Performance analysis of certificate renewal scheme for AMI networks

Public-key cryptography is indispensable for securing the communications in Advanced Metering Infrastructure (AMI) networks. However, few works have studied the efficient use of public key cryptography certificates in such a network and most of them focus on certificates' revocation. In this paper, we extensively investigate the performance our previous proposal on an efficient certificate renewal scheme that we proposed for AMI networks. First, quantitative analysis is carried out to compare our scheme against signature-based certificate renewal schemes. Then, all schemes are implemented in a realistic network model using NS-3 to evaluate their performance. Simulation results demonstrate the improved performance of our scheme in computational cost, communication overhead, end-to-end delay, packet delivery ratio, and required bandwidth compared with the signature-based certificate renewal scheme.

[1]  Ross Anderson,et al.  Who Controls the off Switch? , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[2]  Kemal Akkaya,et al.  Customized Certificate Revocation Lists for IEEE 802.11s-Based Smart Grid AMI Networks , 2015, IEEE Transactions on Smart Grid.

[3]  Jelena V. Misic,et al.  Investigating Public-Key Certificate Revocation in Smart Grid , 2015, IEEE Internet of Things Journal.

[4]  Xuemin Shen,et al.  ESIP: Secure Incentive Protocol with Limited Use of Public-Key Cryptography for Multihop Wireless Networks , 2011, IEEE Transactions on Mobile Computing.

[5]  Kemal Akkaya,et al.  A survey of routing protocols for smart grid communications , 2012, Comput. Networks.

[6]  Kemal Akkaya,et al.  Scalable Certificate Revocation Schemes for Smart Grid AMI Networks Using Bloom Filters , 2017, IEEE Transactions on Dependable and Secure Computing.

[7]  Srivaths Ravi,et al.  A study of the energy consumption characteristics of cryptographic algorithms and security protocols , 2006, IEEE Transactions on Mobile Computing.

[8]  Jelena V. Misic,et al.  Efficient public-key certificate revocation schemes for smart grid , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).

[9]  Kemal Akkaya,et al.  Privacy-preserving and secure communication scheme for power injection in smart grid , 2015, 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[10]  Nazmul Islam Certificate revocation in vehicular Ad Hoc networks: a novel approach , 2016, 2016 International Conference on Networking Systems and Security (NSysS).

[11]  Petra Wohlmacher,et al.  Digital certificates: a survey of revocation methods , 2000, MULTIMEDIA '00.

[12]  Randy L. Ekl,et al.  Security Technology for Smart Grid Networks , 2010, IEEE Transactions on Smart Grid.

[13]  Maxim Raya,et al.  Securing vehicular ad hoc networks , 2007, J. Comput. Secur..

[14]  Alfred Menezes,et al.  The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.

[15]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[16]  Ning Lu,et al.  Smart-grid security issues , 2010, IEEE Security & Privacy.

[17]  Hui Chen,et al.  Handbook of Security and Networks , 2011 .

[18]  Jelena V. Misic,et al.  A scalable public key infrastructure for smart grid communications , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).