A secure and efficient anonymous certificateless signcryption for Key Distribution Scheme for Smart Grid

Author(s):  
Jennifer Batamuliza ◽  
Damien Hanyurwimfura
2016 ◽  
Vol 10 (14) ◽  
pp. 1795-1802 ◽  
Author(s):  
Debiao He ◽  
Lina Wang ◽  
Huaqun Wang ◽  
Muhammad Khurram Khan

Author(s):  
Jennifer Batamuliza ◽  
Damien Hanyurwimfura

Smart Grid (SG) is a modern digital metering system that was introduced by researchers to take over the traditional electricity infrastructure that existed before by gathering and putting in use the data generated by smart meters and ensure efficiency and reliability in the two directional flow of electricity and data for both the service providers and smart meters. Leakage of customers’ identity causes inconvenience to the customer because he is exposed to theft in his household. Secure anonymous key distribution scheme for SG has been proposed as solution to secure data transfer between service provider and customer. Existing secure anonymous key distribution scheme for SG brings challenge such as being inefficient, having traceability issues and do not stop replay attack hence vulnerable to DoS attacks. In this paper a Secure efficient anonymous identity-based with bilateral protocol is proposed to address the weakness in existing anonymous key distribution schemes. , With this protocol, both smart meter and service provider in (SG) identify each other anonymously in efficient way achieving un-traceability and restisting Replay and DoS attack.


2013 ◽  
Vol 4 (3) ◽  
pp. 1613-1614 ◽  
Author(s):  
Je Hong Park ◽  
Minkyu Kim ◽  
Daesung Kwon

Author(s):  
Akber Ali Khan ◽  
Samiulla Itoo ◽  
Vinod Kumar ◽  
Musheer Ahmad ◽  
Srinivas Jangirala

2014 ◽  
Vol 2014 ◽  
pp. 1-9 ◽  
Author(s):  
Woong Go ◽  
Jin Kawk

A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI) is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.


2018 ◽  
Vol 65 (10) ◽  
pp. 7996-8004 ◽  
Author(s):  
Dariush Abbasinezhad-Mood ◽  
Morteza Nikooghadam

Sign in / Sign up

Export Citation Format

Share Document