Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nico Saputro is active.

Publication


Featured researches published by Nico Saputro.


Computer Networks | 2012

Survey A survey of routing protocols for smart grid communications

Nico Saputro; Kemal Akkaya; Suleyman Uludag

With the recent initiatives to upgrade the existing power grid to the Smart Grid (SG), there has been a significant interest in the design and development of an efficient communications infrastructure for connecting different components of the SG. In addition to the currently used underlying networks and protocols, new wired/wireless approaches are being planned for deployment for different components/applications of the SG. Based on the data requirements of the applications, new challenges have arisen at the network layer of the protocol stack with respect to routing and data forwarding. In this paper, we focus on the routing issues in the SG communications infrastructure which consists of different network components, such as Home Area Networks (HANs), Neighborhood Area Networks (NANs) and Wide Area Networks (WANs). We provide a comprehensive survey of the existing routing research and analyze the advantages and disadvantages of the proposed protocols with respect different applications areas. We also identify the future research issues that are yet to be addressed with respect to the applications and network components. This survey is the first to identify routing design issues for the SG and categorize the proposed routing protocols from the SG applications perspective. We believe that this work will be valuable for the utilities and other energy companies whose target is to develop and deploy a specific SG application that may span different network components. In addition, this work will provide valuable insights for the newcomers who would like to pursue routing related research in the SG domain.


wireless communications and networking conference | 2012

Performance evaluation of Smart Grid data aggregation via homomorphic encryption

Nico Saputro; Kemal Akkaya

Homomorphic encryption allows arithmetic operations to be performed on ciphertext and gives the same result as if the same arithmetic operation is done on the plaintext. Homomorphic encryption has been touted as one of the promising methods to be employed in Smart Grid (SG) to provide data privacy which is one of the main security concerns in SG. In addition to data privacy, real-time data flow is crucial in SG to provide on-time detection and recovery of possible failures. In this paper, we investigate the overhead of using homomorphic encryption in SG in terms of bandwidth and end-to-end data delay when providing data privacy. Specifically, we compare the latency and data size of end-to-end (ETE) and hop-by-hop (HBH) homomorphic encryption within a network of Smart Meters (SMs). In HBH encryption, at each intermediate node, the received encrypted data from downstream nodes are decrypted first before the aggregation, and then the result is encrypted again for transmission to upstream nodes. On the other hand, the intermediate node in ETE encryption only performs aggregation on ciphertexts for transmission to upstream nodes. We implemented secure data aggregation using Paillier cryptosystem and tested it under various conditions. The experiment results have shown that even though HBH homomorphic encryption has additional computational overhead at intermediate nodes, surprisingly it provides comparable latency and fixed data size passing through the network compared to ETE homomorphic encryption.


Security and Communication Networks | 2014

On preserving user privacy in Smart Grid advanced metering infrastructure applications

Nico Saputro; Kemal Akkaya

Advanced metering infrastructure AMI enables real-time collection of power consumption data through the Smart Grid communication network. With the current deployment of smart meters SMs, one of the concerns that started to be raised by the customers is on the privacy of their power consumption data. The exposure of these data can lead to several privacy problems that need to be addressed before the customers can be convinced for the use of SMs. This paper has two contributions. First, it identifies the threats regarding user and data privacy in AMI applications and comprehensively surveys the existing solutions to address these threats. We categorize the existing approaches on privacy and discuss pros and cons of these approaches with respect to some criteria. Second, we pick one of the existing solutions on privacy, namely the homomorphic encryption, and evaluate its feasibility and impact on performance when used in data aggregation for real-time AMI applications. We investigate and compare the performance of homomorphic encryption in terms of data size and end-to-end delay with that of hop-by-hop secure data aggregation and data concatenation within a network of SMs via extensive simulations. We finally conclude the paper with some future privacy issues that are subject to further research. Copyright


