Abstract

Security and privacy are among the main concerns in the smart grid adoption. The different parties of smart grid can communicate securely by means of symmetric key algorithms. However, in order to utilize the symmetric key encryption methods, the parties need to establish a common key beforehand. To do so, several key management schemes have been presented during the last decade to be employed in the context of smart grid. Quite recently, Mahmood et al. have proposed an interesting elliptic curve cryptography-based authentication and key agreement scheme for smart grid communications. They have said that their presented scheme can withstand several known attacks and can provide the perfect forward secrecy. After careful deliberation, we found that their scheme cannot provide the perfect forward secrecy. Furthermore, their scheme is vulnerable under the commonly accepted Canetti–Krawczyk adversarial model. That is to say, the private key of users and shared session keys can be easily compromised in case of ephemeral secrets leakage. As a result, to remedy the existing challenges, in this paper, an authentication scheme is proposed that can both provide the desired security features and offer better efficiency in communication and computational costs than several recently-published schemes. Finally yet importantly, the security of our proposed scheme has been validated using the widely-accepted ProVerif tool and the cryptographic elements have been implemented on a suitable hardware for smart meters. The results are indicative of the betterment of the proposed scheme for real-world applications. We hope that the obtained results be useful for other researches in this field.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.