Design and hardware implementation of a security-enhanced elliptic curve cryptography based lightweight authentication scheme for smart grid communications

Abstract Security and privacy are among the main concerns in the smart grid adoption. The different parties of smart grid can communicate securely by means of symmetric key algorithms. However, in order to utilize the symmetric key encryption methods, the parties need to establish a common key beforehand. To do so, several key management schemes have been presented during the last decade to be employed in the context of smart grid. Quite recently, Mahmood et al. have proposed an interesting elliptic curve cryptography-based authentication and key agreement scheme for smart grid communications. They have said that their presented scheme can withstand several known attacks and can provide the perfect forward secrecy. After careful deliberation, we found that their scheme cannot provide the perfect forward secrecy. Furthermore, their scheme is vulnerable under the commonly accepted Canetti–Krawczyk adversarial model. That is to say, the private key of users and shared session keys can be easily compromised in case of ephemeral secrets leakage. As a result, to remedy the existing challenges, in this paper, an authentication scheme is proposed that can both provide the desired security features and offer better efficiency in communication and computational costs than several recently-published schemes. Finally yet importantly, the security of our proposed scheme has been validated using the widely-accepted ProVerif tool and the cryptographic elements have been implemented on a suitable hardware for smart meters. The results are indicative of the betterment of the proposed scheme for real-world applications. We hope that the obtained results be useful for other researches in this field.

[1]  Dariush Abbasinezhad-Mood,et al.  Efficient Anonymous Password-Authenticated Key Exchange Protocol to Read Isolated Smart Meters by Utilization of Extended Chebyshev Chaotic Maps , 2018, IEEE Transactions on Industrial Informatics.

[2]  Chris Develder,et al.  Combining Power and Communication Network Simulation for Cost-Effective Smart Grid Analysis , 2014, IEEE Communications Surveys & Tutorials.

[3]  Nei Kato,et al.  Toward secure targeted broadcast in smart grid , 2012, IEEE Commun. Mag..

[4]  Yasin Kabalci,et al.  A survey on smart metering and smart grid communication , 2016 .

[5]  Xiong Li,et al.  An elliptic curve cryptography based lightweight authentication scheme for smart grid communication , 2018, Future Gener. Comput. Syst..

[6]  Nirwan Ansari,et al.  The Progressive Smart Grid System from Both Power and Communications Aspects , 2012, IEEE Communications Surveys & Tutorials.

[7]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[8]  G. P. Biswas,et al.  Design of Two-Party Authenticated Key Agreement Protocol Based on ECC and Self-Certified Public Keys , 2015, Wireless Personal Communications.

[9]  Josep Domingo-Ferrer,et al.  TPP: Traceable Privacy-Preserving Communication and Precise Reward for Vehicle-to-Grid Networks in Smart Grids , 2015, IEEE Transactions on Information Forensics and Security.

[10]  Tugrul Yanik,et al.  A Survey of SIP Authentication and Key Agreement Schemes , 2014, IEEE Communications Surveys & Tutorials.

[11]  Laurence T. Yang,et al.  Role-Dependent Privacy Preservation for Secure V2G Networks in the Smart Grid , 2014, IEEE Transactions on Information Forensics and Security.

[12]  Yongge Wang,et al.  Secure Key Distribution for the Smart Grid , 2012, IEEE Transactions on Smart Grid.

[13]  Kemal Akkaya,et al.  Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled Smart Metering systems , 2018, Future Gener. Comput. Syst..

[14]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[15]  Hsiao-Hwa Chen,et al.  Smart Grid Communication: Its Challenges and Opportunities , 2013, IEEE Transactions on Smart Grid.

[16]  Daesung Kwon,et al.  Security Weakness in the Smart Grid Key Distribution Scheme Proposed by Xia and Wang , 2013, IEEE Transactions on Smart Grid.

[17]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[18]  Dariush Abbasinezhad-Mood,et al.  An Ultra-Lightweight and Secure Scheme for Communications of Smart Meters and Neighborhood Gateways by Utilization of an ARM Cortex-M Microcontroller , 2018, IEEE Transactions on Smart Grid.

[19]  Sherali Zeadally,et al.  Lightweight and efficient privacy-preserving data aggregation approach for the Smart Grid , 2017, Ad Hoc Networks.

[20]  Nei Kato,et al.  A Lightweight Message Authentication Scheme for Smart Grid Communications , 2011, IEEE Transactions on Smart Grid.

[21]  Dapeng Wu,et al.  Fault-Tolerant and Scalable Key Management for Smart Grid , 2011, IEEE Transactions on Smart Grid.

[22]  Hafiz Farooq Ahmad,et al.  A lightweight message authentication scheme for Smart Grid communications in power sector , 2016, Comput. Electr. Eng..

[23]  Sherali Zeadally,et al.  Design and Performance Analysis of a Virtual Ring Architecture for Smart Grid Privacy , 2014, IEEE Transactions on Information Forensics and Security.