DOI QR코드

DOI QR Code

스마트 그리드 환경에서 블록체인 기반 스마트 미터 인증 프로토콜

Blockchain-based Smart Meter Authentication Protocol in Smart Grid Environment

  • 김종현 (경북대학교 정보보호학과) ;
  • 김명현 (경북대학교 전자전기공학부) ;
  • 박영호 (경북대학교 전자전기공학부)
  • 투고 : 2023.09.05
  • 심사 : 2023.10.05
  • 발행 : 2023.10.30

초록

스마트 그리드는 효율적인 에너지 생산과 소비, 관리를 지원해주는 전력망 시스템으로 다양한 분야와 산업에서 활용되고 있다. 그러나 공개된 네트워크를 통해 서비스가 제공되는 환경에서는 보안 취약점과 개인정보 침해에 대한 신뢰 문제 해결은 필수적이다. 특히, 스마트 미터 단말의 식별정보는 중앙화된 서버를 통해 일괄적으로 관리되며, 중앙화된 관리 구조는 단말기 탈취, 데이터 위조 및 변조, 삭제 등 공격에 취약하다. 본 논문은 이러한 문제점을 해결하기 위해 탈중앙 분산원장 기술인 블록체인을 활용한 스마트 미터 인증 프로토콜을 제안한다. 제안된 방식은 블록체인을 통한 개별 스마트 미터 단말의 고유한 분산식별자(DID) 발급과 물리적복제방지기술(PUF)을 기반한 난수 값을 사용하여 데이터의 무결성과 신뢰성을 강화한다. 또한 비정형 보안 분석 및 AVISPA 시뮬레이션을 이용하여 제안한 방식의 안전성을 분석하고 관련 연구들과 비교하여 효율적인 방식임을 보인다.

Smart grid that supports efficient energy production and management is used in various fields and industries. However, because of the environment in which services are provided through open networks, it is essential to resolve trust issues regarding security vulnerabilities and privacy preservation. In particular, the identification information of smart meter is managed by a centralized server, which makes it vulnerable to security attacks such as device stolen, data forgery, alteration, and deletion. To solve these problems, this paper proposes a blockchain based authentication protocol for a smart meter. The proposed scheme issues an unique decentralized identifiers (DIDs) for individual smart meter through blockchain and utilizes a random values based on physical unclonable function (PUF) to strengthen the integrity and reliability of data. In addition, we analyze the security of the proposed scheme using informal security analysis and AVISPA simulation, and show the efficiency of the proposed scheme by comparing with related work.

키워드

과제정보

이 논문은 2023년도 중소벤처기업부의 기술개발사업 지원에 의한 연구임 [RS-2023-00255607].

