Abstract

Nowadays, with the overconsumption of energy, researchers attempt to optimally manage energy consumption and prevent it from being wasted. One beneficial way to manage energy consumption is to integrate the energy grid with information technology, so that data can be exchanged between producers and consumers in a two-way communication network, which is called a smart grid. This data transfer must take place in a secure environment. However, many protocols have been designed to establish a secure channel to transfer data in the smart grid environment, each of which has some disadvantages that still keep the problem open for this field of research. Recently, Kumar <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">et al.</i> proposed a lightweight authentication and key agreement protocol based on elliptic curve cryptography (ECC). In this article, we show that the proposed protocol does not provide the anonymity of smart meters and is vulnerable to smart meter tracing attack. We also propose a new lightweight ECC-based authenticated key agreement protocol that is resistant against all known attacks including the attack presented in this article. Also, the proposed scheme is more efficient than the recent related scheme. We show that the proposed protocol is semantically secure and also we simulate our protocol using the AVISPA.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call