicaZ nodesResistant to attacks,
mutual authentication,
strong dynamic session, key establishment
Dependency on symmetric cryptography,
limited knowledge of key management
[25]2014S. Fan et al.Integrated Authentication and Confidentiality (IAC) protocol for AMIMessage length: 128, packet length: 160, transmission rate: 106 bps, range: 40 kmEnergy-efficient,
enhanced security,
auto-correction
Resource overhead,
dependency on infrastructure
[26]2015Wu et al.Cross-Domain Fine-Grained Data Usage Control Service5, 10, 15, 20 nodes and 1, 5, 10, 50 MB of dataConvenient in terms of time and use,
comprehensive security architecture,
dynamic policy management
Complexity and overhead,
high response time,
scalability challenges
[27]2019Afianti et al.M-DCP (A multi-user dynamic cipher puzzle)NS-3 toolResistant to brute-force and DoS attacks,
efficient storage overhead
Increased complexity,
potential performance overheads
[28]2020Lee et al.Using Biometrics
3FA
AVISPA toolEfficient and attack-resistant,
efficient communication overheads
Increased computation for authentication,
dependency on the external model
[29]2020Rehman et al.Secure Edge-Based Energy Management ProtocolNS-3 tool,
500 nodes,
20 malicious nodes
Energy-efficient,
secure communication,
high network throughput
Complexity,
resource requirements,
limited compatibility
[30]2021Taher et al.Lightweight 3FA Authentication ProtocolAVISPA toolEnergy-efficient,
resistant to various attacks
Complexity of security mechanisms,
resource requirements
[31]2022Abosata et al.Lightweight Payload Encryption-based Authentication Scheme (PEOS)Various sizes of data with 30 and 50 smart sensorsProvides
datagram transport, layer security,
resistance to various attacks
Resource requirements,
complexity
[32]2022Nyangaresi et al.Concurrent smart meter authentication algorithm4 different protocols comparedTransaction- and communication-efficient,
strong security features
Deployment challenges,
complexity
Table 3. Secure routing.
Table 3. Secure routing.
Ref.YearAuthorsMethodDatasetAdvantagesDisadvantages
[33]2011Bartoli et al. Agg. Protokol + Auth_preAES CCM Mode,
16- and 32-bit data
Secure and efficient,
defense against exhaustion attacks,
lossless data aggregation
Energy consumption,
complexity,
resource requirements
[34]2012Zhang et al.Secure AODV
algorithm
MATLAB E., 10–20 nodesSecure and efficient,
flexible implementation
Dependency on trust, node selection,
potential single point of failure
[35]2013Taneja et al.Lightweight DTLS-based security
protocols (Lwig-EAP-DTLS)
Various simulation environmentsReduces communication and processing overheadDependency on the authentication server,
limited flexibility
[36]2014Yi et al.LOADng-CTPSimulations of 512-byte data transfer with 63–125–250–500 nodes in various fieldsHigh transmission, low latencyLimited optimization for sensor-to-root traffic
[37]2015Liu et al.Lightweight authenticated communication schemeTransmission of 96 128-bit packets in the simulation environmentSecure and efficient,
communication cost reduction
Computation cost,
complexity of implementation
[38]2015Taylor et al.Routing Protocol for Low-Power and Lossy Networks (RPL)MATLAB95% more private and secureInitial setup complexity
[39]2016Zhang et al.Adaptive security protocol20 nodes in the simulation environmentSafe routing, energy-efficientLimited scalability,
performance overhead
[40]2017Yan et al.Secure framework of digital watermarkingNS2 tool,
50 nodes, 300 packets (64 bit)
Lightweight, low-cost,
validity and practicality verification
Computational complexity,
scalability, resource challenge
[41]2017Chakraborty et al.POMSec10–50 nodes, 100 packets transmittedSafe and efficient,
improved packet delivery ratio,
better throughput
Increased computational overhead
[42]2018Yin et al.Multi-party data fusion algorithmJava development
tool multithreading mechanism
Cost-effective,
improved accuracy,
adaptability
Complexity,
dependency on dataset characteristics
