DOI QR코드

DOI QR Code

ID-based Authentication Schemes with Forward Secrecy for Smart Grid AMI Environment

스마트그리드 AMI 환경을 위한 전방 보안성이 강화된 ID기반 인증 기법

  • 박대일 (목원대학교 컴퓨터공학부) ;
  • 여상수 (목원대학교 컴퓨터공학부)
  • Received : 2013.09.11
  • Accepted : 2013.12.30
  • Published : 2013.12.30

Abstract

In this paper, we analyse the vulnerabilities of KL scheme which is an ID-based authentication scheme for AMI network, and propose two kinds of authentication schemes which satisfy forward secrecy as well as security requirements introduced in the previous works. In the first scheme, we use MDMS which is the supervising system located in an electrical company for a time-synchronizing server, in order to synchronize smart grid devices in home, and we process device authentication with a new secret value generated by OTP function every session. In the second scheme, we use a secret hash-chain mechanism for authentication process, so we can use a new secret value every session. The proposed two schemes have strong points and weak points respectively and those depend on the services area and its environment, so we can select one of them efficiently considering real aspects of AMI environment.

본 논문에서는 기존에 연구된 AMI망 환경에서 동적 ID기반 인증 프로토콜 KL기법의 취약점을 분석하였고, 기존 연구의 보안요구사항을 만족하면서도 추가적으로 전방 보안성을 가지도록 하는 기법 두 가지를 제안한다. 첫번째 기법에서는 전력사 내의 상위 시스템인 MDMS를 시간동기화 서버로 사용하여 댁내의 스마트그리드 기기와 시간동기화 하여, 매 세션마다 OTP함수로 만들어지는 새로운 비밀값으로 인증을 진행한다. 두 번째 기법에서는 비공개 값의 해시체인을 사용하여 인증을 진행함으로써, 매 세션마다 새로운 비밀값을 사용한다. 제안하는 두 가지 기법은 지역 및 통신 환경에 따른 장 단점이 있을 것으로 보이며 이를 통해 AMI망 환경에 따라 제안기법을 효율적으로 선택하여 적용할 수 있을 것으로 예상한다.

Keywords

References

  1. J. D. Choi, J. T. Seo, "Separate networks and an authentication framework in AMI for secure smart grid," Journal of the Korea Institue of Information Security and Cryptology, vol. 22, no. 3, pp. 525-536, June 2012.
  2. J. W. Jeon, S. H. Lim, and O. Y. Yi, "A wireless network structure and AKA(authentication and key agreement) protocol of advanced metering infrastructure on the smart grid based on binary CDMA," Journal of the Korea Institute of Information Security and Cryptology, vol. 20, no. 5, pp. 111-124, Oct 2010.
  3. J. D. Lee, J. T. Seo, and C. W. Lee, "Smart Grid and Cyber Security," The Journal of The Korean Institute of Communication Sciences, vol. 27, no. 4, pp. 23-30, Mar 2010.
  4. K. B. Lee, J. E. Dokko, J. Y. Yoo, S. Y. Lee, and J. I. Lim, "Consumer Participation and Security Issues in Smart Grid," Review of KIISC, vol. 19, no. 4, pp. 21-35, Aug 2009.
  5. W. G. Nam, H. J. Jo, K. T. Cho, and D. H. Lee, "Study on Smart Grid Security," Review of KIISC, vol. 20, no. 5, pp. 20-30, Oct 2010.
  6. M. J. Kim, M. Y. Yoon, H. C. Jung, and H. Y. Youm, "Standardization Trend for Smart Grid Security," Review of KIISC, vol. 22, no. 2, pp. 15-22, Apr 2012.
  7. NIST, "Guidelines for Smart Grid Cyber Security," NISTIR 7626, Aug 2010.
  8. J. Naruchiptparames. M. H Gunes, and C.Y Evrenosoglu, "Secure Communications in the Smart Grid," IEEE Consumer Communications and Networking Conference (CCNC) 2011, pp. 1171-1175, Jan 2011.
  9. H. K. Kim, I. Y. Lee, "A Study on ID-based authentication scheme in AMI SmartGrid environment," The KIPS transactions. Part C, vol. 18C, no. 6, pp. 397-404, Dec 2011.
  10. S.-S. Yeo, D. I. Park, and Y. A. Jung, "Enhanced ID-based Authentication Scheme using OTP in Smart Grid AMI Environment," Journal of Applied Mathematics, Hindawi, 2014 (to appear).
  11. G. T. Lee, J. Y. Oh, and Y. K. Kim, "Smart Grid Home Service," The Journal of the Korean Institute of Communication Sciences, vol. 27, no. 4, pp. 38-42, Mar 2010.