Elsevier

Future Generation Computer Systems

Volume 88, November 2018, Pages 491-500
Future Generation Computer Systems

Pairing based anonymous and secure key agreement protocol for smart grid edge computing infrastructure

https://doi.org/10.1016/j.future.2018.06.004Get rights and content

Highlights

  • A paring based key agreement protocol has been introduced for Smart Grid edge computing infrastructure

  • It facilitates authentication between the utility control and smart meter without the need of trusted third party

  • It offers security and anonymity besides traditional security requirements

  • The reliability of the proposed protocol is verified and validated through random oracle model and automated tool ProVerif

Abstract

The most vital concern in the realization of the Internet of Things (IoT) is to encounter the disparate communication systems and technologies. Interoperability solutions such as standards can help us to integrate plenty of diverse devices and their applications in an interoperable framework. Since Smart Grid is a non-trivial prevalent application of Edge computing under the umbrella of IoT. The Smart Grid furnishes communication through Internet Protocol to enable interoperability. However, IP-Based communication makes it vulnerable to serious security threats. Therefore, the secure information sharing among diverse communicating agents in the smart grid environments has become a vital concern. Specifically, to enable secure communication between the smart meter and utility, key management prior to authentication is the most critical task to do. Nowadays, several mechanisms have been introduced to establish secure communication within the emerging smart grid environment. Although, these protocols do not support smart meter anonymity and fail to offer reasonable security. In this paper, we use the identity-based signature to present an anonymous key agreement protocol for the Smart Grid infrastructure. This protocol enables the smart meters to get connected with utility control anonymously to avail the services provided by them. The smart meters realize this objective with the private key in the absence of trusted authority. The trusted authority is involved only during the registration phase The proposed protocol is verified and validated through random oracle model and automated tool ProVerif. Moreover, performance analysis is also observed to consolidate the reliability and efficiency of the proposed protocol.

Introduction

Internet of things (IoT) has emerged as a prevalent idea in which a huge number of diverse objects are linked up through the Internet to realize a network. It offers a great facility to the constituents to exchange, monitor and access the intended data with each other [1]. The escalation of the IoT has introduced the cloud infrastructure and its services. Their prosperous implementation has yet introduced another cardinal computing paradigm which is celebrated as edge computing or Edge-of-Things (EoT) computing. This paradigm enables data processing at the edge to promise low latency, low bandwidth utilization, higher scalability, higher energy preservation, higher privacy and security.

However, there are various challenges to realize the concept of Edge computing. Significant research is underway to overcome these challenges so that diverse systems and their application can be integrated to increase the productivity, reliability and scalability of the existing networks. Researchers are focusing to establish such infrastructure that can entertain the compelling requirements like interoperability, security, scalability, reliability, energy efficiency and re-usability. Since Edge computing has a plethora of valuable applications and Smart Grid is one of them, therefore similar challenges hold for it and similar requirements are intended for it [[2], [3], [4]].

Smart Grid is an ameliorated electricity generation and distribution infrastructure with aided features of intelligence and two-way communication [[5], [6], [7]]. This advanced infrastructure has increased the reliability and efficiency of the power grids, which is achieved through enhanced features of automation and artificial intelligence. Moreover, Smart Grid offers the flexibility to inject renewable energy sources and in turn distributed generation, which is proved to be very difficult in conventional grids [[8], [9], [10]].

Smart meters installed at individual homes are considered as the most important entity in the Smart Grid. As they are responsible to monitor and log the power consumption behavior of the consumers. They act as an interface to communicate with utility providers for information and control commands exchange. Each smart meter is equipped with processing module having limited processing power and scarce memory resource to carry out cryptographic operations. These operations are usually carried out on the data observed through sensing modules.

Since Smart Grid brings abundant benefits for both consumers and utility providers. However, facility off wireless communication through Internet Protocol has made it an easy picking for adversaries. Since the security of IoT [[11], [12], [13]] and cloud computing [[14], [15], [16], [17], [18], [19]] have attracted researchers’ attention recently. Designing and developing security solutions such as authentication [[20], [21], [22], [23]] and key management for ensuring the reliability of the Smart Grid environment is also considered as an emerging area of research nowadays.

Recently, Wu and Zhou [24] introduced a novel key management technique for the Smart Grid environment. They have utilized a hybrid cryptosystem to enable effortless key management. Their hybrid cryptosystem is developed on the basis of both symmetric and public key cryptosystem. The symmetric key cryptosystem feature is realized using Needham–Schroeder authentication scheme. Whereas, public key cryptosystem feature is realized by ECC. Their hybrid cryptosystem promises to offer reasonable accessibility, fault tolerance, efficiency, scalability and security features. However, their protocol needs to have at least two separate servers for realizing PKI and trusted authority. Moreover, certificate verification by PKI induces greater computing overhead, which is infeasible for smart meter because it is normally equipped with limited resources.

In [25] Xia and Wang identified that Wu and Zhou’s protocol is susceptible to a man-in-the-middle attack and come up with enhanced key distribution protocol for the Smart Grid environment. Xia and Wang’s protocol presents the idea of Lightweight Directory Access Protocol (LDAP), which is utilized in the replacement of trusted third party. Their protocol can be considered as more useful through lower operating cost due to the use of LDAP. Moreover, they prescribed that single point failure threat can be avoided by deploying multiple LDAP servers.

Xia and Wang’s protocol is proved to be susceptible to impersonation and anonymous key share (UKS) attacks by the Park et al. [26]. Moreover, Xia and Wang’s protocol does not offer the perfect forward secrecy and anonymity of both smart meters and utility providers. Additionally, it is identified that most of the protocols enforce trusted authority to play an active role during authentication between the communicants. This activity can put the whole system at risk because compromise of trusted authority can enable the adversary to obtain the master key. The obtained master key can be used to engender the private keys of the communicants. Therefore, this issue is resolved by keeping trusted authority away from online authentication sessions and just utilizing it during the registration phase of the communicants.

In [27] Tsai and Lo presented an anonymous key generation and distribution protocol through identity-based signature and encryption. Their protocol initially facilitates mutual authentication between the smart meter and utility control. Later it helps session key establishment between the said communicants to enable invincible communication. However, Odelu et al. [28] identified that Tsai and Lo’s protocol is vulnerable to leakage of ephemeral secret keys and offers weak privacy for smart meter’s credential. Therefore, Odelu et al. introduced an enhanced key agreement scheme for smart grid infrastructure.

Very recently, various identity-based authenticated key exchange schemes have been introduced [[27], [29]]. These schemes enable communicants to achieve mutual authentication and exchange a common session key at the end of the successful authentication process. Nevertheless, they are proved to be infeasible or impractical due to resource-constrained nature of the Smart Grid communicating entities. Furthermore, these solutions do not offer user anonymity. Later, Wang [30] introduced four protocols for realizing authentication using a smart card. However, none of these solutions promise to offer user anonymity.

In this paper, we use the identity-based signature to present an anonymous key agreement protocol for the Smart Grid infrastructure. This protocol empowers the smart meters for anonymous information exchange with utility. Moreover, the role of trusted authority is minimized as it is only engaged during the registration phase. This feature not only reduces the dependency on the trusted authority but it also reduces the communication overhead and expected delay. The smart meters exploit the concerned private keys to replace the post-registration role of trusted authority. The proposed protocol is verified and validated through random oracle model and automated tool ProVerif. Moreover, performance analysis is also observed to consolidate the reliability and efficiency of the proposed protocol.

The rest of the paper is outlined as follows: Section 2 presents the introduced key agreement protocol. Section 3 elaborates the security strength analysis through random oracle model. Formal security validation through an automated tool ProVerif is delineated in Section 4. Security features and performance comparison is presented in Section 5. In the end, paper is concluded in Section 6.

Section snippets

Proposed Key Agreement Protocol

This section presents the proposed protocol. However, some preliminaries in the form of communicating components of the system, utilized notations and system setup are elaborated first.

Security Analysis

This segment furnishes the security strength of the ID-based authentication protocol under jurisdiction of random oracle model.

  • A.

    Security model

  • Our introduced authentication protocolP involve three participants i.e. smart meterSM, utility controlUC andT. However, frequent communication takes place betweenSM andUC. Throughout the enactment ofP, each participant comes up with muliple instances. Each instance of a communicant is designated asi. Individually, each of these instances are termed as

Formal Security Proof through ProVerif

Formal proof is performed to evaluate the robustness and reliability of the schemes. The protocols are scrutinized against familiar active assailants like an insider, who is usually aware of the few internal cryptographic parameters. The ProVerif is considered as the widely utilized verification tool to facilitate an automatic scrutiny of the security solutions. It makes use of appliedπ calculus and can verify many security features such as: secrecy, privacy, reachability, availability and

Security and Performance Comparisons

This section elaborates the security and performance contrast of various analogous protocols of Tsai and Lo [27], Saxena et al. [31], Xia and Wang [25] and Wang [30]. The Table 2 reveals that our introduced protocol offers higher invincibility against several familiar attacks. Tsai and Lo’s protocol does not promises to offer prevention against replay and man-in-the-middle attacks. Whereas, rest of the analogous protocols are severely vulnerable against potential security threats as it is

Conclusion

In this paper, we proposed an anonymous key agreement protocol for Smart Grid Edge computing infrastructure. This protocol helps the smart meter to obtain services from utility control anonymously using the single private key. The prominent feature of the introduced protocol is that smart meter performs authentication with the corresponding utility without the involvement of trusted authority. As compared to analogous protocol the introduced protocol not only offer authentication but it also

Acknowledgments

This research is supported by the Scientific Research Fund of Hunan Provincial Education Department, China under Grant No.16B089, the Hunan Provincial Natural Science Foundation of China under grant no. 2018JJ3191 and National Natural Science Foundation of China under grant no. 61772194, 61572013. Prof. Joel Rodrigues is supported by national funding from the FCT-Fundação para a Ciência e a Tecnologia, Portugal through the UID/EEA/50008/2013 Project; by the Government of Russian Federation,

Khalid Mahmood received the M.S. degree in Computer Science from Riphah International University, Islamabad, Pakistan in 2010. He is pursuing Ph.D. degree in Computer Science from International Islamic University, Islamabad, Pakistan. His research interests include Lightweight Cryptography, Smart Grid Authentication and Information Security.

References (33)

  • FarhangiH.

    The path of the smart grid

    IEEE Power Energy Mag.

    (2010)
  • Draft Guide for Smart Grid Interoperability of Energy Technology and Information Technology Operation with the Electric Power System (EPS), and End-use Applications and Loads

    (2011)
  • YuF.R. et al.

    Communication systems for grid integration of renewable energy resources

    IEEE Netw.

    (2011)
  • D.G. Photovoltaics, E. Storage, IEEE guide for smart grid interoperability of energy technology and information...
  • LiX. et al.

    A robust and energy efficient authentication protocol for industrial internet of things

    IEEE Internet Things J.

    (2017)
  • LiX. et al.

    A robust ecc based provable secure authentication protocol with privacy protection for industrial internet of things

    IEEE Trans. Ind. Inf.

    (2017)
  • Cited by (82)

    • A new hierarchical architecture and protocol for key distribution in the context of IoT-based smart cities

      2022, Journal of Information Security and Applications
      Citation Excerpt :

      This paper is not the first or only attempt to present a key distribution solution that is based on ECC. Several previous studies have used ECC in order to distribute the keys such as [8,15,22,23]. Some other papers found in the literature such as [13,14,24–28] have used Block Incomplete Balanced Diagram (BIBD) key distribution technique in their presented approaches.

    View all citing articles on Scopus

    Khalid Mahmood received the M.S. degree in Computer Science from Riphah International University, Islamabad, Pakistan in 2010. He is pursuing Ph.D. degree in Computer Science from International Islamic University, Islamabad, Pakistan. His research interests include Lightweight Cryptography, Smart Grid Authentication and Information Security.

    Xiong Li now is an associate professor at School of Computer Science and Engineering of the Hunan University of Science and Technology (HNUST), China. He received his master’s degree in mathematics and cryptography from Shaanxi Normal University (SNNU), China in 2009 and Ph.D. degree in computer science and technology from Beijing University of Posts and Telecommunications (BUPT), China in 2012. He has published more than 70 referred journal papers in his research interests, which include cryptography, information security, cloud computing security etc. He is currently an Editor of Telecommunication Systems and KSII Transactions on Internet and Information Systems. He has served on TPC member of several international conferences on information security and reviewer for more than 30 ISI indexed journals. He is a winner of Journal of Network and Computer Applications 2015 best research paper award.

    Shehzad Ashraf Chaudhry received distinction in his Masters and Ph.D. from International Islamic University Islamabad, Pakistan in 2009 and 2016 respectively. He was awarded Gold Medal for achieving 4.0/4.0 CGPA in his Masters. Currently, he is working as an Assistant Professor at the Department of Computer Science & Software Engineering, International Islamic University, Islamabad. He authored more than 55 scientific publications appeared in different international journals and proceedings including 45 in SCI/E journals. Considering his research, Pakistan Council for Science & Technology granted him the prestigious Research Productivity Award (RPA), while declaring him the 4th Top productive Computer Scientist in Pakistan. He has served as TPC member of various international conferences and is an active reviewer of many ISI indexed journals. He also served as guest editor for several special issues in ISI indexed journals. His research interests include Lightweight Cryptography, Elliptic/Hyper Elliptic Curve Cryptography, Multimedia Security, E- Payment systems, MANETs, SIP authentication, Smart Grid Security, IP Multimedia sub-system and Next Generation Networks. He occasionally writes on issues of Higher Education in Pakistan.

    Husnain Abbas Naqvi received his Ph.D. from The University of Auckland, New Zealand. Currently he is working as Assistant Professor at the Department of Computer Science, International Islamic University, Islamabad. He authored more than 50 scientific publications published in different international journals and proceedings. His broad research interests include Sensor Networks, Collaborative Communications, Lightweight Cryptography, Beamforming and Space Time Block Codes.

    Saru Kumari is currently an Assistant Professor with the Department of Mathematics, C.C.S. University, Meerut, U.P, India. She received Ph.D. degree in Mathematics in 2012 from C.C.S. University, Meerut, Uttar Pradesh, India. She has published 68 papers in international journals and conferences including 52 research publications in SCI indexed journals. Her research field is cryptology.

    Arun Kumar Sangaiah has received his Doctor of Philosophy (Ph.D.) degree in Computer Science and Engineering from the VIT University, Vellore, India. He is presently working as an Associate Professor in School of Computer Science and Engineering, VIT University, India. His area of interest includes software engineering, computational intelligence, wireless networks, bio-informatics, and embedded systems. He has authored more than 100 publications in different journals and conference of national and international repute. Moreover, he has carried out number of funded research projects for Indian government agencies. Also, he was registered a one Indian patent in the area of Computational Intelligence. Besides, Dr. Sangaiah is responsible for Editorial Board Member/Associate Editor of various international journals.

    Joel J.P.C. Rodrigues [S’01, M’06, SM’06] is a professor and senior researcher at the National Institute of Telecommunications (Inatel), Brazil and senior researcher at the Instituto de Telecomunicações, Portugal. Prof. Joel is the editor-in-chief of the International Journal on E-Health and Medical Communications, the editor-in-chief of the Recent Advances on Communications and Networking Technology, the editor-in-chief of the Journal of Multimedia Information Systems, and editorial board member of several high-reputed journals. He has been general chair and TPC Chair of many international conferences, including IEEE ICC, GLOBECOM, and HEALTHCOM. He is a member of many international TPCs and participated in several international conferences organization. He has authored or coauthored over 500 papers in refereed international journals and conferences, 3 books, and 2 patents. He had been awarded several Outstanding Leadership and Outstanding Service Awards by IEEE Communications Society and several best papers awards. Prof. Rodrigues is a licensed professional engineer (as senior member), member of the Internet Society, an IARIA fellow, and a senior member ACM and IEEE.

    View full text