Future Generation Computer Systems | 2018

Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled Smart Metering systems

Samet Tonyali; Kemal Akkaya; Nico Saputro; A. Selcuk Uluagac; Mehrdad Nojoumian

Abstract As the Internet of Things (IoT) gets more pervasive, its areas of usage expands. Smart Metering systems is such an IoT-enabled technology that enables convenient and high frequency data collection compared to existing metering systems. However, such a frequent data collection puts the consumers’ privacy in risk as it helps expose the consumers’ daily habits. Secure in-network data aggregation can be used to both preserve consumers’ privacy and reduce the packet traffic due to high frequency metering data. The privacy can be provided by performing the aggregation on concealed metering data. Fully homomorphic encryption (FHE) and secure multiparty computation (secure MPC) are the systems that enable performing multiple operations on concealed data. However, both FHE and secure MPC systems have some overhead in terms of data size or message complexity. The overhead is compounded in the IoT-enabled networks such as Smart Grid (SG) Advanced Metering Infrastructure (AMI). In this paper, we propose new protocols to adapt FHE and secure MPC to be deployed in SG AMI networks that are formed using wireless mesh networks. The proposed protocols conceal the smart meters’ (SMs) reading data by encrypting it (FHE) or computing its shares on a randomly generated polynomial (secure MPC). The encrypted data/computed shares are aggregated at some certain aggregator SM(s) up to the gateway of the network in a hierarchical manner without revealing the readings’ actual value. To assess their performance, we conducted extensive experiments using the ns-3 network simulator. The simulation results indicate that the secure MPC-based protocol can be a viable privacy-preserving data aggregation mechanism since it not only reduces the overhead with respect to FHE but also almost matches the performance of the Paillier cryptosystem when it is used within a proper sized AMI network.


Computer Communications | 2015

PARP-S

Nico Saputro; Kemal Akkaya

Display Omitted We identify ARP broadcast problem in 802.11s.We propose a secure piggybacking-based ARP for 802.11s-based Smart Grid networks.We propose several modifications to Hybrid Wireless Mesh Protocol (HWMP).Piggybacking-based ARP reduces the end to end delay significantly. The Smart Grid is expected to utilize a wireless infrastructure for power data collection in its Advanced Metering Infrastructure (AMI) applications. One of the options to implement such a network infrastructure is to use a wireless mesh network based on IEEE 802.11s mesh standard. However, IEEE 802.11s standard relies on MAC-based routing and thus requires the availability of MAC addresses of destinations. Due to large size of AMI networks, this creates a broadcast storm problem when such information is to be obtained via Address Resolution Protocol (ARP) broadcast packets. In this paper, we propose a mechanism to significantly alleviate such broadcast storm problem in order to improve the scalability of 802.11s and thus make it better suited for Smart Grid AMI applications. Our contribution is adapting 802.11s standard for addressing ARP broadcast storm problem in a secure and efficient manner. Specifically, we utilize the proactive Path Request (PREQ) packet and Path Reply (PREP) of layer-2 path discovery protocol of 802.11s, namely HWMP, for piggybacking ARP information. In this way, the MAC address resolution is handled during routing tree creation/maintenance and hence the broadcasting of ARP requests by the smart meters (SMs) to learn the MAC address of the data collector (i.e., the gateway/root node) is completely eliminated. Furthermore, since piggybacking the ARP via PREQ may pose vulnerabilities for possible ARP cache poisoning attacks, the data collector also authenticates the messages it sends to SMs by using Elliptic Curve Digital Signature Algorithm (ECDSA). We have extensively analyzed the behavior and overhead of the proposed mechanism using implementation of IEEE 802.11s in ns-3 simulator. The evaluations for both UDP and TCP show that compared to the original ARP broadcast operations, our approach reduces the end-to-end delay significantly without negatively impacting the packet delivery ratio and throughput.


international conference on ubiquitous and future networks | 2015

Assessing the feasibility of fully homomorphic encryption for Smart Grid AMI networks

Samet Tonyali; Nico Saputro; Kemal Akkaya

Despite the potential benefits of smart meters as part of the Smart Grid initiative, the deployment of smart meters has aroused several concerns on consumer privacy. To address such concerns, various solutions are proposed in recent years under a variety of assumptions. Nonetheless, all of these solutions require a trust relationship between the consumers and utilities or third-party service providers which still does not convince some of the consumers for using smart meters. An ultimate solution is to hide the data from utilities or third-parties by using fully homomorphic encryption (FHE) systems while still allowing them to do processing on the encrypted data for their needs. However, the FHE systems are recently started to be realized and their wider deployment for certain applications has not been explored yet. In this paper, we investigate the feasibility of using FHE systems on an IEEE 802.11s-based Advanced Metering Infrastructure (AMI) application when preserving the privacy of the consumers. We design and adapt one of the existing FHE schemes for AMI and test its overhead under a variety of conditions on an 802.11s-based wireless mesh network using ns-3 network simulator. Compared to traditional encryption and partially homomorphic systems, FHE comes with significant overhead in terms of data size and delay. Nevertheless, the results indicate that such delay and data size overhead are still in acceptable limits that can be handled by the existing meters and networks.


international conference on smart grid communications | 2014

Periodic data reporting strategies for IEEE 802.11s-based Smart Grid AMI networks