[43]2020Halle et al.Authenticated Anonymous Secure Routing (AASR) and Trust and Energy Aware Routing Protocol (TERP)NS2 tool,
10–60 nodes
Energy-efficient, low transmission delays, low throughputComplexity,
continued research needed
[44]2021Deepa et al.DFCM (Density-based Fuzzy C-Means clustering)MATLAB E., 1500 roundsEnergy-efficient,
improved network lifetime
Complexity in parameter tuning,
increased computational overhead
[45]2021Sivasankarareddy et al.Grid-Based Routing ModelMATLAB E., 300 nodes,
simulation time: 50 s, packets: 100 bytes
Optimal routing design,
energy-efficient, secure
Complexity of implementation,
resource overhead
[46]2022Helle et al.Secure and Reliable AMI (SRAMI)NS2 tool, 25 AMI, 10 nodes, and 50 packets/secondSecurity and reliability enhancement,
energy-efficient, low-latency
Complexity, cost
scalability, compatibility challenge
[47]2023Shruti et ark.SDAFAMATLAB E., 5–25 nodes, 16–64 bitBetter than GCEDA and SPPDA methodsComplexity of implementation
Table 4. Secure clustering.
Table 4. Secure clustering.
Ref.Year AuthorsMethodDatasetAdvantagesDisadvantages
[48]2011Ebrahimi et al.Cluster-tree topology WSN for Smart GridsMATLAB 7.5, 10 FFD connected, 10 RDF,
1000 round
Significantly lowers data traffic, reduces core operations in Smart GridsHigh energy consumption,
complex network infrastructure
[49]2015Chen et al.Trust-based secure clustering and energy STCEMATLAB, 100 nodes,
256 bytes, messages
Safe as the confidence value is calculated comprehensively and accuratelyOverhead for trust evaluation,
scalability challenges
[50]2017Mazur et al.Transmission grid model in Quality of Protection Modelling LanguageILOG CPLEX 12.2, software:
AES CT 128 bits, enc:
180 sensors
Enhanced security measures, energy-efficient, low latencyCost inefficiency,
complexity of implementation
[51]2022Aljadani et al.PKI-based security schemeOMNET++ and Castalia
Framework, 200 nodes
Scalable clustering, secure against DoS,
reduced energy consumption
Resource overhead,
deployment challenges,
single point of failure
[52]2023Xiao et al.Block Coordinate Descent (BCD)-based relaxed roundingSimulation tools with
250 nodes, 30 cluster heads
Energy-efficient and secure in data transmissionReal-world application considerations
Table 5. Secure positioning.
Table 5. Secure positioning.
Ref.Year AuthorsMethodDatasetAdvantagesDisadvantages
[53]2014Borges et al.EPPP4SMS174 bits for the exponents in EPPP4SMS, 512-bit schemesAttackers cannot locate sensors, decrypt, or tamper with encrypted dataComplexity,
verification limitations,
resource requirements
[54]2015Premarathne et al.Secure and reliable surveillanceMeasurement with 4 sensorsProvides secure data transmission while protecting privacyResource requirements,
dependency on channel
conditions
[55]2017He et al.PPNC: Privacy-preserving schemeNS-2 Tools, 100 nodes, 20 roundsPrivacy preservation
security against attacks,
efficiency
Complexity of implementation,
communication overhead
[56]2017Shen et al.Privacy-preserving and lightweight key agreementMessages with different sizesApplicable for resource-constrained environments, privacy protectionDependence on system constraints
[57]2017Alabdulatif et al.Privacy-preserving cloud-based billing using lightweight homomorphic encryptionMATLAB E., 5–50 nodes Provides confidentiality and integrity,
secure communication
Dependency on encryption scheme,
limited security analysis
[58]2020Wang et al.TCSLP: A trace cost-based Source Location Privacy protection schemeMATLAB E., 400 rounds, 1000 nodesEfficient in terms of security time while ensuring location privacy,
improved safety time
Increased energy consumption,
complexity
[59]2022Agilandeeswari et al.A new lightweight conditional privacy-preserving (A2P protocol)AVISPA, transmits byte sizes of 196, 196, and 132Energy-efficient,
resistance to attacks,
efficient performance
Efficient performance,
complexity
Table 6. Key management architecture.
