Next Article in Journal
Eco-Efficiency Assessment for Some European Countries Using Slacks-Based Measure Data Envelopment Analysis
Next Article in Special Issue
Intrusion Detection with Unsupervised Techniques for Network Management Protocols over Smart Grids
Previous Article in Journal
Study on the Coupling Relationship of Low Temperature Fluidity and Oxidation Stability of Biodiesel
Previous Article in Special Issue
On the Use of LoRaWAN for the Monitoring and Control of Distributed Energy Resources in a Smart Campus
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Privacy-Preserving Lightweight Authentication Protocol for Demand Response Management in Smart Grid Environment

1
School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
2
Electronics and Telecommunications Research Institute, Daejeon 34129, Korea
3
School of Computer Engineering, Keimyung University, Daegu 42601, Korea
*
Authors to whom correspondence should be addressed.
Appl. Sci. 2020, 10(5), 1758; https://doi.org/10.3390/app10051758
Submission received: 24 January 2020 / Revised: 26 February 2020 / Accepted: 27 February 2020 / Published: 4 March 2020
(This article belongs to the Special Issue Communication System in Smart Grids)

Abstract

:
With the development in wireless communication and low-power device, users can receive various useful services such as electric vehicle (EV) charging, smart building, and smart home services at anytime and anywhere in smart grid (SG) environments. The SG devices send demand of electricity to the remote control center and utility center (UC) to use energy services, and UCs handle it for distributing electricity efficiently. However, in SG environments, the transmitted messages are vulnerable to various attacks because information related to electricity is transmitted over an insecure channel. Thus, secure authentication and key agreement are essential to provide secure energy services for legitimate users. In 2019, Kumar et al. presented a secure authentication protocol for demand response management in the SG system. However, we demonstrate that their protocol is insecure against masquerade, the SG device stolen, and session key disclosure attacks and does not ensure secure mutual authentication. Thus, we propose a privacy-preserving lightweight authentication protocol for demand response management in the SG environments to address the security shortcomings of Kumar et al.’s protocol. The proposed protocol withstands various attacks and ensures secure mutual authentication and anonymity. We also evaluated the security features of the proposed scheme using informal security analysis and proved the session key security of proposed scheme using the ROR model. Furthermore, we showed that the proposed protocol achieves secure mutual authentication between the SG devices and the UC using Burrows–Abadi–Needham (BAN) logic analysis. We also demonstrated that our authentication protocol prevents man-in-the-middle and replay attacks utilizing AVISPA simulation tool and compared the performance analysis with other existing protocols. Therefore, the proposed scheme provides superior safety and efficiency other than existing related protocols and can be suitable for practical SG environments.

1. Introduction

In the past few years, with the advances of information and communication technologies, users can easily access any service provided in various smart grid (SG) environments, including smart home, smart building, vehicle-to-grid (V2G) and advanced metering infrastructure (AMI) [1,2,3,4]. In particular, smart grid using smart device has attracted growing attention from the academia, industries, and researchers. The SG device (sensing device, smart meter, etc.) is one of the core components, which collects various information (electricity consumption, payment, address, etc.) and transfers it to utility centers (power provider, power distributor, etc.) to provide secure, reliable, and efficient power distribution. According to the report of the U.S. Department of Energy (DoE), since 1988, electricity demand has risen by almost 30%. However, the transmission capacity of electricity has only increased by 15% [5]. Therefore, demand-response management has become an important issue to ensure reliable supply of electricity.
In SG environments, the SG devices are deployed in industries, smart buildings, smart homes, etc. and collect many data in real-time, transferring electricity demands to energy generators. However, energy generators cannot efficiently handle these demands because the data collected by SG devices is very large and is difficult to handle it. To address these problems and maintain the efficient stability of supply, utility centers (UCs) analyze the data collected by SG devices and control fault detection, dynamic pricing, load balancing, leakage power, and demand-response [6]. However, the data transmitted between the UC and the SG devices can be tampered, injected, deleted, and forged by a malicious adversary because they are transmitted over an insecure channel [7]. The result of these situations can generate energy imbalances and gaps between energy demand and response. Therefore, authentication and key agreement mechanisms have become essential security requirements for smooth functioning of the SG operations with respect to demand response and data analytics. The security requirements for the SG system are summarized as follows:
  • Secure and efficient authentication and key agreement protocols are essential to ensure secure communication and privacy.
  • The proposed authentication and key agreement protocol must withstand various attacks such as replay, masquerade, and off-line identity guessing attacks.
  • Authentication and key agreement protocol should consider SG device limitations with respect to power consumption, communication bandwidth, and memory.
In general, for power consumption feedback purposes, a SG relies heavily on the usage of a smart metering infrastructure. For instance, the data of SG device is useful for load forecasting, demand response management, and real-time pricing. However, the recording and transmission of power consumption data may cause serious privacy issues. If fine-grained power consumption data of the SG device is exposed, it can reveal the private information of consumers related to their daily routines or the appliances in the house. In addition, the computation and communication resources at the consumer’s side in the SG environments are usually very limited. Therefore, secure and efficient authentication mechanisms for preserving user privacy with low computational costs are essential in resource-constrained SG environments.
In 2019, Kumar et al. [6] proposed an elliptic curve cryptography (ECC)-based authentication protocol for demand response management in SG system. Kumar et al. claimed that their scheme can prevent various attacks. However, this paper shows that their scheme cannot withstand various attacks, including SG device stolen, session key disclosure, and masquerade attacks and cannot ensure secure mutual authentication. Furthermore, their scheme [6] is not suitable for resource-limited smart devices because it uses ECC with high computation and communication overheads. Therefore, we propose a privacy-preserving lightweight authentication scheme for demand response management in SG environments, considering an efficiency of SG devices and improving security level.

1.1. Adversary Model

We adopted the widely known Dolev–Yao (DY) threat model [8] to evaluate the safety of proposed protocol. According to the DY model, a malicious attacker can intercept, delete, modify, and insert the transmitted data over insecure channel. In addition to the capabilities of these attackers, the specific assumptions of the threat model are as follows:
  • A malicious adversary can steal or obtain the SG device of a legal user and can extract secret parameters stored in the SG device utilizing power-analysis [9,10]. We also assume that a malicious adversary is able to capture as many SG device as possible.
  • A malicious adversary may attempt various attacks, including masquerade, man-in-the-middle (MITM), session key disclosure, and replay attacks [11,12].
  • Trusted authority (TA) and UCs are assumed to be fully trusted and semi-trusted entities, respectively, and cannot be compromised by a malicious adversary.

