An Ultra-Lightweight and Provably Secure Broadcast Authentication Protocol For Smart Grid Communications

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 11

An Ultra-Lightweight and Provably Secure

Broadcast Authentication Protocol for


Smart Grid Communications
Saeed Aghapour1, Masoud Kaveh1, Diego Martín2, and Mohammad Reza Mosavi1
1
Department of Electrical Engineering, Iran University of Science and Technology, Tehran, Iran
2
ETSI Telecomunicación, Universidad Politécnica de Madrid, Av. Complutense 30, 28040 Madrid, Spain

Corresponding author: Diego Martín (diego.martin.de.andres@upm.es).

This paper is co-funded by the Erasmus+ Programme of the European Union. This publication reflects the
views only of the author and the commission cannot be held responsible for any use, which may be made
of the information contained therein.

ABSTRACT The information and communication technology (ICT) can bring attractive features to the
traditional power grid such as energy conserving, reliability, efficiency, transparency, and cost reducing.
All of these features can be accomplished with a concept called smart grid. However, the use of ICT
introduces new challenges in security issue. There are many researches in recent years which have studied
security as the most important challenge of the smart grid. Based on these researches, two important
issues for the smart grid security protocols must be considered. In the first issue, the important security
requirement such as confidentiality, authentication, integrity, etc. needs to be fulfilled. However, the
cryptographic algorithms impose significant level of storage, communication, and computational costs to
the system while, the smart meters are resource-constrained devices. Therefore, lightweight design of the
security schemes is considered as another important issue. To that end, this paper proposes a novel
provably secure broadcast authentication scheme based on one-way hash function, which not only can
resist to the possible existing attacks but also dramatically reduces the storage and computational costs.

INDEX TERMS Broadcast communication, lightweight authentication, provable security, smart grid.

I. INTRODUCTION alter the electricity reports of the 𝑆𝑀s, or inject fake


Daily growing of the information and communication messages to the 𝑁𝐺s and consequently tricks the utility
technology (ICT) has improved the efficiency and service provider to make wrong decisions [15]-[18].
reliability of the traditional power grid, and led to
introducing to an important concept named smart grid [1]- A. SYSTEM MODEL
[3]. ICT enhances the one-way electrical flow by providing Fig. 1, shows the hierarchical model of both power system
two-way communication in the smart grid so that the utility layer and communication layer of the smart grid. In the first
service provider can continuously receive reports from the level of power system layer, the power generation unit
smart meters (𝑆𝑀s) through the neighborhood gateways generates the needed energy for consumers. The power
(𝑁𝐺s) and send control messages to them [4]. transmission network carries the power from the bulk
Although using of ICT has its own advantages, it brings generation facilities to the power distribution systems. The
up some serious challenges in the case of security [5]-[10]. power distribution system finally delivers the electricity from
For example, by capturing and eavesdropping the the transmission system to consumers. The smart grid
exchanged messages between the 𝑆𝑀s and 𝑁𝐺, an communication layer uses ICT to optimize the energy
adversary can access to the private information of the generation, transmission and distribution. The first level of
consumers, e.g. knows their presence or absence hours at the communication layer is home area network (𝐻𝐴𝑁) where
home by learning their daily electricity consumption [11]- 𝑆𝑀 collects the electricity information from some smart
[14]. Furthermore, the adversary can replay the old packets, appliances. At the second level, 𝑁𝐺 receives the electricity

1
Power Generation Power Transmission Power Distribution HAN

WAN NAN
Smart
Meter

...
NG

NG
Control Center

NG

FIGURE 1. Smart grid architecture: The blue line shows the communication layer and the yellow line shows the power system layer.

reports from a certain numbers of 𝑆𝑀s (a few hundreds) and that their scheme could resist against the mentioned attacks,
send the control commands back to them. This level is while outperforming Li et al. [19] in terms of storage burden,
named a neighborhood area network (𝑁𝐴𝑁). At the top level, communication overhead, and computational cost.
in a wide area network (𝑊𝐴𝑁), the control center collects all One of the most important drawbacks of the mentioned
the 𝑆𝑀s' energy consumption reports from 𝑁𝐺s and makes methods is lack of two-way communication between 𝑁𝐺 and
the final decisions. In the general architecture of smart grid, 𝑆𝑀, and even if considered, it implies significant costs on the
𝑊𝐴𝑁 corresponds to power generation and transmission system for sending messages from 𝑁𝐺 to 𝑆𝑀s which is in
systems, 𝑁𝐴𝑁 corresponds to power distribution system, and contradiction of low capability of resources constrained
𝐻𝐴𝑁 includes communications related to the consumers [1]- devices.
[4]. This paper is going to propose a secure broadcast two- Recently, Abbasinejhad-Mood et al. [21] proposed an
way communication protocol for the 𝑁𝐴𝑁 communication ultra-lightweight and secure communication scheme in 2018
system where 𝑁𝐺 with a high computational capacity and based on logical XOR, pseudo-random number generator,
large database storage capacity tries to collect electricity and one-way hash function. The authors in [21] showed that
reports from constrained resource 𝑆𝑀s. their scheme possess higher security level and can resist
against more attacks comparing to proposed schemes in [19]
B. RELATED WORKS and [20]. Furthermore, they showed that their protocol
Through years, many schemes have been proposed to address significantly improves the storage burden, communication
the security as the most important issue in the smart grid [5]- overhead, and computational cost in comparison with the
[21]. Li et al. [19] proposed an authentication scheme based state-of-the-art.
on Merkle hash tree and Advanced Encryption Standard However, in most smart grid applications, 𝑁𝐺 needs to
(AES) for establishing secure communication between the send identical control messages to the all or specific group of
𝑆𝑀s and 𝑁𝐺 in 2014. The authors in [19] showed that their 𝑆𝑀s. Hence, by utilization of the broadcast communication,
proposed protocol is secure against the replay, message the need of sending multiple unicast messages will be
injection, message analysis, and message modification eliminated, which significantly reduces the expenses in smart
attack. In addition, their performance evaluation showed that grid [22]-[25]. Despite the fact that using the broadcast
their proposed scheme is efficient in terms of communication authentication adds attractive features to smart grid, the
overhead and computational cost. concept of security in this type of communication differs
In 2016, Liu et al. [20] proposed an authenticated from the unicast ones [26]-[30]. For that, some broadcast
communication scheme for the smart grid based on the authentication schemes have been proposed in recent years
Lagrange polynomial formula. The authors in [20] showed to address this issue [31]-[33].

2
Li et al. [31] proposed a multicast authentication scheme TABLE I
NOTATIONS AND THEIR MEANINGS
based on one-time signature. They specifically proposed
Symbol Description
tunable signing and verification (TSV) and light signing
𝐻(. ) The one-way hash function
heavy verification (LSHV) for smart grid applications. They
𝐼𝐷 𝑗 Identifier of 𝑆𝑀𝑗
showed that in comparison to the previous works, their 𝑗
proposed one-time signature based scheme could 𝐷𝑖 ith usage report of 𝑆𝑀𝑗
significantly reduce the storage burden, communication 𝑟𝑖 ith generated random numbers by 𝑁𝐺
overhead, and computational cost while providing the same 𝑇𝑆𝑆𝑀𝑗 Timestamp of 𝑆𝑀𝑗
security level as those schemes possess. 𝑇𝑆 𝑁𝐺 Timestamp of 𝑁𝐺
𝑇𝑆𝑖 Beginning time of time interval 𝑖
In 2017, Delavar et al. [32] proposed a broadcast
𝑆𝑀𝑗 jth smart meter
authentication scheme based on Physical Unclonable
𝑁𝐺 Neighborhood gateway
Function (PUF) named PUF-BA. They proposed their
𝐾𝑖 The ith broadcast key
scheme with assumption that 𝑆𝑀s are computationally
𝑉𝑖 ith message verifier of 𝑁𝐺
resources constraints and the expense of communication 𝑚𝑖 ith broadcasted control message
grows as the number of connected 𝑆𝑀s increases. In 𝜎 Key disclosure delay
addition, they assumed that 𝑆𝑀s are located in an 𝐸𝑖
𝑗
ith encrypted message of 𝑆𝑀𝑗
unprotected environment which can be physically threatened 𝑗
𝑍𝑖 ith unicast key of 𝑆𝑀𝑗
by adversaries. Although their scheme was proposed for 𝑗
𝑉′𝑖 ith message verifier of 𝑆𝑀𝑗
networks with resources constrained devices, yet it required
𝜆 Security parameter
high computational power from 𝑆𝑀s.
𝑃𝑃 Public parameters
To overcome the high computational overhead of [32],
𝑙 Number of all smart meters
quite recently in 2019, Ameri et al. [33] proposed a provably 𝑖 The ith communication
secure broadcast authentication scheme for smart grid based ⨁ The 𝑋𝑂𝑅 operand
on PUF. They used the advantage of Bose–Chaudhuri– 𝑁 Length of hash chain
Hocquenghem (BCH) coding algorithm for error correcting 𝑛𝑒𝑔𝑙(𝜆) A negligible amount
to make the PUF responses reliable. Although they proved 𝑚𝑖∗ ith forged broadcast message
that their protocol provides a high level of security and 𝐷𝑖
𝑗∗
ith forged data report of 𝑆𝑀𝑗
reduces the computational cost dramatically compared to |𝑇| Length size of the parameter 𝑇
[32], the computational cost and storage burden were still 𝑡 Number of compromised smart meters
significant based on 𝑆𝑀s' capabilities. 𝑇∗ Forged 𝑇 parameter
𝐵𝐹 Bloom filter
C. PAPER CONTRIBUTION 𝐻𝐷 PUF’s helper data
This paper aims at proposing a new security protocol for (𝐶, 𝑅) PUF’s challenge and response
two-way communication between 𝑆𝑀s and 𝑁𝐺 in the smart
grid only based on lightweight cryptographic operations, i.e.
one-way hash function and XOR operand. We show that, not time interval to increase the protocol resistance against
only does the proposed protocol add some important features the brute-force attack.
to the communication system such as mutual authentication,  Consuming the lowest overhead among the related work
two-way communication, one-time pad cryptographic key, in terms of storage, communication, and computational
and confidentiality of the 𝑆𝑀s' data but also it provides costs, which will make it suitable to use in the networks
significant level of efficiency in terms of storage burden, with very resources constrained 𝑆𝑀 devices.
communication overhead, and computational cost. Therefore, The remainder of this paper is organized as follows. The
the proposed scheme can be considered as a practical proposed scheme is presented in section II thoroughly.
security protocol for near future of the smart grid Security analysis and formal security proof are provided in
communications. The contributions of this paper can be section III and section IV, respectively. Section V evaluates
summarized as follows: the performance of the proposed scheme in comparison with
 Being secure against the possible attacks in the smart grid the state-of-the-art, and finally, section VI concludes of this
communication system environment, i.e. impersonation, paper.
message modification, message analysis, replay, and
compromised malicious 𝑆𝑀 attack. II. PROPOSED SCHEME
 Efficiently ensuring mutual authentication and two-way In this section, we introduce the proposed scheme with
communication between the 𝑆𝑀s and 𝑁𝐺. details. The proposed scheme is consisted of two stages: an
 Providing a provable security analysis for our protocol. offline installation stage and an online communication stage.
 Deploying a One-time Pad (OTP) system that uses each Table I shows the used notations and their corresponding
communication key once and a fresh key is used for each meanings.

3
𝑵𝑮 𝑺𝑴𝒋
Choses its message 𝑚𝑖
Generates a random number {𝑟𝑖 }
Computes 𝑉𝑖 = 𝐻(𝑚𝑖 , 𝑇𝑆 𝑁𝐺 , 𝐾𝑖 , ri )

FIGURE 2. The hash key chain. {𝑚𝑖 ,𝑉𝑖 ,𝑇𝑆𝑁𝐺 }



Broadcast Part Checks if 𝑇𝑆𝑆𝑀𝑖 − 𝑇𝑆𝑖 ≤ 𝜎
A. OFFLINE INSTALLATION STAGE Stores the packet
In this stage, first 𝑁𝐺 creates a hash key chain by choosing a {𝑟𝑖 ,𝐾𝑖 }
random value 𝐾𝑁 and using a one-way hash function like 𝐻 ⇒
?
to create the broadcast keys 𝐾0 , … , 𝐾𝑁−1 , by computing each Checks if 𝐻(𝑘𝑖 ) = 𝑘𝑖−1
key as 𝐾𝑖 = 𝐻(𝐾𝑖+1 ) = 𝐻𝑁−𝑖 (𝐾𝑁 ). Fig. 2 depicts the Verifies 𝑉𝑖
process of the creation of the hash chain. It is worth noting,
that by having the key 𝐾𝑖 all of the backward keys 𝑗
Computes 𝐸𝑖 = 𝐷𝑖 ⨁𝑍𝑖
𝑗 𝑗

𝐾0 , … , 𝐾𝑖−1 can be computed easily by executing a number Computes 𝑍𝑖+1 =


𝑗

of hash functions. However, because of using a one-way 𝑗


𝐻(𝑍𝑖 , 𝑟𝑖 , 𝐼𝐷 , 𝑇𝑆𝑆𝑀𝑗 }
𝑗

collision resistance hash function, finding the next key 𝐾𝑖+1 Unicast Part Computes 𝑉′𝑖 =
𝑗

by having 𝐾𝑖 is computationally hard for polynomial time 𝑗 𝑗


𝐻(𝐷𝑖 , 𝑟𝑖 , 𝑇𝑆𝑆𝑀𝑗 , 𝑍𝑖+1 }
computers. 𝑗
Stores 𝑍𝑖+1 , 𝐾𝑖
After completing the key chain, 𝑁𝐺 broadcasts the initial
key 𝐾0 through the network. Furthermore, after each 𝑆𝑚𝑗 𝑗 𝑗
{𝐼𝐷𝑗 ,𝐸𝑖 ,𝑉′ 𝑖 ,𝑇𝑆𝑆𝑀𝑗 }
𝑗
registered itself to 𝑁𝐺, a secret random parameter 𝑍0 will be ←
allocated to it by 𝑁𝐺 through a secure link. Then, each 𝑆𝑀
𝑗
stores its secret key 𝑍0 alongside the initial broadcast key 𝐾0 𝑗 𝑗
Computes 𝐸𝑖 ⨁𝑍𝑖 = 𝐷𝑖
𝑗
𝑗
in its memory and 𝑁𝐺 stores 𝐾𝑁 and 𝑍0 for 𝑗 = 1, … , 𝑙, 𝑗 𝑗
Computes 𝑍𝑖+1 = 𝐻(𝑍𝑖 , 𝑟𝑖 , 𝐼𝐷 𝑗 , 𝑇𝑆 𝑁𝐺 }
which 𝑙 is the number of smart meters. Note that, 𝑁𝐺 can 𝑗
Verifies 𝑉′𝑖
store all of the broadcast keys 𝐾0 , … , 𝐾𝑁−1 in its memory, to 𝑗
Stores 𝑍𝑖+1
decrease its computational overhead at the cost of an increase
in its storage burden. FIGURE 3. The online communication stage of the proposed protocol.

B. ONLINE COMMUNICATION STAGE


As mentioned before, the proposed protocol presents a two- As mentioned before, 𝑁𝐺 only broadcasts its message at
way communication meaning that in each communication beginning of the certain time intervals 𝑇𝑆𝑖 . It is worth noting
interval, 𝑁𝐺 broadcasts its message through the network of 𝑙 that at the beginning of each time interval, the smart meters
smart meters then, after receiving the message each smart wait at most 𝜎 seconds to receive the packet and any packets,
meters sends its data report to 𝑁𝐺 unicastly. Hence, we which are received after that time, will be discarded by 𝑆𝑀s
divide the protocol to two parts naming the broadcast part immediately. In other words, after the first broadcasted
and the unicast part. Fig. 3 depicts the online communication packet {𝑚𝑖 , 𝑉𝑖 , 𝑇𝑆 𝑁𝐺 } is received, each 𝑆𝑀𝑗 checks if the
stage of the proposed protocol. equation 𝑇𝑆𝑆𝑀𝑖 − 𝑇𝑆𝑖 ≤ 𝜎 holds or not. Because, the
1) COMMUNICATION FROM 𝑁𝐺 TO ALL OF THE 𝑆𝑀s scenario where the mentioned equation does not hold, results
(BROADCAST PART) to the occasion that the received packet could be a forged one
In this part, for each run of the protocol 𝑁𝐺 performs the computed by adversaries, because an adversary can block the
following steps: transmission and wait for the disclosure delay 𝜎 to receive
 Computes the 𝑖 𝑡ℎ broadcast key 𝐾𝑖 = 𝐻 𝑁−𝑖 (𝐾𝑁 ). the corresponding key and then by using it, creates its own
 Generates a random number 𝑟𝑖 . forged authentic packets. As a result, to prevent this attack all
 Creates the message verifier 𝑉𝑖 = 𝐻(𝑚𝑖 , 𝑇𝑆 𝑁𝐺 , 𝐾𝑖 , 𝑟𝑖 ) to of the packets with the received time stamp of more than
provide message authenticity and freshness. 𝑇𝑆𝑖 + 𝜎 will be discarded by 𝑆𝑀s.
 Broadcasts the packet{𝑚𝑖 , 𝑉𝑖 , 𝑇𝑆 𝑁𝐺 } through the Now, only if the equation 𝑇𝑆𝑆𝑀𝑖 − 𝑇𝑆𝑖 ≤ 𝜎 holds, each of
network. the smart meters store the packet {𝑚𝑖 , 𝑉𝑖 , 𝑇𝑆 𝑁𝐺 } in their
 After a specific delay time of 𝜎 which depends to the memory and waits for the disclosure of 𝐾𝑖 and 𝑟𝑖 . Then, after
network environment, broadcasts the corresponding key the packet {𝑟𝑖 , 𝐾𝑖 } is received each of the smart meters act as
𝐾𝑖 and the random number 𝑟𝑖 . follows:

4
 Verify the validity of the key by checking if the equation impersonation attack, message modification attack, message
𝐻(𝐾𝑖 ) = 𝐾𝑖−1 holds or not. analysis attack, replay attack, and compromised malicious
 Verify 𝑉𝑖 to make sure the message is fresh and has not 𝑆𝑀 attack [19]. In what follows explaining each of these
been altered by adversaries. attacks with details, we investigate the resistance of the
 Accept the message should the two verification processes proposed protocol against them.
succeed. Otherwise discards the packet.
 Update the previous broadcast key 𝐾𝑖−1 to 𝐾𝑖 in their B. IMPERSONATION AND MESSAGE MODIFICATION
memory. At this point, the broadcast stage is completed. ATTACK
In this kind of attacks, the adversaries’ strategy is to act as a
2) COMMUNICATION FROM EACH 𝑆𝑀𝑗 TO THE 𝑁𝐺 middle-man and after receiving the communication messages
(UNICAST PART) alter them in such a way to pass the verification process in
In order for smart meters to send their messages to 𝑁𝐺 in an the other end. The attack can be performed in both sides of
authenticated manner, each of the 𝑆𝑀𝑗 performs the the communication. In other words, the adversary can
following steps: impersonate either one the smart meters or 𝑁𝐺. However, we
𝑗 𝑗 𝑗
 Compute 𝐸𝑖 = 𝐷𝑖 ⨁ 𝑍𝑖 as their encrypted message. see that the existence of the message verifier, which is
𝑗 𝑗
 Compute 𝑍𝑖+1 = 𝐻(𝑍𝑖 , 𝑟𝑖 , 𝐼𝐷 𝑗 , 𝑇𝑆𝑆𝑀𝑗 ) as their next created by a collision free one-way hash function, prevents
unicast key. these kinds of attacks.
𝑗 𝑗 𝑗 𝑗
 Compute 𝑉′𝑖 = 𝐻(𝐷𝑖 , 𝑟𝑖 , 𝑇𝑆𝑆𝑀𝑗 , 𝑍𝑖+1 ) as their message As for the first scenario, we consider the adversary is
verifier. attacking the scheme by impersonating the 𝑁𝐺. In this
𝑗 𝑗
 Send the packet {𝐼𝐷 𝑗 , 𝐸𝑖 , 𝑉 ′ 𝑖 , 𝑇𝑆𝑆𝑀𝑗 } to 𝑁𝐺. scenario by having the broadcasted packet {𝑚𝑖 , 𝑉𝑖 , 𝑇𝑆 𝑁𝐺 } the
𝑗
 Store 𝑍𝑖+1 in their memory. adversary’s goal is to create the verifier for its own message
The need for using a unique secret key for each of the 𝑆𝑀𝑗 𝑚𝑖∗ as 𝑉 ∗ = 𝐻(𝑚𝑖∗ , 𝑇𝑆 𝑁𝐺 , 𝐾𝑖 , 𝑟𝑖 ). However, as 𝐾𝑖 and 𝑟𝑖 are
is that the smart meters must not be able to have access to not disclosed yet and also because the key is created from a
each other's data reports and their reports have to be hash chain by the 𝑁𝐺 in the setup stage and cannot be
encrypted by a secret key which is known only by each 𝑆𝑀𝑗 computed by anyone else, the probability of success of any
and the 𝑁𝐺. adversary with polynomial time computational power in
𝑗 𝑗
Upon receiving the packets {𝐼𝐷 𝑗 , 𝐸𝑖 , 𝑉 ′ 𝑖 , 𝑇𝑆𝑆𝑀𝑗 } from creating the corresponding verifier for their messages is
smart meters, for 𝑗 = 1, … , 𝑙 𝑁𝐺 acts as follow: negligible.
𝑗 𝑗 𝑗 𝑗
 Decrypts 𝐸𝑖 by computing 𝐸𝑖 ⨁ 𝑍𝑖 = 𝐷𝑖 to obtain the As for the second scenario, adversaries attack the protocol
𝑗
data report 𝐷𝑖 . at 𝑆𝑀’s side by impersonating 𝑆𝑀𝑗 . By eavesdropping the
𝑗 𝑗
 Computes the unicast key 𝑍𝑖+1 = 𝐻(𝑍𝑖 , 𝑟𝑖 , 𝐼𝐷 𝑗 , 𝑇𝑆𝑆𝑀𝑗 ). adversaries have access to the transmission packets and can
𝑗
 Verifies 𝑉′𝑖 for checking the authenticity of the received 𝑗 𝑗 𝑗 𝑗 𝑗
obtain 𝐸𝑖 = 𝐷𝑖 ⨁ 𝑍𝑖 and 𝑉′𝑖 = 𝐻(𝐷𝑖 , 𝑟𝑖 , 𝑇𝑆𝑆𝑀𝑗 , 𝑍𝑖+1 ).
𝑗
packets. 𝑗 𝑗∗
𝑗 Now, their goal is to change the message 𝐷𝑖 to 𝐷𝑖 and
 Stores 𝑍𝑖+1 in its memory. 𝑗∗ 𝑗∗ 𝑗
create 𝐸𝑖 = 𝐷𝑖 ⨁ 𝑍𝑖 and the corresponding verifier 𝑉′𝑖 =
𝑗∗
𝑗 𝑗
Note that, the use of 𝑍𝑖+1 in the verifier 𝑉′𝑖 helps 𝑆𝑀𝑗 to 𝑗∗ 𝑆𝑀𝑗 𝑗
𝐻(𝐷𝑖 , 𝑟𝑖 , 𝑇𝑆 , 𝑍𝑖+1 ). Nevertheless, as the unicast key 𝑍𝑖
𝑗
make sure that 𝑁𝐺 has computed the next unicast key is secret and shared only between each 𝑆𝑀𝑗 and 𝑁𝐺
successfully and is able to decrypt the next encrypted separately, the adversary has no knowledge of it. Hence, they
′𝑗
message. However, if 𝑁𝐺 is unable to verify 𝑉𝑖 , it can 𝑗 𝑗∗
are not able to compute 𝑍𝑖+1 to compute the verifier 𝑉′𝑖 . As
request 𝑆𝑀𝑗 to resend its packet. Furthermore, it is important a result, the probability of adversaries’ success for forging
to mention that the length size of parameters 𝐼𝐷𝑗 and 𝑇𝑆 are the valid corresponding verifier for their desired messages is
considered 16 bit and 𝑟𝑖 and 𝑚𝑖 are considered to be of negligible.
𝑗 𝑗
128 bit length size. Also 𝐸𝑖 and 𝐷𝑖 and the hashed values
𝑗 𝑗
𝑉𝑖 , 𝐾𝑖 , 𝑍𝑖 , and 𝑉′𝑖 are all considered to have 256-bit length. C. MESSAGE ANALYSIS ATTACK
In this attack, after eavesdropping on the communication link
IV. SECURITY ANALYSIS from 𝑆𝑀𝑗 to 𝑁𝐺, the adversaries try to decrypt the packet
In this section after introducing the threat model, the security 𝑗
of the proposed scheme against the possible threats are and find the data report. In other words, by having 𝐸𝑖 =
𝑗 𝑗 𝑗
studied. 𝐷𝑖 ⨁ 𝑍𝑖 the adversary tries to find the data report 𝐷𝑖 .
𝑗
However, as the unicast key 𝑍𝑖 is shared between each 𝑆𝑀𝑗
A. THREAT MODEL and the 𝑁𝐺 secretly, and no one else knows it and moreover,
In this paper, it is considered that a Probabilistic Polynomial because this key changes after one usage in each
Time (PPT) adversary can eavesdrop and has access to communication interval, the security of the proposed scheme
communicated packets. As a result, he/she can alter or inject against this attack reduces to the security of the one-time pad
its own messages to the communication to perform different crypto system. Thus, the attack is not practical for 𝑃𝑃𝑇
possible attacks in the 𝑁𝐴𝑁 communication system such as adversaries.