Table 6. Key management architecture.
Ref.YearAuthorsMethodDatasetAdvantagesDisadvantages
[60]2013Gharavi et al.Dynamically updating key distribution strategy16 nodes and different lifetimes (20, 100, and 200 s)Enhanced security improves network protection against cyberattacksHigh overhead,
complexity
[61]2014Huadpaknam et al.A novel security key recovery framework with KRAMATLAB,
AES GCM 128-bits
Offers enhanced prospects for data privacy, consumer privacy, authentication, and reliabilityReal-world deployment challenges,
dependency on the signal-to-noise ratio
[62]2016Long et al.A key management architecture and protocolsCommunication costs, storage comparison, security, resource utilizationEnhanced security and resource utilization,
key freshness and secrecy,
communication efficiency
Complexity of implementation,
dependency on system structure
[63]2017Wazid et al.User Authenticated Key Management Protocols (UAKMP) AVISPA Tools,
130 nodes
It provides a higher level of security in comparison to other currently available schemes,
resistance against various attacks
Communication and computation costs
[64]2019Shah et al.Novel approach of Key Predistribution Scheme (KPS)The smart meters within the network are sequentially numbered from 0 to (N − 1), with N representing the overall count of meters encompassing the network.Efficient key storage,
scalability,
resilience
Limited flexibility,
dependence on algorithmic security,
compatibility challenges
[65]2020Ahmed et al.Anonymous Key–Agreement
Protocol
The cryptographic functions with Arduino hardware have a total of 15 instancesEfficient cryptographic operations;
lower computation, communication, and storage costs;
applicability to resource-constrained environments
Verification requirements,
complexity
[66]2022Roman et al.Cloud-based authentication and key management protocolAVISPA Tools,
different scenario
Efficient communication and computational costs,
enhanced security features
Dependence on pre-shared information,
complexity,
limited scalability
[67]2023Morarji et al.Modified Lagranges Key Based data transmissionDifferent scenarioIncreases security level and network performance,
key generation efficiency
Limited evaluation metrics,
scalability challenges,
dependency on cloud storage
Table 7. Encryption algorithm studies.
Table 7. Encryption algorithm studies.
Ref.YearAuthorsMethodDatasetResults
[68]2011Qiu et al.Principles on using security algorithms in WAMS nodesMICA2 and EMBER nodes,
8, 16, 24, 32 bytes, messages,
encryption measure
The RC5 is recommended due to its low energy consumption
[69]2014He et al.An enhanced public key infrastructure to secure a Smart GridTelosB and MicaZ nodes,
RC5–64 and AES-128 algorithm comparison
Compared to RC5 operations, hardware-based AES encryption demonstrates significantly higher speed
[70]2014Trad et al.Performance trade-offs of encryption algorithmsSimulation environmentRC5 encryption algorithm is fast and efficient compared to others
[71]2015Sasi et al.Optimization algorithms in WSNsSimulation environmentBlowfish algorithm processes in a shorter time
[72]2017Wan et al.Secure Dynamic Microgrid Partition (SDMGP)100 MGs in the SG, each MG has 128 SMs, the key length of LKH is set to 80 bitsSDMGP is suitable for real applications and the algorithm used is AES
[73]2017Samudrala et al.Asymptotic analysis of a new low complexity encryption approachMonte -Carlo simulations,
1000 nodes
The best predictors are obtained using maximum likelihood estimation
[74]2021Qian et al.Secure Latticelattice-Based Data Aggregation
Scheme (HASBRE)
nHSM = 20 and nRC = 100, the number of messages in the scheme is 3.33 × 10Ensures message integrity, guarantees user privacy, and provides lighter communication and computation overhead
[75]2022Tropea et al.A cryptography performance analysis at the mac layerOMNeT++ 4 sensors, a gateway, and a server: every sensors needs to send 100 packets; during the simulation time of 100 s, 400 packets will be are sentIt mitigates two specific attacks that could be carried out against such networks: energy depletion attack and impersonation attack
Table 8. Cyberattacks.
