Next Article in Journal
Zero-Shot Image Classification Method Based on Attention Mechanism and Semantic Information Fusion
Previous Article in Journal
Rethinking Breast Cancer Diagnosis through Deep Learning Based Image Recognition
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

LACP-SG: Lightweight Authentication Protocol for Smart Grids

by
Muhammad Tanveer
1,* and
Hisham Alasmary
2
1
Department of Computer Science, University of Management and Technology, Lahore 54770, Pakistan
2
Department of Computer Science, College of Computer Science, King Khalid University, Abha 61421, Saudi Arabia
*
Author to whom correspondence should be addressed.
Sensors 2023, 23(4), 2309; https://doi.org/10.3390/s23042309
Submission received: 19 January 2023 / Revised: 2 February 2023 / Accepted: 16 February 2023 / Published: 19 February 2023
(This article belongs to the Section Sensor Networks)

Abstract

:
Smart grid (SG) recently acquired considerable attention due to their utilization in sustaining demand response management in power systems. Smart meters (SMs) deployed in SG systems collect and transmit data to the server. Since all communications between SM and the server occur through a public communication channel, the transmitted data are exposed to adversary attacks. Therefore, security and privacy are essential requirements in the SG system for ensuring reliable communication. Additionally, an AuthentiCation (AC) protocol designed for secure communication should be lightweight so it can be applied in a resource-constrained environment. In this article, we devise a lightweight AC protocol for SG named LACP-SG. LACP-SG employs the hash function, “Esch256”, and “authenticated encryption” to accomplish the AC phase. The proposed LACP-SG assures secure data exchange between SM and server by validating the authenticity of SM. For encrypted communication, LACP-SG enables SM and the server to establish a session key (SEK). We use the random oracle model to substantiate the security of the established SEK. Moreover, we ascertain that LACP-SG is guarded against different security vulnerabilities through Scyther-based security validation and informal security analysis. Furthermore, comparing LACP-SG with other related AC protocols demonstrates that LACP-SG is less resource-intensive while rendering better security characteristics.

1. Introduction

The Industrial Internet of Things (IIoTs) promises to elevate many communication paradigm innovations, focusing on industrial applications. Particularly, IIoT-based smart grid (SG) technology is envisioned to be a vital part of the next-generation power grid system. An SG mainly comprises four elements: sensing, control, actuation, and communication systems. The sensing and communication processes are performed by smart meters (SMs), which are the significant components of an SG, while service providers perform actuation and communication (SPs) [1].
The rapid utilization of SMs has recently been witnessed in smart homes under the SG environment to observe energy utilization in real time. To this end, the SMs communicate with SP on public communication channels. The communication between SMs and SP mandates security and privacy, as the channel used for this communication is prone to various security risks. For instance, an adversary can modify, eavesdrop, and disrupt the communication with consequent degradation in the performance of the SG system [2]. These concerns necessitate the designing of a secure, lightweight, and robust authentication (AC) protocol to guarantee information communication among the honest participants in the SG system while preserving the privacy of the entities.

1.1. Security Requirements in SG Systems

An SM transmits electricity usage information periodically to SP via the public internet. Therefore, the following security requirements are imperative for the smooth working of the SG system [3,4].

1.1.1. Security

Firstly, the SG system contains a large number of SMs. Thus, an SP must check the authenticity of the SM before commencing the information exchange process. It is worth noticing that, by authentication, the authenticity of the deployed SMs in the SG system can be verified. Therefore, the authentication protocol should be able to resist various security attacks, such as denial-of-service (DoS), SM capture, ephemeral secret leakage (EPSL), device impersonation (DIMP), man-in-the-middle (MIDM), de-synchronization (DeS), privilege-insider (PrI), replay, and SP impersonation (SPI) attacks [5]. After accomplishing the authentication process, SM and SP need to create a common session key (SEK) to protect the communicated information. Secondly, the authentication protocol needs to guarantee the authenticity of the SM and SP, verify the data’s integrity, and ensure non-repudiation. Thirdly, by capturing an SM by an adversary, the procured sensitive information from the memory of the captured SM should not breach the security of the communication between other SMs and SP [6,7].

1.1.2. Efficiency

In general, an SP has sufficient computational resources and can process a specific volume of information. However, many SMs communicate with SP concurrently in the SG system, requiring significant computational resources. Moreover, SMs are resource-limited devices with limited computational, communication, and energy resources. Thus, it is imperative to devise a resource-efficient authentication protocol that requires the least computational resources of SP and SM during the authentication process [4,8].

2. Related Work

Security and privacy are the critical parameters of concern for the SG systems. Various security schemes have been proposed to cope with the security challenges in the SG system [9,10]. Li et al. [4] proposed an AC mechanism, which is in-efficacious in thwarting replay, MIDM, and EPSL attacks. In addition, the proposed scheme is incapable of rendering MA and anonymity features. Kumar et al. [11] proposed an AC mechanism for the SG environment employing elliptic curve cryptography (ECC) and SHA. However, the scheme of Kumar et al. is incapable of restraining MIDM device impersonation. DIMP and EPSL attacks are unable to ensure mutual authentication (MA) and the security of SEK. An authentication protocol for the SG environment is presented in [12], using PUF and SHA. Similarly, a secure communication protocol for the SG environment is presented in [13], which is unable to withstand DoS and EPSL attacks. An ECC, XOR, and SHA-based lightweight AC protocol for the SG environment is presented in [14], which cannot withstand various security attacks. An authentication and SEK establishment scheme is propounded in [15], utilizing ECC, XOR, and SHA. The authors in [16] propounded a reliable AC protocol using ECC for the SG infrastructure that can hinder different security threats. In this paper, we propose a physical unclonable function (PUF)-based AC mechanism for the SG system. Li et al. [4] devised a pairing-based message AC protocol for the SG environment, unable to withstand the MIDM, DoS, EPSL, and impersonation attacks and incapable of providing security for SEK. Chen et al. [3] propounded a BP-based AC protocol for SG environments, incapable of resisting EPSL and impersonation attacks and incapable of ensuring the security of SEK. The security framework proposed in [17] cannot resist the DeS attack. An AE-based security framework is presented in [18], and its security is proved through the AVISPA. A detailed summary of various AC protocols or schemes propounded for the SG environment is presented in Table 1.

2.1. Motivation

Most of the AC protocols in the existing literature are devised using standardized symmetric encryption, such as AES, and public-key cryptography, such as ECC. These standardized cryptographic primitives are computationally expensive for resource-limited devices [14,26]. Moreover, most AC protocols are susceptible to various security risks, including DeS, replay, impersonation attacks, etc., as summarized in Section 2. Therefore, it is imperative to devise a secure and lightweight AC protocol for the SG systems.
Various AEAD schemes are devised to enable encryption and decryption services in resource-limited IoT devices. The main features of AEAD schemes are given to clarify why adopting the LWC primitives is essential when devising an AC protocol. This property of AEAD schemes makes them efficacious in reducing the encryption/decryption operations required to perform the AC process. (i) LWC-based AEAD schemes achieve message authenticity, integrity, and confidentiality simultaneously with a single encryption/decryption operation. (ii) AEAD schemes demand less computational and energy resources with reduced message overhead. (iii) The LWC-based hash function (Esch256) demands fewer computational resources than the existing hash functions while proffering the same security level.
Figure 1 presents the high-level working of an AEAD scheme, which is the base mechanism of the proposed AC protocol. Here, the AEAD scheme at the source node accepts the key along with associative data ( A D ), initialization vector/nonce, and plaintext as inputs to return output in the form of ciphertext ( C T ) and authentication parameters ( A P ). Moreover, the source generates a message with credentials { A D , C T , A P } and sends this message to the destination to accomplish MA. In the proposed protocol, A D comprises the temporary identity of the source node, i.e., A D = { t e m p o r a r y i d e n t i t y , I P h e a d e r , e t c . } . SP uses the temporary identity to find the record associated with the source from its memory. C T is obtained after encrypting the random numbers and other parameters used in the construction of SEK. At the destination, decryption is performed by using the AEAD scheme. The AEAD scheme generates the P T and A P d after taking the same input parameters as taken at the source node. To authenticate the validity of the obtained message, the destination node checks the condition A P = A P d . If it holds, the received message is valid. We adopt the same methodology to propose a secure and lightweight AC protocol for the SG environment.

2.2. Research Contributions

The paper comprises the subsequent contributions.
  • This paper proffers a new lightweight AC protocol for SGs, called LACP-SG, which utilizes “Counter Mode Encryption with authentication Tag” (COMET) [27] along with a lightweight hash function “Esch256”. LACP-SG enables SP to check the authenticity of SM installed in the SG system before commencing the information exchange process. In addition, LACP-SG enables both the SM and SP to generate a shared SEK for future indecipherable communications.
  • The random oracle model (ROM) is utilized to corroborate the security of the established shared SEK. Moreover, security analysis utilizing the Scyther tool is executed to demonstrate that LACP-SG is resilient against MIDM, DeS, and replay attacks. Informal security is performed to illustrate that LACP-SG is resistant to SM capture and impersonation attacks. Moreover, LACP-SG allows the sensitive credentials associated with SM to be stored in ciphertext form in the database of SP, thereby restraining the PrI attack.
  • The meticulous comparative analysis is conducted to illustrate that LACP-SG renders enhanced security features while requiring low communication, storage, and computational overheads, respectively, than the related eminent AC protocols.
The subsequent paper is formed as follows. The system models, such as the network and attack model for LACP-SG, are illustrated in Section 3. Section 4 explicates the preliminary knowledge used in designing LACP-SG. The propounded LACP-SG is explicated in Section 5. The resiliency of LACP-SG against various attacks is furnished in Section 6. The significance of the LACP-SG is studied in Section 7. The paper concludes with concluding statements in Section 8.

3. System Model

3.1. Network Model

For the authentication process, we contemplate the SG network model as depicted in Figure 2, which constitutes registration authority (RA), smart meter ( S M i | i = 1 , 2 , , n ), where “n” symbolizes the installed SMs and ( S P k | k = 1 , 2 , , N ) , where “N” symbolizes the number of SPs installed by RA. RA is liable for the registration of S P k . S P k stores the data or information sent by S M i . S P k pre-loads the confidential credentials into S M i s memory before its deployment in the SG environment. S M i collects the sensitive information and transmits the accumulated information to S P k via an openly available wireless channel, which is imperiled by different security vulnerabilities. Thus, ensuring the transmitted information’s integrity and confidentiality is inevitable. In the subsequent sections, the propounded secure AC protocol is elaborated, which validates the authenticity of the deployed S M i . For encrypted communications, it sets up a secret key between S P k and S M i .

3.2. Threat Model

We are considering the broadly utilized Dolev–Yao (DY) model for the proposed LACP-SG for the SG system [16,28]. The adversary A is able to alter and remove the content of the captured message. Furthermore, after updating the content of the captured message with malicious code, A can generate a malicious message. Network entities such as S M i can be physically compromised by A . Moreover, A can obtain sensitive data loaded in the memory of S M i . In addition to this, A can use the procured information to carry out various attacks. In addition, S P k is contemplated as the trusted entity of the SG system. As in the DY model, in the CK-adversary model, A can not only intercept communications in the SG environment, but the secret parameters, such as session keys and state and private keys, can also be compromised by A .

4. Preliminaries

4.1. COMET

We use CHAM-based block cipher COMET-128 as the encryption/decryption scheme in the proposed LACP-SG. COMET is an AEAD scheme [27]. We express the encryption and decryption of COMET by ( C T x , A P t a g ) = E K { ( N , A D ) , P T x } and ( P T x , A P t a g ) = D K { ( N , A D ) , C T x } , respectively, where K, N, A D , C T x , A P t a g , and P T x signifies “secret key”, “nonce”, “associative data”, “ciphertext”, “authentication parameter”, and “plaintext”, respectively. COMET decryption process will retrieve the plaintext if the condition A P t a g = A P t a g holds.

4.2. Esch256

We use the hash function “Esch256” in designing LACP-SG, which is faster than SHA-160/256 and requires fewer computational resources. In addition, Esch256 renders the same functionality as provided by SHA-160/256 with an output size of 256 bits. Moreover, Esch256 renders enhanced security features.

4.3. Physical Unclonable Function

(PUF) is a one-way function. PUF produces a unique output (response) after taking the challenge as the input parameter. The operation of PUF can be represented as R = P U F ( C H ) .

4.4. Fuzzy Extractor

(FE) comprises two algorithms, namely, Generator G e n ( · ) and Reproducer R e p ( · ) . The probabilistic algorithm G e n ( · ) produces key K S M i and Helper Data ( H D ) by taking bio-metric R of user, i.e., ( K S M i , H D ) = G e n ( R ) . R e p ( · ) is a deterministic algorithm that reproduce K S M by considering the inputs R and H D , if the condition H M ( R , R ) e t holds, where H M is the hamming distance between R and R and e t is the error tolerance.

5. The Proposed LACP-SG Protocol

The proposed LACP-SG protocol comprises four phases: (1) SM deployment phase; (2) SP Deployment Phase; (3) AC Phase; and (4) New SM Deployment. The subsequent subsections explain the details of the designed LACP-SG protocol. It is assumed that all the participants in the SG environment are time-synchronized to cope with replay attacks. Table 2 lists the notations utilized in devising LACP-SG.

5.1. SP Deployment Phase

The SP deployment phase is accomplished by RA to deploy S P k . For this, RA picks a unique identity I D S P k and computes the secret key for the S P k deployed in SG environment as K S P k = H ( K R A I D S P k ) , where K R A is the private key of RA. In addition, RA stores the list of credentials { I D S P k , K S P k } in the temper-resistance database of S P k . RA also stores the credentials { I D S P k , K S P k } in its own database.

5.2. SM Deployment Phase

S M i deployment phase (SDP) is executed by RA. RA stores the secret credentials before S M i deployment in the SG environment by performing the trailing necessary steps.

5.2.1. Step SDP-1

S M i picks a real identity I D S M i of size 128 bits and a random number R N r of size 128 bits. S M i fabricates a message with parameters { I D S M i , R N r } and sends it to RA through a secure channel. RA picks a challenge parameter C H S M i and computes temporary identity T I D S M i = ( I D S M i R N S M i ) C P S P k , where C P S P k = H ( I D S P k K S P k ) . In addition to this, RA computes U = H ( I D S M i ) and determines S I D i = ( U 1 U 2 ) , where U 1 and U 2 are derived by splitting U into two same-sized chunks, each with the size of 128 bits. RA sends the credentials { C H S M i , T I D S M i } to S M i via the secure channel.

5.2.2. Step SDP-2

After receiving the parameters { C H S M i , T I D S M i } from RA, S M i generates a response by using P U F function as R i = P U F ( C H S M i ) . In addition, S M i by using F E computes ( K S M i , H D ) = G e n ( R i ) and sends K S M i to S P k through a protected channel. Finally, S M i keeps the credentials { T I D S M i , C H S M i , R N r , H D } in its own memory.

5.2.3. Step SDP-3

Upon obtaining K S M i from S M i , RA computes B i = ( K S M i R N r ) C P S P k . Finally, RA stores the parameters { S I D i , B i } in the database of S P k .

