scholarly journals A Multi-User, Single-Authentication Protocol for Smart Grid Architectures

Sensors ◽  
2020 ◽  
Vol 20 (6) ◽  
pp. 1581
Author(s):  
Ahmed S. Alfakeeh ◽  
Sarmadullah Khan ◽  
Ali Hilal Al-Bayatti

In a smart grid system, the utility server collects data from various smart grid devices. These data play an important role in the energy distribution and balancing between the energy providers and energy consumers. However, these data are prone to tampering attacks by an attacker, while traversing from the smart grid devices to the utility servers, which may result in energy disruption or imbalance. Thus, an authentication is mandatory to efficiently authenticate the devices and the utility servers and avoid tampering attacks. To this end, a group authentication algorithm is proposed for preserving demand–response security in a smart grid. The proposed mechanism also provides a fine-grained access control feature where the utility server can only access a limited number of smart grid devices. The initial authentication between the utility server and smart grid device in a group involves a single public key operation, while the subsequent authentications with the same device or other devices in the same group do not need a public key operation. This reduces the overall computation and communication overheads and takes less time to successfully establish a secret session key, which is used to exchange sensitive information over an unsecured wireless channel. The resilience of the proposed algorithm is tested against various attacks using formal and informal security analysis.

2020 ◽  
Vol 10 (5) ◽  
pp. 1758 ◽  
Author(s):  
SungJin Yu ◽  
KiSung Park ◽  
JoonYoung Lee ◽  
YoungHo Park ◽  
YoHan Park ◽  
...  

With the development in wireless communication and low-power device, users can receive various useful services such as electric vehicle (EV) charging, smart building, and smart home services at anytime and anywhere in smart grid (SG) environments. The SG devices send demand of electricity to the remote control center and utility center (UC) to use energy services, and UCs handle it for distributing electricity efficiently. However, in SG environments, the transmitted messages are vulnerable to various attacks because information related to electricity is transmitted over an insecure channel. Thus, secure authentication and key agreement are essential to provide secure energy services for legitimate users. In 2019, Kumar et al. presented a secure authentication protocol for demand response management in the SG system. However, we demonstrate that their protocol is insecure against masquerade, the SG device stolen, and session key disclosure attacks and does not ensure secure mutual authentication. Thus, we propose a privacy-preserving lightweight authentication protocol for demand response management in the SG environments to address the security shortcomings of Kumar et al.’s protocol. The proposed protocol withstands various attacks and ensures secure mutual authentication and anonymity. We also evaluated the security features of the proposed scheme using informal security analysis and proved the session key security of proposed scheme using the ROR model. Furthermore, we showed that the proposed protocol achieves secure mutual authentication between the SG devices and the UC using Burrows–Abadi–Needham (BAN) logic analysis. We also demonstrated that our authentication protocol prevents man-in-the-middle and replay attacks utilizing AVISPA simulation tool and compared the performance analysis with other existing protocols. Therefore, the proposed scheme provides superior safety and efficiency other than existing related protocols and can be suitable for practical SG environments.


2019 ◽  
Vol 15 (12) ◽  
pp. 6572-6582 ◽  
Author(s):  
Neeraj Kumar ◽  
Gagangeet Singh Aujla ◽  
Ashok Kumar Das ◽  
Mauro Conti

2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Jiaqing Mo ◽  
Wei Shen ◽  
Weisheng Pan

Wearable health monitoring system (WHMS), which helps medical professionals to collect patients’ healthcare data and provides diagnosis via mobile devices, has become increasingly popular thanks to the significant advances in the wireless sensor network. Because health data are privacy-related, they should be protected from illegal access when transmitted over a public wireless channel. Recently, Jiang et al. presented a two-factor authentication protocol on quadratic residues with fuzzy verifier for WHMS. However, we observe that their scheme is vulnerable to known session special temporary information (KSSTI) attack, privileged insider attack, and denial-of-service (DoS) attack. To defeat these weaknesses, we propose an improved two-factor authentication and key agreement scheme for WHMS. Through rigorous formal proofs under the random oracle model and comprehensive informal security analysis, we demonstrate that the improved scheme overcomes the disadvantages of Jiang et al.’s protocol and withstands possible known attacks. In addition, comparisons with several relevant protocols show that the proposed scheme achieves more security features and has suitable efficiency. Thus, our scheme is a reasonable authentication solution for WHMS.


2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Jingwei Wang ◽  
Xinchun Yin ◽  
Jianting Ning

Mobile crowdsensing enables people to collect and process a massive amount of information by using social resources without any cost on sensor deployment or model training. Many schemes focusing on the problems of task assignment and privacy preservation have been proposed so far. However, the privacy-preserving of requesters and task access control, which are vital to mobile crowdsensing, is barely considered in the literature. To address the aforementioned issues, a fine-grained task access control system for mobile crowdsensing is proposed. In particular, the requester can decide the group of task performers who can access the task by utilizing attribute-based encryption technology. T he untrusted crowdsensing platform cannot obtain any sensitive information concerning the requester or the task, while the qualified task performers are capable of retrieving tasks within 0.85 ms. Security analysis and experimental results are presented to show the feasibility and efficiency of the proposed system.