Table 8. Cyberattacks.
Ref.Year AuthorsMethodDatasetAttacksResults
[76]2011Kosut et al. Generalized Likelihood Ratio Detector (GLRT)Different attacks generated on simulation2–3 sparse attack,
random attack
Reduces the impact of malicious data attacks on prices in electricity markets
[77]2012Chen et al.Percolation-based connectivity in
statistic mechanics
N nodes with a simulation environmentVulnerability attack,
data injection attack,
intentional attack
It can effectively improve cybersecurity by getting one bit of information from each node
[78]2013Sharmile et al.ID-based detectionNS2 simulation toolSybil attackImproved performance,
energy efficiency
[79]2017He et al.Secure and DoS-resistant broadcast authentication protocolMicaZ and TelosB nodes,
ECC algorithm,
random 20-byte messages
DoS attacksThe protocol is efficient and feasible for DoS attacks
[80]2019Bilgin et al.A light-weight solution for blackhole attacks,
Secure AODV (SAODV)
10–100 node data, 512 bytes,
AES and SPECK64 algorithms,
100 rounds
Black hole attacksIncreases the transmission rate by detecting and removing black hole nodes in the network without causing extra latency
[81]2019Aliady et al.Energy preserving secure measureSimulation environmentWormhole attacksUp to 100% detection
[82]2021Shahid et al.Energy optimized securityMATLAB 2019Wormhole attacksImproved throughput, energy-efficient, safe
[83]2024Xia et al.Data-driven signal estimator based on a deep neural network (DNN)MATLAB SimulinkVarious attacksThe accuracy of cyberattack prediction has been greatly increased with RSD-based learning
Table 9. Detection.
Table 9. Detection.
Ref.YearAuthorsMethodDatasetAdvantageDisadvantage
[84]2011Wang et al.Security framework for WSN-based SDG
and smart tracking firewall
Simulation, 34 mesh clients,
16 mesh routers,
100 packet flood
The smart tracking firewall can detect security attacks in real time and respond to them promptly, ensuring the seamless operation of the Smart GridComplexity and implementation, overhead
dependency on network infrastructure,
scalability and adaptability
[85]2011Alcaraz et al.An Early Warning System (EWS) based on a reputation for
energy control systems
Network and protocol simulation,
TinyOS
It ensures control over the operational domains to protect the entire grid as a whole and indirectlyImplementation complexity,
resource constraints
[86]2013Najafabadi et al.Sybil attack detection: improving security of WSNs for SGOMNET++
50 nodes and 4 malicious nodes,
500 s time message, 512B
All malicious nodes can be detected (100%), and the method has zero false positives (0%) in simulationsLimited precision of detection methods
[87]2015Vineeth et al.Detection prevention and reactive Ad hoc On-demand Distance Vector (DPRAODV) algorithmNetwork simulator NS2,
6–50 nodes,
500–1000 packet size
It demonstrates that attacker detection is performed by comparing the addresses of nodesScalability challenges in larger network deployments
[88]2015Bello et al.Exploring the role of structural similarityTRMSim-WSN and QTM:P2P, 24 nodes, 115 linksIt has a positive correlation with the transmission range, affecting trust propagation and recommendation qualityLimited attack type
[89]2016Tuna et al.Attack detection frameworkVisual Studio 2012, Microsoft SQL Server 2014, and LOIC, a network stress-testing toolIt mitigated the DoS attack by blocking the IP address of the originating hostLimited compatibility with WSN infrastructure
[90]2017Chifor et al.Sensing service architecture for smart areasThe tests were conducted against a graph with 250 nodes and the convergence coefficient threshold was set to 0.0005It offers an adaptable operational solution by striking a balance between security and usabilityThe complexity of security solutions,
dependency on external factors for power management
[91]2017Otoum et al.Hierarchical trust-based black hole detectionNS-3 simulator,