Nico Saputro; Kemal Akkaya

IEEE 802.11s-based wireless mesh networks are one of the options to implement Neighborhood Area Networks (NANs) in Smart Grid (SG). Typically, TCP is used along with 802.11s to provide reliability when collecting fine-grained smart meter (SM) data. Due to the need for real-time monitoring of the grid, SM data needs to be collected at the same time which creates a lot of traffic and interference among the SMs. In this paper, we propose novel mechanisms to set the periodic reporting time of each SM to improve the performance of TCP in IEEE 802.11s-based NANs in terms of packet delay. The first idea is based on using the location of the SMs in the network topology and assigns a periodic reporting time based on its distance from the gateway. The second idea imitates the time division multiple access methods and assigns a separate slot for each SM. We extensively evaluated the proposed strategies of setting the schedule of SMs through simulation in ns-3 network simulator which has a built-in 802.11 implementation. Compared to the existing mechanism, the results indicate that the delay performance can be improved significantly without any negative impact on the other performance metrics.


IEEE Internet of Things Journal | 2017

Privacy-Preserving Power Injection Over a Hybrid AMI/LTE Smart Grid Network

Mohamed M. E. A. Mahmoud; Nico Saputro; Prem Akula; Kemal Akkaya

The future smart grid will enable homes to have energy storage units that can store the excess power generated from renewable energy sources and sell it to the grid during the peak hours. Realization of this process, however, requires the utility company to be able to communicate with the storage units whenever needed. Nonetheless, the security and the privacy of this communication is essential to not only ensure a fair energy selling market but also eliminate any privacy concerns of the users due to potential exposure of their energy levels. In this paper, we propose a secure and privacy-preserving power injection querying scheme by exploiting the already available advanced metering infrastructure (AMI) and long-term evolution (LTE) cellular networks. The idea is based on collecting power injection bids from storage units and sending their aggregated value to the utility rather than the individual bids in order to preserve user privacy. We also develop a bilinear pairing-based technique to enable the utility company to ensure the integrity and authenticity of the aggregated bid without accessing the individual bids. In this way, no party will have access to the storage units’ individual bids and use them to achieve unfair financial gains. We implemented the proposed scheme in an integrated AMI/LTE network using the ns-3 network simulator. Our evaluations have demonstrated that the proposed scheme is secure and can protect user privacy with acceptable communication and computation overhead.


IEEE Internet of Things Journal | 2017

Investigation of Smart Meter Data Reporting Strategies for Optimized Performance in Smart Grid AMI Networks

Nico Saputro; Kemal Akkaya

Designing efficient and reliable wireless mesh-based advanced metering infrastructure (AMI) networks is challenging. In AMI networks, fine-grained regular data collections from smart meters (SMs) create a lot of traffic and interference. The location of the gateway that collects data from SMs may also add to this interference by impacting the length of routes. Furthermore, TCP-like protocols that are employed for reliability may bring additional overhead. Therefore, it is critical to pick the suitable data collection strategy and gateway location to meet some smart grid performance requirements. In this paper, we proposed three novel data collection mechanisms to set the periodic reporting time of each SM to improve TCP performance in IEEE 802.11s-based wireless mesh AMI networks. The first idea was based on the nature of IEEE 802.11s routing protocol. Each SM is assigned a reporting time based on its location in the spanning tree network. The second idea was inspired by the time division multiple access methods where each meter is given a separate slot. The third idea was based on both previous ideas and clustering to increase the number of meters that can send at the same slot. For the gateway location, we also proposed a novel mechanism based on


local computer networks | 2016

Mitigating Crossfire Attacks Using SDN-Based Moving Target Defense

Abdullah Aydeger; Nico Saputro; Kemal Akkaya; Mohammed Rahman

{p}

Collaboration


Dive into the Nico Saputro's collaboration.

Top Co-Authors

Avatar

Kemal Akkaya

Southern Illinois University Carbondale

View shared research outputs
Top Co-Authors

Avatar

Samet Tonyali

Florida International University

View shared research outputs
Top Co-Authors

Avatar

A. Selcuk Uluagac

Florida International University

View shared research outputs
Top Co-Authors

Avatar

Veronica S. Moertini

Parahyangan Catholic University

View shared research outputs
Top Co-Authors

Avatar

Abdullah Aydeger

Florida International University

View shared research outputs
Top Co-Authors

Avatar

Ali Ihsan Yurekli

Florida International University

View shared research outputs
Top Co-Authors

Avatar

Ismail Guvenc

North Carolina State University

View shared research outputs
Top Co-Authors

Avatar

Mehrdad Nojoumian

Florida Atlantic University

View shared research outputs
Top Co-Authors

Avatar

Mohamed M. E. A. Mahmoud

Tennessee Technological University

View shared research outputs
Top Co-Authors

Avatar

Arash Golchubian

Florida Atlantic University

View shared research outputs
Researchain Logo
Decentralizing Knowledge