Efficient Anonymous Password-Authenticated Key Exchange Protocol to Read Isolated Smart Meters by Utilization of Extended Chebyshev Chaotic Maps

In smart grid, key exchange protocols play a vital role in providing secure channels to read consumption reports from the smart meters. Thus far, several key exchange schemes have been proposed for the networked smart meters. However, for the first time, quite recently, Sha et al. have presented an interesting two-phase authentication and key agreement scheme that exclusively aims at the isolated smart meters. In their scheme, they have properly addressed the computationally constrained smart meters by offering a lightweight key exchange protocol. Nevertheless, after meticulous observation, we found that their proposed scheme cannot resist the desynchronization attack and cannot provide the perfect forward secrecy. Moreover, there are some other weaknesses in their scheme. As a result, to tackle the existing security challenges, in this paper, by utilization of the extended Chebyshev chaotic maps, we propose an efficient anonymous password-authenticated key exchange protocol that not only is free from the limitations of Sha et al.'s scheme, but also provides the anonymity. The security analysis in the random oracle model and using the widely accepted ProVerif tool besides the computational and communication costs comparison demonstrate that the proposed scheme has reached a proper level of efficiency without sacrificing the desired security properties.

[1]  Chun-I Fan,et al.  Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid , 2014, IEEE Transactions on Industrial Informatics.

[2]  Hamed Arshad,et al.  A secure authentication and key agreement scheme for roaming service with user anonymity , 2017, Int. J. Commun. Syst..

[3]  G. P. Biswas,et al.  Design of Two-Party Authenticated Key Agreement Protocol Based on ECC and Self-Certified Public Keys , 2015, Wireless Personal Communications.

[4]  Alberto Leon-Garcia,et al.  On the Performance of Distributed and Cloud-Based Demand Response in Smart Grid , 2018, IEEE Transactions on Smart Grid.

[5]  B. K. Panigrahi,et al.  Joint-Transformation-Based Detection of False Data Injection Attacks in Smart Grid , 2018, IEEE Transactions on Industrial Informatics.

[6]  Mohsen Guizani,et al.  Toward Delay-Tolerant Flexible Data Access Control for Smart Grid With Renewable Energy Resources , 2017, IEEE Transactions on Industrial Informatics.

[7]  Klara Nahrstedt,et al.  Secure and Scalable Data Collection With Time Minimization in the Smart Grid , 2016, IEEE Transactions on Smart Grid.

[8]  Mohammad Hesam Tadayon,et al.  A Novel Identity-Based Key Establishment Method for Advanced Metering Infrastructure in Smart Grid , 2018, IEEE Transactions on Smart Grid.

[9]  Xiaofeng Liao,et al.  A novel key agreement protocol based on chaotic maps , 2007, Inf. Sci..

[10]  Dariush Abbasinezhad-Mood,et al.  Design and extensive hardware performance analysis of an efficient pairwise key generation scheme for Smart Grid , 2018, Int. J. Commun. Syst..

[11]  Jia-Lun Tsai,et al.  Novel Anonymous Authentication Scheme Using Smart Cards , 2013, IEEE Transactions on Industrial Informatics.

[12]  Linhua Zhang Cryptanalysis of the public key encryption based on multiple chaotic systems , 2008 .

[13]  Sk Hafizul Islam,et al.  Provably secure dynamic identity-based three-factor password authentication scheme using extended chaotic maps , 2014 .

[14]  Dengguo Feng,et al.  An improved smart card based password authentication scheme with provable security , 2009, Comput. Stand. Interfaces.

[15]  Ljupco Kocarev,et al.  Chaos-Based Cryptography - Theory, Algorithms and Applications , 2011, Chaos-Based Cryptography.

[16]  Mauro Conti,et al.  Provably Secure Authenticated Key Agreement Scheme for Smart Grid , 2018, IEEE Transactions on Smart Grid.

[17]  Hao Xie,et al.  Privacy-Preserving Meter Report Protocol of Isolated Smart Grid Devices , 2017, Wirel. Commun. Mob. Comput..

[18]  Hamed Arshad,et al.  Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems , 2016, Journal of Medical Systems.

[19]  Haiyang Li,et al.  Password-Authenticated Key Exchange Scheme Using Chaotic Maps towards a New Architecture in Standard Model , 2016, Int. J. Netw. Secur..

[20]  Xiaohui Liang,et al.  UDP: Usage-Based Dynamic Pricing With Privacy Preservation for Smart Grid , 2013, IEEE Transactions on Smart Grid.

[21]  Bruno. Blanchet,et al.  Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif , 2016, Found. Trends Priv. Secur..

[22]  Majid Mollaeefar,et al.  A novel method for digital image steganography based on a new three-dimensional chaotic map , 2017, Multimedia Tools and Applications.

[23]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[24]  Nada Golmie,et al.  NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 3.0 , 2014 .

[25]  Dariush Abbasinezhad-Mood,et al.  An Ultra-Lightweight and Secure Scheme for Communications of Smart Meters and Neighborhood Gateways by Utilization of an ARM Cortex-M Microcontroller , 2018, IEEE Transactions on Smart Grid.

[26]  Mohammad Sabzinejad Farash,et al.  An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps , 2014 .

[27]  Zhiwei Wang,et al.  A Secure and Efficient Framework to Read Isolated Smart Grid Devices , 2017, IEEE Transactions on Smart Grid.

[28]  Xiaobin Tan,et al.  Pseudonym-based privacy-preserving scheme for data collection in smart grid , 2016, Int. J. Ad Hoc Ubiquitous Comput..

[29]  Jia-Lun Tsai,et al.  Secure Anonymous Key Distribution Scheme for Smart Grid , 2016, IEEE Transactions on Smart Grid.

[30]  L. Kocarev Chaos-based cryptography: a brief overview , 2001 .

[31]  Tian-Fu Lee,et al.  Provably Secure Anonymous Single-Sign-On Authentication Mechanisms Using Extended Chebyshev Chaotic Maps for Distributed Computer Networks , 2018, IEEE Systems Journal.

[32]  Peilin Hong,et al.  PPMA: Privacy-Preserving Multisubset Data Aggregation in Smart Grid , 2018, IEEE Transactions on Industrial Informatics.

[33]  Morteza Nikooghadam,et al.  Presentation of a Two-Party Key Agreement Protocol based on Chaos , 2014 .

[34]  Nada Golmie,et al.  NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 1.0 , 2010 .

[35]  Tugrul Yanik,et al.  A Survey of SIP Authentication and Key Agreement Schemes , 2014, IEEE Communications Surveys & Tutorials.

[36]  Sean J. Barbeau,et al.  Positional Accuracy of Assisted GPS Data from High-Sensitivity GPS-enabled Mobile Phones , 2011, Journal of Navigation.