Browse > Article
http://dx.doi.org/10.13089/JKIISC.2020.30.3.313

A Secure Authentication and Key Agreement Scheme for Smart Grid Environments without Tamper-Resistant Devices  

Park, Ki-Sung (Electronics and Telecommunications Research Institute)
Yoon, Dae-Geun (Electronics and Telecommunications Research Institute)
Noh, SungKee (Electronics and Telecommunications Research Institute)
Abstract
With the development of smart grid technologies, a user can use the secure and reliable power services in smart gird environments. However, the users are not secure against various potential attacks because the smart gird services are provided through the public channel. Therefore, a secure and lightweight authentication and key agreement scheme has become a very important security issue in smart grid in order to guarantee user's privacy. In 2019, Zhang et al. proposed a lightweight authentication scheme for smart gird communications. In this paper, we demonstrate that Zhang et al.'s scheme is vulnerable to impersonation and session key disclosure attacks, and then we propose a secure authentication and key agreement scheme for smart grid environments without tamper-resistant devices. Moreover, we perform the informal security and the BAN logic analysis to prove that our scheme is secure various attacks and provides secure mutual authentication, respectively. We also perform the performance analysis compared with related schemes. Therefore, the proposed scheme is efficiently applicable to practical smart gird environments.
Keywords
Smart grid; Authentication; Key agreement; BAN logic; tamper-resistant device;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Tasi and N. Lo, "Secure anonymous key distribution scheme for smart grid," IEEE Transactions on Smart Grid, vol. 7, no. 2, pp. 906-914, March 2016.   DOI
2 V. Odelu, A.K. Das, M. Wazid, and M. Conti, "Provably secure authenticated key agreement scheme for smart grid," IEEE Transactions on Smart Grid, vol. 9, no. 3, pp. 1900-1910, May 2018.   DOI
3 Y. Chen, J. Martinez, P. Castillejo, and I. Lopez, "An anonymous authentication and key establish scheme for samrt grid: FAuth," Energies, vol. 10, no. 9, pp. 1354-1376, Sept. 2017.   DOI
4 D. He, H. Wang, M. K. khan, and L. Wang, "Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography," IET Communications vol. 10, no. 14, pp. 1795-1802, Sept. 2016   DOI
5 P. Kumar, A. Gurtov, M. Sain, A. Mrtin, and P. Ha, "Lightweight authentication and key agreement for smart metering in smart energy networks," IEEE Transactions on Smart Grid, vol. 10, no. 4, pp. 4349-4359, July 2019.   DOI
6 D. Abbasinezhad-Mood and M. Nikooghadam, "An anonymous ECC-based self-certified key distribution scheme for smart grid," IEEE Transactions on Industrial Electronics, vol. 65, no. 10, pp. 7996-8004, Oct. 2018.   DOI
7 L. Zhang, L. Zhao, S. Yin, C. Chi, R. Liu, and Y. Zhang, "A lightweight authentication scheme with privacy protection for smart grid communications," Future Generation Computer Systems, vol. 100, pp. 770-778, Nov. 2019.   DOI
8 M. Burrows, M. Abadi, and R. Needham, "A logic of authentication," ACM trans. Comput. Syst., vol. 8, pp. 18-36, Feb. 1990.   DOI
9 Z. Liu, L. Xiong, T. Peng, D. Peng, and H. Liang, "A realistic distributed conditional privacy-preserving authentication scheme for vehicular ad hoc networks," IEEE Access, vol. 6, pp. 26307-26317, May 2018.   DOI
10 H. Zhong, S. Han, J. Cui, J. Zhang, and Y. Xu, "Privacy-preserving authentication scheme with full aggregation in VANET," Information Sciences, vol. 476, pp. 221-221, Feb. 2019.
11 C. -C. Lee, C. -T, Chen, P. -H. Wu, and T. -Y. Chen, "Three-factor control protocol based on elliptic curve cryptosystem for universal serial bus mass storage devices," IET Comput. Digit. Tchn., vol. 7, pp. 48-56, Jan. 2013.   DOI