Skip to main content
Top
Published in:
Cover of the book

2018 | OriginalPaper | Chapter

3. An Anonymous Authentication Protocol for the Smart Grid

Authors : Hikaru Kishimoto, Naoto Yanai, Shingo Okamura

Published in: Smart Micro-Grid Systems Security and Privacy

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The Smart Grid allows users to access information related to their electricity usage via IP networks. Both the validity and the privacy of such information should be guaranteed. Consumers’ electricity bills can then be charged directly to them via the Smart Grid, even outside their homes. Such information from this bill is strictly related to the privacy of consumers; hence, we propose an anonymous authentication protocol for electricity usage on the Smart Grid. Our main idea is to utilize group signatures with controllable linkability. In these group signatures, only designated signers can generate digital signatures with anonymity under a single group public key, and only entities with a link key can distinguish whether the signatures are generated by the same signer or not. Whereas our proposed protocol can include any group signature scheme with controllable linkability, we also propose new controllably linkable group signatures with tokens, which are handled by smart meters on the Smart Grid. We implement the proposed group signatures, and then estimate the computational time of our anonymous authentication protocol at about one-and-a-half seconds on Raspberry Pi.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
If these signatures are not required for checking, the verifier of GVerify can compute without interaction to the group manager.
 
2
Sony Japan, “Authentication-Based Outlets”. (In Japanese.) https://​www.​sony.​co.​jp/​SonyInfo/​News/​Press/​201202/​12-023/​.
 
Literature
1.
go back to reference NIST framework and roadmap for smart grid interoperability standards, release 1.0. National Institute of Standards and Technology, 2010. NIST framework and roadmap for smart grid interoperability standards, release 1.0. National Institute of Standards and Technology, 2010.
2.
go back to reference W. Wang and Z. Lu, “Cyber security in the smart grid: Survey and challenges,” Computer Networks, vol. 57, no. 5, pp. 1344–1371, 2013.CrossRef W. Wang and Z. Lu, “Cyber security in the smart grid: Survey and challenges,” Computer Networks, vol. 57, no. 5, pp. 1344–1371, 2013.CrossRef
3.
go back to reference Z. Erkin and T. Veugen, “Privacy enhanced personal services for smart grids,” in Proc. of SEGS 2014. ACM, 2014, pp. 7–12. Z. Erkin and T. Veugen, “Privacy enhanced personal services for smart grids,” in Proc. of SEGS 2014. ACM, 2014, pp. 7–12.
4.
go back to reference H. Y. Lam, G. S. K. Fung, and W. K. Lee, “A novel method to construct taxonomy electrical appliances based on load signatures,” IEEE Transactions on Consumer Electronics, vol. 53, no. 2, pp. 653–660, 2007.CrossRef H. Y. Lam, G. S. K. Fung, and W. K. Lee, “A novel method to construct taxonomy electrical appliances based on load signatures,” IEEE Transactions on Consumer Electronics, vol. 53, no. 2, pp. 653–660, 2007.CrossRef
5.
go back to reference F. Diao, F. Zhang, and X. Cheng, “A privacy-preserving smart metering scheme using linkable anonymous credential,” IEEE Transactions on Smart Grid, vol. 6, no. 1, pp. 461–467, 2015.CrossRef F. Diao, F. Zhang, and X. Cheng, “A privacy-preserving smart metering scheme using linkable anonymous credential,” IEEE Transactions on Smart Grid, vol. 6, no. 1, pp. 461–467, 2015.CrossRef
6.
go back to reference A. R. Metke and R. L. Ekl, “Security technology for smart grid networks,” IEEE Transactions on Smart Grid, vol. 1, no. 1, pp. 99–107, 2010.CrossRef A. R. Metke and R. L. Ekl, “Security technology for smart grid networks,” IEEE Transactions on Smart Grid, vol. 1, no. 1, pp. 99–107, 2010.CrossRef
7.
go back to reference D. He, S. Chan, Y. Zhang, M. Guizani, C. Chen, and J. Bu, “An enhanced public key infrastructure to secure smart grid wireless communication networks,” IEEE Network, vol. 28, no. 1, pp. 10–16, 2014.CrossRef D. He, S. Chan, Y. Zhang, M. Guizani, C. Chen, and J. Bu, “An enhanced public key infrastructure to secure smart grid wireless communication networks,” IEEE Network, vol. 28, no. 1, pp. 10–16, 2014.CrossRef
8.
go back to reference H. Kishimoto, N. Yanai, and S. Okamura, “An anonymous authentication protocol for smart grid,” in Proc. of AINA Workshop 2017. IEEE, 2017, pp. 62–67. H. Kishimoto, N. Yanai, and S. Okamura, “An anonymous authentication protocol for smart grid,” in Proc. of AINA Workshop 2017. IEEE, 2017, pp. 62–67.
9.
go back to reference J. Y. Hwang, S. Lee, B. H. Chung, H. S. Cho, and D. Nyang, “Short group signatures with controllable linkability,” in Proc. of LightSec 2011. IEEE, 2011, pp. 44–52. J. Y. Hwang, S. Lee, B. H. Chung, H. S. Cho, and D. Nyang, “Short group signatures with controllable linkability,” in Proc. of LightSec 2011. IEEE, 2011, pp. 44–52.
10.
go back to reference D. Chaum and E. Van Heyst, “Group signatures,” in Proc. of EUROCRYPT 1991, ser. LNCS, vol. 547. Springer, 1991, pp. 257–265. D. Chaum and E. Van Heyst, “Group signatures,” in Proc. of EUROCRYPT 1991, ser. LNCS, vol. 547. Springer, 1991, pp. 257–265.
11.
go back to reference S. Hajy, M. Zargar, and M. H. Yaghmaee, “Privacy preserving via group signature in smart grid,” in Proc. of EIAC 2013, 2013. S. Hajy, M. Zargar, and M. H. Yaghmaee, “Privacy preserving via group signature in smart grid,” in Proc. of EIAC 2013, 2013.
12.
go back to reference H. Qu, P. Shang, X.-J. Lin, and L. Sun, “Cryptanalysis of a privacy-preserving smart metering scheme using linkable anonymous credential,” Cryptology ePrint Archive, Report 2015/1066, 2015. H. Qu, P. Shang, X.-J. Lin, and L. Sun, “Cryptanalysis of a privacy-preserving smart metering scheme using linkable anonymous credential,” Cryptology ePrint Archive, Report 2015/1066, 2015.
13.
go back to reference R. Bobba, H. Khurana, M. AlTurki, and F. Ashraf, “Pbes: A policy based encryption system with application to data sharing in the power grid,” in Proc. of ASIACCS 2009. ACM, 2009, pp. 262–275. R. Bobba, H. Khurana, M. AlTurki, and F. Ashraf, “Pbes: A policy based encryption system with application to data sharing in the power grid,” in Proc. of ASIACCS 2009. ACM, 2009, pp. 262–275.
14.
go back to reference M. Jawurek, M. Johns, and F. Kerschbaum, “Plug-in privacy for smart metering billing,” in Proc. of PETS 2011, ser. LNCS, vol. 6794. Springer, 2011, pp. 192–210. M. Jawurek, M. Johns, and F. Kerschbaum, “Plug-in privacy for smart metering billing,” in Proc. of PETS 2011, ser. LNCS, vol. 6794. Springer, 2011, pp. 192–210.
15.
go back to reference T. Dimitriou and G. Karame, “Privacy-friendly planning of energy distribution in smart grids,” in Proc. of SEGS 2014. ACM, 2014, pp. 1–6. T. Dimitriou and G. Karame, “Privacy-friendly planning of energy distribution in smart grids,” in Proc. of SEGS 2014. ACM, 2014, pp. 1–6.
16.
go back to reference F. D. Garcia and B. Jacobs, “Privacy-friendly energy-metering via homomorphic encryption,” in Proc. of STM 2010, ser. LNCS, vol. 6710. Springer, 2011, pp. 226–238. F. D. Garcia and B. Jacobs, “Privacy-friendly energy-metering via homomorphic encryption,” in Proc. of STM 2010, ser. LNCS, vol. 6710. Springer, 2011, pp. 226–238.
17.
go back to reference K. Kursawe, G. Danezis, and M. Kohlweiss, “Privacy-friendly aggregation for the smart-grid,” in Proc. of PETS 2011, ser. LNCS, vol. 6794. Springer, 2011, pp. 175–191. K. Kursawe, G. Danezis, and M. Kohlweiss, “Privacy-friendly aggregation for the smart-grid,” in Proc. of PETS 2011, ser. LNCS, vol. 6794. Springer, 2011, pp. 175–191.
18.
go back to reference A. Rial and G. Danezis, “Privacy-preserving smart metering,” in Proc. of PETS 2011. ACM, 2011, pp. 49–60. A. Rial and G. Danezis, “Privacy-preserving smart metering,” in Proc. of PETS 2011. ACM, 2011, pp. 49–60.
19.
go back to reference X.-F. Wang, Y. Mu, and R.-M. Chen, “An efficient privacy-preserving aggregation and billing protocol for smart grid,” Security and Communication Networks, vol. 9, pp. 4536–4547, 2016.CrossRef X.-F. Wang, Y. Mu, and R.-M. Chen, “An efficient privacy-preserving aggregation and billing protocol for smart grid,” Security and Communication Networks, vol. 9, pp. 4536–4547, 2016.CrossRef
20.
go back to reference H. Kishimoto, N. Yanai, and S. Okamura, “Spacis: Secure payment protocol for charging information over smart grid,” Journal of Information Processing, vol. 25, no. 1, pp. 12–21, 2017.CrossRef H. Kishimoto, N. Yanai, and S. Okamura, “Spacis: Secure payment protocol for charging information over smart grid,” Journal of Information Processing, vol. 25, no. 1, pp. 12–21, 2017.CrossRef
21.
go back to reference ETSI, “Open smart grid protocol (osgp),” Refference DGS/OSG-001, European Telecommunications Standards Institute, Sophia Antipolis Cedex, January 2012. ETSI, “Open smart grid protocol (osgp),” Refference DGS/OSG-001, European Telecommunications Standards Institute, Sophia Antipolis Cedex, January 2012.
22.
go back to reference P. Jovanovic and S. Neves, “Practical cryptanalysis of the open smart grid protocol,” in Proc. of FSE 2015, ser. LNCS, vol. 9054. Springer, 2015, pp. 297–316. P. Jovanovic and S. Neves, “Practical cryptanalysis of the open smart grid protocol,” in Proc. of FSE 2015, ser. LNCS, vol. 9054. Springer, 2015, pp. 297–316.
23.
go back to reference T. Nakanishi, T. Fujiwara, and H. Watanabe, “A linkable group signature and its application to secret voting,” Transactions of Information Processing Society of Japan, vol. 40, no. 7, pp. 3085–3096, 1999.MathSciNet T. Nakanishi, T. Fujiwara, and H. Watanabe, “A linkable group signature and its application to secret voting,” Transactions of Information Processing Society of Japan, vol. 40, no. 7, pp. 3085–3096, 1999.MathSciNet
24.
go back to reference J. Y. Hwang, S. Lee, B.-H. Chung, H. S. Cho, and D. Nyang, “Group signatures with controllable linkability for dynamic membership,” Information Sciences, vol. 222, pp. 761–778, 2013.MathSciNetCrossRef J. Y. Hwang, S. Lee, B.-H. Chung, H. S. Cho, and D. Nyang, “Group signatures with controllable linkability for dynamic membership,” Information Sciences, vol. 222, pp. 761–778, 2013.MathSciNetCrossRef
25.
go back to reference M. S. I. Mamun and A. Miyaji, “Secure vanet applications with a refined group signature,” in Proc. of PST 2014. IEEE, 2014, pp. 199–206. M. S. I. Mamun and A. Miyaji, “Secure vanet applications with a refined group signature,” in Proc. of PST 2014. IEEE, 2014, pp. 199–206.
26.
go back to reference K. Emura and T. Hayashi, “A light-weight group signature scheme with time-token dependent linking,” in Proc. of LightSec 2015, ser. LNCS, vol. 9542. Springer, 2016, pp. 37–57. K. Emura and T. Hayashi, “A light-weight group signature scheme with time-token dependent linking,” in Proc. of LightSec 2015, ser. LNCS, vol. 9542. Springer, 2016, pp. 37–57.
27.
go back to reference J. Camenisch, S. Hohenberger, M. Kohlweiss, A. Lysyanskaya, and M. Mcycrovich, “How to win the clonewars: Efficient periodic n-times anonymous authentication,” in Proc. of ACM CCS 2006. ACM, 2006, pp. 201–210. J. Camenisch, S. Hohenberger, M. Kohlweiss, A. Lysyanskaya, and M. Mcycrovich, “How to win the clonewars: Efficient periodic n-times anonymous authentication,” in Proc. of ACM CCS 2006. ACM, 2006, pp. 201–210.
28.
go back to reference D. Boneh and X. Boyen, “Short signatures without random oracles and the SDH assumption in bilinear groups,” Journal of Cryptology, vol. 21, no. 2, pp. 149–177, 2008.MathSciNetCrossRef D. Boneh and X. Boyen, “Short signatures without random oracles and the SDH assumption in bilinear groups,” Journal of Cryptology, vol. 21, no. 2, pp. 149–177, 2008.MathSciNetCrossRef
29.
go back to reference J. Hastings, D. Laverty, and D. J. Morrow, “A smart grid information system for demand side participation: Remote control of domestic appliances to balance demand,” in Proc. of UPEC 2013. IEEE, 2013, pp. 1–5. J. Hastings, D. Laverty, and D. J. Morrow, “A smart grid information system for demand side participation: Remote control of domestic appliances to balance demand,” in Proc. of UPEC 2013. IEEE, 2013, pp. 1–5.
30.
go back to reference J. Wilcox, D. Kaleshi, and M. Sooriyabandara, “Director: A distributed communication transport manager for the smart grid,” in Proc. of ICC 2014. IEEE, 2014, pp. 4227–4232. J. Wilcox, D. Kaleshi, and M. Sooriyabandara, “Director: A distributed communication transport manager for the smart grid,” in Proc. of ICC 2014. IEEE, 2014, pp. 4227–4232.
31.
go back to reference S. Uludag, K.-S. Lui, W. Ren, and K. Nahrstedt, “Practical and secure machine-to-machine data collection protocol in smart grid,” in Proc. of CNS 2014. IEEE, 2014, pp. 85–90. S. Uludag, K.-S. Lui, W. Ren, and K. Nahrstedt, “Practical and secure machine-to-machine data collection protocol in smart grid,” in Proc. of CNS 2014. IEEE, 2014, pp. 85–90.
32.
go back to reference M. Armendariz, M. Chenine, L. Nordstrom, and A. Al-Hammouri, “A co-simulation platform for medium/low voltage monitoring and control applications,” in Proc. of ISGT 2014. IEEE, 2014, pp. 1–5. M. Armendariz, M. Chenine, L. Nordstrom, and A. Al-Hammouri, “A co-simulation platform for medium/low voltage monitoring and control applications,” in Proc. of ISGT 2014. IEEE, 2014, pp. 1–5.
33.
go back to reference H. Li, G. Dan, and K. Nahrstedt, “Lynx: Authenticated anonymous real-time reporting of electric vehicle information,” in Proc. of SmartGridComm 2015. IEEE, 2015, pp. 599–604. H. Li, G. Dan, and K. Nahrstedt, “Lynx: Authenticated anonymous real-time reporting of electric vehicle information,” in Proc. of SmartGridComm 2015. IEEE, 2015, pp. 599–604.
34.
go back to reference D. Smith, C. Olariu, P. Perry, and J. Murphy, “Impact of non-deterministic software execution times in smartgrid applications,” in Proc. of ISSC 2015. IEEE, 2015, pp. 1–5. D. Smith, C. Olariu, P. Perry, and J. Murphy, “Impact of non-deterministic software execution times in smartgrid applications,” in Proc. of ISSC 2015. IEEE, 2015, pp. 1–5.
Metadata
Title
An Anonymous Authentication Protocol for the Smart Grid
Authors
Hikaru Kishimoto
Naoto Yanai
Shingo Okamura
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-91427-5_3

Premium Partner