An ECC-Based Mutual Authentication Scheme with One Time Signature (OTS) in Advanced Metering Infrastructure

Document Type : Research Article

Authors

1 M.Sc. Student, Department of Computer Engineering, Imam Reza International University, Mashhad, Iran

2 Professor, Department of Computer Engineering and Center of Excellence on Soft Computing and Intelligent Information Processing, Ferdowsi University of Mashhad, Mashhad, Iran

Abstract

Advanced metering infrastructure (AMI) is a key part of the smart grid; thus, one of the most important concerns is to offer a secure mutual authentication.  This study focuses on communication between a smart meter and a server on the utility side. Hence, a mutual authentication mechanism in AMI is presented based on the elliptic curve cryptography (ECC) and one time signature (OTS) consists of two phases: a key and signature generation phase as well as a signature verification phase. The next challenge, is securing communication messages. Accordingly, a message authentication mechanism based on ECC and OTS is proposed in this paper. Such protocols are designed based on resource constraint problem on the consumer side and security requirement satisfaction in AMI. Security of the protocol with BAN logic is proved and possibility of signature forgery via the mathematical principle of birthday paradox formula is represented. In the end, security of the protocol is scrutinized with informal methods and is simulated on Java. Simulation and analytical results show that proposed protocols are more secure and efficient than similar methods against most of the security attacks.

Keywords


[1] Kim, Y.S., Heo, J., “Device Authentication Protocol for Smart Grid Systems Using Homomorphic Hash,” IEEE Network and Communication. Vol.14, pp. 606-613, 2012.
[2] Ray, P. D., Harnoor, R., Hentea, M., “Smart Power Grid Security: A Unified Risk Management Approach,” IEEE Int’l. Carnahan Conf. Security Tech., pp. 5–8, 2010.
[3] Li, X., Liang, X., Lu, R., Shen, X., Lin, X., Zhu, H., “Securing smart grid: cyber attacks, countermeasures, and challenges,” IEEE Communications Magazine, vol. 50, no. 8, pp. 38–45, 2012.
[4] U. S. Department of Energy, [online] Available: www.oe.energy.gov.
[5] Yan, Y., Hu, R.Q., Das, S.K., Sharif, H. Qian, Y., “An Efficient Security Protocol for Advanced Metering Infrastructure in Smart Grid,” IEEE Trans. Network. vol. 27, pp. 64-71, 2013.
[6] Wan, z., Wang, G., Yang, Y. and Shi, S., "SKM: Scalable Key Management for advanced metering infrastructure in smart grids," IEEE Trans. Ind. Electron., vol. 61, no. 12, pp.7055 -7066, 2014.
[7] Li, H., Lu, R., Zhou, L., Yang, B., Shen, x., "An Efficient Merkle-Tree-Based Authentication Scheme for Smart Grid," Journal of System IEEE trans., pp. 655 - 663, 2014.
[8] Saputro, N. and Akkaya, K., “On preserving user privacy in smart grid advanced metering infrastructure applications,” Security Commun. Netw., vol. 7, no. 1, pp. 206–220, 2014.
[9] Li, Q., Cao, G, “Multicast Authentication in Smart Grid with One-Time Signature. IEEE Trans. smart grid,” pp. 686-696, 2011.
[10] Metke, A. R., Ekl, R. L., “Security technology for smart grid networks,” IEEE Trans. Smart Grid, vol. 1, iss. 1, pp. 99–107, 2010.
[11] Miller, V.S., “Use of Elliptic Curves in Cryptography,” Advances in Cryptology — CRYPTO ’85 Proceedings, pp. 417-426, 1986.
[12] Koblitz, N., “Elliptic curve cryptosystems,” Mathematics of Computation, pp. 203–209. JSTOR 2007884, 1987.
[13] Lamport, L., “Constructing digital signatures from a one way function,” Technical Report. CSL-98, SRI International, 1979.
[14] Rabin, M.O., “Digitalized signatures,” In Richard A. Demillo, David P. Dobkin, Anita K. Jones, and Richard J. Lipton, editors, Foundations of Secure Computation, 1978.
[15] Merkle, R.C., “Secrecy, authentication, and public key systems,” UMI Research Press, 1982.
[16] Gao, W., Li, Q., Zhao, B., Cao, G., “Multicasting in delay tolerant networks: a social network perspective,” ACM, New York, pp. 299-308, 2009.
[17] Reyzin, L., Reyzin, N., “Better than BiBa: Short one-time signatures with fast signing and verifying,” Proc. of the Australian Conference on Information Security and Privacy, pp. 144-153, 2002.
[18] Bos, J.N.E., and Chaum, D., “Provably unforgeable signatures,” Advances in Cryptography-CRYPTO, pp.1-14, 1993.
[19] Menezes, A.J., Oorschot, P.C.V., Vanstone, S.A. “Handbook of Applied Cryptography,” CRC Press LLC, USA, pp. 52-53, 1997.
[20] Yaghmaee, M.H., Naji.M, F, “A Lightweight Mechanism for Mutual Authentication in Smart Grid,” Challenges of Implementing Active Distribution System Managment.0223. Cired Workshop 2014.
[21] Perring, A, “The BiBa one-time signature and broadcast authentication protocol,” Proceedings of the 8th ACM conference on Computer and Communication security, pp. 28-37, 2001.
[22] Kgwadi, M., Kunz, T., “Securing RDS broadcast messages for smart grid applications,” In Proceeding of the 6th International Wireless Communications and Mobile Computing, ACM Conference, pp. 1177-1181, 2010.
[23] Burrow, M., Abad, M., Needham, R., “A logic of authentication,” ACM Trans. Comput. Syst. 8, pp. 18–36, 1990.
[24] Syverson, P., Cervesato, I., “The logic of authentication protocols,” in: Foundations of Security Analysis and Design, Tutorial Lectures, in: Lecture Notes in Comput. Sci., vol. 2171, Springer, pp. 63–136, 2001.
[25] Certicom Research, SEC2: Recommended elliptic curve domain parameters v1.0, 2000.
[26] Shamus Software Ltd., Miracl Library, <http://www.shamus.ie/index.php?page=home>.
[27] Debiao, H., Jianhua, Ch., and Jin, H., “An ID-based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security,” elsevier, journal of Information Fusion, pp. 223-230, 2012.