20 sensor nodes, with 4 clusters spread out in 100 m × 100 m
Efficient black hole detectionIncreased re-clustering operations,
potential for false positives
[92]2017Dhunna et al.Low-Power cybersecurity mechanism for WSNs
in a Smart Grid
NS2 simulator,
MICAz mote,
128 bytes
For further energy savings, it can isolate anti-node attacksComplexity and overhead,
scalability challenges
[93]2018Culler et al.Security measures for grid-connected smart city sensor verificationCyber–Physical Security Assessment (CyPSA)By measuring threats, it provides cost-effective defenses against attacksComplexity and implementation challenges
[94]2019Yin et al.DNP3 protocol packet sample feature selectionDifferent malware detectionIt can detect unauthorized entries into the IoT-based Smart Grid SCADA system and classify them with detailed information about compromised areas from the DNP3 packetLimited dataset,
complexity of analysis
[95]2019Dhunna et al.A Low-Power WSNs Attack Detection (Lo-ADI) and Isolation
Mechanism for SG
MATLAB and NS2 simulator
128-byte data transmit,
MD5 Hash, RC4 Encrypt
The Lo-ADI mechanism can detect and isolate various attacks such as replay, forge, and jamming, providing up to 43% more power savings during network attack scenariosComplexity of implementation,
dependency on network conditions,
resource overhead
[96]2020Sing et al.Intelligent Trust-Weight MethodIEEE-9 bus system using MATLAB,
10 nodes, 20 rounds
The system can simultaneously detect cyber–physical layer attacksLimited attack detection scope,
complexity of weight adjustment
[97]2022Kuthadi et al.Portable and data security tolerance-based energy-efficient framework (PDST-EEF)Simulation, 200 nodes,
message send and receive measures
This study consumes less energy, such as 5.06%; the limitation of this PDST-EEF study includes the identification and prevention of only DoS and replay attacksLimited attack detection,
single-focus security provider,
energy consumption
[98]2023Revinder et al.Density-based Spatial Clustering of Applications with Noise Algorithm (DBSCAN) Google Co-lab
Intel(R) Core(TM) i3-4005U CPU @ 1.70 GHz, 64-bit operating system, the x64-based processor with 8.00 GB of RAM
The proposed anomaly detector operates in an unsupervised manner and overcomes the issue of data imbalance caused by missing abnormal dataLimited evaluation environment assumption of anomaly detection accuracy
Table 10. Blockchain, SDN, and RDTSN.
Table 10. Blockchain, SDN, and RDTSN.
Ref Year AuthorSubjectEvaluation
[99]2016Alladi et al.In this paper, important application areas of blockchain in Smart Grids are discussedWith the emergence of blockchain usage in Smart Grid scenarios, V2V and V2G energy transfers have become simpler and more reliable than ever before
[100]2018Li et al.WSN-based Smart Metering in SG using SDNIt has provided sensitive protection for the Local Area Network (LAN) with dynamic security policy configuration
[101]2018Fan et al.RDTSN is able to act as a new type of intelligent monitoring systemRDTSN can function as a new type of smart monitoring system to automatically supervise transmission lines
[102]2021Aldabbagh et al.Blockchain for securing Smart GridsIt has been made more secure by incorporating the blockchain into the Smart Grid
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yilmaz, S.; Dener, M. Security with Wireless Sensor Networks in Smart Grids: A Review. Symmetry 2024, 16, 1295. https://doi.org/10.3390/sym16101295

AMA Style

Yilmaz S, Dener M. Security with Wireless Sensor Networks in Smart Grids: A Review. Symmetry. 2024; 16(10):1295. https://doi.org/10.3390/sym16101295

Chicago/Turabian Style

Yilmaz, Selcuk, and Murat Dener. 2024. "Security with Wireless Sensor Networks in Smart Grids: A Review" Symmetry 16, no. 10: 1295. https://doi.org/10.3390/sym16101295

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop