Skip to main content
Top
Published in: Peer-to-Peer Networking and Applications 5/2020

29-05-2020

Lightweight and secure PUF-based authenticated key agreement scheme for smart grid

Authors: Mahdi Tahavori, Farokhlagha Moazami

Published in: Peer-to-Peer Networking and Applications | Issue 5/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Smart Grid technology with the help of Information Technology (IT) adds many benefits to the traditional grids, but security concerns and especially privacy preserving of users is still a major practical issue. Establishing a secure and reliable communication channel between smart meters and service provider can guarantee data privacy in AMI network. This secure channel can be established with data encryption using a session key which is generated during an authentication scheme. This scheme should be enough lightweight to implement on resource constrained smart meters in delay sensitive AMI network. In this work, we analyze proposed PUF-based authenticated key agreement scheme by Gope et al. and show that their scheme is vulnerable in CK-adversary model and does not provide session key secrecy and backward secrecy. We propose an end-to-end PUF-based key agreement scheme between smart meters and service provider in AMI network which is secure against physical tampering attack and also it provides security in CK-Adversary model for ephemeral leakage attack. Our scheme imposes low communication and computational costs to smart meters. We analyze the security of our proposed scheme against popular attacks and verify its security by using widely accepted scyther tool.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
3.
go back to reference Wang W, Lu Z (2013) Cyber security in the smart grid: survey and challenges. Comput Netw 57(5):1344–1371CrossRef Wang W, Lu Z (2013) Cyber security in the smart grid: survey and challenges. Comput Netw 57(5):1344–1371CrossRef
4.
go back to reference P. McDaniel and S. McLaughlin, “Security and privacy challenges in the smart grid,” IEEE Security Privacy, vol. 7, no. 3, pp. 75–77, May/Jun. 2009 P. McDaniel and S. McLaughlin, “Security and privacy challenges in the smart grid,” IEEE Security Privacy, vol. 7, no. 3, pp. 75–77, May/Jun. 2009
5.
go back to reference Y. Yan, Y. Qian, and H. Sharif, “A secure and reliable in-network collaborative communication scheme for advanced metering infrastructure in smart grid,” in Proc. of IEEE Wireless Communications and Networking Conference (IEEE WCNC), 2011, pp. 909–914 Y. Yan, Y. Qian, and H. Sharif, “A secure and reliable in-network collaborative communication scheme for advanced metering infrastructure in smart grid,” in Proc. of IEEE Wireless Communications and Networking Conference (IEEE WCNC), 2011, pp. 909–914
6.
go back to reference Fang X, Misra S, Xue G, Yang D (2012) Smart grid the new and improved power grid: a survey. IEEE Commun Surv Tuts 14(4):944–980CrossRef Fang X, Misra S, Xue G, Yang D (2012) Smart grid the new and improved power grid: a survey. IEEE Commun Surv Tuts 14(4):944–980CrossRef
7.
go back to reference DOE, “Advanced metering infrastructure,” US Department of Energy, Office of Electricity Delivery and Energy Reliability, Tech. Rep., 2008 DOE, “Advanced metering infrastructure,” US Department of Energy, Office of Electricity Delivery and Energy Reliability, Tech. Rep., 2008
8.
go back to reference Metke AR, Ekl RL (2010) Security technology for smart grid networks. IEEE Trans. Smart Grid 1(1):99–107CrossRef Metke AR, Ekl RL (2010) Security technology for smart grid networks. IEEE Trans. Smart Grid 1(1):99–107CrossRef
9.
go back to reference Fan Z, Kulkarni P, Gormus S, Efthymiou C, Kalogridis G, Sooriyabandara M, Zhu Z, Lambotharan S, Chin WH (2013) Smart grid communications: overview of research challenges, solutions, and standardization activities. IEEE Commun. Surveys Tuts. 15(1):21–38CrossRef Fan Z, Kulkarni P, Gormus S, Efthymiou C, Kalogridis G, Sooriyabandara M, Zhu Z, Lambotharan S, Chin WH (2013) Smart grid communications: overview of research challenges, solutions, and standardization activities. IEEE Commun. Surveys Tuts. 15(1):21–38CrossRef
10.
go back to reference J.Wang and V. Leung, “A survey of technical requirements and consumer application standards for IP-based smart grid AMI network,” in Proc.ICOIN, 2011, pp. 114–119 J.Wang and V. Leung, “A survey of technical requirements and consumer application standards for IP-based smart grid AMI network,” in Proc.ICOIN, 2011, pp. 114–119
12.
go back to reference X. Wang, P. Yi, “Security framework for wireless communications in smart distribution grid” , IEEE Trans. Smart Grid, 2011, 2, (4), pp. 809–818 X. Wang, P. Yi, “Security framework for wireless communications in smart distribution grid” , IEEE Trans. Smart Grid, 2011, 2, (4), pp. 809–818
13.
go back to reference H. Nicanfar and V. Leung, “Multilayer consensus ecc-based password authenticated key-exchange (mcepak) protocol for smart grid system,” IEEE Tran. on Smart Grid, vol. 4, no. 1, 2013 H. Nicanfar and V. Leung, “Multilayer consensus ecc-based password authenticated key-exchange (mcepak) protocol for smart grid system,” IEEE Tran. on Smart Grid, vol. 4, no. 1, 2013
14.
go back to reference Canetti R, Krawczyk H (2001) Analysis of key-exchange protocols and their use for building secure channels. In: Advances in cryptology– EUROCRYPT 2001. Springer, Innsbruck, pp 453–474CrossRef Canetti R, Krawczyk H (2001) Analysis of key-exchange protocols and their use for building secure channels. In: Advances in cryptology– EUROCRYPT 2001. Springer, Innsbruck, pp 453–474CrossRef
15.
go back to reference P. Gope and B. Sikdar,“ Privacy-Aware Authenticated Key Agreement Scheme for Secure Smart Grid Communication”, IEEE TRANSACTIONS ON SMART GRID. PP(99):1–1 · June 2018 P. Gope and B. Sikdar,“ Privacy-Aware Authenticated Key Agreement Scheme for Secure Smart Grid Communication”, IEEE TRANSACTIONS ON SMART GRID. PP(99):1–1 · June 2018
16.
go back to reference Fouda MM, Fadlullah ZM, Kato N, Lu R, Shen X (2011) A lightweight message authentication scheme for smart grid communications. IEEE Trans Smart Grid 2(4):675–685CrossRef Fouda MM, Fadlullah ZM, Kato N, Lu R, Shen X (2011) A lightweight message authentication scheme for smart grid communications. IEEE Trans Smart Grid 2(4):675–685CrossRef
17.
go back to reference J. Xia and Y. Wang, “Secure key distribution for the smart grid,” IEEE Trans. Smart Grid, vol. 3, no. 3, pp. 1437–1443, Aug. 2012 J. Xia and Y. Wang, “Secure key distribution for the smart grid,” IEEE Trans. Smart Grid, vol. 3, no. 3, pp. 1437–1443, Aug. 2012
18.
go back to reference D. Wu and C. Zhou, “Fault-tolerant and scalable key management for smart grid,” IEEE Trans. Smart Grid, vol. 2, no. 2, pp. 371–378, Jun.2011 D. Wu and C. Zhou, “Fault-tolerant and scalable key management for smart grid,” IEEE Trans. Smart Grid, vol. 2, no. 2, pp. 371–378, Jun.2011
19.
go back to reference Park JH, Kim M, Kwon D (Sep. 2013) Security weakness in the smart grid key distribution proposed by Xia and Wang. IEEE Trans. Smart Grid 4(3):1613–1614CrossRef Park JH, Kim M, Kwon D (Sep. 2013) Security weakness in the smart grid key distribution proposed by Xia and Wang. IEEE Trans. Smart Grid 4(3):1613–1614CrossRef
20.
go back to reference Tsai JL, Lo NW (2016) Secure anonymous key distribution scheme for smart grid. IEEE Transactions on Smart Grid 7(2):906–914 Tsai JL, Lo NW (2016) Secure anonymous key distribution scheme for smart grid. IEEE Transactions on Smart Grid 7(2):906–914
21.
go back to reference V. Odelu, A. K. Das,M. Wazid, and M. Conti, “Provably Secure Authenticated Key Agreement Scheme for Smart Grid,” IEEE Trans. Smart Grid 2016, PP, 1 V. Odelu, A. K. Das,M. Wazid, and M. Conti, “Provably Secure Authenticated Key Agreement Scheme for Smart Grid,” IEEE Trans. Smart Grid 2016, PP, 1
22.
go back to reference K. Mahmood, S. A. Chaudhry, H. Naqvi, S. Kumari, X. Li, and A. K. Sangaiah,"An elliptic curve cryptography based lightweight authentication scheme for smart grid communication,“Future Generat. Comput Syst , vol. 81, pp. 557–565, Apr. 2018 K. Mahmood, S. A. Chaudhry, H. Naqvi, S. Kumari, X. Li, and A. K. Sangaiah,"An elliptic curve cryptography based lightweight authentication scheme for smart grid communication,“Future Generat. Comput Syst , vol. 81, pp. 557–565, Apr. 2018
25.
