DSpace logo

Please use this identifier to cite or link to this item: http://142.54.178.187:9060/xmlui/handle/123456789/5214
Title: Secure Authenticated Key Agreement Schemes for Smart Grid Communications in Power Sector
Authors: Mahmood, Khalid
Keywords: Computer Science
Issue Date: 2018
Publisher: International Islamic University, Islamabad.
Abstract: The Internet of Things (IoT) has abundant non-trivial applications and Smart Grid is one of them. The IoT capacitate effortless and adept adoption of Smart Grid. Currently, it is anticipated as the mostprevalentmanifestationoftheIoT.SmartGridisemergingasthenextgenerationpowergrid due to its reliability, flexibility, and efficiency. It is a state-of-the-art distributed power generation and supply infrastructure with significant auxiliary traits of intelligence and two-way communication. The utility can monitor and control power consumption of the consumer for load balancing, in real time. Similarly, the consumer can keep a trail of his power usage to plan it as per his affordability or budget. The Smart Grid also furnishes an adequacy to integrate renewable energy sources. Despite the ample amelioration, Smart Grid faces some critical security challenges such as the denial-of-service, message injection, man-in-the-middle and replay attacks etc. Moreover, provision of an IP-based communication system in this very grid has made it more vulnerable to stern securityattacks. Iftheseattacksarenotproperlyaddressed,anadversarycanmaliciouslycompromise the user/device to degrade the performance of the Smart Grid. Itisstrenuoustoemployclassicaltechniquesinordertopreventabove-mentionedsecurityattacks due to soaring communication and computation overhead. Since the Smart Grid is delay sensitive and traffic intensive environment, it is therefore inevitable to concoct and realize security techniquesinsuchawaysothattheydonotpersuadedelayduetocomplexandcomputationintensive cryptographic operations. Theperplexingarchitectureandassortedsecuritydesideratumisthemajorhindrancetoofferaprevailing solution for Smart Grid security. This research work has undertaken to design and develop lightweight authentication protocols for insuring the Smart Grid. The optimal authentication protocolsforSmartGriddelaycriticalenvironmentnotonlywithstandpotentialsecurityattacksbutit also experiences scanty communication and computation overhead due to primitive cryptographic operations. In this research, we have embellished lightweight authentication protocols for endowing secure andreliableenvironmentattheexpenseofinsignificantcommunicationandcomputationoverhead. These protocols are capable of impeding well-nigh all sorts of trivial and non-trivial attacks. The first authentication protocol is based on a hybrid Diffie-Hellman algorithm. This lightweight protocol exploits typical cryptosystems of Advanced Encryption Standard (AES) and Rivest, Shamir and Adleman (RSA) to engender a session key. Additionally, Hash-based Message Authentication Code (HMAC) is also employed in it to perpetuate data integrity. Moreover, this authentication protocol promises to commence mutual authentication by averting major attacks such as man-inthe-middle and replay attack. The second authentication protocol is an Elliptic Curve Cryptography (ECC)-based solution for retaining Smart Grid security. Since ECC promises to offer analogous security clout with significantly reduced key size as compared to other cryptographic security solutions e.g. Diffie-Hellman (D-H), Digital Signature Algorithm (DSA) and RSA. This proposed protocol realizes mutual authentication with meager resource utilization. It is also verified that the proposed scheme can relentless the security attacks. Keeping in mind the complex and delay sensitive nature of the Smart Grid, a lightweight ECC-based authentication scheme is proposed. This ECC-based protocol not only provides mutual authentication with low computation and communication cost but also withstand absolute familiar security attacks. The third security solution is realized through bilinear pairing. This protocol enables the smart meters to get connected with utility control anonymously to avail the services provided by them. The smart meters realize this objective with the private key in the absence of trusted authority. The trusted authority is involved only during the registration phase. Thereafter, the fourth scheme presented in this research work is actually an enhanced identity-based key establishment protocol. This enhanced scheme is introduced after identifying the weaknesses in the protocol presented by Mohammadali et al. (published in IEEE Trans on Smart Grid, 2018). The formal and informal security analysis is carried out under predefined adversarial threat model to verify the robustness of the proposed authentication protocols against stern attacks. BurrowsAbadi-Needham logic (BAN logic) is utilized to evaluate the integrity of the exchanged information. In the end, the performance of the proposed authentication protocols is compared with recently presented related protocols in the literature. Performance comparisons reveal the computation and communication requirements of the proposed protocols as compared to homologous protocols.
Gov't Doc #: 17708
URI: http://142.54.178.187:9060/xmlui/handle/123456789/5214
Appears in Collections:Thesis

Files in This Item:
File Description SizeFormat 
10677.htm121 BHTMLView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.