On advanced cryptographic techniques for information security of smart grid AMI

This paper provides a discussion of certain cryptographic issues regarding the development of advanced and dedicated cryptographic techniques for providing information security of Smart Grid Advanced Metering Infrastructure (AMI). We point out to three frameworks with potential to provide highly secure and implementation low complexity primitives for developing AMI dedicated cryptographic techniques which minimizes the overhead implied by the security requirements. The addressed frameworks are related to the techniques for symmetric encryption, authentication and secret keys management. We focus on the primitives for authentication and encryption based on joint employment of pseudorandomness, randomness and dedicated coding, and secret keys management based on the broadcast encryption paradigm.

[1]  Hideki Imai,et al.  Security evaluation of certain broadcast encryption schemes employing a generalized time-memory-data trade-off , 2007, IEEE Communications Letters.

[2]  Kazukuni Kobara,et al.  Lightweight Broadcast Authentication Protocols Reconsidered , 2009, 2009 IEEE Wireless Communications and Networking Conference.

[3]  Hideki Imai,et al.  A Novel Broadcast Encryption Based on Time-Bound Cryptographic Keys , 2005, DRMTICS.

[4]  Hideki Imai,et al.  A low complexity authentication protocol based on pseudorandomness, randomness and homophonic coding , 2010, 2010 International Symposium On Information Theory & Its Applications.

[5]  David Cash,et al.  Efficient Authentication from Hard Learning Problems , 2011, EUROCRYPT.

[6]  James L. Massey,et al.  Some applications of source coding in cryptography , 2010, Eur. Trans. Telecommun..

[7]  Hideki Imai,et al.  An approach for stream ciphers design based on joint computing over random and secret data , 2009, Computing.

[8]  Jooyoung Lee,et al.  Efficient RFID authentication protocols based on pseudorandom sequence generators , 2009, Des. Codes Cryptogr..

[9]  Miodrag J. Mihaljevic,et al.  Reconfigurable key management for broadcast encryption , 2004, IEEE Communications Letters.

[10]  Randy L. Ekl,et al.  Security Technology for Smart Grid Networks , 2010, IEEE Transactions on Smart Grid.

[11]  Hideki Imai,et al.  A Security evaluation of certain stream ciphers which involve randomness and coding , 2010, 2010 International Symposium On Information Theory & Its Applications.

[12]  Yannick Seurin,et al.  HB#: Increasing the Security and Efficiency of HB+ , 2008, EUROCRYPT.

[13]  Hideki Imai,et al.  Birthday Paradox Based Security Analysis of Certain Broadcast Encryption Schemes , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[14]  Hideki Imai,et al.  Key management with minimized secret storage employing an erasure channel approach , 2005, IEEE Communications Letters.

[15]  Miodrag J. Mihaljevic A Framework for Stream Ciphers Based on Pseudorandomness, Randomness and Coding , 2009, Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes.

[16]  Vincent Rijmen,et al.  Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes , 2009, Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes.

[17]  Mark Lauby,et al.  Reliability considerations from the integration of smart grid , 2012, 2012 IEEE PES Innovative Smart Grid Technologies (ISGT).

[18]  Gene Tsudik,et al.  Universally Composable RFID Identification and Authentication Protocols , 2009, TSEC.

[19]  Annabelle Lee,et al.  Guidelines for Smart Grid Cyber Security , 2010 .

[20]  Ronald L. Rivest,et al.  Randomized Encryption Techniques , 1982, CRYPTO.

[21]  Miodrag J. Mihaljevic Key Management Schemes for Stateless Receivers Based on Time Varying Heterogeneous Logical Key Hierarchy , 2003, ASIACRYPT.