5.3. AC Phase

In AC phase (ACP), S M i achieves MA with S P k . Moreover, S M i establishes a secret SEK with S P k to achieve encrypted communication. The trailing steps provide a detailed explanation of the AC phase.

5.3.1. Step ACP-1

S M i retrieves C H S M i from its memory, stored in the S M i memory during its deployment phase and computes R i = P U F ( C H S M i ) . S M i regenerates K S M i by using F E as K S M i = R e p ( R i , H D ) , where the size of K S M i is 128 bits. In addition, S M i selects the current timestamps T S 1 with size 32 bits, the random number R N 1 with size 128 bits, and computes A = H ( T S 1 R N r ) and nonce N 1 = A 1 A 2 , where A 1 and A 2 are procured by splitting A into two same-sized chunks, each with the size of 128 bits. In addition, S M i computes the associative data A D 1 = X 1 X 2 , where X 1 and X 2 are two equal parts of T I D S M i . The size of N 1 and A D 1 is 128 bits. S M i by using COMET computes ( C T 1 , A P t a g 1 ) = E K S M i { ( N 1 , A D 1 ) , R N 1 } , where C T 1 , A P t a g 1 , and R N 1 denote ciphertext, authentication parameter (Tag), and plaintext, respectively. Finally, S M i constructs a message M 1 : { T S 1 , T I D S M i , C T 1 , A P t a g 1 } and sends M 1 to S P k through a public communication channel.

5.3.2. Step ACP-2

Upon procuring M 1 form S M i , S P k checks the condition T d l y | T m r c T S 1 | to validate the M 1 freshness, where T d l y is the allowed time delay, T m r is the M 1 received time, and T S 1 designates the M 1 generation time. If the condition holds, S P k considers M 1 as the authentic message and proceeds with the AC process. Otherwise, S P k discards M 1 and obstructs the AC process. S P k determines the common parameter C P S P k as C P S P k = H ( I D S P k K S P k ) . Moreover, S P k retrieves I D S M i and R N S M i by computing T I D S M i C P S P k = ( I D S M i R N S M i ), where T I D S M i is received with M 1 and C P S P k is computed at S P k . Additionally, S P k picks the retrieved I D S M i and computes Q = H ( I D S M i ) and S I D i = Q 1 Q 2 , where Q 1 and Q 2 are two chunks of Q each of 128 bits. In addition, S P k checks if S I D i is located in its database (memory). If S I D i is found, S P k retrieves the credential { B i } corresponding to S I D i , stored in the database (memory) of S P k . In addition to this, S P k computes C P S P k B i = ( R N r K S M i ) . Additionally, S P k determines A A = H ( T S 1 R N r ) and nonce N 2 = A A 1 A A 2 , where A A 1 and A A 2 are procured by splitting A A into two same-sized chunks, each with the size of 128 bits. Furthermore, S M i computes A D 2 = X 1 a X 2 a , where X 1 a and X 2 a are two equal parts of T I D S M i . Finally, S P k by using COMET computes ( R N 1 , A P t a g 2 ) = D K S M i { ( N 2 , A D 2 ) , C T 1 } , where A D 2 , N 2 , C T 1 , A P t a g 2 , and R N 1 denote associative data, nonce, ciphertext, authentication parameter (Tag), and plaintext, respectively. To validate the authenticity of M 1 , S P k checks the condition A P t a g 1 = A P t a g 2 . If it holds, S P k considers M 1 as the authentic message, which is received from a valid S M i . Otherwise, S P k discards M 1 and aborts the AC process.

5.3.3. Step ACP-3

After substantiating the authenticity of M 1 , S P k picks timestamp T S 2 , R N 2 , R N S M i n , and computes the new temporary identity T I D S M i n e w as ( I D S M i R N S M i n ) C P S P k = T I D S M i n e w , where I D S M i is real identity of S M i and R N S M i n is a new random number. Moreover, S P k computes K S M i 1 = ( K S M i R N 1 ), which is used in the encryption process. For encrypted communication in future, S P k computes SEK as S K S P k = H ( T I D S M i R N 1 R N 2 I D S M i T S 2 T I D S M i n e w ) and calculates S K v 1 = S K S P k a S K S P k b . Furthermore, S P k determines N 3 = ( R N r R N 1 ) , and P T 1 = ( T I D S M i n e w ( R N 2 I D S M i ) S K v 1 ) . In addition to this, by using COMET, S P k computes ( C T 2 , A P t a g 3 ) = E K S M i 1 { ( N 3 , A D 2 ) , P T 1 } , where A D 2 , N 3 , C T 2 , A P t a g 3 , and P T 1 denote associative data, nonce, ciphertext, authentication parameter, and plaintext, respectively. Finally, S P k contrives a message M 2 : { T S 2 , C T 2 , A P t a g 3 } and dispatches M 2 to S M i via an open/wireless channel.

5.3.4. Step ACP-4

After acquiring M 2 from S P k , S M i checks the condition T d l y | T m r c T S 2 | to validate the freshness of M 2 . If M 2 is fresh, S M i determines N 4 = ( R N r R N 1 ) , K S M i 2 = ( K S M i R N 1 ) , and by using COMET computes ( P T 1 , A P t a g 4 )= D K S M i 2 { ( N 4 , A D 1 ) , C T 2 } , where A D 1 , N 4 , C T 2 , and A P t a g 4 denote associative data, nonce, ciphertext, authentication parameter (Tag), and plaintext, respectively. Moreover, S M i checks the condition A P t a g 3 = A P t a g 4 . If it holds, S M i procures the plaintext P T 1 = ( T I D S M i n e w ( R N 2 I D S M i ) S K v 1 ) from the decryption process. For indecipherable communication, S M i computes the SEK as S K S M i = H ( T I D S M i R N 1 R N 2 I D S M i T S 2 T I D S M i n e w ) . In addition to this, S M i calculates S K v 2 = S K S M i a S K S M i b and checks the condition S K v 1 = S K v 2 . If it holds, both S K S M i and S K S P k are equal. Otherwise, it terminates the AC process. Finally, S M i updates T I D S M i with T I D S M i n e w in its own memory. Figure 3 summarizes the LACP-SG AC phase.

5.4. New SM Deployment Phase

RA performs the subsequent steps to deploy a new S M i n .

5.4.1. Step SDP-1

S M i n picks a real identity I D S M i n and R N r n and sends { I D S M i n , R N r n } to RA through a protected channel. RA picks a new challenge C H S M i n and computes the new temporary identity T I D S M i n = ( I D S M i n R N S M i n ) C P S P k . Moreover, RA computes U n = H ( I D S M i n ) and derives S I D i n = ( U 1 n U 2 n ) , where U 1 n and U 2 n are derived by splitting U n into two same-sized chunks, each with the size 128 bits. RA sends the credentials { C H S M i n , T I D S M i n } to S M i n via a secure channel.

5.4.2. Step SDP-2

After receiving a challenge C H S M i n from RA, S M i n generates a response by using the PUF function as R i n = P U F ( C H S M i n ) . In addition, S M i n by using F E computes ( K S M i n , H D n ) = G e n ( R i n ) and sends K S M i n to RA via secure channel. Furthermore, S M i stores { T I D S M i n , C H S M i n , R N r n } in its own memory. Upon receiving K S M i n from S M i n , RA computes. In addition, S P k computes B i n = ( K S M i n R N r n ) C P S P k . Finally, RA stores the parameters { S I D i n , B i n } in the S P k database.

