Abstract

A smart grid is a new ecosystem, which is made by combining a number of smart Internet of Things (IoT) devices that manage wide energy sources by increasing the efficiency and reliability of the smart energy systems. As the IoT devices in the smart grid ecosystem generate a gigantic amount of data that needs to be stored and managed in the cloud server. On the other hand, the stored data in the cloud server can be accessible to a number of data users, therefore the data need authenticity and secrecy. Here, to fulfill the security requirements of such type of communication, signcryption with proxy re-encryption technique is the most suitable option where a semi-trusted third party can alter a ciphertext that has been encrypted for one user into another ciphertext without seeing the original content of the message. However, the existing signcryption with proxy re-encryption schemes for the smart grid environment is suffering from more bandwidth space and greater computational time requirements. Thus, in this paper, we propose a lightweight certificate-based signcryption with a proxy re-encryption (CBSRE) scheme for smart grid based-IoT devices with the intention of reducing the computational and communicational costs. For the security and efficiency of the proposed CBSRE scheme, we used a hyperelliptic curve cryptosystem that uses small parameters with a key size of 80-bits. Furthermore, the proposed scheme provides the security requirements of confidentiality (IND-CBSRE-CCA2-I and IND-CBSRE-CCA2-II), unforgeability (EUF-CBSRE-CMA-I and EUF-CBSRE-CMA-II) and forward secrecy. Additionally, we compared our proposed CBSRE scheme with the existing proxy signcryption with re-encryption schemes and the final results show that the new scheme provides strong security with the expanse of minimal computational and communications resources.

Highlights

  • Electricity is the main source of energy which plays a vital role in the power industry

  • We provide a proper algorithm for the proposed certificate-based signcryption with proxy re-encryption (CBSRE) scheme

  • We present the mechanism for the Internet of Things (IoT) Enabled smart grid (SG) with certificate-based signcryption with proxy re-encryption for both data sharing and secure data access respectively

Read more

Summary

INTRODUCTION

Electricity is the main source of energy which plays a vital role in the power industry. A 160-bit key is still not affordable for the resource-constrained devices which generate a huge amount of random data For this purpose, a new type of cryptosystem is introduced in [27], [28], called the hyperelliptic curve cryptosystem (HEC), which offers the correspondent level security of RSA, ECC, and BP, using 80-bit key. 5) RE-ENCRYPTION KEY GENERATION Provide as an input , the sender certificate C s, sender identity IDs, receiver’s IDr , and sender private key P s, respectively. 7) θ DECRYPT upon receiving an original ciphertext Ci or re-encrypted ciphertext C/j , and identity IDi, the challenger will output the decryption of original ciphertext Ci. Definition 1: The CBSRE is considered to be indistinguishable against the adaptive chosen-ciphertext attacks (IND − CCA2 secure) if there is no adversary that can take a non-negligible advantage in the followed IND-CBSRE-CCA2-I and IND-CBPSE-CCA2-II games. 1) On identity IDs it never queries the oracle θ corrupt 2) ψ is not produced by the oracle θ signcrypt

LITERATURE REVIEW
SECURITY ANALYSIS
THEOREM (CONFIDENTIALITY)
Queries
THEOREM UNFORGEABILITY
Findings
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call