Browse > Article

Device Authentication Protocol for Smart Grid Systems Using Homomorphic Hash  

Kim, Young-Sam (National Institute for Mathematical Sciences (NIMS))
Heo, Joon (National Institute for Mathematical Sciences (NIMS))
Publication Information
Abstract
In a smart grid environment, data for the usage and control of power are transmitted over an Internet protocol (IP)-based network. This data contains very sensitive information about the user or energy service provider (ESP); hence, measures must be taken to prevent data manipulation. Mutual authentication between devices, which can prevent impersonation attacks by verifying the counterpart's identity, is a necessary process for secure communication. However, it is difficult to apply existing signature-based authentication in a smart grid system because smart meters, a component of such systems, are resource-constrained devices. In this paper, we consider a smart meter and propose an efficient mutual authentication protocol. The proposed protocol uses a matrix-based homomorphic hash that can decrease the amount of computations in a smart meter. To prove this, we analyze the protocol's security and performance.
Keywords
Challenge-response protocol; commitment protocol; device authentication; homomorphic hash; smart grid;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Nabeel, J. Zage, S. Kerr, E. Bertino, N. A. Kulatunga, U. S. Navaratne, and M. Duren. (2012). Cryptographic key management for smart power grids, Technical report in perdue university. [Online]. Available: http://docs.lib.purdue.edu/cctech/2
2 S. Iyer, "Cyber security for smart grid, cryptography, and privacy," Int. J. Digit. Multimedia Broadcast., vol. 2011, article ID. 372020, 2011.
3 X. Lu,W.Wang, and J.Ma, "Authentication and integrity in the smart grid: An empirical study in substation automation systems," Int. J. Distributed Sensor Netw., Apr. 2012.
4 Q. Li and G. Cao, "Multicast authentication in smart grid with one-time signature," IEEE Trans. Smart Grid, vol. 2, issue 4, pp. 686-696, 2011.   DOI
5 Q. Wang, H. Khurana, Y. Huang, and K. Nahrstedt, "Time valid one-time signature for time-critical multicast data authentication," in Proc. IEEE INFOCOM, 2009, pp. 1233-1241.
6 Certicom Research, "SEC2: Recommended elliptic curve domain parameters v1.0," 2000.
7 B. Andrea, H. S. Juan, S. L. Miguel, D. Mischa, K. Apostolous, and B. Dominique, "Secure lossless aggregation for smart grid M2M networks," in Proc. 1st IEEE Int. Conf. Smart Grid Commun., 2010, pp. 333-338.
8 H. Khurana, R. Bobba, T. Yardley, P. Agarwal, and E. Heine, "Design principle for power grid cyber-infrastructure authentication protocols," in Proc. HICSS, 2010, pp. 1-10.
9 AMI-SEC Task Force, "Security profile for advanced metering infrastructure version 2.0," 2010.
10 D. Wu and C. Zhou, "Fault-tolerant and scalable key management for smart grid," IEEE Trans. Smart Grid, vol. 2, iss. 2, pp. 375-381, 2011.   DOI
11 Certicom white paper, "Critical infrastructure protection for AMI using a comprehensive security platform," Certicom, 2009.
12 M. M. Fouda, Z. Md. Fadlullah, N. Kato, R. Lu, and X. Shen, "A lightweight message authentication scheme for smart grid communications," IEEE Trans. Smart Grid, vol.2, iss. 4, pp. 675-685, 2011.   DOI
13 M. Kgwadi and T. Kunz, "Securing RDS broadcast messages for smart grid applications," Dept. Syst. Comput. Eng. Carleton Univ., Ottawa, Canada, Tech. Rep. SCE-09-06, 2009.
14 A. Perrig, "The BiBa one-time signature and broadcast authentication protocol," in Proc. 8th ACM Conf. Comput. Commun. Security, 2001, pp. 28-37.
15 D. L. G. Filho and P. S. L. M. Barreto, "Demonstrating data possession and uncheatable data transfer," IACR Cryptology ePrint Archive, Rep. 2006/150, 2006.
16 M. N. Krohn, M. J. Freedman, and D. Mazieres, "On-the-fly verification of rateless erasure codes for efficient content distribution," in Proc. IEEE Symp. Security and Privacy, 2004, pp. 226-240.
17 A. R. Metke and R. L. Ekl, "Security technology for smart grid networks," IEEE Trans. Smart Grid, vol. 1, iss. 1, pp. 99-107, 2010.   DOI
18 F. E. Oggier and A. Datta, "Self-repairing homomorphic codes for distributed storage systems," in Proc. 30th IEEE Int. Conf. Comput. Commun., 2010, pp. 1215-1223.
19 R. Cramer and V. Shoup, "Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption," in Proc. Int. Conf. Theory and Applicat. Cryptographic Techniques: Adv. Cryptology, 2002, pp. 45-64.
20 S. McLaughlin, D. Podkuiko, and P. McDaniel, "Energy theft in the advanced metering infrastructure," LNCS 6027, pp. 176-187, 2010.
21 B. Hemenway and R. Ostrovsky, "Lossy trapdoor functions from smooth homomorphic hash proof system," ECCC, Rep. TR09-127, 2009.
22 A. G. Hamilton, A First Course in Linear Algebra. Cambridge University Press, 1987.
23 L. Reyzin and N. Reyzin, "Better than BiBa: Short one-time signatures with fast signing and verifying," in Proc. 7th Australian Conf. Inf. Security and Privacy, 2002, pp.144-153.