6. Security Analysis

6.1. Informal Security Analysis

6.1.1. Anonymity and Untraceability

Assume A eavesdrops the communicated messages, such as M 1 : { T S 1 , T I D S M i , C T 1 , A P t a g 1 } and M 2 : { T S 2 , C T 2 , A P t a g 3 }, which are exchanged during the AC phase of the proposed LACP-SG. A cannot determine the real identity of SM of SP, which are I D S M i and I D S P k , respectively, from the captured M 1 and M 2 . A by capturing M 1 and M 2 cannot procure the real identities of SM and SP.

6.1.2. Replay Attack

A after expropriating all the messages, such as M 1 : { T S 1 , T I D S M i , C T 1 , A P t a g 1 } and M 2 : { T S 2 , C T 2 , A P t a g 3 } tries to regenerate the captured messages to obtain helpful information from the participants of the AC phase. However, we assume the system is time-synchronized, and each message bears the newest timestamp and random numbers. A cannot frame the replay attack because the entities S M i and S P k verify the newness/oldness of the obtained message by confirming the condition T d l y | T m r c T S 1 | and T d l y | T m r c T S 2 | , respectively. If the obtained transmission is delayed, the entity of the receiving will dump the obtained message. In this way, the proposed LACP-SG detects the replayed messages and discards such received messages. Hence, LACP-SG is protected against replay attacks.

6.1.3. DeS Attack

The proposed LACP-SG renders resistance against DeS attack. For anonymous communication, S M i uses T I D S M i , which is updated by S P k during the accomplishment of every new AC session. S P k constructs T I D S M i by concatenating I D S M i and a fresh random number R N S M i , i.e., ( I D S M i R N S M i ) C P S P k , where I D S M i remains constant and R N S M i is updated to R N S M i n . Suppose A drops M 2 during the execution of the AC phase. This action of A cannot affect the execution of the new AC session because I D S M i is constant, which is extracted by S P k to compute the S I D i . S I D i is used to find the record at S P k related to S M i . So, LACP-SG is capable of resisting the DeS attack.

6.1.4. Privilege Insider Attack

To accomplish the authentication phase in the proposed LACP-SG scheme, S P k stores the parameters { S I D i , B i } in the database. Thus, to fabricate a valid messages, such as M 1 : { T S 1 , T I D S M i , C T 1 , A P t a g 1 } and M 2 : { T S 2 , C T 2 , A P t a g 3 }, it is imperative for A to compute C P S P k B i = ( R N r K S M i ) . However, without knowing the secret key of S P k , it is hard for A to extract R N r and K S M i , which are required to construct M 1 and M 2 . Hence, LACP-SG can resist the PrI attack.

6.1.5. MIDM Attack

Assume that A expropriates all the exchanged messages M 1 and M 2 between the entities during the AC phase over the wireless/open communication channel. Now, A may attempt to reconstruct the seized messages to make the participants of the system believe that the received messages are generated by licit entities. To simulate a licit message M 1 on behalf of S M i , A requires to have all the confidential/secret credentials of S M i , i.e., { I D S M i , C H i , K S M i }. Similarly, A needs to extricate all the secret/confidential parameters of S P k to construct a valid response message on behalf of S P k . However, without having all the confidential credentials of S M i and S P k , it is impractical for A to construct a valid message. Therefore, LACP-SG can restrain MIDM attacks.

6.1.6. Impersonation/Modification/Injection Attack

To impersonate as S P k , A has to regenerate the message M 2 on behalf of S P k to make S M i believe that the message is licit and obtained from an honest S P k . Now, suppose A attempts to generate M 1 with valid credentials. However, to generate M 2 , A requires knowing the confidential credentials of S P k . However, A cannot produce a valid message M 2 in polynomial time without knowing the secret credentials to emulate as legitimate S P k . Similarly, A requires knowing the confidential credentials of S M i . Therefore, LACP-SG is protected against S M i and S P k impersonation attacks.

6.1.7. Key Compromise Impersonation Attack

In this attack, A tries to impersonate as a valid S M i by compromising the long-term secret key of S P k . However, to construct a valid message M 1 : { T S 1 , T I D S M i , C T 1 , A P t a g 1 }, it is necessary for A to obtain the secret parameters, such as R N r and K S M i . Thus, without having these confidential parameters, it is hard for A to impersonate a valid S M i . Similarly, without having the confidential parameters of S P k , A cannot impersonate a licit S P k . In this way, LACP-SG can resist key compromise impersonation attacks.

6.1.8. Known Session-Specific Temporary Information Leakage/EPSL Attack

According to the CK-adversary model, A can compromise the secret credentials (Long Term Secrets (LTS), Ephemeral Secrets (ES)), and session states aside from all the actions allowed under the DY model. In LACP-SG, the session key is created using both LTS and ES, i.e., S K S M i ( = S K S P k ) = H ( T I D S M i R N 1 ( R N 2 I D S M i ) T S 2 T I D S M i n e w ) . Therefore, it is imperative for A to guess that both LTS and ES construct the session key.

6.1.9. SM Capture/Memory Modification Attack

According to the DY threat model, A can seize some of the SMs from in the SG environment. A can extricate the secret credentials by using a power analysis attack kept in the memory of SM. However, the parameters C H i , R N r , and T I D S M i are unlike for all SMs installed in the SG environment. Therefore, by capturing some of the installed SMs, A cannot compromise the security of the whole SG environment. Hence, LACP-SG is resilient against SM capture attacks.

6.2. ROM-Based Formal Security Analysis

This section provides a ROM-based analysis of the SEK security between S M i and S P k during the execution of the AC phase of LACP-SG. The subsequent components are described in the ROM model.
Participants: Suppose that Ψ R A t 1 , Ψ S M i t 2 , and Ψ S P k t 3 represent instances t 1 , t 2 , and t 3 of the participants RA, S M i , and S P k , denoted as oracles.
Accepted state: When an instance Ψ t acquires the last message, it will be in the accepted state. The session identification (Sid) of Ψ t for the current session prescribes the ordered sequence of all exchanged messages (i.e., messages sent/received by Ψ t ).
Partnering: Two instances Ψ t 2 and Ψ t 2 are partners only if both are in an acceptable state and share similar session keys.
Freshness: A is unable to obtain the SEK established between S M i and S P k by running the R e v e a l query presented in Table 3.
Adversary: A can fully control and seize all the messages and alter, falsify, and infiltrate messages by employing the queries expressed in Table 3. A can execute the hash function H ( . ) , referred to as random oracle E S H a h .
Definition 1.
Online chosen ciphertext attack (OCCA3) advantage of A , which is executing against an AEAD scheme in polynomial-time ( p t ) , can be defined as follows.
A d v φ O C C A 3 ( A ) A d v φ O P R P C P A ( q u e , l e n , p t ) + A d v φ I N T C T X T ( q u e , l e n , p t ) ,
Theorem 1.
Let A run against LACP-SG in p t to derive the established SEK between S M i and S P k during the AC phase. Let H q u e signify Esch256 queries, | E S H a h | designates the range space of Esch256 output, H p u f represents PUF quires, | P U F | designates the range space of PUF output, and A d v C O M E T , A O C C A 3 ( q u e , l e n , p t ) is the advantage in compromising the security of an online AEAD scheme (COMET) (Definition 1). The maximum advantage of A for compromising the security of SEK, established between S M i and S P k , can be described as follows:
A d v A L A C P S G ( p t ) H q u e 2 | E S H a h | + H p u f 2 | P U F | + 2 . A d v C O M E T , A O C C A 3 ( q u e , l e n , p t ) .
Proof. 
The succeeding five games ( G M z | z = 0 , 1 , 2 , 3 , 4 ) are executed to prove Theorem 1. We heed the identical means to establish the proof of Theorem 1 as followed in [29,30,31,32,33]. In addition to this, we characterize the A advantage in compromising the security of SEK by A d v A L A C P S G ( p t ) = | 2 · P r [ S u S ] 1 | , where P r [ S u S ] indicates the possibility of a circumstance where A can achieve/win the game. LACP-SG is defended if A d v A L A C P S G ( p t ) is insignificant.
G A M 0 : In this game, A performs an active attack against LACP-SG under ROM. A at the commencement of G M 0 guesses the bit C randomly. Then, trailing can be achieved
A d v A L A C P S G ( p t ) = | 2 . P r [ S u S 0 ] 1 | .
G A M 1 : In G A M 1 , A makes the e x e c u t e query to effectuate the eavesdrop attack. By effectuating eavesdrop attack during the execution of AC phase, A can intercept all the exchanged messages, such as M 1 : { T S 1 , T I D S M i , C T 1 , A P t a g 1 } and M 2 : { T S 2 , C T 2 , A P t a g 3 }. A effectuates T e s t at the end of this game and validates whether the outcome of the T e s t query is a random number or a real session key, i.e., S K S M i ( = S K S P k ) = H ( T I D S M i R N 1 ( R N 2 I D S M i ) T S 2 T I D S M i n e w ) , where T I D S M i n e w = ( I D S M i R N ) C P S P k . The session key is produced in the proposed LACP-SG using the LTS and ES. Therefore, to reveal the session key established between S M i and S P k , it is imperative for A to guess both the ES and LTS simultaneously. However, it is impractical for A to procure all the secret parameters by capturing M 1 and M 2 . So, the winning chance of this game for A will not increase by effectuating the eavesdrop attack:
P r [ S u S 0 ] = P r [ S u S 1 ] .
G A M 2 : In this game, the aim of A is to deceive an entity to receive a mutated message. A is authorized to make various E S H a h queries to check the presence of the hash collisions. All the exchanged messages, such as M 1 : { T S 1 , T I D S M i , C T 1 , A P t a g 1 } and M 2 : { T S 2 , C T 2 , A P t a g 3 } during the AC phase indirectly include the associative data and nonce, and temporary identities, which are protected by the collision-resistant Esch256 hash function. Therefore, there will be no collision when A performs S e n d queries. The consequences of the birthday paradox confer
| P r [ S u S 1 ] P r [ S u S 2 ] | H q u e 2 2 | E S H a h | .
G A M 3 : This game is considered a continuation of G A M 2 that simulates PUF queries. According to G A M 2 , it follows that
| P r [ S u S 3 ] P r [ S u S 2 ] | H p u f 2 2 | P U F | .
G A M 4 : In this game, A attempts to construct the session key by capturing M 1 and M 2 , which are protected by AEAD scheme. In LACP-SG the session key in constructed as S K S M i ( = S K S P k ) = H ( T I D S M i R N 1 ( R N 2 I D S M i ) T S 2 T I D S M i n e w ) . Therefore, A has to procure R N 1 and R N 2 , which are encrypted using AEAD scheme (COMET). Moreover, the associative data and the initialization vector used in the encryption process are random. In addition, secret keys are required to decrypt C T 1 and C T 2 . It is computationally impractical to perform the decryption process in polynomial time. Due to OCCA3 property (Definition 1), it then follows that
| P r [ S u S 3 ] P r [ S u S 4 ] | A d v C O M E T , A O C C A 3 ( q u e , l e n , p t ) .
As all the queries are performed, A executes the T e s t queries to presume bit C for winning the game. Thus, we obtain
P r [ S u S 4 ] = 1 / 2 .
From (3) and (4), we obtain
A d v A L A C P S G ( p t ) = | 2 . P r [ S u S 0 ] 1 2 | .
From (9), we obtain
1 2 . A d v A L A C P S G ( p t ) = | P r [ S u S 0 ] 1 2 | .
By using (8) and (10), we obtain
1 2 . A d v A L A C P S G ( p t ) = | P r [ S u S 1 ] P r [ S u S 4 ] |
Through triangular inequality, we obtain
| P r [ S u S 1 ] P r [ S u S 4 ] | | P r [ S u S 1 ] P r [ S u S 2 ] | + | P r [ S u S 2 ] P r [ S u S 4 ] | | P r [ S u S 1 ] P r [ S u S 2 ] | + | P r [ S u S 2 ] P r [ S u S 3 ] | + | P r [ S u S 3 ] P r [ S u S 4 ] | .
By utilizing (5), (6), (7) and (12), we obtain
A d v A L A C P S G ( p t ) H q u e 2 | E S H a h | + H p u f 2 | P U F | + 2 . A d v C O M E T , A O C C A 3 ( q u e , l e n , p t ) .

6.3. Scyther Based Formal Security Verification

We investigated the formal security of LACP-SG by utilizing the widely adopted validation tools, i.e., Scyther. Scyther is a Python-based software designed to formally analyze the security of the authentication schemes, their security claims, and potential vulnerabilities. Scyther employs the Security Protocol Description Language (SPDL) for describing a devised security scheme and is also utilized to determine the weaknesses of a security scheme by demonstrating any potential threats or risks. In the proposed LACP-SG, two roles are defined, such as S M i and S P k . There are two manually specified claims, such as c l a i m ( S M , S e c r e t , S K ) and c l a i m ( S P , S e c r e t , S K ) , which are validated by Scyther, as shown in Figure 4. In addition, Scyther also generates the claims, such as c l a i m ( S M , A l i v e ) , c l a i m ( S M , N i s y n c h ) , and c l a i m ( S M , N i a g r e e ) , which are validated as demonstrated in Figure 4.

7. Performance Evaluation

LACP-SG is contrasted with other protocols, such as in Bera et al. [29], Chaudhry et al. [30], Bera et al. [34], Kumar et al. [11], Chaudhry et al. [35], and Mehmood et al. [20]. We use the Python-based library “PyCrypto” along with COMET code to acquire the time complexity of cryptographic primitives and COMET. Table 4 depicts the time complexities of different cryptographic operations.

7.1. Security Comparison

A comparison of the security properties of LACP-SG and other related AC schemes is demonstrated in Table 5. That of Bera et al. [29] cannot restrain the DeS attack, that of Bera et al. [34] is unprotected against the DeS attack, and that of Mehmood et al. [20] is insecure against the DoS, MIDM, PrI, EPSL, RA attacks and does not provide the SEK security. The scheme of Kumar et al. [11] is against DIMP, MIDM, and EPSL attacks and does not provide SEK security. In addition to this, the scheme of Chaudhry et al. [35] is incapable of resisting EPSL, SIMP, DIMP, device capture, and SEK disclosure attacks. Moreover, Chaudhry et al. [30] provide insecure certificate computation, which causes various attacks, such as device capture and DIMP attacks. However, the proposed LACP-SG is secure and protected against various pernicious attacks, such as MIDM and DeS attacks.

7.2. Communication Overhead Comparison

For analyzing the communication overhead that occurred during the AC phase, we suppose that the length of the ECC point, identity, hash function output, initialization vector/random number/nonce, and timestamp are 320, 128, 256, 128, and 32 bits, respectively. There are two messages required to accomplish the AC phase of LACP-SG, i.e., M 1 : { T S 1 , T I D S M i , C T 1 , A P t a g 1 }, M 2 : { T S 2 , C T 2 , A P t a g 3 }. The sizes of M 1 and M 2 are {32 + 256 + 128 + 128} = 544 bits and {32 + 512 + 128} = 662 bits. Hence, the communication cost of LACP-SG is {662 + 544} = 1206 bits, which is 56.68%, 10.27%, 49.07%, 12.35%, 27.52%, and 10.27% lesser than the scheme of Bera et al. [29], Chaudhry et al. [30], Bera et al. [34], Kumar et al. [11], Chaudhry et al. [35], and Mehmood et al. [20], respectively. The comparison between LACP-SG and the related AC protocol communication overhead is given in Table 6 and Figure 5.

