Efficient public-key certificate revocation schemes for smart grid

Author(s):  
Mohamed M. E. A. Mahmoud ◽  
Jelena Misic ◽  
Xuemin Shen
2015 ◽  
Vol 2 (6) ◽  
pp. 490-503 ◽  
Author(s):  
Mohamed M. E. A. Mahmoud ◽  
Jelena Misic ◽  
Kemal Akkaya ◽  
Xuemin Shen

2021 ◽  
Vol 13 (5) ◽  
pp. 2549
Author(s):  
Shahid Mahmood ◽  
Moneeb Gohar ◽  
Jin-Ghoo Choi ◽  
Seok-Joo Koh ◽  
Hani Alquhayz ◽  
...  

Smart Grid (SG) infrastructure is an energy network connected with computer networks for communication over the internet and intranets. The revolution of SGs has also introduced new avenues of security threats. Although Digital Certificates provide countermeasures, however, one of the issues that exist, is how to efficiently distribute certificate revocation information among Edge devices. The conventional mechanisms, including certificate revocation list (CRL) and online certificate status protocol (OCSP), are subjected to some limitations in energy efficient environments like SG infrastructure. To address the aforementioned challenges, this paper proposes a scheme incorporating the advantages and strengths of the fog computing. The fog node can be used for this purpose with much better resources closer to the edge. Keeping the resources closer to the edge strengthen the security aspect of smart grid networks. Similarly, a fog node can act as an intermediate Certification Authority (CA) (i.e., Fog Node as an Intermediate Certification Authority (FONICA)). Further, the proposed scheme has reduced storage, communication, processing overhead, and latency for certificate verification at edge devices. Furthermore, the proposed scheme reduces the attack surface, even if the attacker becomes a part of the network.


Cryptography ◽  
2020 ◽  
pp. 257-276
Author(s):  
Melesio Calderón Muñoz ◽  
Melody Moh

The electrical power grid forms the functional foundation of our modern societies, but in the near future our aging electrical infrastructure will not be able to keep pace with our demands. As a result, nations worldwide have started to convert their power grids into smart grids that will have improved communication and control systems. A smart grid will be better able to incorporate new forms of energy generation as well as be self-healing and more reliable. This paper investigates a threat to wireless communication networks from a fully realized quantum computer, and provides a means to avoid this problem in smart grid domains. We discuss and compare the security aspects, the complexities and the performance of authentication using public-key cryptography and using Merkel trees. As a result, we argue for the use of Merkle trees as opposed to public key encryption for authentication of devices in wireless mesh networks (WMN) used in smart grid applications.


Author(s):  
Diana Berbecaru ◽  
Corrado Derenale ◽  
Antonio Lioy

The technical solutions and organizational procedures used to manage certificates are collectively named Public Key Infrastructure (PKI). The overall goal of a PKI is to provide support for usage of public-key certificates within – and also outside – its constituency. To this aim, several functions are needed, such as user registration, key generation, certificate revocation and many others. It is the aim of this paper to describe issues related to digital certificates and PKIs, both from the technical and management viewpoint.


Sensors ◽  
2020 ◽  
Vol 20 (6) ◽  
pp. 1581
Author(s):  
Ahmed S. Alfakeeh ◽  
Sarmadullah Khan ◽  
Ali Hilal Al-Bayatti

In a smart grid system, the utility server collects data from various smart grid devices. These data play an important role in the energy distribution and balancing between the energy providers and energy consumers. However, these data are prone to tampering attacks by an attacker, while traversing from the smart grid devices to the utility servers, which may result in energy disruption or imbalance. Thus, an authentication is mandatory to efficiently authenticate the devices and the utility servers and avoid tampering attacks. To this end, a group authentication algorithm is proposed for preserving demand–response security in a smart grid. The proposed mechanism also provides a fine-grained access control feature where the utility server can only access a limited number of smart grid devices. The initial authentication between the utility server and smart grid device in a group involves a single public key operation, while the subsequent authentications with the same device or other devices in the same group do not need a public key operation. This reduces the overall computation and communication overheads and takes less time to successfully establish a secret session key, which is used to exchange sensitive information over an unsecured wireless channel. The resilience of the proposed algorithm is tested against various attacks using formal and informal security analysis.


Sign in / Sign up

Export Citation Format

Share Document