5
D. REPLAY ATTACK
In replay attacks, the adversaries store the once sent valid Adversary
. , ,
communication packets and resend them later with the hope
Setup stage
to pass the verification process in the other end. Because of
the two-way nature of the proposed scheme, the attack can be
performed in both side of the protocol.
In attacking the broadcast communication from 𝑁𝐺 to ,
smart meters, the adversaries broadcast the once sent packet
{𝑚𝑖 , 𝑉𝑖 , 𝑇𝑆 𝑁𝐺 } which had been sent in time interval 𝑖 in
another time interval like 𝑏. Then, after the disclosure delay
is passed, broadcast the corresponding key and the random ,
number {𝐾𝑖 , 𝑟𝑖 } through the network. However, as the first
thing smart meters do is to check the validity of the


corresponding key the packet will be discarded immediately Query stage
after the key is disclosed because, the probability that the ( )

equation 𝐻(𝐾𝑖 ) = 𝐾𝑏−1 holds is negligible and that is


( ), ( )
Collision Attacker
because the one-way hash function is considered to be
collision free.
For the second part of the protocol, the adversaries send
𝑗 𝑗
the packet {𝐼𝐷 𝑗 , 𝐸𝑖 , 𝑉 ′ 𝑖 , 𝑇𝑆𝑆𝑀𝑗 } which had been sent in time ∗

interval 𝑖 to 𝑁𝐺 in another time interval 𝑏. However, upon 𝑖 𝐻 𝑋1 , 𝑃𝑃 = 𝐻 𝑋 ∗ , 𝑃𝑃 ,


receiving the packet, because of the existence of the time 𝑏 == 1
𝑗 𝑗 𝑗 𝑗
stamp in message verifier 𝑉′𝑖 = 𝐻(𝐷𝑖 , 𝑟𝑖 , 𝑇𝑆𝑆𝑀𝑗 , 𝑍𝑖+1 ), the 𝑒𝑙 𝑒, 𝑏 ==
old verifier is not valid anymore and 𝑁𝐺 discards the packet 𝑏
immediately. Therefore, the proposed scheme is secure 𝑏
against the replay attack. Forging stage

E. COMPROMISED MALICIOUS SM ATTACK


FIGURE 4. Adversary model in the CMA game.
In this attack, we investigate the security of the proposed
scheme against the situation where 𝑡 number of smart meters
become malicious and compromise to disrupt the protocol.
The disruption could be either trying to forge a broadcast V. FORMAL SECURITY PROOF
message or trying to read data reports of other not- In this section, we aim to prove the security of broadcast part
compromised smart meters. The difference between of the proposed scheme against chosen message attack. As
investigating of this attack and the injection attack is that in mentioned before, we assumed that the data communication
𝑗
this attack the unicast keys of 𝑡 smart meters {𝑍𝑖 }1≤𝑗≤𝑡 are in the offline installation stage is performed in a secure
also known. Similarly, based on which part of the proposed channel and then cannot be eavesdropped by adversaries.
protocol is being attacked, we divide it to two scenarios. However, the online communication stage is performed in an
In the first case, the compromised smart meters want to insecure environment thus; the communicated data in this
broadcast a valid authenticated packet through the network. stage can be eavesdropped and altered by adversaries.
𝑗
In other words, by having {𝑍𝑖 }1≤𝑗≤𝑡 and the broadcasted Furthermore, we assume that 𝑁𝐺 is physically secure and
packet {𝑚𝑖 , 𝑉𝑖 , 𝑇𝑆 }, they try to forge their verifier 𝑉 ∗ =
𝑁𝐺 cannot be compromised by adversaries and only smart
𝐻(𝑚𝑖∗ , 𝑇𝑆 𝑁𝐺 , 𝐾𝑖 , 𝑟𝑖 ) for their message 𝑚𝑖∗ . However, as this meters are vulnerable to adversaries. Besides that, the
part of the protocol is independent from the unicast part, function 𝐻(. ) is considered as a one-way collision free hash
𝑗
using {𝑍𝑖 }1≤𝑗≤𝑡 is futile and based on the former analyzes the function that means the probability of finding 𝑥 ≠ 𝑦 where
attack is not feasible. In the second scenario, the 𝐻(𝑥) = 𝐻(𝑦) is computationally hard for adversaries with
compromised smart meters try to use their unicast keys to polynomial computational power.
decrypt other 𝑆𝑀s' encrypted transmission data reports. We In what comes next, we prove the security of the scheme
assume 𝑡 compromised 𝑆𝑀s are {𝑆𝑀𝑗 }1≤𝑗≤𝑡 hence; their against chosen message attack. The overall goal of the
𝑗
corresponding unicast keys {𝑍𝑖 }1≤𝑗≤𝑡 are exposed. Now, the adversaries is to use the released information in former time
goal is to decrypt an encrypted message 𝐸𝑖𝑘 = 𝐷𝑖𝑘 ⨁ 𝑍𝑖𝑘 intervals to forge a new valid and authenticated broadcast
where 𝑘 > 𝑡 and 𝑍𝑖𝑘 = 𝐻(𝑍𝑖−1 𝑘
, 𝑟𝑖−1 , 𝐼𝐷𝑘 , 𝑇𝑆𝑆𝑀𝑘 ). However, message for the next time interval. Chosen message attack
𝑘
as the unicast key 𝑍𝑖−1 is not exposed and also this key is (CMA) is defined through a game, which is depicted in Fig.
𝑗
independent from {𝑍𝑖 }1≤𝑗≤𝑡 , the probability of success in this 4. In this attack, the adversary adaptively choses arbitrary
attack is negligible for 𝑃𝑃𝑇 adversaries. messages and receives the corresponding response for the

6
selected message. After that, the adversary tries to forge a Where 𝑃𝑟 {𝐻(𝑋 ∗ ) = 𝑋0 , 𝑋1 ≠ 𝑋 ∗ } means finding a
new broadcast packet for its chosen message to pass the parameter 𝑋1 ≠ 𝑋 ∗ that 𝐻(𝑋 ∗ ) = 𝑋0 = 𝐻(𝑋1 ) which is an
verification process in smart meters’ end. The game is expression of finding a collision in the hash function.
performed in three stages: Setup stage, query stage and Pr{𝐴𝑊𝑖𝑛𝑠 } = Pr{𝐴𝐶𝑜𝑙𝑙 } + 𝑛𝑒𝑔𝑙(𝜆)
forging stage.
In the setup stage, by selecting the security parameter 𝜆 As in this paper, we considered that the hash functions are
and the hash function 𝐻(. ), the challenger computes the collision free against the polynomial time computers
broadcasts keys by applying the hash key chain by choosing meaning Pr{𝐴𝐶𝑜𝑙𝑙 } is negligible Hence:
a random parameter 𝐾𝑁 and sends the tuple {𝐾0 , 𝜆, 𝐻(. )} to Pr{𝐴𝑊𝑖𝑛𝑠 } ≤ 𝑛𝑒𝑔𝑙(𝜆)
the adversary 𝐴.
In the query stage, the adversary can request the challenger VI. COMPARATIVE PERFORMANCE EVALUATION
to get the responses to a polynomial number of his arbitrary In this section, the performance of the proposed scheme is
messages. In other words, for 𝑖 = 1, … , 𝑞(𝑛) the adversary evaluated and compared with the proposed schemes in [31]-
can adaptively choses different or same messages like [33] in terms of storage burden, communication overhead,
𝑚1 , … , 𝑚𝑞(𝑛) and sends them to the challenger. The and computational cost. For this purpose, a SHA-256 is used
challenger by running the protocol, gives adversary the to execute the cryptographic hash function. For comparing
corresponding responses {𝑉1 , 𝐾1 }, … , {𝑉𝑖 , 𝐾𝑖 }, . . . , {𝑉𝑞(𝑛) , the performance of the proposed protocol in this paper with
𝐾𝑞(𝑛) } where 𝑉𝑖 = 𝐻(𝑚𝑖 , 𝑇𝑆 𝑁𝐺 , 𝐾𝑖 , 𝑟𝑖 ) and 𝐻(𝐾𝑖+1 ) = 𝐾𝑖 . the state of the art comprehensively, the time interval of each
Note that, for simplicity and without loss of generality, 𝑟𝑖 and data transmission is considered fifteen minutes (ninety six
𝑇𝑆 which are public are not brought in the responses. electricity data transmission per day). Then, to have a real-
In the forging stage, in order for passing the verification time perspective for the future communication of the smart
process, the adversary’s goal is to output a tuple grid, we evaluate the performance of the all schemes for
(𝑚∗ , 𝑉 ∗ , 𝐾𝑞(𝑛)+1 , 𝑟𝑞(𝑛)+1 ) where 𝑉 ∗ = 𝐻(𝑚∗ , 𝑇𝑆, 𝐾𝑞(𝑛)+1 , various time intervals from one minute to fifteen minutes.
𝑟𝑞(𝑛)+1 ). Hence, the adversary’s goal reduces to computing Furthermore, as the proposed schemes in [31]-[33] use
𝐾𝑞(𝑛)+1 such that 𝐻(𝐾𝑞(𝑛)+1 ) = 𝐾𝑞(𝑛) . For simplicity, we different cryptographic primitives, to have a meaningful and
denote 𝐾𝑞(𝑛)+1 = 𝑋1 and 𝐾𝑞(𝑛) = 𝑋0 . Hence, the probability comprehensive comparison we assume a logical, balanced
of adversary’s success is equal to be able to guess a and length for those primitives. Hence, 530, 256, and 128
parameter 𝑋 ∗ to satisfy the following equation: bits are assumed for PUF challenges, output of SHA-256
hash functions, and PUF responses, respectively where for
Pr{𝐴𝑊𝑖𝑛𝑠 } = Pr{𝑋 ∗ | 𝐻(𝑋 ∗ ) = 𝑋0 , 1 ← 𝑉𝑟 𝑦 (𝑃𝑃, 𝑋 ∗ )}
simplicity we notated them by 𝐶, 𝐻, and 𝑅. In addition, the
Where 𝑃𝑃 = {{𝐾𝑖 }0≤𝑖≤𝑞(𝑛) , {𝑟𝑖 }0≤𝑖≤𝑞(𝑛) , 𝑇𝑆} is the public size of each time interval 𝑖 is considered 16 bit. The output
and disclosed parameters. Thus, we have: length of bloom filter which is notated by 𝐵𝐹 is considered
to be of 144 bit and for error correcting of the PUF, 2052 bit
𝑃𝑟{𝐻(𝑋 ∗ ) = 𝑋0 , 1 ≔ 𝑉𝑟 𝑦 (𝑃𝑃, 𝑋 ∗ )} =
is used as a helper data being notated by 𝐻𝐷. Needless to
𝑃𝑟{𝐻(𝑋 ∗ ) = 𝑋0 , 1 ≔ 𝑉𝑟 𝑦 (𝑃𝑃, 𝑋 ∗ )| 𝑋1
say, because of non-existence of idealized PUF, helper data
≠ 𝑋 ∗ } 𝑃𝑟{𝑋1 ≠ 𝑋 ∗ } +
is used to help the smart meters to be able to recover the
𝑃𝑟{𝐻(𝑋 ∗ ) = 𝑋0 , 1 ≔ 𝑉𝑟 𝑦 (𝑃𝑃, 𝑋 ∗ )| 𝑋1
same PUF responses. Moreover, the proposed scheme in [32]
= 𝑋 ∗ } 𝑃𝑟{𝑋1 = 𝑋 ∗ }
used three parameters computed as 𝑋 = 𝑔𝜎 , 𝑦 = 𝑔𝑟 , 𝑊 =
By having the security parameter of 𝜆, we have Pr{𝑋1 = 𝑟 + 𝑐𝑧𝑗 𝜎 which we considered to have 2048-bit, 2048-bit,
1
𝑋 ∗ } = 𝜆 = 𝑛𝑒𝑔𝑙(𝜆) and Pr{𝑋1 = 𝑋 ∗ } = 1 − 𝑛𝑒𝑔𝑙(𝜆). and 768-bit length, respectively. In addition, in proposed
2
Hence, the equation will simplify to: scheme in [31], the authors considered that the private key is
consisted of 𝑡 parameters where each of them has 𝑙 bit
𝑃𝑟{𝐻(𝑋 ∗ ) = 𝑋0 , 1 ≔ 𝑉𝑟 𝑦 (𝑃𝑃, 𝑋 ∗ )}
length. With respect to their reference paper and for having
= 𝑃𝑟{𝐻(𝑋 ∗ ) = 𝑋0 , 1
the same security level as other mentioned schemes possess,
≔ 𝑉𝑟 𝑦 (𝑃𝑃, 𝑋 ∗ )| 𝑋1 ≠ 𝑋 ∗ } + 𝑛𝑒𝑔𝑙(𝜆)
we consider 𝑡 and 𝑙 to be of 128 and 256 bit length,
respectively. The detailed performance evaluation analysis of
Furthermore, as mentioned before the first step in
the proposed scheme in this paper compared to those
verification process is to check the authenticity of the key
proposed in [31]-[33] is described in the rest of this section.
and then check the message integrity by running the 𝑉𝑟 𝑦(. )
algorithm. Note that, 𝑉𝑟 𝑦(. ) outputs 1 should the equation
A. STORAGE BURDEN
𝐻(𝑋 ∗ ) = 𝑋0 holds otherwise outputs . As a result the
It is assumed that 𝑁𝐺 is a server that is equipped with a large
probability of 𝐴’s success reduces to:
database with very high storage capacity. Therefore, we only
𝑃𝑟{𝐴𝑊𝑖𝑛𝑠 } = 𝑃𝑟{𝐻(𝑋 ∗ ) = 𝑋0 , 1 ≔ 𝑉𝑟 𝑦 (𝑃𝑃, 𝑋 ∗ )| 𝑋1 calculate the storage burden for the 𝑆𝑀 side. However, our
≠ 𝑋 ∗ } + 𝑛𝑒𝑔𝑙(𝜆) = scheme has the lowest storage burden for 𝑁𝐺 side compared
𝑃𝑟{𝐻(𝑋 ∗ ) = 𝑋0 , 𝑋1 ≠ 𝑋 ∗ } + 𝑛𝑒𝑔𝑙(𝜆) with the other mentioned schemes.