Author(s):  
Yubao Hou ◽  
Hua Liang ◽  
Juan Liu

In the traditional RFID system, the secure wired channel communication is used between the reader and the server, and the new mobile RFID system is different from the traditional RFID system. The reader and the server communicate based on the wireless channel. This makes authentication protocols applicable to traditional RFID systems not applicable to mobile RFID systems. To solve this defect, a two-way authentication protocol MSB is proposed for ultra-lightweight mobile radio frequency identification system based on bit replacement operation. MSB (most significant bit) encrypts information based on bitwise operations, and the amount of computation of the communication entity is reduced. Tags, readers, and servers first authenticate and then communicate. MSB can be resistant to common attacks. The security analysis of the protocol shows that the protocol has high security attributes, and the performance analysis of the protocol shows that the protocol has the characteristics of low calculation volume. The formal analysis of the protocol is given based on GNY logic.


2014 ◽  
Vol 2014 ◽  
pp. 1-6 ◽  
Author(s):  
Jongbin Ko ◽  
Hyunwoo Lim ◽  
Seokjun Lee ◽  
Taeshik Shon

A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.


Energies ◽  
2018 ◽  
Vol 11 (11) ◽  
pp. 2972 ◽  
Author(s):  
Yuwen Chen ◽  
José-Fernán Martínez ◽  
Pedro Castillejo ◽  
Lourdes López

Smart meters are applied to the smart grid to report instant electricity consumption to servers periodically; these data enable a fine-grained energy supply. However, these regularly reported data may cause some privacy problems. For example, they can reveal whether the house owner is at home, if the television is working, etc. As privacy is becoming a big issue, people are reluctant to disclose this kind of personal information. In this study, we analyzed past studies and found that the traditional method suffers from a meter failure problem and a meter replacement problem, thus we propose a smart meter aggregation scheme based on a noise addition method and the homomorphic encryption algorithm, which can avoid the aforementioned problems. After simulation, the experimental results show that the computation cost on both the aggregator and smart meter side is reduced. A formal security analysis shows that the proposed scheme has semantic security.


2013 ◽  
Vol 284-287 ◽  
pp. 3380-3384 ◽  
Author(s):  
Huei Ru Tseng

The concept of vehicle-to-grid (V2G) is that electric vehicles (EVs) communicate with the smart grid to sell demand response services by delivering electricity into the grid. By letting EVs discharge during peak hours and charge during off-peak hours, V2G networks could bring numerous social and technical benefits to the smart grid. Due to the scale of the network, the speed of the vehicles, their geographic positions, and the very sporadic connectivity between them, V2G communications have the crucial requirements of fast authentication. In 2011, Guo et al. proposed a unique batch authentication protocol for V2G communications. There are three parties in V2G communications, including an aggregator, a smart grid control centre, and individual EVs. The proposed idea is that instead of verifying each packet for each vehicle, the aggregator verifies the received batch of packets with only one signature verification. They used DSA signature for the batch authentication and claimed their protocol is strong enough to defend against security attacks. In this paper, we investigate the security of Guo et al.’s protocol. More precisely, we show that any attackers can easily forge signatures satisfying the batch verification criterion without the knowledge of the signer’s private key. To remedy the security flaw of Guo et al.’s protocol, we proposed a simple and secure improvement of Guo et al.’s protocol. The key point of the improved protocol is that we make multiple signatures in order. The attacker or the dishonest signer cannot transpose these digital signatures such that the aggregator passes the validation of the batch verifying multiple digital signatures. Based on Guo et al.’s protocol, the security of our proposed protocol is the same as that of their protocol except that our improved protocol has no security flaw of their protocol. Therefore, the improved protocol is secure to detect forged multiple signatures.


2018 ◽  
Vol 2018 ◽  
pp. 1-9 ◽  
Author(s):  
Yongbin Zeng ◽  
Hui Guang ◽  
Guangsong Li

Mobile wireless networks are widely used in our daily lives. Seamless handover occurs frequently and how to guarantee security and efficiency during handover procedure is a major challenge. A handover authentication protocol with nice properties can achieve goals. Protocols proposed in recent years more or less have some security vulnerability. In this paper, we outline security requirements for handover authentication protocols and then propose an anonymous protocol based on a new attribute-based signature scheme. The proposed protocol realizes conditional privacy preserving, user revocation, and session key update as well as mutual authentication and anonymity. Besides, it achieves fine-grained access control due to attributes representing real identity. What is more, experiment shows the proposed protocol has a superior performance.


Sign in / Sign up

Export Citation Format

Share Document