The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


An Efficiency Batch Authentication Scheme for Smart Grid Using Binary Authentication Tree

The Smart Grid (SG) is designed to replace traditional electric power infrastructure that manages electricity demand in a sustainable, reliable and economic manner. Advanced Metering Infrastructure (AMI) is proposed as a critical part of the smart grid. The gateway of AMI receives and verifies a mass of data from smart meters within a required interval. This paper focuses on the computation overhead of gateway, and proposes a batch authentication scheme based on binary tree. The proposed scheme enables the gateway to batch authenticate data. The computation cost to verify all messages only requires n multiplications and 2 pairing operations where n is the number of smart meters. That significantly reduces the computation cost of gateway, especially when the number of smart meters in the AMI gets large. We analyze security and performance of proposed scheme in detail to show that the proposed scheme is both secure and efficient for AMI in smart grid.


[1] Boneh D. and Franklin M., “Identity-Based Encryption from the Weil Pairing,” in Proceedings of Annual International Cryptology Conference, Santa Barbara, pp. 213-229, 2001.

[2] Dai W., Crypto++ 5.6.2 Benchmarks 2013.

[Online]. Available: http://www.cryptopp.com/, Last Visited, 2013.

[3] Ericsson G., “Cyber Security and Power System Communication Essential Parts of A Smart Grid Infrastructure,” IEEE Transactions on Power Delivery, vol. 25, no. 3, pp. 1501-1507, 2010.

[4] Fang X., Misra S., Xue G., and Yang D., “Smart Grid-the New and Improved Power Grid: a Survey,”IEEE Communications Surveys and Tuto rials, vol. 14, no. 4, pp. 944-980, 2012.

[5] Fouda M., Fadlullah Z., Kato N., Lu R., and Shen X., “A Lightweight Message Authentication Scheme for Smart Grid Communications,” IEEE Transactions on Smart Grid, vol. 2, no. 4, pp. 675-685, 2011.

[6] Hamlyn A., Cheung H., Mander T., Wang L., Yang C., and Cheung R., “Network Security Management and Authentication of Actions for Smart Grids Operations,” in Proceedings of IEEE Canada Electrical Power Conference, Que, pp. 417-422, 2007.

[7] Hammad M., Ibrahim M., and Hadhoud M., “A Novel Biometric Based on ECG Signals and Images for Human Authentication,” The International Arab Journal for Information Technology, vol. 13, no. 6A, pp. 959-964, 2016.

[8] Harvey M., Long D., and Reinhard K., “Visualizing NISTIR 7628, Guidelines for Smart Grid Cyber Security,” in Proceedings of IEEE Power and Energy Conference, Illinois, pp. 1-8, 2014.

[9] Jiang Y., Shi M., Shen X., and Lin C., “BAT: A Robust Signature Scheme For Vehicular Networks Using Binary Authentication Tree,” IEEE Transactions on Wireless Communications, vol. 8, no. 4, pp. 1974-1983, 2009.

[10] Kursawe K., Danezis G., and Kohlweiss M., “Privacy-Friendly Aggregation for the Smart- Grid,” in Proceedings of International Symposium on Privacy Enhancing Technologies Symposium, Berlin, pp. 175-191, 2011.

[11] Krishna E., Reddy T., Reddy M., Reddy G., Madhusudhan E., and Almuhteb S., “Securing Smart Grid Technology,” in Proceedings of International Conference on Graphic and Image Processing, Singapore, 2012.

[12] Kamto J., Qian L., Fuller J., and Attia J., “Light- Weight Key Distribution and Management for Advanced Metering Infrastructure,” in Proceedings of IEEE GLOBECOM Workshops, Houston, pp. 1216-1220, 2011.

[13] Liu N., Chen J., Zhu L., Zhang J., and He Y., “A Key Management Scheme for Secure Communications of Advanced Metering Infrastructure in Smart Grid” IEEE Transactions on Industrial Electronics, vol. 60, no. 10, pp. 4746-4756, 2013.

[14] Li H., Lu R., Zhou L., Yang B., and Shen X., “An Efficient Merkle-Tree-Based Authentication Scheme for Smart Grid,” IEEE Systems Journal, vol. 8, no. 2, pp. 655-663, 2014.