7
TABLE II TABLE III
TOTAL STORAGE BURDEN FOR EACH SMART METER TOTAL COMMUNICATION OVERHEAD COMPARISON FOR EACH PROTOCOL
EXECUTION
Schemes Stored Parameters Storage Burden
Scheme [31] Scheme [32] Scheme [33] Ours
Scheme [31] 𝑡𝑙 4 𝐾𝐵
BC* BC BC UC* BC UC
Scheme [32] 𝑋, 𝐻 288 𝐵
𝐻 1 1 2 1 2 2
Scheme [33] 𝑖, 𝐻, 𝐻𝐷 29 𝐵
𝐶 - - 1 - - -
Our Scheme 2∗𝐻 𝟔𝟒 𝑩
𝑅 - - - - - -

𝐵𝐹 - - 1 - - -

As mentioned in section II, in the proposed scheme, each 𝐻𝐷 - - - - - -


𝑗
𝑆𝑀 only needs to store 𝑍𝑖+1 and 𝐾𝑖 in its memory for future 𝑦 - 1 - - - -
key generation and data transmission. Since as we use SHA-
𝑤 - 1 - - - -
256 for executing a one-way hash function, the total storage
cost of our scheme is equal to 2 × 𝐻 = 64 𝐵. Table II 𝑖 - - 1 1 - -
demonstrates the number of required stored parameters in 𝑚 1 1 1 - 1 -
each 𝑆𝑀’s memory for our scheme and also proposed
𝑇𝑆 - - - - 1 1
scheme in [31]-[32] and [33] and compares the total storage
burden of them. According to Table II, our proposed protocol 𝐼𝐷 - - - 1 - 1
has dramatically improved the usage of storage space in the 𝑟 - - - - 1 -
𝑆𝑀 side.
Total 2688 b 3200 b 1362 b 944 b

B. COMMUNICATION OVERHEAD *
BC=Broadcast and *UC=Unicast
The total communication overhead of the proposed scheme
in this paper is sum of all the communicated messages in
both broadcast and unicast phases between 𝑆𝑀s and 𝑁𝐺. The Scheme [31]
communication overhead in each communication for the 500 Scheme [32]
Scheme [33]
broadcast part is max{(|𝑚𝑖 | + |𝑉𝑖 | + |𝑇𝑆 𝑁𝐺 |), (|𝑟𝑖 | +
Communication cost (KB)

Proposed scheme
|𝐾𝑖 |)} = 4 𝑏𝑖𝑡, and for the unicast phase is (|𝐼𝐷 𝑗 | + 400
𝑗 𝑗
|𝐸𝑖 | + |𝑉 ′ 𝑖 | + |𝑇𝑆𝑆𝑀𝑗 |) = 544 𝑏𝑖𝑡. Hence, the overall
communication overhead of the proposed scheme is 944 𝑏𝑖𝑡. 300
Table III presents the number of each parameters which are
sent in one run of the protocol in each communication for
200
proposed schemes in [31]-[33] and compares the overall
communication overhead of our proposed scheme with them.
It is worth noting that in scheme TSV [31] 𝑁𝐺 choses 𝑘 100
smart meters whom it wants to be able to verify the
signature, and then broadcasts the packet through the 0
0 5 10 15
network where no other entity except those designated 𝑆𝑀s Time interval (minute)
can verify the message. However, for having a meaningful
comparison we considered 𝑘 = 1 . FIGURE 5. Daily communication overheads for different time intervals
from one minute to fifteen minutes.
According to this table, although the proposed scheme in
this paper is the only scheme, which provides two-way
communication and data transmission simultaneously, it still
has the lowest communication overhead. Furthermore, Fig. 5 considered as a server with very high computational power.
depicts the total communicational cost of the mentioned Thus, only the computational overhead for the 𝑆𝑀s is
schemes for different time intervals from one minute to studied. However, the proposed scheme in this paper
fifteen minutes. According to this figure, the proposed imposes a reasonable computational cost in the 𝑁𝐺 side. For
scheme in this paper outperforms the other mentioned measuring the cost of different cryptographic operations on
schemes for the short time intervals. 𝑆𝑀s, the advantage of JCE library [34] on a single core 798
MHz CPU and 256 MB of RAM is used that is very similar
C. COMPUTATIONAL COST to a real-life smart meter [35]. In order to compute the cost of
As expected from a next-generation smart grid, the 𝑆𝑀s are a PUF operation in scheme [32], the implementation result of
assumed as resources constrained devices while 𝑁𝐺 is [36] is used which a 128-bit arbiter PUF is implemented on

8
TABLE IV
EXECUTION TIME OF CRYPTOGRAPHIC OPERATIONS ON A SINGLE CORE 798 8 Scheme [31]
MHZ CPU AND 256 MB OF RAM
Scheme [32]
7 Scheme [33]
Cryptographic Operation Execution Time

Computational cost (second)


Proposed scheme
6
SHA-256 Hash Function 25.97 𝜇

BCH Decoding Algorithm 3.31 𝑚 5

Exponential Operator 58.24 𝑚 4


128-bit Arbiter PUF 119.89 𝜇 3

2
TABLE V
1
DAILY COMPUTATIONAL COST OF 𝑆𝑀’S FOR TIME INTERVAL OF FIFTEEN
MINUTES
0
0 5 10 15
Cost [31] [32] [33] Ours Time interval (minute)
Th 2016 192 672 384 FIGURE 6. Daily computational cost for different time intervals from one
to fifteen minutes.
TDecode   96 

