Password-authenticated cluster-based group key agreement for smart grid communication

Several multiparty systems supporting group-based and cloud-based applications have been proposed in the context of smart grid. An important requirement of these systems is that the devices/parties need to communicate with each other as members of a group. In this paper, we present an efficient group key GK management scheme aimed at securing the group communications, for instance, from the utility to appliances and smart meters located in different homes. Our scheme is based on the X.1035 password-authenticated key exchange protocol standard and also follows the cluster-based approach to reduce the costs of the GK construction and maintenance for large groups. Our protocol enables secure communications utilizing any communication technology. Analysis using one of the best evaluation tools in the technical community shows that our constructed GK is valid and secure against well-known attacks. We also show that the proposed scheme supports forward and backward secrecy and is more efficient in comparison with other GK mechanisms in the literature. Copyright © 2013 John Wiley & Sons, Ltd.

[1]  Gang Yao,et al.  A Group PAKE Protocol Using Different Passwords , 2009, 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing.

[2]  Georgios Kambourakis,et al.  A Survey on Cluster-Based Group Key Agreement Protocols for WSNs , 2011, IEEE Communications Surveys & Tutorials.

[3]  Dongho Won,et al.  Advanced Key-Management Architecture for Secure SCADA Communications , 2009, IEEE Transactions on Power Delivery.

[4]  Sebnem Rusitschka,et al.  Smart Grid Data Cloud: A Model for Utilizing Cloud Computing in the Smart Grid Domain , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[5]  Peter Sweeney,et al.  Simple authenticated key agreement algorithm , 1999 .

[6]  Hyoung-Kee Choi,et al.  An efficient and versatile key management protocol for secure smart grid communications , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).

[7]  Victor C. M. Leung,et al.  Multilayer Consensus ECC-Based Password Authenticated Key-Exchange (MCEPAK) Protocol for Smart Grid System , 2013, IEEE Transactions on Smart Grid.

[8]  Victor C. M. Leung,et al.  Smart grid multilayer consensus password-authenticated key exchange protocol , 2012, 2012 IEEE International Conference on Communications (ICC).

[9]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[10]  H. Morais,et al.  Intelligent multi-player smart grid management considering distributed energy resources and demand response , 2010, IEEE PES General Meeting.

[11]  Young-Jin Kim,et al.  Cloud-based demand response for smart grid: Architecture and distributed algorithms , 2011, 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[12]  Sebastian Mödersheim,et al.  The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.

[13]  Elisavet Konstantinou,et al.  Performance Evaluation of ID-based Group Key Agreement Protocols , 2011, 2011 Sixth International Conference on Availability, Reliability and Security.

[14]  Geng Yang,et al.  Efficient and secure group key management based on EBS and attribute encryption , 2011, 2011 IEEE International Conference on Computer Science and Automation Engineering.

[15]  K. J. Ray Liu,et al.  Analysis and Protection of Dynamic Membership Information for Group Key Distribution Schemes , 2007, IEEE Transactions on Information Forensics and Security.

[16]  Minghui Wang,et al.  Password-Based Group Authenticated Key Exchange Protocol: From 3-Party to Group , 2011, 2011 International Conference on Network Computing and Information Security.

[17]  Hak-Man Kim,et al.  Advanced Key Management Architecture Based on Tree Structure for Secure SCADA Communications , 2009 .

[18]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[19]  Mustafa A. Biviji,et al.  Lessons learned from smart grid enabled pricing programs , 2011, 2011 IEEE Power and Energy Conference at Illinois.

[20]  Jing Ma,et al.  Efficient key management for advanced distribution automation system , 2010, 2010 2nd IEEE InternationalConference on Network Infrastructure and Digital Content.

[21]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[22]  Ding Xiao-fei,et al.  Password Authenticated Key Exchange Protocol with Stronger Security , 2009, 2009 First International Workshop on Education Technology and Computer Science.

[23]  John Fuller,et al.  Light-weight key distribution and management for Advanced Metering Infrastructure , 2011, 2011 IEEE GLOBECOM Workshops (GC Wkshps).

[24]  Ali Miri,et al.  Forward secure identity-based key agreement for dynamic groups , 2011, 2011 Ninth Annual International Conference on Privacy, Security and Trust.

[25]  Nirwan Ansari,et al.  Survey of security services on group communications , 2010, IET Inf. Secur..

[26]  Zijian Zhang,et al.  Verifier-based password authenticated key exchange protocol via elliptic curve , 2010, 2010 IEEE International Conference on Information Theory and Information Security.

[27]  Gene Tsudik,et al.  Flexible Robust Group Key Agreement , 2011, IEEE Transactions on Parallel and Distributed Systems.

[28]  Eva Heiskanen,et al.  Exploring emerging customer needs for smart grid applications , 2011, 2011 2nd IEEE PES International Conference and Exhibition on Innovative Smart Grid Technologies.

[29]  Chuankun Wu,et al.  A provable authenticated certificateless group key agreement with constant rounds , 2012, Journal of Communications and Networks.

[30]  Hung-Min Sun,et al.  SPATE: Small-Group PKI-Less Authenticated Trust Establishment , 2010, IEEE Transactions on Mobile Computing.