[15] Lynn B., PBC Library Manual 0.514 Benchmarks 2013.

[Online]. Available: http://crypto.stanford.edu/pbc/, Last Visited, 2013.

[16] Moslehi K. and Kumar R., “A Reliability Perspective of the Smart Grid,” IEEE Transactions on Smart Grid, vol. 1, no. 1, pp. 57- 64, 2010.

[17] Miyaji A., Nakabayashi M., and Takano S., “New Explicit Conditions of Elliptic Curve Traces For FR-Reduction,” IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol. E84-A, no. 5, pp. 1234-1243, 2001.

[18] Nicanfar H., Jokar P., Beznosov K., and Leung V., “Efficient Authentication and Key Management Mechanisms for Smart Grid Communications,” IEEE Systems Journal, vol. 8, no. 2, pp. 629-640, 2014.

[19] Nabeel M., Kerr S., Ding X., and Bertino E., “Authentication and Key Management for Advanced Metering Infrastructures Utilizing Physically Unclonable Functions,” Technical An Efficiency Batch Authentication Scheme for Smart Grid Using Binary ... 441 Report, Purdue University, 2012.

[20] O’Connell D. and De Vries I., “Digital Energy Metering for Electrical System Management,” in Proceedings of the ACM Symposium on Applied Computing, Sierre, pp. 516-520, 2010.

[21] Seo S., Ding X., and Bertino E., “Encryption Key Management For Secure Communication In Smart Advanced Metering Infrastructures,” in Proceedings of IEEE International Conference on Smart Grid Communications, Vancouver, pp. 21-24, 2013.

[22] Shim K., “Reconstruction of a Secure Authentication Scheme for Vehicular Ad Hoc Networks Using a Binary Authentication Tree,” IEEE Transactions on Wireless Communications, vol. 12, no. 11, pp. 5386-5393, 2013.

[23] Ton D., Wang W., and Wang W., “Smart Grid R&D by the U.S. Department of Energy to Optimize Distribution Grid Operations,” in Proceedings of IEEE Power and Energy Society General Meeting, Detroit, pp. 1-5, 2011.

[24] Wang W. and Lu Z., “Cyber Security in Smart Grid: Survey and Challenges,” Computer Network, vol. 57, no. 5, pp. 1344-1371, 2013.

[25] Wu D. and Zhou C., “Fault-Tolerant and Scalable Key Management for Smart Grid,” IEEE Transactions on Smart Grid, vol. 2, no. 2, pp. 371-378, 2011.

[26] Wan Z., Wang G., Yang Y., and Shi S., “SKM: Scalable Key Management for Advanced Metering Infrastructure in Smart Grid,” IEEE Transactions on Industrial Electronics, vol. 61, no. 12, pp. 7055-7066, 2014.

[27] Wong C., Gouda M., and Lam S., “Secure Group Communication Using Key Graphs,” IEEE/ACM Transactions on Networking, vol. 8, no. 1, pp. 16-30, 2000.

[28] Xia J. and Wang Y., “Secure Key Distribution for the Smart Grid,” IEEE Transactions on Smart Grid , vol. 3, no. 3, pp. 1437-1443, 2012.

[29] Yan Y., Qian Y., Sharif H., and Tipper D., “A Survey on Cyber Security for Smart Grid Communications,” IEEE Communications Surveys and Tutorials, vol. 14, no. 4, pp. 998- 1010, 2012.

[30] Yeh H., Chen T., Liu P., Kim T., and Wei H., “A Secured Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography,” Sensors, vol. 11, no. 5, pp. 4767- 4779, 2011. Lili Yan received her Ph.D. degree in information security from Southwest Jiaotong University, Sichuan, China, in 2011. She is currently an associate professor in Chengdu University of Information Technology. Her research interests include information security and secure communicatin. Yan Chang received her Ph.D. degree in information security from University of Electronic Science and Technology of China in 2016. She is currently an associate professor in Chengdu University of Information Technology. Her research interests are quantum information, information security. Shibin Zhang received his Ph.D. degree in traffic information engineering and control from Southwest Jiaotong University, Sichuan, China, in 2006. He is currently a professor in Chengdu University of Information Technology. His research interests include information security, and cryptography.