7.3. Computational Overhead Comparison

We employ the time complexity of different cryptographic operations, shown in Table 4, to estimate the computational overhead of LACP-SG and relevant AC protocol. LACP-SG requires the computational overhead of 7 T H E + 4 T c o + T r e p + T p u 4.34 ms in the AC phase. The schemes of Bera et al. [29], Chaudhry et al. [30], Bera et al. [34], Mehmood et al. [20], Kumar et al. [11], and Chaudhry et al. [35] require 22 T H + 8 T e c c + 2 T e c a 17.82 ms, 8 T H + 9 T e c c + 2 T e c a 17.93 ms, 18 T H + 4 T e n + 4 T e c c + 2 T e c a 11.12 ms, 12 T H + 4 T e c c 14.42 ms, 8 T H + 10 T e c c + 4 T e c a 18.79 ms, and 8 T H + 9 T e c c + 5 T e c a 18.18 ms, respectively, which are 75.14%, 75.29%, 60.16%, 69.28%, 76.42%, and 75.63% higher than the proposed LACP-SG, respectively, as shown in Table 7. Moreover, the computational cost needed at the S P k and S M i side is shown in Figure 6, where it is obvious that LACP-SG incurs lesser computational cost than the related AC protocols. Furthermore, Figure 7 illustrates the comparison of the computational cost at S P k with increasing the authentication requests, which are generated by S M i in the SG environment.

7.4. Storage Overhead Comparison

In LACP-SG, the smart meter S M i and S P k requires storing { C H S M i , T I D S M i , R N r , H D } and { S I D i , B i , R N r } size of { 256 + 256 + 160} = 672 bits and {128 + 256 } = 384 bits. To execute the AC phase, the aggregated storage overhead of LACP-SG is {672 + 384} = 1056 bits. The schemes of Bera et al. [29], Chaudhry et al. [30], Bera et al. [34], Mehmood et al. [20], Kumar et al. [11], and Chaudhry et al. [35] require storing 3008 bits, 1280 bits, 2752 bits, 1120 bits, 1240 bits, and 2400 bits, respectively, which are 64.89%, 17.5%, 61.63%, 5.71%, 14.84%, 56%, 37.26% higher than the proposed LACP-SG, respectively. The comparison of LACP-SG and the related AC protocols’ storage overhead is given in Figure 8.

8. Conclusions

This paper presents an AC protocol called LACP-SG, which enables secure communication in the resource-constrained SG environment. To this end, LACP-SG validates the authenticity of the deployed SM and establishes a SEK between the SM and server to accomplish secure communications. The security of the established SEK is validated through ROM-based analysis. Moreover, through Scyther-based analysis, LACP-SG is found to be secure against MIDM and replay attacks. Informal security analysis reveals that the protocol is protected against de-synchronization and SM capture attacks. Finally, a rigorous comparative analysis shows that LACP-SG renders superior security and requires lower computational, storage, and communication cost than the related AC protocols, thereby advocating the feasibility of LACP-SG for SG applications.

Author Contributions

Both authors contributed equally to preparing the article. All authors have read and agreed to the published version of the manuscript.