go back to reference J. Zhang, X. Tan, Y. Zhang, et al., “Frequency offset-based ring oscillator physical Unclonable function,” IEEE Transactions on MultiScale Computing Systems, vol. 4, no. 4, pp. 711–721, Oct.-Dec. 2018 J. Zhang, X. Tan, Y. Zhang, et al., “Frequency offset-based ring oscillator physical Unclonable function,” IEEE Transactions on MultiScale Computing Systems, vol. 4, no. 4, pp. 711721, Oct.-Dec. 2018
26.
go back to reference J. L. Zhang, G. Qu, Y. Q. Lv, and Q. Zhou, “A survey on silicon PUFsand recent advances in ring oscillator PUFs,“J. Comput Sci Technol,vol. 29, no. 4, pp. 664–678, 2014 J. L. Zhang, G. Qu, Y. Q. Lv, and Q. Zhou, “A survey on silicon PUFsand recent advances in ring oscillator PUFs,“J. Comput Sci Technol,vol. 29, no. 4, pp. 664678, 2014
28.
go back to reference D. Moriyama, S. Matsuo, M. Yung, "PUF-based RFID authentication secure and private under complete memory leakage", Int. Assoc. Cryptologic Res. Cryptology ePrint Archive, 2013 D. Moriyama, S. Matsuo, M. Yung, "PUF-based RFID authentication secure and private under complete memory leakage", Int. Assoc. Cryptologic Res. Cryptology ePrint Archive, 2013
29.
go back to reference Dodis Y, Reyzin L, Smith A (2004) Fuzzy extractors: how to generate strong keys from biometrics and other Noisy data. Proc Eurocrypt 2004:523–540MathSciNetMATH Dodis Y, Reyzin L, Smith A (2004) Fuzzy extractors: how to generate strong keys from biometrics and other Noisy data. Proc Eurocrypt 2004:523–540MathSciNetMATH
30.
go back to reference Elson J, Girod L, Estrin D (2002) Fine-grained network time synchronization using reference broadcasts. In: Proceedings of the 5th symposium on Operation System Design and Implementation (OSDI 2002) Elson J, Girod L, Estrin D (2002) Fine-grained network time synchronization using reference broadcasts. In: Proceedings of the 5th symposium on Operation System Design and Implementation (OSDI 2002)
31.
go back to reference Z. Zhang, S. Gong, A. Dimitrovski and H. Li, “Time synchronization attack in smart grid: impact and analysis,” IEEE Transactions on Smart Grid, vol. 4, no. 1, pp. 87–98, Mar. 2013 Z. Zhang, S. Gong, A. Dimitrovski and H. Li, “Time synchronization attack in smart grid: impact and analysis,” IEEE Transactions on Smart Grid, vol. 4, no. 1, pp. 87–98, Mar. 2013
33.
go back to reference G. Lowe, “A Hierarchy of Authentication Specifications,” Proc. Computer Security Foundations Workshop, no. 10, 1997 G. Lowe, “A Hierarchy of Authentication Specifications,” Proc. Computer Security Foundations Workshop, no. 10, 1997
34.
go back to reference Cremers C, Mauw S, Vink ED (2006) Injective synchronisation: an extension of the authentication hierarchy. Theor Comput Sci 367(1–2):139–161MathSciNetCrossRef Cremers C, Mauw S, Vink ED (2006) Injective synchronisation: an extension of the authentication hierarchy. Theor Comput Sci 367(1–2):139–161MathSciNetCrossRef
37.
go back to reference Van Herrewege A, Katzenbeisser S, Maes R, Peeters R, Sadeghi AR, Verbauwhede I, Wachsmann C (2012) Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: Financial cryptography and data security. Springer, Berlin, pp 374–389CrossRef Van Herrewege A, Katzenbeisser S, Maes R, Peeters R, Sadeghi AR, Verbauwhede I, Wachsmann C (2012) Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: Financial cryptography and data security. Springer, Berlin, pp 374–389CrossRef
38.
go back to reference Y. Gao, Y. Su, L. Xu, D.C, Ranasinghe ,“ Lightweight (Reverse) Fuzzy Extractor with Multiple Referenced PUF Responses,” arXiv preprint arXiv:1805.07487, 2018 - arxiv.org Y. Gao, Y. Su, L. Xu, D.C, Ranasinghe ,“ Lightweight (Reverse) Fuzzy Extractor with Multiple Referenced PUF Responses,” arXiv preprint arXiv:1805.07487, 2018 - arxiv.​org
Metadata
Title
Lightweight and secure PUF-based authenticated key agreement scheme for smart grid
Authors
Mahdi Tahavori
Farokhlagha Moazami
Publication date
29-05-2020
Publisher
Springer US
Published in
Peer-to-Peer Networking and Applications / Issue 5/2020
Print ISSN: 1936-6442
Electronic ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-020-00911-8

Other articles of this Issue 5/2020

Peer-to-Peer Networking and Applications 5/2020 Go to the issue

Premium Partner