TExp  96  
storage burden and computational cost of the smart meters,
TPUF   192  and also has the best performance in communication
Total (ms) 52.36 5596.03 358.13 9.57 overhead. Furthermore, apart from this great performance,
our proposed protocol is the only scheme, which supports
two-way communication and confidentiality of transmitted
messages between 𝑆𝑀s and 𝑁𝐺. As a result, because of
an MSP430 micro-controller. In addition, the BCH encoding dramatically improving of computational costs (especially in
and decoding algorithms in the code-offset mechanism are short time intervals) and storage burden, the proposed
used for correcting the PUF response errors [37]. The scheme in this paper can be considered as a practical
execution time for various cryptographic operation is shown candidate for near future of the smart grid, providing real-
in Table IV. It is worth noting that for each cryptographic time authentication and two-way communication alongside
operator, we have recorded the time of one thousand the compatibility for the networks with very resource
different executions on the mentioned hardware with a constrained devices.
negligible standard deviation, and then we have put the Table VI shows a feature-based comparison between our
average of these run-times in Table IV. scheme and other mentioned broadcast and unicast schemes
Table V shows the number of usage of the different in section I, in both terms of security and efficiency. It is
cryptographic operators in one execution of protocol by each worth mentioning that, lightweight design relates to the
scheme and the total daily computational cost of each communication, storage and computational overheads that
scheme for time interval of fifteen minutes. In this table, schemes impose on the smart meters. The design complexity
𝑇ℎ , 𝑇𝐷𝑒𝑐𝑜𝑑𝑒 , 𝑇𝐸𝑥𝑝 , and 𝑇𝑃𝑈𝐹 represent the execution time of level is related to the cryptographic primitives implemented
one-way hash function (SHA-256), BCH decoding in smart meters in each scheme. For example, in our scheme
algorithm, exponential operation, and 128-bit arbiter PUF, the smart meters only use hash functions and logical XORs
respectively. As seen in section II, in our scheme, 𝑆𝑀𝑗 only which make the implementation very simple while other
uses four one-way hash functions for each run of protocol, schemes use primitives like exponential operators, PUF, or
which leads to decreasing of the computational cost fuzzy extractors, which lead to more costly implementations.
significantly. The total daily computational cost of our Needless to say, in comparison with unicast communication
scheme is (4 × 96 × . 26) ≈ 9.984 ms. According to the schemes, broadcast schemes have lower communicational
results shown in Table V, the proposed protocol in this paper and implementation expenses especially in networks with
significantly improves computational overhead (more than high number of receivers. As a result, the combination of
five times faster than the best previous method). design complexity of the schemes, the communication type
Furthermore, Fig. 6 shows that our proposed protocol has the they use, and their lightweight design, results to the total
best computational cost for the time intervals from one implementation expenses. According Table VI, the proposed
minute to fifteen minutes. scheme in this paper provides different important security
According to the presented results in this section, the and efficiency features for the 𝑁𝐴𝑁 communication system
proposed protocol in this paper significantly improves the of the smart grid.

9
TABLE VI
FEATURES-BASED COMPARISON BETWEEN THE PROPOSED SCHEME AND OTHER MENTIONED METHODS

Communication type

implementation cost
Design complexity
Fresh key for each

Super lightweight
Presenting formal
communication

authentication

authentication
security proof
transmission
Data report

Two way

Mutual

design

Total
level
Fouda et al.’s scheme [5] Yes No No Yes No No UC high high
Mahmood et al.’s scheme [6] Yes No No Yes No No UC high high
Uludag et al.’s scheme [7] Yes No No Yes No No UC high high
Kaveh et al.’s scheme [8] Yes No Yes Yes Yes No UC medium high
Li et al.’s scheme [19] Yes No No No No No UC high high
Liu et al.’s scheme [20] Yes No No No No No UC high high
Abbasinezhad‐Mood et al.’s scheme [21] Yes yes No Yes No Yes UC low medium
Li et al.’s scheme [31] No No No No No No BC medium medium
Delavar et al.’s scheme [32] No No No No No No BC high medium
Ameri et al.’s scheme [33] No No No Yes Yes No BC high medium
Our proposed scheme Yes Yes Yes Yes Yes Yes BC low low

VII. CONCLUSION Communications,” IEEE Transactions on Smart Grid, vol. 2, no. 4,


This paper proposed a very efficient authentication scheme pp. 675-685, 2011.
[6] K. Mahmood, S. A. Chaudhry, H. Naqvi, T. Shon, and H. F.
for 𝑁𝐴𝑁 communication system of smart grid. The proposed Ahmad, “A Lightweight Message Authentication Scheme for Smart
scheme used a broadcast and unicast technique for 𝑁𝐺 to 𝑆𝑀 Grid Communications in Power Sector,” Computers & Electrical
and 𝑆𝑀 to 𝑁𝐺 data transmission, respectively. The security Engineering, vol. 52, no. 10, pp. 114-124, 2016.
analysis showed that the proposed scheme is secure against [7] S. Uludag, K. S. Lui, W. Ren, and K. Nahrstedt, “Secure and
Scalable Data Collection with Time Minimization in the Smart
the possible existing cyber-attacks. Furthermore, the formal Grid,” IEEE Transactions on Smart Grid, vol. 7, no. 1, pp. 43-54,
security analysis proved the security of the protocol against 2016.
the chosen message attack. Moreover, the performance [8] M. Kaveh and M. R. Mosavi, “A Lightweight Mutual
evaluation analysis showed the intense efficiency of our Authentication for Smart Grid Neighborhood Area Network
Communications Based on Physically Unclonable Function,” IEEE
protocol compared with the state-of-the-art in terms of Systems Journal, 2020. DOI: 10.1109/JSYST.2019.2963235
storage burden and computational cost. As a result, because [9] D. Abbasinezhad‐Mood and M. Nikooghadam “Efficient Design
of the efficiency of the proposed scheme and the interesting and Hardware Implementation of a Secure Communication Scheme
features it provides, it can be considered as a proper security for Smart Grid,” International Journal of Communication Systems,
vol. 31, no. 10, e3575, 2018.
protocol for the networks with resource-constrained devices
[10] D. Abbasinezhad‐Mood and M. Nikooghadam “Efficient
like smart grid. Anonymous Password-Authenticated Key Exchange Protocol to
Read Isolated Smart Meters by Utilization of Extended Chebyshev
REFERENCES Chaotic Maps,” IEEE Transactions on Industrial Informatics, vol.
[1] F. Li, W. Qiao, H. Sun, H. Wan, J. Wang, Y. Xia, Z. Xu, and P. 14, no. 11, pp. 4815-4828, 2018.
Zhang, “Smart Transmission Grid: Vision and Framework,” [11] J. Cui, L. Wei, H. Zhong, J. Zhang, Y. Xu, and L. Liu “Edge
Renewable and Sustainable Energy Reviews, vol. 1, no. 2, pp. 168- Computing in VANETs-An Efficient and Privacy-Preserving
177, 2010. Cooperative Downloading Scheme,” IEEE Journal on Selected
[2] Y. Yan, Y. Qian, H. Sharif, and D. Tipper, “A Survey on Cyber Areas in Communications, vol. 38, no. 6, pp. 1191-1204, 2020.
Security for Smart Grid Communications,” IEEE Communications [12] D. Abbasinezhad‐Mood and M. Nikooghadam “Efficient Design
Surveys & Tutorials, vol. 14, no. 4, pp. 998-1010, 2012. and Extensive Hardware Evaluation of an Anonymous Data
[3] C. Kalalas, L. Thrybom, and J. Zarate, “Cellular Communications Aggregation Scheme for Smart Grid,” Security and Privacy, vol. 1,
for Smart Grid Neighborhood Area Networks: A Survey,” IEEE no. 2, e24, 2018.
Access, vol. 4, pp. 1469-1493, 2016. [13] J. Zhang, J. Cui, H. Zhong, Z. Chen, and L. Liu “PA-CRT: Chinese
[4] X. Lu, W. Wang, and J. Ma, “An Empirical Study of Remainder Theorem Based Conditional Privacy-Preserving
Communication Infrastructures towards the Smart Grid: Design, Authentication Scheme in Vehicular Ad-Hoc Networks,” IEEE
Implementation, and Evaluation,” IEEE Transactions on Smart Transactions on Dependable and Secure Computing, 2020. DOI:
Grid, vol. 4, no. 1, pp. 170-183, 2013. 10.1109/TDSC.2019.2904274
[5] M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. S. Shen, “A [14] D. Abbasinezhad‐Mood and M. Nikooghadam “Design and
Lightweight Message Authentication Scheme for Smart Grid extensive hardware performance analysis of an efficient pairwise

