Provably Secure Authenticated Key Agreement Scheme for Smart Grid

Due to the rapid development of wireless communication systems, authentication becomes a key security component in smart grid environments. Authentication then plays an important role in the smart grid domain by providing a variety of security services including credentials’ privacy, session-key (SK) security, and secure mutual authentication. In this paper, we analyze the security of a recent relevant work in smart grid, and it is unfortunately not able to deal with SK-security and smart meter secret credentials’ privacy under the widely accepted Canetti–Krawczyk adversary (CK-adversary) model. We then propose a new efficient provably secure authenticated key agreement scheme for smart grid. Through the rigorous formal security analysis, we show that the proposed scheme achieves the well-known security functionalities including smart meter credentials’ privacy and SK-security under the CK-adversary model. The proposed scheme reduces the computation overheads for both smart meters and service providers. Furthermore, the proposed scheme offers more security functionalities as compared to the existing related schemes.

[1]  Masao Kasahara,et al.  ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..

[2]  Chun-I Fan,et al.  Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid , 2014, IEEE Transactions on Industrial Informatics.

[3]  Lein Harn,et al.  Design of generalised ElGamal type digital signature schemes based on discrete logarithm , 1994 .

[4]  Dong Hoon Lee,et al.  Efficient Privacy-Preserving Authentication in Wireless Mobile Networks , 2014, IEEE Transactions on Mobile Computing.

[5]  Dushan Boroyevich,et al.  Intergrid: A Future Electronic Energy Network? , 2013, IEEE Journal of Emerging and Selected Topics in Power Electronics.

[6]  Yongge Wang,et al.  Secure Key Distribution for the Smart Grid , 2012, IEEE Transactions on Smart Grid.

[7]  Sarvar Patel,et al.  Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.

[8]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[9]  Yongge Wang,et al.  Password Protected Smart Card and Memory Stick Authentication Against Off-line Dictionary Attacks , 2012, IACR Cryptol. ePrint Arch..

[10]  Sen-Shan Huang,et al.  List-Free ID-Based Mutual Authentication and Key Agreement Protocol for Multiserver Architectures , 2016, IEEE Transactions on Emerging Topics in Computing.

[11]  Vanga Odelu,et al.  A Secure Biometrics-Based Multi-Server Authentication Protocol Using Smart Cards , 2015, IEEE Transactions on Information Forensics and Security.

[12]  Tian-Fu Lee,et al.  Provably Secure Anonymous Single-Sign-On Authentication Mechanisms Using Extended Chebyshev Chaotic Maps for Distributed Computer Networks , 2018, IEEE Systems Journal.

[13]  Debiao He,et al.  Privacy-preserving data aggregation scheme against internal attackers in smart grids , 2016, Wirel. Networks.

[14]  Daesung Kwon,et al.  Security Weakness in the Smart Grid Key Distribution Scheme Proposed by Xia and Wang , 2013, IEEE Transactions on Smart Grid.

[15]  Jia-Lun Tsai,et al.  Secure Anonymous Key Distribution Scheme for Smart Grid , 2016, IEEE Transactions on Smart Grid.

[16]  Hafiz Farooq Ahmad,et al.  A lightweight message authentication scheme for Smart Grid communications in power sector , 2016, Comput. Electr. Eng..

[17]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[18]  Dapeng Wu,et al.  Fault-Tolerant and Scalable Key Management for Smart Grid , 2011, IEEE Transactions on Smart Grid.

[19]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[20]  Mauro Conti,et al.  Verifiable and privacy-preserving fine-grained data-collection for smart metering , 2015, 2015 IEEE Conference on Communications and Network Security (CNS).

[21]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[22]  Mo-Yuen Chow,et al.  A Survey on the Electrification of Transportation in a Smart Grid Environment , 2012, IEEE Transactions on Industrial Informatics.

[23]  Yongge Wang Efficient Identity-Based and Authenticated Key Agreement Protocol , 2013, Trans. Comput. Sci..

[24]  Patrick D. McDaniel,et al.  Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.

[25]  Dong Hoon Lee,et al.  Efficient and Privacy-Preserving Metering Protocols for Smart Grid Systems , 2016, IEEE Transactions on Smart Grid.

[26]  Bert den Boer Diffie-Hellman is as Strong as Discrete Log for Certain Primes , 1988, CRYPTO.

[27]  Vanga Odelu,et al.  A secure and efficient ECC-based user anonymity preserving single sign-on scheme for distributed computer networks , 2015, Secur. Commun. Networks.

[28]  Xi Fang,et al.  3. Full Four-channel 6.3-gb/s 60-ghz Cmos Transceiver with Low-power Analog and Digital Baseband Circuitry 7. Smart Grid — the New and Improved Power Grid: a Survey , 2022 .

[29]  Robert H. Deng,et al.  Variations of Diffie-Hellman Problem , 2003, ICICS.