Funding

The authors extend their appreciation to the Deanship of Scientific Research at King Khalid University for funding this work through Large Groups Project under grant number RGP.2/201/43.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Salem, F.M.; Ibrahim, E.; Elghandour, O. A Lightweight Authenticated Key Establishment Scheme for Secure Smart Grid Communications. Int. J. Saf. Secur. Eng. 2020, 10, 549–558. [Google Scholar] [CrossRef]
  2. Kumar, P.; Lin, Y.; Bai, G.; Paverd, A.; Dong, J.S.; Martin, A. Smart Grid Metering Networks: A Survey on Security, Privacy and Open Research Issues. IEEE Commun. Surv. Tutor. 2019, 21, 2886–2927. [Google Scholar] [CrossRef] [Green Version]
  3. Chen, Y.; Martínez, J.F.; Castillejo, P.; López, L. A bilinear map pairing based authentication scheme for smart grid communications: Pauth. IEEE Access 2019, 7, 22633–22643. [Google Scholar] [CrossRef]
  4. Li, X.; Wu, F.; Kumari, S.; Xu, L.; Sangaiah, A.K.; Choo, K.K.R. A provably secure and anonymous message authentication scheme for smart grids. J. Parallel Distrib. Comput. 2019, 132, 242–249. [Google Scholar] [CrossRef]
  5. Huseinović, A.; Mrdović, S.; Bicakci, K.; Uludag, S. A Survey of Denial-of-Service Attacks and Solutions in the Smart Grid. IEEE Access 2020, 8, 177447–177470. [Google Scholar] [CrossRef]
  6. Gope, P.; Sikdar, B. Privacy-aware authenticated key agreement scheme for secure smart grid communication. IEEE Trans. Smart Grid 2018, 10, 3953–3962. [Google Scholar] [CrossRef]
  7. Tanveer, M.; Ahmad, M.; Khalifa, H.S.; Alkhayyat, A.; Abd El-Latif, A.A. A new anonymous authentication framework for secure smart grids applications. J. Inf. Secur. Appl. 2022, 71, 103336. [Google Scholar] [CrossRef]
  8. Tanveer, M.; Abbas, G.; Abbas, Z.H.; Bilal, M.; Mukherjee, A.; Kwak, K.S. LAKE-6SH: Lightweight User Authenticated Key Exchange for 6LoWPAN-Based Smart Homes. IEEE Internet Things J. 2021, 9, 2578–2591. [Google Scholar] [CrossRef]
  9. Tanveer, M.; Khan, A.U.; Shah, H.; Alkhayyat, A.; Chaudhry, S.A.; Ahmad, M. ARAP-SG: Anonymous and Reliable Authentication Protocol for Smart Grids. IEEE Access 2021, 9, 143366–143377. [Google Scholar] [CrossRef]
  10. Tanveer, M.; Khan, A.U.; Kumar, N.; Naushad, A.; Chaudhry, S.A. A Robust Access Control Protocol for the Smart Grid Systems. IEEE Internet Things J. 2021, 9, 6855–6865. [Google Scholar] [CrossRef]
  11. Kumar, N.; Aujla, G.S.; Das, A.K.; Conti, M. ECCAuth: A Secure Authentication Protocol for Demand Response Management in a Smart Grid System. IEEE Trans. Ind. Inform. 2019, 15, 6572–6582. [Google Scholar] [CrossRef]
  12. Kaveh, M.; Mosavi, M.R. A lightweight mutual authentication for smart grid neighborhood area network communications based on physically unclonable function. IEEE Syst. J. 2020, 14, 4535–4544. [Google Scholar] [CrossRef]
  13. Kim, S.; Kwon, E.Y.; Kim, M.; Cheon, J.H.; Ju, S.H.; Lim, Y.H.; Choi, M.S. A secure smart-metering protocol over power-line communication. IEEE Trans. Power Deliv. 2011, 26, 2370–2379. [Google Scholar] [CrossRef]
  14. Abbasinezhad-Mood, D.; Nikooghadam, M. Design and hardware implementation of a security-enhanced elliptic curve cryptography based lightweight authentication scheme for smart grid communications. Future Gener. Comput. Syst. 2018, 84, 47–57. [Google Scholar] [CrossRef]
  15. Ostad-Sharif, A.; Abbasinezhad-Mood, D.; Nikooghadam, M. A robust and efficient ECC-based mutual authentication and session key generation scheme for healthcare applications. J. Med. Syst. 2019, 43, 10. [Google Scholar] [CrossRef]
  16. Chaudhry, S.A.; Nebhen, J.; Yahya, K.; Al-Turjman, F. A Privacy Enhanced Authentication Scheme for Securing Smart Grid Infrastructure. IEEE Trans. Ind. Inform. 2021, 18, 5000–5006. [Google Scholar] [CrossRef]
  17. Far, H.A.N.; Bayat, M.; Das, A.K.; Fotouhi, M.; Pournaghi, S.M.; Doostari, M. LAPTAS: Lightweight anonymous privacy-preserving three-factor authentication scheme for WSN-based IIoT. Wirel. Netw. 2021, 27, 1389–1412. [Google Scholar]
  18. Tanveer, M.; Abbas, G.; Abbas, Z.H.; Waqas, M.; Muhammad, F.; Kim, S. S6AE: Securing 6LoWPAN using authenticated encryption scheme. Sensors 2020, 20, 2707. [Google Scholar] [CrossRef]
  19. Wu, D.; Zhou, C. Fault-tolerant and scalable key management for smart grid. IEEE Trans. Smart Grid 2011, 2, 375–381. [Google Scholar] [CrossRef]
  20. Mahmood, K.; Chaudhry, S.A.; Naqvi, H.; Kumari, S.; Li, X.; Sangaiah, A.K. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Future Gener. Comput. Syst. 2018, 81, 557–565. [Google Scholar] [CrossRef]
  21. Abbasinezhad-Mood, D.; Nikooghadam, M. An anonymous ECC-based self-certified key distribution scheme for the smart grid. IEEE Trans. Ind. Electron. 2018, 65, 7996–8004. [Google Scholar] [CrossRef]
  22. Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Park, Y. An Efficient, Anonymous and Robust Authentication Scheme for Smart Home Environments. Sensors 2020, 20, 1215. [Google Scholar] [CrossRef] [Green Version]
  23. Wazid, M.; Das, A.K.; Kumar, N.; Alazab, M. Designing Authenticated Key Management Scheme in 6G-enabled Network in a Box Deployed for Industrial Applications. IEEE Trans. Ind. Inform. 2020, 17, 7174–7184. [Google Scholar] [CrossRef]
  24. Odelu, V.; Das, A.K.; Wazid, M.; Conti, M. Provably secure authenticated key agreement scheme for smart grid. IEEE Trans. Smart Grid 2016, 9, 1900–1910. [Google Scholar] [CrossRef]
  25. Xie, S.; Zhang, F.; Lin, H.; Tian, Y. A New Secure and Anonymous Metering Scheme for Smart Grid Communications. Energies 2019, 12, 4751. [Google Scholar] [CrossRef] [Green Version]
  26. Abbasinezhad-Mood, D.; Nikooghadam, M. An ultra-lightweight and secure scheme for communications of smart meters and neighborhood gateways by utilization of an ARM Cortex-M microcontroller. IEEE Trans. Smart Grid 2017, 9, 6194–6205. [Google Scholar] [CrossRef]
  27. Gueron, S.; Jha, A.; Nandi, M. COMET: COunter Mode Encryption with authentication Tag. Second Round Candidate of the NIST LWC Competition, 2019. Available online: https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/comet-spec.pdf (accessed on 16 February 2023).
  28. Nicanfar, H.; Jokar, P.; Beznosov, K.; Leung, V.C. Efficient authentication and key management mechanisms for smart grid communications. IEEE Syst. J. 2013, 8, 629–640. [Google Scholar] [CrossRef]
  29. Bera, B.; Saha, S.; Das, A.K.; Vasilakos, A.V. Designing Blockchain-Based Access Control Protocol in IoT-Enabled Smart-Grid System. IEEE Internet Things J. 2020, 8, 5744–5761. [Google Scholar] [CrossRef]
  30. Chaudhry, S.A.; Alhakami, H.; Baz, A.; Al-Turjman, F. Securing demand response management: A certificate-based access control in smart grid edge computing infrastructure. IEEE Access 2020, 8, 101235–101243. [Google Scholar] [CrossRef]
  31. Tanveer, M.; Ahmad, M.; Nguyen, T.N.; Abd El-Latif, A.A. Resource-Efficient Authenticated Data Sharing Mechanism for Smart Wearable Systems. IEEE Trans. Netw. Sci. Eng. 2022. [Google Scholar] [CrossRef]
  32. Srinivas, J.; Das, A.K.; Li, X.; Khan, M.K.; Jo, M. Designing anonymous signature-based authenticated key exchange scheme for Internet of Things-enabled smart grid systems. IEEE Trans. Ind. Inform. 2020, 17, 4425–4436. [Google Scholar] [CrossRef]
  33. Irshad, A.; Chaudhry, S.A.; Alazab, M.; Kanwal, A.; Zia, M.S.; Zikria, Y.B. A secure demand response management authentication scheme for smart grid. Sustain. Energy Technol. Assess. 2021, 48, 101571. [Google Scholar] [CrossRef]
  34. Bera, B.; Das, A.K.; Sutrala, A.K. Private blockchain-based access control mechanism for unauthorized UAV detection and mitigation in Internet of Drones environment. Comput. Commun. 2020, 166, 91–109. [Google Scholar] [CrossRef]
  35. Chaudhry, S.A.; Yahya, K.; Karuppiah, M.; Kharel, R.; Bashir, A.K.; Zikria, Y.B. GCACS-IoD: A certificate based generic access control scheme for Internet of Drones. Comput. Netw. 2021, 191, 107999. [Google Scholar] [CrossRef]
Figure 1. Message generation at source node using AEAD scheme.
Figure 1. Message generation at source node using AEAD scheme.
Sensors 23 02309 g001