1.2. Contributions

The detailed contributions in this paper are summarized as follows:
  • We demonstrate that Kumar et al.’s protocol cannot withstand various attacks such as masquerade, SG devices stolen, and session key disclosure attacks. We also show that their protocol does not ensure secure mutual authentication.
  • We present a privacy-preserving lightweight authentication protocol for the SG system using pseudo-identity and secret parameter to enhance the security weaknesses of Kumar et al.’s protocol. The proposed protocol can withstand against masquerade, session key disclosure, replay, and MITM attacks, as well as achieve secure mutual authentication and anonymity. Thus, the proposed protocol is more secure and efficient than Kumar et al.’s protocol because it utilizes only hash and XOR operations.
  • We performed the widely known Burrows–Abadi–Needham (BAN) logic analysis [13] to prove that the proposed scheme provides secure mutual authentication. We utilized informal security analysis to prove the safety of the proposed protocol against potential attacks and also proved the session key security of proposed scheme utilizing ROR model [14].
  • We performed formal security analysis utilizing the widely adopted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool to evaluate that the proposed scheme is secure against replay and MITM attacks. Moreover, we present the performance analysis of the proposed protocol with existing protocols.

1.3. Organization

The rest of the article is organized as follows. Section 2 presents related works that discuss the SG environments and then Section 3 presents system model for the SG environments. In Section 4 and Section 5, we review of Kumar et al.’s scheme and analyze its security problems. In Section 6, we present a privacy-preserving lightweight authentication protocol for demand response management in SG environments to address the security shortcomings of Kumar et al.’s scheme and enhance efficiency. In Section 7, we perform the security analysis of the proposed scheme utilizing informal and formal analysis. Section 8 evaluates the security and performance features of the proposed scheme compared with existing schemes. Finally, we summarize the conclusion in Section 9.

2. Related Works

Many authentication and key agreement schemes for various environments have been presented over the last few years to ensure security and privacy of users [15,16,17]. In 2014, Rottondi et al. [15] presented the security and privacy scheme in V2G communication. In 2016, Jiang et al. [16] presented an ECC-based three-factor authentication scheme for e-health cloud to ensure privacy of health information. In 2016, Wan et al. [17] presented an efficient privacy-preserving scheme in the SG environments to provide secure communication and guarantee user’s anonymity.
Recently, SG has attracted much attention from academia, research institutes, industry, and government [18,19]. In 2016, Tsai and Lo [20] presented identity-based encryption and signature key distribution protocol for the SG. However, in 2016, Odelu et al. [21] showed that Tsai and Lo’s scheme [20] does not protect against ephemeral secret leakage attack and cannot ensure the privacy of smart meter. To resolve security drawbacks of Tsai and Lo’s scheme, Odelu et al. [21] presented a secure authentication key agreement scheme for SG. In 2015, Doh et al. [22] proposed a secure authentication scheme between smart meter and the utility system to manage information of power consumption. In 2016, Saxena et al. [23] presented an authentication scheme for SG, which performs secure user authentication for SG to provide protection against various attacks. In 2016, He et al. [24] presented ECC based lightweight anonymous key distribution scheme for SG and it was more efficient than Tsai and Lo’s scheme [20]. In 2017, Wazid et al. [25] presented secure three-factor remote user authentication scheme for renewable energy in SG system to enhance security level. In 2019, Kumar et al. [6] presented ECC-based authentication protocol for demand response management in SG system. However, as shown below, their scheme cannot prevent a variety of attacks such as SG device stolen, masquerade, and session key disclosure attacks, and it cannot ensure secure mutual authentication. Thus, we present a privacy-preserving lightweight authentication protocol for demand response management in the SG environments to address security problems of Kumar et al.’s scheme.

3. System Model

This section introduces the demand response management for the SG network model. This network model comprises two entities: a SG device and an UC, as shown in Figure 1. A SG device collects electricity data and provides efficient power management services. An UC manages monitoring data, including electricity consumption, load forecasting, demand response, real-time pricing, etc. The UC collects these data and estimates a total electricity capacity of a SG device in the power grid. However, as SG devices are deployed within the SG fields, the recording and transmission of power consumption data may cause serious privacy issues. A SG device usually sends sensitive power consumption reports via communication channel in the SG environments. A malicious adversary can intercept such reports to invade the privacy of users. For instance, it is easy to notice that inhabitants are at home or not by checking the power usage. In addition, privacy-sensitive data, such as usage of appliances, can be released to adversaries [26,27]. Consequently, privacy of users could be violated and sensitive data of users could be used for criminal purposes. Therefore, privacy-preserving authentication protocol in the SG environments should be supported.
Figure 2 introduces the authentication process of the proposed scheme in the SG environments to provide user privacy, including daily routines and electricity consumption habits. The proposed scheme comprises three parties: trust authority (TA), SG device, and UC. The SG device and the UC first register their identities to TA, and then TA issues credential information for the SG device and the UC. After that, the SG device and the UC perform mutual authentication. After authentication, the SG device and the UC use the session key to exchange power consumption reports and feedbacks, and so on. Consequently, they can communicate safely through the secure channel established by the session key. The meaning of the communication session involves identifying devices in the network and authorizing what each device should carry out in the network. The maintenance of communication session in the proposed scheme may change monthly or yearly, depending on security requirements.

4. Review of Kumar et al.’s Protocol

This section reviews Kumar et al.’s authentication protocol for SG system. Kumar et al.’s scheme is comprised of five phases: SG device registration, UC registration, authentication, dynamic SG device addition, and dynamic UC additions. Table 1 summarizes the notation used in the protocol.

4.1. Smart Grid Device Registration Process

The SG device is called S D i ( i = 1 , 2 , n ) , where n is the number of U C to be deployed initially in SG system. The S D i must register with T A to receive any services, where n is the number of the SG devices. A trusted authority T A chooses a I D i and calculates R I D i = h ( I D i | | x ) and T C i = h ( x | | R T S i ) , where R T S i is the registration timestamp of the SG device. After that, the T A pre-loads the data { T C i , R I D i , h ( ) , E p ( a , b ) , G } into memory before deployment in SG system. Figure 3 describes the SG device registration process of Kumar et al.’s protocol.

4.2. Utility Center Registration Process

The utility center U C j must register with T A to deploy the SG environments. The U C j is called U C j ( j = 1 , 2 , , k ) , where k is the number of U C to be deployed initially in SG system. T A chooses an identity I D j and calculates R I D j = h ( I D j | | x ) and T C j = h ( x | | R T S j ) , where R T S j is the registration timestamp of the UC. Finally, the T A pre-loads the data { R I D j , T C j , h ( ) , E p ( a , b ) , G , R I D i | i = 1 , 2 , , n } into memory before deployment in SG system. Figure 4 describes the UC registration process of Kumar et al.’s protocol.

4.3. Authentication Process

The main goal of this process is to negotiate a session key between S D i and U C j . Therefore, the S D i and U C j must authenticate each other. Figure 5 describes the authentication process of Kumar et al.’s protocol. The detailed process is described below.
Step 1:
S D i chooses a random number u Z p * and generates a current timestamp T 1 . After that, S D i computes U i = u . G and C i = h ( T C i | | T 1 ) h ( R I D i | | U i | | T 1 ) and sends authentication request message { U i , C i , T 1 } to the U C j over insecure channel.
Step 2:
After receiving the message, U C j checks | T 1 T 1 * | Δ T , where Δ T is maximum transmission delay bound and T 1 is current timestamp. If the condition is valid, U C j computes D j = C i h ( R I D i | | U i | | T 1 ) utilizing the corresponding R I D i of S D i stored in the database.
Step 3:
U C j then generates timestamp T 2 and a random number v Z p * , and calculates V j = v . G , W j = v . U i = ( u v ) . G , the session key shared with S D i as S K i j = h ( W j | | D j | | h ( R I D j | | T C j | | T 2 ) ) , S K V i j = h ( S K i j | | R I D i | | T 2 ) and Z j = h ( R I D j | | T C j | | T 2 ) h ( R I D i | | U i | | V j | | T 2 ) . After that, U C j sends the authentication message { V j , Z j , S K V i j , T 2 } to the S D i over insecure channel.
Step 4:
After receiving the message, S D i checks condition | T 2 T 2 * | Δ T . If it is correct, S D i further calculates E i = Z j h ( R I D i | | U i | | V j | | T 2 ) = h ( R I D j | | T C j | | T 2 ) , W i = u . V j = ( u v ) . G , and session key shared with U C j as S K i j = h ( W i | | h ( T C i | | T 1 | | E i ) ) ( = S K i j ) , S K V i j = h ( S K i j | | R I D i | | T 2 ) . If the condition S K V i j S K V i j , S D i aborts communication. Otherwise, S D i generates a timestamp T 3 and calculates S K V i j * = h ( S K i j | | R I D i | | V j | | T 3 ) . After that, S C i sends acknowledgment message { S K V i j * , T 3 } to the U C j over insecure channel.
Step 5:
After receiving the message, U C j checks the condition | T 3 T 3 * | Δ T . If the condition is valid, U C j computes S K V i j * * = h ( S K i j | | R I D i | | V j | | T 3 ) and checks if S K V i j * * = S K V i j * holds. If the condition is valid, S D i and U C j store the common session key S K i j ( = S K i j ) .

4.4. Dynamic Smart Grid Device Addition Process

The main goal of this process is adding a new SG device S D i n e w to provide flexibility in the system and the detailed processes are shown below.
Step 1:
Trusted authority ( T A ) selects an identity I D i n e w and calculates R I D i n e w = h ( I D i n e w | | x ) and T C i n e w = h ( x | | R T S i n e w ) .
Step 2:
After that, the T A pre-loads the data { R I D i n e w , T C i n e w , h ( ) , E p ( a , b ) , G } in the memory before it is deployed.
Step 3:
T A sends data R I D i n e w for S D i n e w to all U C j over secure channel. The T A needs to broadcast messages to the deployed U C j regarding deployment of the S D i n e w so that S D i n e w and deployed U C j can establish a common session key after mutual authentication.

4.5. Dynamic Utility Center Addition Process

The main goal of this process is same as the one in Section 4.4 from the point of view of UC and the detailed processes are shown below.
Step 1:
The T A selects a identity I D j n e w and calculates R I D j n e w = h ( I D j n e w | | x ) and T C j n e w = h ( x | | R T S j n e w ) .
Step 2:
T A then pre-loads the data { R I D j n e w , T C j n e w , R I D i | i = 1 , 2 , , n , h ( ) , E p ( a , b ) , G } in the memory before it is deployed.
Step 3:
If a S D i n e w is already deployment prior to U C j n e w , T A pre-loads R I D i n e w into the memory of U C j n e w .
After finishing this process, T A broadcasts a completion statement to all entities and U C j n e w is successfully registered in SG environments.

5. Cryptanalysis of Kumar et al.’s Protocol

This section demonstrates the security drawbacks of Kumar et al.’s protocol, including SG device stolen, masquerade, and session key disclosure attacks, as well as mutual authentication.

5.1. Masquerade Attack

We assume that a malicious adversary U m a can obtain the SG device of legal user S D i and intercept information transmitted in open channel, and then may attempt to masquerade S D i . According to Section 1.1, U m a can extract secret information { R I D i , T C i , h ( ) , E p ( a , b ) , G } using power analysis attack. Finally, U m a performs the masquerade attack as below:
Step 1:
U m a generates a random number u m a Z p * and calculates U i m a = u m a . G , C m a = h ( T C i | | T 1 ) h ( R I D i | | U i m a | | T 1 ) . After that, U m a sends message { U i m a , C m a , T 1 } to U C j over insecure channel.
Step 2:
After receiving the message from U m a , U C j checks | T 1 T 1 * | Δ T . If the condition is valid, U C j calculates D j = C m a h ( R I D i | | U i m a | | T 1 ) and generates a timestamp T 2 . U C j then selects a random number v Z p * and computes V j = v . G , W m a = v . U i m a = ( u m a v ) . G , S K m a = h ( W m a | | D j | | h ( R I D j | | T C j | | T 2 ) , S K V m a = h ( S K m a | | R I D i | | T 2 ) , and Z m a = h ( R I D j | | T C j | | T 2 ) h ( R I D i | | U i m a | | V j | | T 2 ) . After that, U C j sends the message { V j , Z m a , S K V m a , T 2 } to U m a .
Step 3:
After receiving the message from U C j , U m a checks condition | T 2 T 2 * | Δ T . If the condition is valid, U m a computes E i = Z j h ( R I D i | | U m a | | V j | | T 2 ) = h ( R I D j | | T C j | | T 2 ) , W i = u m a . V j = ( u m a v ) . G , and S K m a = h ( W m a | | h ( T C i | | T 1 ) | | E i ) . Then, U m a generates a timestamp T 3 m a and computes S K V m a = h ( S K m a | | R I D i | | T 2 ) . After that, U m a sends message { S K V m a * , T 3 } to U C j over insecure channel.
Step 4:
After receiving the message from U m a , U C j checks condition | T 3 m a T 3 m a * | Δ T . If the condition is valid, U C j calculates S K V m a * = h ( S K m a | | R I D i | | V j | | T 3 m a ) and checks if S K V m a * = S K V m a * holds. If the condition is valid, U m a and U C j store session key S K m a ( = S K m a ) .
Therefore, U m a can successfully generate a session key between U m a and U C j and send a legitimate authentication request message. Consequently, we show that Kumar et al.’s protocol does not withstand masquerade attack.

5.2. Smart Grid Device Stolen Attack

Kumar et al. claimed that their scheme could withstand SG device stolen attack because a malicious attacker U m a cannot calculate the correct R I D i = h ( I D i | | x ) and T C i = h ( x | | R T S i ) without knowing secret key x of the T A . However, according to Section 5.1, we demonstrate that U m a successfully impersonates legitimate user and calculates the session key. Therefore, Kumar et al.’s protocol is insecure against SG device stolen attack.

5.3. Session Key Disclosure Attack

In Kumar et al.’s scheme, they claimed that their scheme was secure against session key disclosure attack, although the secret numbers u and v are compromised to U m a . According to the Kumar et al’s scheme, U m a cannot obtain session key S K i j because U m a does not know parameters R I D i and T C i . However, in Section 5.1, we demonstrate that U m a can successfully generate session key S K i j using parameters obtained from SG devices of a legitimate user. Therefore, once a SG device is compromised, all its previous communications will be breached. Furthermore, since the malicious attacker U m a can capture as many SG devices as possible, the U m a can obtain the session key S K i j of other SG devices. As a result, Kumar et al.’s protocol cannot defend against session key disclosure attack.

5.4. Mutual Authentication

Kumar et al. showed that their scheme could achieve secure mutual authentication between S D i and U C j . However, according to Section 5.1, U m a can successfully compute authentication request message C i = h ( T C i | | T 1 ) h ( R I D i | | U i | | T 1 ) and response message S K V i j * = h ( S K i j | | R I D i | | V j | | T 3 ) . Consequently, Kumar et al.’s scheme does not achieve secure mutual authentication.

6. Proposed Scheme

This section proposes a privacy-preserving lightweight authentication scheme for demand response management in the SG environment to overcome various security drawbacks of Kumar et al.’s protocol [6]. In our scheme, the general data flow of the SG system model in public channel is the same as Kumar et al.’s scheme [6]. The proposed scheme is composed of seven process: pre-deployment, SG registration, UC registration, authentication, dynamic SG device addition, and dynamic UC addition.

6.1. Pre-Deployment Process

In this section, the SG devices S D i and U C j must register with T A before its deployment in SG environments. T A firstly selects unique identities I D i and I D j of S D i and U C j , respectively. Then, T A stores the credential information { I D i } in the memory of S D i and stores the credential information { I D j } in the database of U C j prior to its deployment in the SG environments.

6.2. Smart Grid Device Registration Process

The S D i must register with trusted authority T A to receive the power management services. Figure 6 describes the SG device registration process of proposed scheme and the steps of this process are given below.
Step 1:
T A generates a random number x i , a i for S D i . After that, T A computes R I D i = h ( I D i | | a i ) , X i = h ( R I D i | | K s | | x i ) , A i = X i h ( R I D i | | a i ) , and B i = h ( R I D i | | X i ) and stores { x i , R I D i } in secure database. Finally, T A sends { A i , B i , a i } to S D i .
Step 2:
After receiving the message, S D i computes C i = h ( I D i | | B i ) a i and stores { A i , B i , C i } in the memory.

6.3. Utility Center Registration Process

The U C j must register with T A in order to provide power management services. Figure 7 describes the UC registration process of proposed scheme and the steps of this process are given below.
Step 1:
T A computes R I D j = h ( I D j | | K s ) and retrieves { R I D i , x i } in secure database. Then, T A computes X i = h ( R I D i | | K s | | x i ) and sends { R I D j , ( R I D i | i = 1 , 2 , l ) , X i } to U C j .
Step 2:
After receiving the message, U C j computes V i = X i I D j and stores { R I D j , ( R I D i | i = 1 , 2 , l ) , V i } in the database.

6.4. Authentication Process

In authentication process, the proposed scheme provides the user’s privacy by using pseudo-identity and secret parameters in the SG environments. Before the starting session, S D i request an authentication request to U C j in order to ensure secure communication and establish the session key S K i j . Figure 8 describes the authentication process of proposed scheme and the steps of this process are given below.
Step 1:
S D i computes a i = C i h ( I D i | | B i ) , R I D i = h ( I D i | | a i ) , X i = A i h ( R I D i | | a i ) , and B i * = h ( R I D i | | X i ) . Then, S D i checks whether B i * = ? B i . If the condition B i * = ? B i is valid, S D i generates a random nonce R S D and computes M 1 = X i R S D , M 2 = R I D i h ( X i | | R S D ) , and M 3 = h ( R I D i | | X i | | R S D ) . After that, S D i sends authentication request message { M 1 , M 2 , M 3 } to U C j over insecure channel.
Step 2:
After receiving the message from S D i , U C j retrieves { V i } in database and calculates X i = V i I D j , R S D * = M 1 X i , and R I D i * = M 2 h ( X i | | R S D ) . Then, U C j retrieves corresponding { R I D i } in database and checks whether R I D i * = ? R I D i . If the condition R I D i * = ? R I D i is valid, U C j calculates M 3 * = h ( R I D i * | | X i | | R S D * ) and checks whether M 3 * = ? M 3 . If the condition M 3 * = ? M 3 is correct, U C j generates a random nonce R U C and computes M 4 = R U C h ( X i | | R U C ) , M 5 = R I D j R U C , S K i j = h ( R S D | | R U C ) and M 6 = h ( R I D i | | X i | | R S D | | R U C ) . Finally, U C j sends authentication message { M 4 , M 5 , M 6 } to S D i over insecure channel.
Step 3:
After receiving the message from U C j , S D i computes R U C = M 4 h ( X i | | R U C ) , R I D j = M 5 R U C , S K i j = h ( R S D | | R U C ) , and M 6 * = h ( R I D i | | X i | | R S D | | R U C ) . After that, S D i checks whether M 6 * = ? M 6 . If the condition M 6 * = ? M 6 is correct, the S D i and U C j achieve mutual authentication successfully.

6.5. Dynamic Smart Grid Device Addition Process

When new SG device S D i wants to register with the SG environments, the following steps must be performed and detailed steps are as follows. The main goal of this process is adding a new SG device to provide flexibility in SG environments. The detailed steps of this process are given below.
Step 1:
First, T A chooses a new I D i n e w to the S D i over secure channel. After receiving the message, S D i sends R I D i to the T A over secure channel. Then, T A generates a random number a i n e w , x i n e w .
Step 2:
After that, T A computes R I D i n e w = h ( I D i n e w | | a i n e w ) , X i n e w = h ( R I D i n e w | | K s | | x i n e w ) , A i n e w = X i n e w h ( R I D i n e w | | a i n e w ) , and B i n e w = h ( R I D i n e w | | X i n e w ) . Finally, T A stores { x i n e w , R I D i n e w } in secure database and sends its to the S D i over secure channel.
Step 3:
After receiving the message, S D i computes C i n e w = h ( I D i n e w | | B i ) a i n e w and stores { A i n e w , B i n e w } in the memory.

6.6. Dynamic Utility Center Addition Process

The following steps are required to deploy new U C j n e w and the detailed steps are given below.
Step 1:
The T A chooses a new I D j n e w and sends { I D j n e w } to U C j over secure channel. After receiving the message, U C j sends R I D j to the T A over secure channel. After that, T A computes R I D j n e w = h ( I D j n e w | | K s ) and retrieves { R I D i n e w , x i } in the database.
Step 2:
Then, T A computes X i n e w = h ( R I D i n e w | | K s | | x i n e w ) and sends { R I D j n e w , ( R I D i n e w | i = 1 , 2 , , l ) , X i n e w } to the U C j .
Step 3:
After receiving the message, U C j computes V i n e w = X i n e w I D j n e w and stores { R I D j n e w , ( R I D i n e w | i = 1 , 2 , , l ) , V i n e w } in secure database.

7. Security Analysis

In this phase, we demonstrate that the proposed scheme has the ability to resist various attacks using informal security analysis and the formal security verification tool Automated Validation of Internet Security Protocols and Applications (AVISAP). We also analyze that our proposed scheme provides session key security and secure mutual authentication using Real-or-Random (ROR) model [14] and Burrows–Abadi–Needham (BAN) logic [13]. ROR model, BAN logic, and AVISPA analysis techniques are also widely accepted to evaluate the security of protocol.

7.1. Informal Security Analysis

We performed informal security analysis to demonstrate the safety of the proposed scheme. Our protocol can defend against various attacks such as session key disclosure, SG device stolen, masquerade, and replay attacks, as well as ensure secure mutual authentication and anonymity.

7.1.1. Masquerade Attack

According to Section 1.1, a malicious adversary U m a can obtain SG device of legitimate user and can intercept transmitted data over insecure channel. If U m a tries impersonate a legitimate user, U m a must correctly generate an authentication request and response messages. However, U m a cannot generate the authentication request message { M 1 , M 2 , M 3 } and authentication message { M 4 , M 5 , M 6 } without the correct random nonces R S D and R U C . Furthermore, U m a cannot generate a session key S K i j = h ( R S D | | R U C ) because secret parameter X i is not available to U m a . Therefore, the proposed scheme is secure against masquerade attack.

7.1.2. Smart Grid Device Stolen Attack

We assume that a malicious adversary U m a obtains SG device of a legitimate user and extracts secret information { A i , B i , C i } stored in the memory using power analysis attack [9]. However, U m a cannot obtain sensitive information of a legitimate user because all information stored in the memory is masked by XOR operation and hash function. Therefore, our protocol prevents SG device stolen attack because U m a cannot know the user’s real identity I D i , a i , and secret parameter X i .

7.1.3. Replay Attack

Our protocol withstands replay attack because all transmitted messages are changed in every session. Assuming that U m a tries to impersonate legal user by resending information transmitted in a previous authentication process, U m a cannot use the previous messages because S D i and U C j check whether M 3 * = ? M 3 and M 6 * = ? M 6 , respectively. Thus, our protocol is secure against replay attack.

7.1.4. Session key disclosure attack

In the proposed scheme, U m a cannot calculate S K i j = h ( R S D | | R U C ) because U m a cannot compute authentication request message { M 1 , M 2 , M 3 } without knowing random nonce R S D and secret parameter X i . Therefore, our protocol can withstand session key disclosure attack.

7.1.5. Insider attack

This type of attack happens when the administrator of authentication server exploits data stored in the database to legalize his authentication process on behalf of the user. Even if it is assumed that a malicious adversary U m a can obtain R I D i , R I D j , V i stored in memory of U C j , U m a cannot obtain sensitive information such as user’s real identity I D i and X i without knowing random nonce R S D and I D j . Thus, our protocol is secure against insider attack.

7.1.6. Mutual Authentication

After receiving the authentication request message { M 1 , M 2 , M 3 } from the S D i , U C j checks whether M 3 * = ? M 3 . If M 3 * = ? M 3 is valid, U C j authenticates S D i successfully. After receiving the authentication message { M 4 , M 5 , M 6 } from the U C j , S D i also checks whether M 6 * = ? M 6 , and then S D i authenticates U C j . Therefore, our protocol ensures secure mutual authentication between S D i and U C j because U m a cannot generate correct authentication messages.

7.1.7. Anonymity

U m a does not obtain a legitimate user’s real identity I D i because it is masked by one-way hash function and XOR operation such as R I D i = h ( I D i | | a i ) . Therefore, our protocol ensures anonymity because U m a cannot know the user’s real identity without random nonce a i and R S D .

7.2. Security Features

In Table 2, we evaluate the security features of the proposed scheme with existing schemes [6,20,21,28]. The schemes in [20,28] cannot withstand session key disclosure attack and those in [20,21,28] provide dynamic node addition phase. The scheme in [6] cannot withstand various types of attacks and cannot ensure secure mutual authentication and anonymity. Consequently, the proposed scheme ensures better security functionality than all previous schemes.

7.3. Formal Security Analysis Using BAN Logic

We performed BAN logic [13] analysis to verify that our protocol provides secure mutual authentication. Table 3 shows the notation used for BAN logic analysis and we then defines the goals, idealized forms, and assumptions before performing BAN logic analysis.

7.3.1. BAN Logic Rule

The rules of BAN logic are as follows.
  • Message meaning rule:
    Q | Q K W , Q M K Q W M
  • Nonce verification rule:
    Q # ( M ) , Q W | M Q W M
  • Jurisdiction rule:
    Q W M , Q W M Q | M
  • Freshness rule:
    Q | # ( M ) Q | # M , N
  • Belief rule:
    Q | M , N Q | M

7.3.2. Goals

The goals for BAN logic analysis are as follows.
Goal 1:
U C j ( U C j S K S D i )
Goal 2:
U C j S D i ( U C j S K S D i )
Goal 3:
S D i ( U C j S K S D i )
Goal 4:
S D i U C j ( U C j S K S D i )

7.3.3. Idealized Forms

The idealized forms are formulated as follows:
Msg 1 :
S D i U C j : ( R I D i , R S D ) X i
Msg 2 :
U C j S D i : ( R I D i , R I D j , R U C ) X i

7.3.4. Assumptions

We define initial assumptions to perform the BAN logic analysis.
A 1 :
U C j # ( R S D )
A 2 :
S D i # ( R U C )
A 3 :
U C j ( U C j X i S D i )
A 4 :
S D i ( U C j X i S D i )
A 5 :
U C j S D i ( R S D )
A 6 :
S D i U C j ( R U C )
A 7 :
U C j S D i ( U C j S K S D j )
A 8 :
S D i U C j ( U C j S K S D j )

7.3.5. Proof Using BAN Logic

We performed the BAN logic analysis for our protocol and the detailed proofs are below.
Step 1:
According to M s g 1 , we obtain
S 1 : U C j ( R I D i , R S D ) X i
Step 2:
Using the message meaning rule with S 1 and A 3 , we can obtain
S 2 : U C j S D i ( R I D i , R S D ) X i
Step 3:
Using the freshness rule with A 1 , we can obtain
S 3 : U C j S D i # ( R I D i , R S D ) X i
Step 4:
From the nonce verification rule with S 2 and S 3 , we can obtain
S 4 : U C j S D i ( R I D i , R S D ) X i
Step 5:
Using the belief rule with S 4 , we can obtain
S 5 : U C j S D i ( R S D )
Step 6:
Because of S K = h ( R S D | | R U C ) , from the S 5 and A 2 we can obtain
S 6 : U C j S D i ( U C j S K S D i ) ( Goal 2 )
Step 7:
From the jurisdiction rule with S 6 and A 7 we can obtain
S 7 : U C j ( U C j S K S D i ) ( Goal 1 )
Step 8:
According to M s g 2 , we can obtain
S 8 : S D i ( R I D i , R I D j , R U C ) X i
Step 9:
Using the message meaning rule with S 8 and A 4 , we can obtain
S 8 : S D i U C j ( R I D i , R I D j , R U C ) X i
Step 10:
Using the freshness rule with A 2 , we can obtain
S 10 : S D i U C j # ( R I D i , R I D j , R U C ) X i
Step 11:
Using the nonce verification rule with S 9 and S 10 , we can obtain
S 11 : S D i U C j ( R I D i , R I D j , R U C ) X i
Step 12:
Using the belief rule with S 11 , we can obtain
S 12 : S D i U C j ( R U C )
Step 13:
Because of S K = h ( R S D | | R U C ) , from the S 12 and A 1 we can obtain
S 13 : S D i U C j ( U C j S K S D i ) ( Goal 4 )
Step 14:
Using the jurisdiction rule with S 13 and A 8 we can obtain
S 7 : S D i ( U C j S K S D i ) ( Goal 3 )
Based on Goals 1–4, we proved that proposed protocol ensures secure mutual authentication between S D i and U C j .

7.4. Formal Security Analysis Using ROR Model

ROR model [14] is the formal security analysis to verify session key (SK) security of protocol from active/passive attacker U A . We first discuss the ROR model before performing the proof of SK security for the proposed protocol.
In our protocol, there are two participants SG device P S D i t 1 and UC P U C j t 2 , where P S D i t 1 and P U C j t 2 are instances t 1 t h of S D i and t 2 t h of U C j , respectively. Table 4 defines queries for ROR model to perform security analysis, including E x e c u t e , C o r r u p t S D , R e v e a l , S e n d , and T e s t queries. H a s h is also a random oracle, which is a collision-resistant hash function. We uses Zipf’s law [29] to prove SK security of the proposed protocol, which has been widely applied to verify recent authentication schemes [30,31].
Theorem 1.
If A d v U A denotes the advantage function of a malicious attacker U A in violating SK security of the proposed authentication scheme, then
A d v U A q h 2 | H a s h | + 2 { C · q s e n d s }
where H a s h , q s e n d and q h are the number of H a s h query, the number of S e n d query, and the range space of the hash function h ( . ) , respectively, and s and C are the Zipf’s parameters [29].
Proof. 
Similarly, we adopt the proof as presented in [32,33]. A sequence of four games is denoted by G M i , where i [ 0 , 3 ] are defined for demonstrating the SK security of the proposed authentication scheme. We denote that S u c c i is the probability a malicious attacker U A wins the game G M i . The detailed descriptions of these four games are shown in Game 0–3. □
  • Game G M 0 : This game is the initial game in which U A selects the random bit c. In addition, this game denotes actual attack of U A for the protocol and c is guessed at the beginning of G 0 . According to this game, we can get,
    A d v U A = | 2 · P r [ S u c c 0 ] 1 |
  • Game G M 1 : This game denotes that U A performs an eavesdropping attack, in which it intercepts all transmitted messages { M 1 , M 2 , M 3 } and { M 4 , M 5 , M 6 } during authentication process utilizing E x e c u t e query. Once the game ends, U A sends T e s t and R e v e a l queries. The output of the T e s t and R e v e a l queries decide if U A obtains random numbers and shared session key S K i j = h ( R S D | | R U C ) between S D and U C . To derive S K i j , U A needs secret information R S D , R U C , and X i . Thus, G M 0 and G M 1 are indistinguishable because the winning probability of U A is not increased. We then get,
    P r [ S u c c 1 ] = P r [ S u c c 0 ]
  • Game G M 2 : In this game, the H a s h and S e n d queries are simulated. This game is modeled as an active attack, in which a malicious attacker U A eavesdrops all transmitted messages { M 1 , M 2 , M 3 } and { M 4 , M 5 , M 6 } during authentication process. All transmitted messages in authentication process are protected by utilizing the collision-resistant one-way hash function h ( . ) . In addition, random numbers R S D and R U C are used in the messages { M 1 , M 2 , M 3 } and { M 4 , M 5 , M 6 } . However, R S D and R U C are not derived from all transmitted messages due to the collision-resistant one-way hash function h ( . ) . U A makes and sends H a s h query, and then we can get the result using birthday paradox.
    | P r [ S u c c 2 ] P r [ S u c c 1 ] | q h 2 2 | H a s h |
  • Game G M 3 : In this the final game, the C o r r u p t S D query is simulated. Hence, a malicious attacker U A can extract the credential informations { A i , B i , C i } from memory of the SG device using power-analysis attack. Note that A i = X i h ( R I D i | | a i ) , B i = h ( R I D i | | X i ) and C i = h ( I D i | | B i ) a i . It is computationally infeasible for U A to derive identity I D i of S D i correctly via the S e n d queries without T A ’s master key K s and secret parameter X i . As a result, G M 2 and G M 3 are indistinguishable if identity guessing attack is not implemented. Consequently, utilizing Zipf’s law [29], we can get the result as below:
    | P r [ S u c c 3 ] P r [ S u c c 2 ] | C · q s e n d s
    As all the games are executed, U A can only guess the exact bit c. Thus, we can get as below:
    P r [ S u c c 3 ] = 1 2
    Using Equations (1), (2), and (5), we can get the result as below:
    1 2 A d v U A = | P r [ S u c c 0 ] 1 2 | = | P r [ S u c c 1 ] 1 2 | = | P r [ S u c c 1 ] P r [ S u c c 3 ] |
    Using Equations (4)–(6), we obtain the result utilizing the triangular inequality as below:
    1 2 A d v U A = | P r [ S u c c 1 ] P r [ S u c c 3 ] | | P r [ S u c c 1 ] P r [ S u c c 2 ] | + | P r [ S u c c 2 ] P r [ S u c c 3 ] | q h 2 2 | H a s h | + m a x { C · q s e n d s }
    Finally, we obtain the required result by multiplying both sides of Equation (7) by a factor of 2.
    A d v U A q h 2 | H a s h | + 2 m a x { C · q s e n d s }

7.5. Formal Security Analysis Using AVISPA

AVISPA is a widely used simulation tool for checking whether authentication protocol is secure against replay and MITM attacks. To perform AVISPA simulation, the session and environment of security protocol must be defined using the High-Level Protocol Specification Language (HLPSL). We define three basic roles in HLPSL implementation for the proposed protocol: the SG device S D , the utility server U C , and the trusted authority T A . The s e s s i o n and e n v i r o n m e n t s are shown in Figure 9.

7.5.1. Detailed Specification of Roles

First, S D receives the initial messages and makes a state value from 0 to 1. S D generates a random number a i , calculates R I D i , and then S D sends a registration request message { R I D i , a i } to T A over secure channel and changes the state value from 1 to 2. In transition 2, S D receives the secret parameters { A i , B i } from T A over secure channel. In login and authentication process, S D generates a random number R S D and computes an authentication request message { M 1 , M 2 , M 3 } . Then, S D sends { M 1 , M 2 , M 3 } to utility center U C and updates the state value from 2 to 3. In the last transition, S D receives a authentication message { M 4 , M 5 , M 6 } from the U C , computes the session key S K i j , and declares a request function r e q u e s t ( S D , U C , u c _ s d _ r u c , R u c ) , which means that u c _ s d _ r u c denotes a strong authentication factor. As a result, S D authenticates U C successfully. The specification of a SG device ( S D ) is shown in Figure 10. In Figure 11 and Figure 12, the role specifications of U C and T A are similarly defined with S D .

7.5.2. Results of AVISPA Analysis

We utilized CL-based Attack Searcher (CL-AtSe) and On-the-fly-Model-Checker (OFMC) back-ends to the verify security of our protocol. The HLPSL code was translated into intermediate format, and then converted to output format using the back-ends. Figure 13 shows the results of simulation using two back-ends. The result of CL-AtSe back-end shows that two states were analyzed and the translation time was 0.10 s. The result of OFMC back-end shows it visited node 1040 nodes with nine plies depth. According to the results of simulation, the proposed protocol is secure against replay and MITM attacks.

8. Performance Analysis

This section compares performances and security feature of proposed scheme with existing schemes [6,20,21,28].

8.1. Computation Overhead

We compared the computation costs of the proposed scheme with existing schemes [6,20,21,28]. We define the parameters based on the work of Kumar et al.’s scheme [6]. T c e r t _ v e r , T c e r t , T h T s , T e , T m , T e c a , T e c m , and T b denote public key certificate verification, public key certificate generation, one-way hash function, symmetric encryption/decryption, modular exponentiation, multiplication, ECC point addition, ECC point multiplication, and bilinear pairing, respectively. Based on the works in [21,34], we present the execution time for various cryptographic operations in Table 5 and assume { T s T h , T m T e } is negligible because it requires very low execution time. We also assume T e c a T e and T e c a T h .
In authentication process, total computation overheads of proposed scheme and Kumar et al.’s scheme are 16 T h and 12 T h + 4 T e c m , respectively. Based on the works in [21,34], the total computational overheads of our scheme is 0.011 s and 0.05 ms, which is implemented on HiPerSmart card and Pentium IV platform, respectively. Therefore, we provide better efficiency than existing schemes because our protocol utilizes only hash function and XOR operation. Table 6 shows the analysis result of computation overhead compared to existing schemes.

8.2. Communication Overhead

We first define that timestamp, identity, hash, random number, and ECC cryptosystem are 32, 160, 160, 160, and 320 bits, respectively. In our protocol, transmitted messages { M 1 , M 2 , M 3 } and { M 4 , M 5 , M 6 } require (160 + 160 + 160 =) 480 and (160 + 160 + 160 =) 480 bits, respectively. As a result, the proposed scheme has more efficient than related schemes [6,20,21,28] because the total communication overhead of proposed protocol is very low compared with the others. Table 7 shows the analysis result of communication overhead compared to existing schemes.

8.3. Storage Overhead

We first define that identity, hash, timestamp, random number, and public key cryptosystem are 20, 20, 4, 20, and 40 bytes, respectively. In our protocol, stored messages { A i , B i , C i } and { R I D i , R I D j , X i } require (20 + 20 + 20 =) 60 and (20 + 20 + 20 =) 60 bytes, respectively. Although the proposed scheme storage overhead of somewhat higher than Kumar et al.’s scheme, it provides better efficiency and security than the other related schemes [6,20,21,28]. Table 8 shows the analysis result of storage overhead compared to existing schemes.

9. Conclusions

This study demonstrated that Kumar et al.’s scheme cannot defend against various potential attacks such as masquerade, SG device stolen, and session key disclosure attacks. We also showed that Kumar et al.’s scheme does not ensure mutual authentication. To overcome these security shortcomings of Kumar et al.’s scheme, we present a privacy-preserving lightweight authentication protocol for demand response management in the SG environments. Our protocol prevents against various attacks, including masquerade, replay, SG device stolen, and session key disclosure attacks and achieves secure mutual authentication and anonymity. We proved that our protocol ensures secure mutual authentication between S D i and U C j using BAN logic, and then we showed that the proposed protocol withstands various potential attacks using informal security analysis and ROR model. We also demonstrated that our scheme was secure against replay and MITM attacks using AVISPA simulation tool. Furthermore, we compared communication overheads, computation overheads, and storage overheads with existing schemes. Therefore, our protocol is applicable for practical SG environments because it is more secure and efficient than other existing schemes.