10
key generation scheme for smart grid,” International Journal of Infrastructure (AMI),” International Journal of Communication
Communication Systems, vol. 31, no. 5, e3507, 2018. Systems, vol. 30, no. 9, e3195, 2017.
[15] D. Abbasinezhad‐Mood, A. Ostad-Sharif, and M. Nikooghadam [33] M. H. Ameri, M. Delavar, and J. Mohajeri, “Provably Secure and
“Design of an Anonymous Lightweight Communication Protocol Efficient PUF-Based Broadcast Authentication Schemes for Smart
for Smart Grid and Its Implementation on 8-Bit AVR and 32-Bit Grid Applications,” International Journal of Communication
ARM,” International Journal of Network Security, vol. 21, no. 4, Systems, vol. 32, no. 8, e3935, 2019.
pp. 607-617, 2019. [34] Oracle Technology Network. Java Cryptography Architecture.
[16] D. He, S. Zeadally, B. Xu, and X. Huang “An Efficient Identity- http://docs.oracle.com/javase/6/docs/technotes/
Based Conditional Privacy-Preserving Authentication Scheme for guides/crypto/CrypoSpec.html
Vehicular Ad Hoc Networks,” IEEE Transactions on Information [35] Atmel’s family of smart power meters.
Forensics and Security, vol. 10, no. 12, pp. 2681-2691, 2015. https://www.microchip.com/design-centers/smart-energy-
[17] D. Abbasinezhad‐Mood, A. Ostad-Sharif, M. Nikooghadam, and S. products/metering.
M. Mazinani “A Secure and Efficient Key Establishment Scheme [36] C. Herder, M. D. Yu, F. Koushanfar and S. Devadas, “Physical
for Communications of Smart Meters and Service Providers in Unclonable Functions and Applications: A Tutorial,” Proceedings
Smart Grid,” IEEE Transactions on Industrial Informatics, vol. 16, of the IEEE, vol. 102, no. 8, pp. 1126-1141, Aug. 2014.
no. 3, pp. 1495-1502, 2020. [37] Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy
[18] D. Abbasinezhad‐Mood and M. Nikooghadam “Design and Extractors: How to Generate Strong Keys from Biometrics and
Microcontroller‐Based Hardware Performance Analysis of a Other Noise Data,” SIAM Journal of Computing, vol. 38, no. 1, pp.
Security‐Enhanced Lightweight Communication Scheme for Smart 97-139, 2008.
Grid,” Security and Privacy, vol. 1, no. 5, e34, 2018.
[19] H. Li, R. Lu, L. Zhou, B. Yang, and X. Shen, “An Efficient Merkle- Saeed Aghapour received his B.Sc. degree
Tree Based Authentication Scheme for Smart Grid,” IEEE Systems from Babol Noshirvani University of Technology,
Journal, vol. 8, no. 2, pp. 655-663, 2014. Iran, in 2014, in Electrical Engineering and his
[20] Y. Liu, C. Cheng, T. Gu, T. Jiang, and X. Li, “A Lightweight M.Sc. from Sharif University of Technology
Authenticated Communication Scheme for Smart Grid,” IEEE (SUT), Iran, in 2016, in electrical engineering
Sensors Journal, vol. 16, no. 3, pp. 836-842, 2016. major of communication cryptology. His research
[21] D. Abbasinezhad-Mood and N. Nikooghadam, “An Ultra- interests include Advance cryptography, Provable
security, Security analysis of cryptographic
Lightweight and Secure Scheme for Communications of Smart
protocols, Smart Grid and IoT Security.
Meters and Neighborhood Gateways by Utilization of an ARM
Cortex-M Microcontroller,” IEEE Transactions on Smart Grid, vol.
Masoud Kaveh received his B.Sc. degree from
9, no. 6, pp. 6194-6205, 2018.
Babol Noshirvani University of Technology, Iran,
[22] S. Aghapour, M. H. Ameri, and J. Mohajeri, “A Multi Sender
in 2014, and his M.Sc. from Marine Sciences
Attribute-Based Broadcast Authentication Scheme,” IEEE 8th University of Nowshahr established in
International Symposium on Telecommunications, pp. 78-83, 2016. collaboration with Iran University of Science and
[23] Y. M. Ding, Y. C. Tian, X. H. Li, Y. Mishra, G. Ledwich, and C. Technology (IUST), Iran, in 2016, all in electrical
Zhou, “Constrained Broadcast with Minimized Latency in engineering. He is currently pursuing the Ph.D.
Neighborhood Area Networks of Smart Grid,” IEEE Transaction on degree at IUST. His research interests include
Industrial Informatics, 2019. Dol: 10.1109/TII.2019.2915826 Physically Unclonable Functions (PUFs),
[24] A. A. Yavuz, “An Efficient Real-Time Broadcast Authentication cryptographic protocols, smart grid and IoT
Scheme for Command and Control Messages,” IEEE Transaction security, and machine learning.
on Information Forensics and Security, vol. 9, no. 10, pp. 1733-
1742, 2014. Diego Martín De Andrés received the B.Sc.
[25] X. Li, Y. C. Tian, G. Ledwich, Y. Mishra, X. Han, and C. Zhou, degree in computer engineering and the M.Sc.
“Constrained Optimization of Multicast Routing for Wide Area degree in computer science from the Department
Control of Smart Grid,” IEEE Transactions on Smart Grid, vol. 10, of Informatics, Carlos III University of Madrid,
no. 4, pp. 3801-3808, 2019. Spain, where he received his Ph.D. degree in
[26] X. Li, H. H. Chen, Y. R. Huang, and W. Meng, “Smart Grid 2012. Now, he is a lecturer at the Department of
Communication: Its Challenges and Opportunities,” IEEE Telematics of the Technical University of
Transactions on Smart Grid, vol. 4, no. 1, pp. 36-46, 2013. Madrid (UPM). His main research subjects,
[27] G. Kalogridis, M. Sooriyabandara, Z. Fan, and M. A. Mustafa within the GISAI groups at UPM, are Internet of
“Toward Unified Security and Privacy Protection for Smart Meter Things, Cyber physical systems, Physically
Networks,” IEEE Systems Journal, vol. 8, no. 2, pp. 641-654, 2013. Unclonable Functions, Blockchain, Knowledge management, Information
Retrieval, and Research Methods.
[28] E. Hossain, I. Khan, F. U. Noor, S. S. Sikander, and S. H. Sunny
“Application of Big Data and Machine Learning in Smart Grid, and
Associated Security Concerns: A Review,” IEEE Access, vol. 7, pp. Mohammad Reza Mosavi received his B.S.,
M.S., and Ph.D. degrees in Electronic
13960-13988, 2019.
Engineering from Iran University of Science and
[29] P. Eder-Neuhauser, T. Zseby, and J. Fabini “Resilience and
Technology (IUST), Tehran, Iran in 1997, 1998,
Security: A Qualitative Survey of Urban Smart Grid Architectures,” and 2004, respectively. He is currently a faculty
IEEE Access, vol. 4, pp. 839-848, 2016. member (full professor) of the Department of
[30] B. J. Ojuolape and J. Teh “Impact of the Integration of Information Electrical Engineering of IUST. He is the author
and Communication Technology on Power System Reliability: A of more than 400 scientific publications in
Review,” IEEE Access, vol. 8, pp. 24600-24615, 2020. journals and international conferences in addition
[31] Q. Li and G. Cao, “Multicast Authentication in the Smart Grid with to 11 academic books. His research interests
One-Time Signature,” IEEE Transactions on Smart Grid, vol. 2, no. include circuits and systems design. He is also
4, pp. 686-696, 2011. editor-in-chief of “Iranian Journal of Marine Technology” and editorial
[32] M. Delavar, S. Mirzakuchaki, M. H. Ameri, and J. Mohajeri, “PUF‐ board member of “Iranian Journal of Electrical and Electronic
Based Solutions for Secure Communications in Advanced Metering Engineering”.

11

You might also like