Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Lightweight authentication scheme for smart grid using Merkle hash tree and lossless compression hybrid method

In order to make efficient use of the benefits of smart grid, meeting the security objectives of the network seems an essential requirement. Implementation of authentication protocols on the communication among the nodes of the network plays an important role in achieving the security objectives. In this study, a lightweight authentication scheme is presented for the connection between the neighbourhood area network gateway and the control centre in the smart grid. In the proposed scheme, a lossless compression algorithm, as well as Merkel hash tree, is used to compress the data prior to cryptography. Due to the fact that large amounts of data are compressed in the compression process and then Merkel tree is applied on them, confidentiality of the data against cryptanalysis attacks has increased considerably. Security analysis of the proposed scheme indicates that the objectives of confidentiality, data integrity, and availability have been fully achieved, and the process of authentication and counteraction to the replay attack has been successfully applied. In addition, making use of the compression algorithm, as well as one time pad cryptography system, tends to reduce the computational, communication, and storage costs of the proposed scheme compared to previous scheme.

References

    1. 1)
      • 28. Liu, H., Ning, H., Zhang, Y., et al: ‘Battery status-aware authentication scheme for V2G networks in smart grid’, IEEE Trans. Smart Grid, 2013, 4, (1), pp. 99110.
    2. 2)
      • 37. Chan, H., Perrig, A., Song, D.: ‘Secure hierarchical in-network aggregation in sensor networks’. Proc. 13th ACM Conf. Comput. Commun. Sec, USA, 2006, pp. 278287.
    3. 3)
      • 12. Nordell, D.: ‘Terms of protection: the many faces of smart grid security’, IEEE Power Energy Mag., 2012, 10, (1), pp. 1823.
    4. 4)
      • 23. Nicanfar, H., Jokar, P., Beznosov, K., et al: ‘Efficient authentication and key management mechanisms for smart grid communication’, IEEE Syst. J., 2014, 8, (2), pp. 629640.
    5. 5)
      • 34. Liu, Y., Cheng, C., Gu, T., et al: ‘A lightweight authenticated communication scheme for smart grid’, IEEE Sens. J., 2016, 16, (3), pp. 836842.
    6. 6)
      • 35. Merkle, R.: ‘Protocols for public key cryptosystems’. Proc. IEEE Symp. Security and Privacy, USA, 1980, pp. 122134.
    7. 7)
      • 10. Li, H., Lu, R., Zhou, L., et al: ‘An efficient Merkle-Tree-based authentication scheme for smart grid’, IEEE Syst. J., 2014, 8, (2), pp. 655663.
    8. 8)
      • 39. Sayood, K.: ‘Introduction to data compression’ (Elsevier, USA, 2012).
    9. 9)
      • 8. Gharavi, H., Ghafurian, R.: ‘Smart grid: the electric energy system of the future’, Proc. IEEE, 2011, 99, (6), pp. 917921.
    10. 10)
      • 16. Lu, R., Li, X., Liang, X., et al: ‘GRS: the green, reliability, and security of emerging machine to machine communications’, IEEE Commun. Mag., 2011, 49, (4), pp. 2835.
    11. 11)
      • 36. Przydatek, B., Song, D., Perrig, A.: ‘SIA: secure information aggregation in sensor networks’. Proc. ACM Conf. Embedded Netw. Sensor Syst, 2003, USA, pp. 255265.
    12. 12)
      • 3. Yang, Z., Yu, S., Lou, W., et al: ‘P2: privacy-preserving communication and precise reward architecture for V2G networks in smart grid’, IEEE Trans. Smart Grid, 2011, 2, (4), pp. 697706.
    13. 13)
      • 15. Ericsson, G. N.: ‘Cyber security and power system communication essential parts of a smart grid infrastructure’, IEEE Trans. Power Deliv., 2010, 25, (3), pp. 15011507.
    14. 14)
      • 19. Lin, X., Lu, R., Ho, P. H., et al: ‘TUA: a novel compromise-resilient authentication architecture for wireless mesh networks’, IEEE Trans. Wireless Commun., 2008, 7, (4), pp. 13891399.
    15. 15)
      • 5. Fouda, M., Fadlullah, Z. M., Kato, N., et al: ‘Towards a light-weight message authentication mechanism tailored for smart grid communications’. Proc. IEEE INFOCOM'11-SCNC, Shanghai, China, Apr 2011.
    16. 16)
      • 9. Fouda, M., Fadlullah, Z., Kato, N., et al: ‘A lightweight message authentication scheme for smart grid communications’, IEEE Trans. Smart Grid, 2011, 2, (4), pp. 675685.
    17. 17)
      • 17. Zhu, H., Lin, X., Lu, R., et al: ‘SLAB: secure localized authentication and billing scheme for wireless mesh networks’, IEEE Trans. Wireless Commun., 2008, 7, (10), pp. 38583868.
    18. 18)
      • 26. Guo, H., Wu, Y., Bao, F., et al: ‘UBAPV2G: a unique batch authentication protocol for vehicle-to-grid communications’, IEEE Trans. Smart Grid, 2011, 2, (4), pp. 707714.
    19. 19)
      • 44. Kabalci, Y.: ‘A survey on smart metering and smart grid communication’, Renew. Sust. Energy Rev., 2016, 57, pp. 302318.
    20. 20)
      • 7. Zhang, Y., Yu, R., Nekovee, M., et al: ‘Cognitive machine-to-machine communications: visions and potentials for the smart grid’, IEEE Netw. Mag., 2012, 26, (3), pp. 613.
    21. 21)
      • 18. IEEE p2030 draft guide’, [Online]. Available at: http://grouper.ieee.org/groups/scc21/2030/2030_index.html.
    22. 22)
      • 32. Wessels, J.: ‘Applications of BAN-logic’, (CMG Finance B.V., 2001). [Online]. Available at: win.tue.nl/ipa/archive/springdays2001/banwessels.pdf.
    23. 23)
      • 25. Abdallah, A., Shen, X.: ‘A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid’, IEEE Trans. Smart Grid, 2016, 9, (1), pp. 396405.
    24. 24)
      • 22. Chan, A. C. F., Zhou, J.: ‘Cyber-physical device authentication for the smart grid electric vehicle ecosystem’, IEEE J. Sel. Areas Commun., 2014, 32, (7), pp. 15091517.
    25. 25)
      • 13. Li, X., Liang, X., Lu, R., et al: ‘Securing smart grid: cyber attacks, countermeasures, and challenges’, IEEE Commun. Mag., 2012, 58, (8), pp. 3845.
    26. 26)
      • 11. He, D., Wang, H., Khan, M.K., et al: ‘Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography’, IET Commun., 2016, 10, (14), pp. 17951802.
    27. 27)
      • 24. Chim, T., Yiu, S., Li, V., et al: ‘PRGA: privacy-preserving recording & gateway-assisted authentication of power usage information for smart grid’, IEEE Trans. Dependable Secur. Comput., 2015, 12, (1), pp. 8597.
    28. 28)
      • 41. Preneel, B., Bosselaers, A., Dobbertin, H.: ‘The cryptographic hash function RIPEMD-160’, 1997, 3, (2), pp. 914.
    29. 29)
      • 33. Proverif: cryptographic protocol verifier’. [Online]. Available at: http://prosecco.gforge.inria.fr/personal/bblanche/proverif.
    30. 30)
      • 14. McDaniel, P., McLaughlin, S.: ‘Security and privacy challenges in the smart grid’, IEEE Secur. Priv., 2009, 7, (3), pp. 7577.
    31. 31)
      • 21. Wen, H., Wang, Y., Zhu, X., et al: ‘Physical layer assist authentication technique for smart meter system’, IET Commun., 2013, 7, (3), pp. 189197.
    32. 32)
      • 4. Yuan, Y., Li, Z., Ren, K.: ‘Modeling load redistribution attacks in power system’, IEEE Trans. Smart Grid, 2011, 2, (2), pp. 382390.
    33. 33)
      • 1. Li, H.: ‘Enabling Secure and Privacy Preserving Communications in Smart Grids’ (Springer International Publishing, 2014).
    34. 34)
      • 30. Vaidya, B., Makrakis, D., Mouftah, H.: ‘Authentication and authorization mechanisms for substation automation in smart grid network’, IEEE Netw., 2013, 27, (1), pp. 511.
    35. 35)
      • 20. Li, Q., Guohong, C.: ‘Multicast authentication in the smart grid with one-time signature’, IEEE Trans. Smart Grid, 2011, 2, (4), pp. 686696.
    36. 36)
      • 27. Liu, H., Ning, H., Zhang, Y., et al: ‘Aggregated-proofs based privacy-preserving authentication for V2G networks in the smart grid’, IEEE Trans. Smart Grid, 2012, 3, (4), pp. 17221733.
    37. 37)
      • 42. Stinson, D.: ‘Cryptography: theory and practice’ (CRC Press, Boca Raton, FL, USA, 2006).
    38. 38)
      • 6. Gellings, C. W.: ‘The smart grid: enabling energy efficiency and demand response’ (Fairmont Press, Lilburn, GA, 2009).
    39. 39)
      • 2. Fadlullah, Z., Fouda, M., Kato, N., et al: ‘Toward intelligent machine-to-machine communications in smart grid’, IEEE Commun. Mag., 2011, 49, (4), pp. 6065.
    40. 40)
      • 29. Abdallah, A., Shen, X.: ‘Lightweight authentication and privacy-preserving scheme for V2G connections’, IEEE Trans. Veh. Technol., 2017, 66, (3), pp. 26152629.
    41. 41)
      • 38. Ren, K., Lou, W., Zeng, K., et al: ‘On broadcast authentication in wireless sensor networks’, IEEE Trans. Wireless Commun., 2007, 6, (11), pp. 41364144.
    42. 42)
      • 40. Blelloch, E.: ‘Introduction to data compression’. Available at: https://www.cs.cmu.edu/guyb/realworld/compression.pdf, January 2013.
    43. 43)
      • 31. Saxena, N., Choi, B.J., Lu, R.: ‘Authentication and authorization scheme for various user-roles and devices in smart grid’, IEEE Trans. Inf. Forensics Sec., 2016, 11, (5), pp. 907921.
    44. 44)
      • 43. Ferguson, N., Schroeppel, R., Whiting, D.: ‘A simple algebraic representation of Rijndael’, in ‘SAC'01’, (LNCS, Canada, 2001), vol. 2259, pp. 103111.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-com.2018.5698
Loading

Related content

content/journals/10.1049/iet-com.2018.5698
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address