CFP last date
22 April 2024
Reseach Article

Certificateless Secure Anonymous Key Distribution Scheme for Smart Grid

by Jennifer Batamuliza
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 180 - Number 24
Year of Publication: 2018
Authors: Jennifer Batamuliza
10.5120/ijca2018916563

Jennifer Batamuliza . Certificateless Secure Anonymous Key Distribution Scheme for Smart Grid. International Journal of Computer Applications. 180, 24 ( Mar 2018), 7-13. DOI=10.5120/ijca2018916563

@article{ 10.5120/ijca2018916563,
author = { Jennifer Batamuliza },
title = { Certificateless Secure Anonymous Key Distribution Scheme for Smart Grid },
journal = { International Journal of Computer Applications },
issue_date = { Mar 2018 },
volume = { 180 },
number = { 24 },
month = { Mar },
year = { 2018 },
issn = { 0975-8887 },
pages = { 7-13 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume180/number24/29102-2018916563/ },
doi = { 10.5120/ijca2018916563 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:01:37.067251+05:30
%A Jennifer Batamuliza
%T Certificateless Secure Anonymous Key Distribution Scheme for Smart Grid
%J International Journal of Computer Applications
%@ 0975-8887
%V 180
%N 24
%P 7-13
%D 2018
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Smart Grid is a modern digital metering system that has been introduced to replace the traditional electricity infrastructure by collecting and utilizing information generated from different consumers automatically. Many researches have been conducted on the secure communication sessions to address the key issue of security in smart grid communication. Existing secure anonymous key distribution scheme for smart grid brings challenge such as key escrow problem in identity based encryption and identity based signature. In this paper we incorporate the first concept of certificateless in order to solve the key escrow problem that is found in identity based signature scheme and an identity based encryption scheme. Our proposed scheme achieves key escrow resilience which has not been achieved by previous work in this field.

References
  1. Yan, Y., Qian, Y., Sharif, H. and Tipper, D. 2013 A Survey on Smart Grid Communication Infrastructures: Motivations, Requirements and Challenges, IEEE Comm. Smart Grid
  2. Fang, X., Xue, G., Yang, D., and Misra, S. 2012”Smart Grid-The New and Improved Power Grid: A Survey,” IEEE Comm. Power Grid.
  3. Moslehi, K. and Kumar, R. 2010. A Reliability Perspective of the Smart Grid, IEEE Trans. Smart Grid
  4. McDaniel P. and McLaughlin, S. 2009. Security and privacy challenges in the smart grid, IEEE Security Privacy
  5. X. Wang and P. Yi, 2011. Security framework for wireless
  6. Communications in smart distribution grid, IEEE Trans. Smart Grid
  7. Flick, T., 2009. Hacking the smart grid, in Proc. Black Hat, Las Vegas, NV, USA
  8. Guidelines for Smart Grid Cyber Security, NIST Standard IR 7628, Aug. 2010
  9. Khurana, H. Hadley, M. Lu, N. and Frincke, D. A. 2010. Smart grid security issues, IEEE Security Privacy
  10. Nat. Inst. Stand. Technol. (Aug. 2010). Guidelines for Smart Grid Cyber Security: Vol. 3 Supportive Analyses and References. [Online]. Available: http://csrc.nist.gov/publications/nistir/ir7628/nistir-7628v ol3.pdf
  11. Y. Strengers, 2010. Smart metering demand management programs: Challenging the comfort and cleanliness habitus of households, in Proc. 20th Australasian Conf. Comput. -Human Interact. Design. Habitus Habitat.
  12. J. L. Tsai, N. W. Lo, 2015. Secure Anonymous Key Distribution Scheme for Smart Grid, IEEE Trans. Smart Grid
  13. H. Krawczyk, 2005. HMQV: A high-performance secure DiffieHellman pro- tocol, in Proc. CRYPTO, Santa Barbara, CA, USA
  14. Y. Wang, 2012. Password protected smart card and memory stick authentication against off-line dictionary attacks, in Information Security and Privacy Research. Berlin, Germany: Springer-Verlag
  15. Y. Wang, 2013. Efficient identity-based and authenticated key agreement protocol, in Transactions on Computational Science XVI. Berlin, Germany: Springer-Verlag
  16. Y. Wang, 2005. ”Efficient Identity-Based and Authenticated Key Agreement Protocol”. [Online]. Available: http://eprint.iacr.org
  17. J. H. Park, M. Kim, and D. Kwon, 2013. Security weakness in the smart grid key distribution proposed by Xia and Wang, IEEE Trans. Smart Grid
  18. S. Finster, 2013. Smart meter speed dating, short-term relationships for improved privacy in smart metering, in Proc. IEEE Int. Conf. Smart Grid Commun. (SmartGridComm), Vancouver, BC, Canada, pp. 426431
  19. D. Wu and C. Zhou, 2011. Fault-tolerant and scalable key management for smart grid, IEEE Trans. Smart Grid
  20. Recommendation for Key Management, Part 1: General,
  21. NIST Standard SP 800-57, 2007
  22. J. L. Tsai, N. W. Lo, and T. C. Wu, Novel anonymous authentication scheme using smart cards, IEEE Trans. Ind. Informat., vol. 9, no. 4, pp. 20042013, Nov. 2013
  23. J. Xia and Y. Wang, 2012. Secure key distribution for the smart grid, IEEE Trans. Smart Grid
  24. D. Boneh and M. K. Franklin, 2001. Identity-based encryption from the Weil pairing, in Proc. CRYPTO, Santa Barbara, CA, USA
  25. A. Shamir, 1984. Identity-based cryptosystems and signature schemes, in Proc. Adv. Cryptol. (CRYPTO), Santa Barbara, CA, USA
  26. V. Miller, 1985. Use of elliptic curves in cryptography, in Proc. Adv. Cryptol. (CRYPTO), Santa Barbara, CA, USA
  27. N. Koblitz, 1987. Elliptic curve cryptosystems, Math. Comput.
  28. J. L. Tsai, 2014. An improved cross-layer privacy-preserving authentication in WAVE-enabled VANETs, IEEE Commun. Lett.
  29. M. Myers, R. Ankney, A. Malpani, S. Galperin, and C.
  30. Adams. (Jun. 1999). X.509 Internet Public Key Infrastructure Online Certificate Status ProtocolOCSP. [Online]. Available: http://www.ietf.org/rfc/rfc2560.txt
Index Terms

Computer Science
Information Sciences

Keywords

Certificateless anonymity Smart Grid Smart Meters.