Abstract

The information and communication technology (ICT) can bring attractive features to the traditional power grid such as energy conserving, reliability, efficiency, transparency, and cost reducing. All of these features can be accomplished with a concept called smart grid. However, the use of ICT introduces new challenges in security issue. There are many researches in recent years which have studied security as the most important challenge of the smart grid. Based on these researches, two important issues for the smart grid security protocols must be considered. In the first issue, the important security requirement such as confidentiality, authentication, integrity, etc. needs to be fulfilled. However, the cryptographic algorithms impose significant level of storage, communication, and computational costs to the system while, the smart meters are resource-constrained devices. Therefore, lightweight design of the security schemes is considered as another important issue. To that end, this paper proposes a novel provably secure broadcast authentication scheme based on one-way hash function, which not only can resist to the possible existing attacks but also dramatically reduces the storage and computational costs.

Highlights

  • Daily growing of the information and communication technology (ICT) has improved the efficiency and reliability of the traditional power grid, and led to introducing to an important concept named smart grid [1]–[3]

  • PAPER CONTRIBUTION This paper aims at proposing a new security protocol for two-way communication between smart meters (SM s) and neighborhood gateways (NGs) in the smart grid only based on lightweight cryptographic operations, i.e. one-way hash function and XOR operand

  • Does the proposed protocol add some important features to the communication system such as mutual authentication, two-way communication, one-time pad cryptographic key, and confidentiality of the SM s’ data and it provides significant level of efficiency in terms of storage burden, communication overhead, and computational cost

Read more

Summary

INTRODUCTION

Growing of the information and communication technology (ICT) has improved the efficiency and reliability of the traditional power grid, and led to introducing to an important concept named smart grid [1]–[3]. The authors in [21] showed that their scheme possess higher security level and can resist against more attacks comparing to proposed schemes in [19] and [20] They showed that their protocol significantly improves the storage burden, communication overhead, and computational cost in comparison with the state-of-the-art. To overcome the high computational overhead of [32], quite recently in 2019, Ameri et al [33] proposed a provably secure broadcast authentication scheme for smart grid based on PUF. They used the advantage of Bose–Chaudhuri–Hocquenghem (BCH) coding algorithm for error correcting to make the PUF responses reliable.

PROPOSED SCHEME
THREAT MODEL
IMPERSONATION AND MESSAGE MODIFICATION ATTACK
MESSAGE ANALYSIS ATTACK
COMPROMISED MALICIOUS SM ATTACK
FORMAL SECURITY PROOF
COMPARATIVE PERFORMANCE EVALUATION
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call