Abstract

Unlike traditional power networks, the smart grid power system has the ability to arrange the power supply in real time to the customer for active power consumption. Therefore, it can avoid excess electricity generation. In addition, based on the current power consumption, the power service providers can measure the expected power generation amount to stabilize the power system. Compared with traditional power networks, the characteristics of the smart grid power system make it easier to suffer from several types of security threats and attacks such as impersonation, eavesdropping and message modification etc. In order to strength the security of smart grid networks, a robust and efficient authentication protocol should provide to mutual authentication and session key agreement. Since the communications between the control center and the substation is protected by the Supervisory Control and Data Acquisition system, we focus on the secure communication between the substation and the smart appliances. In this paper, a robust and efficient authentication protocol based on elliptic curve cryptography is proposed to achieve mutual authentication and key agreement between the substation and the smart appliances. In addition, the proposed protocol not only resists replay attacks, impersonation attacks, and man-in-middle attacks, but also provides the session key security and the known-key security.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.