Figure 2. SG network.
Figure 2. SG network.
Sensors 23 02309 g002
Figure 3. LACP-SG authentication phase.
Figure 3. LACP-SG authentication phase.
Sensors 23 02309 g003
Figure 4. Security analysis of LACP-SG using Scyther.
Figure 4. Security analysis of LACP-SG using Scyther.
Sensors 23 02309 g004
Figure 5. Communication cost needed to perform the AC phase (single S M i ) [11,20,29,30,34,35].
Figure 5. Communication cost needed to perform the AC phase (single S M i ) [11,20,29,30,34,35].
Sensors 23 02309 g005
Figure 6. Computational cost at S M i and S P k side [11,20,29,30,34,35].
Figure 6. Computational cost at S M i and S P k side [11,20,29,30,34,35].
Sensors 23 02309 g006
Figure 7. The computational cost increases with the number of authentication requests [11,20,29,30,34,35].
Figure 7. The computational cost increases with the number of authentication requests [11,20,29,30,34,35].
Sensors 23 02309 g007
Figure 8. Total storage cost comparison [11,20,29,30,34,35].
Figure 8. Total storage cost comparison [11,20,29,30,34,35].
Sensors 23 02309 g008
Table 1. Summary of various AC protocols.
Table 1. Summary of various AC protocols.
AC/AKE ProtocolShortcomings/Security Vulnerabilities
Wu et al. [19]Unable to thwart MIDM and EPSL attacks. Incapable of rendering
anonymity and PFS features.
Mahmood et al. [20]In-efficacious in preventing DoS, impersonation, PrI, replay, MIDM,
and EPSL attacks.
Dariush et al. [21]In-efficacious in resisting DoS attack. Incapable of rendering SM’s
anonymity and SEK security.
Banerjee et al. [22]Unable to render identity protection and traceability.
Wazid et al. [23]Exposed to DeS attack. Incapable of rendering revocability and formal
validation.
Odelu et al. [24]In-efficacious in preventing DoS, MIDM, and impersonation attacks.
Unable to assure SM’s anonymity.
Xie et al. [25]In-efficacious in resisting replay and impersonation attacks. Incapable of
rendering forward secrecy.
Li et al. [4]In-efficacious in thwarting replay, MIDM, EPSL attacks. Incapable of
rendering MA and anonymity features.
LACP-SGSpecialized hardware is required to accomplish the PUF-based AC
process. In the future, we will use the AEAD schemes for designing the
blockchain-enabled authentication frameworks.
Authenticated encryption with associative data (AEAD), lightweight cryptography (LWC), advance encryption standard (AES), mutual authentication (MA), perfect forward secrecy (PFS), exclusive-OR (XOR), bi-linear paring (BP), elliptic curve cryptography (ECC), authentication and key exchange (AKE), physical unclonable function (PUF), secure hash algorithm (SHA).
Table 2. Notations used in LACP-SG.
Table 2. Notations used in LACP-SG.
NotationDescription
S M i , S P k Smart meter (SM) and Service Provider (SP), respectively
P U F , C H , RPhysically unclonable function, challenge, and response, respectively
C P S P k Common parameter of SP, which is known only to SP
T I D S M i Temporary-Identity of smart meter (SM)
I D S M i , I D S P k , K S P k Real-Identity SM, SP, and secret key of SP
C T and A P t a g Ciphertext and authentication parameter ( T a g )
P T and A P t a g Plaintext and authentication parameter ( T a g )
T S 1 , T S 2 Timestamps in LACP-SG’s AC phase
T m r c , T d l y Received and maximum delay time of a message
A D 1 , A D 2 designates the associative data
N 1 , N 2 , N 3 Signifies the nonce or initialization vector
E K ( m s g e ) , D K ( m s g e ) designates COMET based encryption/decryption of message m s g e
employing secret k e y
G e n ( · ) , H D , R e p ( · ) Signifies F E based key production, helper data, and key re-production
function, respectively
R N 1 , R N 2 , R N 3 designates the random numbers
A , ‖, H ( . ) , ,Signifies attacker/adversary, concatenation, hash-function, and XOR,
respectively
A d v , I N T C T X T “Advantage of A and ciphertext integrity”
O P R P C P A “Online pseudo-random permutation chosen-plaintext attack”
Table 3. ROM-based queries.
Table 3. ROM-based queries.
QueryPurpose
E x e c u t e ( Ψ S M i t 2 , Ψ S P k t 3 ) Perpetration of this query enables A to seize all the transmitted messages
between S M i and S P k .
S e n d ( Ψ t , M s g ) Perpetration of this query enables A to yield an active attack by
dispatching a message M s g to Ψ t 2 and Ψ t 1 also respond to
M s g accordingly.
R e v e a l ( Ψ t ) Perpetration of this query enables A to get the shared SEK, utilized to
guarantee the secure transmission between Ψ t 1 and its interrelated entity.
C o r r u p t S M ( Ψ S M i t 2 ) Perpetration of this query helps A to acquire the secret/private
parameters loaded in the storage of S M i by operating PA attack.
T e s t ( Ψ t ) Perpetration of this query enables A to ascertain whether the guessed
SEK is licit or random output, just like the outcome of a flipped coin,
say C.
Table 4. Time complexity of different cryptographic operations.
Table 4. Time complexity of different cryptographic operations.
NotationsOperationTime on R-Pi3Time on SP k
T e c c ECC-based point multiplication2.70 ms0.705 ms
T e n Symmetric key encryption0.41 ms0.015 ms
T e c a ECC-based point addition0.134 ms0.007 ms
T H One-way hash function (16 bytes)0.345 ms0.039 ms
T H E Esch256 one-way hash function (32 bytes)0.330 ms0.032 ms
T p u Physical-unclonable-function0.49 μ s-
T C O COMET0.349 ms0.041 ms
T r e p T e c c Bio-metric key generation and reproduction2.70 ms0.705 ms
Time complexities are computed on Quad-core Raspberry Pi-3 (R-Pi3) with CPU @1.2 GHz, and 1GB of RAM″ and “Core(TM) i7-6700 system with CPU @3.40 GHz, and RAM 8 GB” to simulate S M i S P k , respectively.
Table 5. Security comparison.
Table 5. Security comparison.
FeaturesChaudhry et al. [30]Bera et al. [29]Bera et al. [34]Mehmood et al. [20]Kumar et al. [11]Chaudhry et al. [35]LACP-SG
PrI×
DIMP×××
SPI×
DCA××
MIDM××
DeS××
DoS×
RA×
SEKS×××
EPSL×××
ROM×
MA×
SCER××-
SCER: secure certificate computation; DCA: device capture attack; ✓: indicates the supported functionality; ×: represents the functionality is not available.
Table 6. Communication overhead comparison.
Table 6. Communication overhead comparison.
AC ProtocolDisseminated Messages During AC PhaseTotal (Bits)
Bera et al. [29] S M i 1120 S P k / G S 1376 D k / S M i 288 S P k 2784
Chaudhry et al. [30] S M i 832 S P k 512 S M i 1344
Bera et al. [34] D k / S M i 864 S P k / G S 1216 D k / S M i 288 S P k 2368
Kumar et al. [11] S M i 512 S P k 672 S M i 192 S P k 1376
Chaudhry et al. [35] S M i 832 S P k 832 S M i 1664
Mehmood et al. [20] S M i 672 S P k 672 S M i 1344
LACP-SG S M i 544 S P k 662 S M i 1206
Table 7. Computational overhead comparison.
Table 7. Computational overhead comparison.
Protocol/Scheme SM i Side SP k SideTotal Time
Bera et al. [29] 11 T H + 4 T e c c + T e c a 11 T H + 4 T e c c + T e c a 22 T H + 8 T e c c + 2 T e c a 17.82 ms
Chaudhry et al. [30] 4 T H + 5 T e c c + T e c a 4 T H + 4 T e c c + T e c a 8 T H + 9 T e c c + 2 T e c a 17.93 ms
Bera et al. [34] 9 T H + 2 T e n + 2 T e c c + T e c a 9 T H + 2 T e n + 2 T e c c + T e c a 18 T H + 4 T e n + 4 T e c c + 2 T e c a 11.12 ms
Kumar et al. [11] 6 T H + 2 T e c c 6 T H + 2 T e c c 12 T H + 4 T e c c 14.42 ms
Chaudhry et al. [35] 4 T H + 5 T e c c + 2 T e c a 4 T H + 5 T e c c + 3 T e c a 8 T H + 9 T e c c + 5 T e c a 18.79 ms
Mehmood et al. [20] 4 T H + 5 T e c c + 2 T e c a 4 T H + 5 T e c c + 2 T e c a 8 T H + 10 T e c c + 4 T e c a 18.18 ms
LACP-SG 2 T H E + 2 T c o + T r e p + T p u 5 T H E + 2 T c o 7 T H E + 4 T c o + T r e p + T p u 4.34 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Tanveer, M.; Alasmary, H. LACP-SG: Lightweight Authentication Protocol for Smart Grids. Sensors 2023, 23, 2309. https://doi.org/10.3390/s23042309

AMA Style

Tanveer M, Alasmary H. LACP-SG: Lightweight Authentication Protocol for Smart Grids. Sensors. 2023; 23(4):2309. https://doi.org/10.3390/s23042309

Chicago/Turabian Style

Tanveer, Muhammad, and Hisham Alasmary. 2023. "LACP-SG: Lightweight Authentication Protocol for Smart Grids" Sensors 23, no. 4: 2309. https://doi.org/10.3390/s23042309

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop