Abstract

AbstractAs an integral part of the smart grid, advanced metering infrastructure (AMI) implements two‐way communication to enable the smart grid achieving the desired performance improvements over the legacy grid. Integrating communication in addition to the inherited weakness of the power grid paves the way to countless number of security threats to target its communication networks, therefore ensuring secure data exchange is a key concern for AMI networks. In this regard, many schemes are proposed in the literature to secure this two‐way communication, however, very little effort has been focused on multicast transmissions carried out between the control center and a group of smart meters. In order to empower efficient, authentic, and confidential data exchange, this article proposes a new signcryption scheme for multicast downlink communication in edge envisioned AMI networks. The proposed scheme is constructed based on ciphertext‐policy attribute‐based encryption to attain secure fine‐grained access control for the multirecipient communication between the utility control center and a group of smart meters. The novelty of our scheme lies behind the fact that it is an elliptic curve cryptosystem that is pairing free, in opposite to most ABE schemes. Instead of the complex bilinear pairing operations, we exploited faster elliptic curve point multiplication operations to construct the proposed signcryption model. we demonstrate the strength of our protocol in defending against passive, collusion, reply, data modification, and signature forgery attacks. Simulation results prove the efficiency of our protocol in terms of messages size and computation complexity when compared with other schemes.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.