참고문헌

  1. Alsuwian, T., Butt, A. S. and Amin, A. A. (2022) Smart Grid Cyber Security Enhancement: Challenges and Solutions-A Review, Sustainability, 14(21), 14226.
  2. Barai, G. R., Krishnan, S. and Venkatesh., B. (2015) Smart Metering and Functionalities of Smart Meters in Smart Grid - A Review, 2015 IEEE Electrical Power and Energy Conference (EPEC), Oct. 26-28, London, ON, Canada.
  3. Burnett, A., Byrne, F., Dowling, T. and Duffy, A. (2007) A Biometric Identity based Signature Scheme, International Journal of Network Security, 5(3), 317-326.
  4. Cho, Y., Oh, J., Kwon, D., Son, S., Lee, J. and Park, Y. (2022) A Secure and Anonymous User Authentication Scheme for IoT-Enabled Smart Home Environments Using PUF, IEEE Access, 10, 101330-101346. https://doi.org/10.1109/ACCESS.2022.3208347
  5. Cui, J., Wang, F., Zhang, Q., Xu, Y. and Zhong, H. (2021) Anonymous Message Authentication Scheme for Semitrusted Edge-Enabled IIoT, IEEE Transactions on Industrial Electronics, 68(12), 12921-12929. https://doi.org/10.1109/TIE.2020.3039227
  6. Cui, J., Wang, F., Zhang, Q., Gu, C. and Zhoong, H. (2023) Efficient Batch Authentication Scheme Based on Edge Computing in IIoT, IEEE Transactions on Network and Service Management, 20(1), 357-368. https://doi.org/10.1109/TNSM.2022.3206378
  7. Dolev, D. and Yao, A. C. (1983) On the Security of Public Key Protocols, IEEE Transactions on Information Theory, 29(2), 198-208. https://doi.org/10.1109/TIT.1983.1056650
  8. Gao, Y., Sarawi, S. F. AI. and Abbott, D. (2020) Physical Unclonable Functions, Nature Electronics, 3, 81-91. https://doi.org/10.1038/s41928-020-0372-5
  9. Islam, S. N., Baig, Z. and Zeadally, S. (2019) Physical Layer Security for the Smart Grid: Vulnerabilities, Threats, and Countermeasures, IEEE Transactions on Industrial Informatics, 15(12), 6522-6530. https://doi.org/10.1109/TII.2019.2931436
  10. Jangirala, S., Das, A. K. and Vasilakos, A. V. (2020)Designing Secure Lightweight Blockchain-Enabled RFID-Based Authentication Protocol for Supply Chains in 5G Mobile Edge Computing Environment, IEEE Transactions on Industrial Informatics, 16(11), 7081-7093. https://doi.org/10.1109/TII.2019.2942389
  11. Kim, M., Lee, J., Park, K., Park, Y., Park, K. and Park, Y. (2021) Design of Secure Decentralized Car-Sharing System Using Blockchain, IEEE Access, 9, 54796-54810. https://doi.org/10.1109/ACCESS.2021.3071499
  12. Lee, J., Yu, S., Park, K., Park, Y. and Park, Y. (2019) Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments, Sensors, 19(10), 2358.
  13. Lee, S. and Kim, K. (2016) Device Authentication in Smart Grid System using Blockchain, Conference on lnformation Security and Cryptography-Winter 2016, Dec. 03, Seoul, Korea.
  14. Mandal, S., Bera, B., Sutrala, A. K., Das, A. K. Choo, K. K. R., Park, Y. (2020) Certificateless-Signcryption-BasedThree-Factor User Access Control Scheme for IoT Environment, IEEE Internet of Things Journal, 7(4), 3184-3197. https://doi.org/10.1109/JIOT.2020.2966242
  15. Mirzaee, P. H., Shojafar, M., Cruickshank, H. and Tafazolli, R. (2022) Smart Grid Security and Privacy: From Conventional to Machine Learning Issues (Threats and Countermeasures), IEEE access, 10, 52922-52954. https://doi.org/10.1109/ACCESS.2022.3174259
  16. Odelu, V., Das, A. K., Wazid, M. and Conti, M. (2018) Provably Secure Authenticated Key Agreement Scheme for Smart Grid, IEEE Transactions on Smart Grid, 9(3), 1900-1910.
  17. Park, K., Park, Y., Das, A. K., Yu, S., Lee, J. and Park, Y. (2019) A Dynamic Privacy-Preserving Key Management Protocol for V2G in Social Internet of Things, IEEE Access, 7, 76812-76832. https://doi.org/10.1109/ACCESS.2019.2921399
  18. Park, Y. H., Park, Y. H. and Moon, S. J. (2011) Security Improvement of ID-based Multiple Key Management Scheme for Scalable Ad Hoc Networks, Journal of the Korea Industrial Information Systems Research, 16(2), 13-18. https://doi.org/10.9723/jksiis.2011.16.2.013
  19. Park, Y. H. and Park, Y. H. (2015) Secure and Scalable Key Aggregation Scheme for Cloud Storage, Journal of the Korea Industrial Information Systems Research, 20(2), 11-18. https://doi.org/10.9723/jksiis.2015.20.2.011
  20. Paul, S., Rabbani, M. S., Kundu, R. K. and Zama, S. M. R. (2014) A Review of Smart Technology (Smart Grid) and Its Features, 2014 1st International Conference on Non Conventional Energy (ICONCE 2014), Jan. 16-17, Kalyani, India, pp. 200-203.
  21. Sureshkumar, V., Anandhi, S., Amin, R. and Madhumathi, R. (2021) Design of Robust Mutual Authentication and Key Establishment Security Protocol for Cloud-Enabled Smart Grid Communication, IEEE Systems Journal 15(3), 3565-3572. https://doi.org/10.1109/JSYST.2020.3039402
  22. Yu, S., Park, K., Lee, J., Park, Y., Park, Y., Lee, S. and Chung, B. (2020) Privacy-Preserving Lightweight Authentication Protocol for Demand Response Management in Smart Grid Environment, Applied Sciences, 10(5), 1758.
  23. Xiong, H., Wu, Y. Su, C. and Yeh, K. H. (2020) A Secure and Efficient Certificateless Batch Verification Scheme with Invalid Signature Identification for The Internet of Things, Journal of Information Security and Applications, 53, 102507.
  24. World Wide Web Consortium (W3C) (2022) Decentralized Identifiers (DIDs) v1.0 Core Architecture, Data Model, and Representations, https://www.w3.org/TR/did-core/(Accessed on Sep. 1st, 2023)
  25. Zhang, H., Wang, J. and Ding, Y. (2019) Blockchain-based Decentralized and Secure Keyless Signature Scheme for Smart Grid, Energy, 180, 955-967. https://doi.org/10.1016/j.energy.2019.05.127