50687.pdf

Energy management in households gets increasingly more attention in the struggle to integrate more sustainable energy sources. Especially in the electrical system, smart grid systems are envisioned to be part in the efforts towards a better utilisation of the energy production and distribution infra...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Γλώσσα:English
Έκδοση: InTechOpen 2021
id oapen-20.500.12657-49175
record_format dspace
spelling oapen-20.500.12657-491752021-06-02T14:21:39Z Chapter Silica-Based Nanovectors: From Mother Nature to Biomedical Applications Terracciano, Monica Lamberti, Annalisa Rea, Ilaria Stefano, Luca De Santos, Hélder A. Martucci, Nicola M. Tino, Angela Ruggiero, Immacolata Rendina, Ivo Migliaccio, Nunzia Tortiglione, Claudia smart grid, IoT, security, privacy, cloud, web service, service‐oriented architecture bic Book Industry Communication::T Technology, engineering, agriculture::TJ Electronics & communications engineering::TJF Electronics engineering::TJFD Electronic devices & materials::TJFD5 Semi-conductors & super-conductors Energy management in households gets increasingly more attention in the struggle to integrate more sustainable energy sources. Especially in the electrical system, smart grid systems are envisioned to be part in the efforts towards a better utilisation of the energy production and distribution infrastructure. The Home Energy Management System (HEMS) is a critical infrastructure component in this endeavour. Its main goal is to enable energy services utilising smart devices in the households based on the interest of the residential consumers and external actors. With the role of being both an essential link in the communication infrastructure for balancing the electrical grid and a surveillance unit in private homes, security and privacy become essential to address. In this chapter, we identify and address potential threats Home Energy Management Platform (HEMP) developers should consider in the progress of designing architecture, selecting hardware and building software. Our approach starts with a general view of the involved stakeholders and the HEMS. Given the system overview, a threat model is constructed from the HEMP developer's point of view. Based on the threats that have been detected, possible mitigation strategies are proposed taking into account the state of the art of technology for securing platforms. 2021-06-02T10:08:26Z 2021-06-02T10:08:26Z 2016 chapter ONIX_20210602_10.5772/63191_289 https://library.oapen.org/handle/20.500.12657/49175 eng application/pdf n/a 50687.pdf InTechOpen 10.5772/63191 10.5772/63191 09f6769d-48ed-467d-b150-4cf2680656a1 7292b17b-f01a-4016-94d3-d7fb5ef9fb79 European Research Council (ERC) 310892 FP7 Ideas: European Research Council FP7-IDEAS-ERC - Specific Programme: "Ideas" Implementing the Seventh Framework Programme of the European Community for Research, Technological Development and Demonstration Activities (2007 to 2013) open access
institution OAPEN
collection DSpace
language English
description Energy management in households gets increasingly more attention in the struggle to integrate more sustainable energy sources. Especially in the electrical system, smart grid systems are envisioned to be part in the efforts towards a better utilisation of the energy production and distribution infrastructure. The Home Energy Management System (HEMS) is a critical infrastructure component in this endeavour. Its main goal is to enable energy services utilising smart devices in the households based on the interest of the residential consumers and external actors. With the role of being both an essential link in the communication infrastructure for balancing the electrical grid and a surveillance unit in private homes, security and privacy become essential to address. In this chapter, we identify and address potential threats Home Energy Management Platform (HEMP) developers should consider in the progress of designing architecture, selecting hardware and building software. Our approach starts with a general view of the involved stakeholders and the HEMS. Given the system overview, a threat model is constructed from the HEMP developer's point of view. Based on the threats that have been detected, possible mitigation strategies are proposed taking into account the state of the art of technology for securing platforms.
title 50687.pdf
spellingShingle 50687.pdf
title_short 50687.pdf
title_full 50687.pdf
title_fullStr 50687.pdf
title_full_unstemmed 50687.pdf
title_sort 50687.pdf
publisher InTechOpen
publishDate 2021
_version_ 1771297492100448256