Author Contributions

Conceptualization, S.Y. and K.P.; Formal analysis, S.Y., K.P. and J.L.; Methodology, J.L., S.L. and B.C.; Software, J.L., S.L. and B.C.; Supervision, Y.P. (YoungHo Park) and Y.P. (YoHan Park); Validation, Y.P. (YoungHo Park) and Y.P. (YoHan Park); Writing—original draft, S.Y.; Writing—review & editing, Y.P. (YoungHo Park) and K.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (2018R1D1A3B07050409) and in part by the Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government (MIST) (No. 2018-0-00312, Developing technologies to predict, detect, respond, and automatically diagnose security threats to automotive Ethernet-based vehicle).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Park, Y.H.; Park, Y.H. Three-factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks. Sensors 2016, 16, 2123. [Google Scholar] [CrossRef] [PubMed]
  2. Tonyali, S.; Akkaya, K.; Saputro, N.; Uluagac, A.S.; Nojoumian, M. Privacy–preserving protocols for secure and reliable data aggregation in IoT–enabled Smart Metering systems. Future Gener. Comput. Syst. 2018, 78, 547–557. [Google Scholar] [CrossRef]
  3. Braeken, A.; Kumar, P.; Martin, A. Efficient and Privacy-Preserving Data Aggregation and Dynamic Billing in Smart Grid Metering Networks. Energies 2018, 11, 2085. [Google Scholar] [CrossRef] [Green Version]
  4. Kumar, P.; Gurtov, A.; Sain, M.; Martin, A.; Ha, P.H. Lightweight authentication and key agreement for smart metering in smart energy networks. IEEE Trans. Smart Grid 2019, 10, 4349–4359. [Google Scholar] [CrossRef] [Green Version]
  5. Department of Energy. Exploring the Imperative of Revitalizing America’s Electric Infrastructure. February 2017. Available online: https://www.energy.gov/sites/prod/files/oeprod/DocumentsandMedia/DOE_SG_Book_Single_Pages.pdf (accessed on 3 February 2020).
  6. Kumar, N.; Aujla, G.S.; Das, A.K.; Conti, M. ECCAuth: Secure authentication protocol for demand response management in smart grid systems. IEEE Trans. Ind. Inform. 2019, 15, 6572–6582. [Google Scholar] [CrossRef]
  7. Desai, S.; Alhadad, R.; Chilamkurti, N.; Mahmood, A. A survey of privacy preserving schemes in IoE enabled smart grid advanced metering infrastructure. Clust. Comput. 2019, 22, 43–69. [Google Scholar] [CrossRef]
  8. Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  9. Kocher, P.; Jaffe, J.; Jun, B. Differential power analysis. In Advances in Cryptology—CRYPTO; Lecture Notes in Computer Science; Springer: Santa Barbara, CA, USA, 1999; pp. 388–397. [Google Scholar]
  10. Messerges, T.S.; Dabbish, E.A.; Sloan, R.H. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 2012, 51, 541–552. [Google Scholar] [CrossRef] [Green Version]
  11. Lee, J.Y.; Yu, S.J.; Park, K.S.; Park, Y.H.; Park, Y.H. Secure three-factor authentication protocol for multi-gateway IoT environments. Sensors 2019, 19, 2358. [Google Scholar] [CrossRef] [Green Version]
  12. Yu, S.J.; Park, K.S.; Park, Y.H. A secure lightweight three–factor authentication scheme for IoT in cloud computing environment. Sensors 2019, 19, 3598. [Google Scholar] [CrossRef] [Green Version]
  13. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  14. Abdalla, M.; Fouque, P.A.; Pointcheval, D. Password based authenticated key exchange in the three-party setting. In Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; pp. 65–84.
  15. Rottondi, C.; Fontana, S.; Verticale, G. Enabling privacy in vehicle-to-grid interactions for battery recharging. Energies 2014, 7, 2780–2798. [Google Scholar] [CrossRef] [Green Version]
  16. Jiang, Q.; Khan, M.K.; Lu, X.; Ma, J.; He, D. A privacy preserving three–factor authentication protocol for e-Health clouds. J. Supercomput. 2016, 72, 3826–3849. [Google Scholar] [CrossRef]
  17. Wan, Z.; Zhu, W.T.; Wang, G. PRAC: Efficient privacy protection for vehicle-to-grid communications in the smart grid. Comput. Secur. 2016, 62, 246–256. [Google Scholar] [CrossRef]
  18. Jo, H.J.; Kim, I.S.; Lee, D.H. Efficient and privacy-preserving metering protocols for smart grid systems. IEEE Trans. Smart Grid 2016, 7, 1732–1742. [Google Scholar] [CrossRef]
  19. Mahmood, K.; Chaudhry, S.A.; Naqvi, H.; Kumari, S.; Li, X.; Sangaiahm, A.K. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Future Gener. Comput. Syst. 2018, 81, 557–565. [Google Scholar] [CrossRef]
  20. Tsai, J.L.; Lo, N.W. Secure anonymous key distribution scheme for smart grid. IEEE Trans. Smart Grid 2016, 7, 906–914. [Google Scholar] [CrossRef]
  21. Odelu, V.; Das, A.K.; Wazid, M.; Conti, M. Provably secure authenticated key agreement scheme for smart grid. IEEE Trans. Smart Grid 2016, 9, 1900–1910. [Google Scholar] [CrossRef]
  22. Doh, I.; Lim, J.; Chae, K. Secure authentication for structured smart grid system. In Proceedings of the International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS’15), Fukuoka, Japan, 8–10 July 2015; pp. 200–204. [Google Scholar]
  23. Saxena, N.; Choi, B.J.; Lu, R. Authentication and authorization scheme for various user roles and devices in smart grid. IEEE Trans. Inf. Forensics Secur. 2016, 11, 907–921. [Google Scholar] [CrossRef] [Green Version]
  24. He, D.; Wang, H.; Khan, M.K.; Wang, L. Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography. IET Commun. 2016, 10, 1795–1802. [Google Scholar] [CrossRef]
  25. Wazid, M.; Das, A.K.; Kumar, N.; Rodrigues, J.P.C. Secure three-factor user authentication scheme for renewable energy based smart grid environment. IEEE Trans. Ind. Inform. 2017, 13, 3144–3153. [Google Scholar] [CrossRef]
  26. Weaver, K. A Perspective on How Smart Meters Invade Individual Privacy. 2014. Available online: https://skyvisionsolutions.files.wordpress.com/2014/08/utility-smart-meters-invade-privacy-22-aug-2014.pdf (accessed on 3 February 2020).
  27. Finster, S.; Baumgart, I. Privacy-aware smart metering: A survey. IEEE Commun. Surv. Tutor. 2015, 17, 1088–1101. [Google Scholar] [CrossRef]
  28. Wu, D.; Zhou, C. Fault-tolerant and scalable key management for smart grid. IEEE Trans. Smart Grid 2011, 2, 375–381. [Google Scholar] [CrossRef]
  29. Wang, D.; Cheng, H.; Wang, P.; Huang, X.; Jian, G. Zipf’s law in passwords. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2776–2791. [Google Scholar] [CrossRef]
  30. Park, K.S.; Park, Y.H.; Park, Y.H.; Das, A.K. 2PAKEP: Provably secure and efficient two-party authenticated key exchange protocol for mobile environment. IEEE Access 2018, 6, 30225–30241. [Google Scholar] [CrossRef]
  31. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V. Design of secure key management and user authentication scheme for fog computing services. Future Gener. Comput. Syst. 2019, 91, 475–492. [Google Scholar] [CrossRef]
  32. Das, A.K.; Wazid, M.; Kumar, N.; Khan, M.K.; Choo, K.K.R.; Park, Y.H. Design of secure and lightweight authentication protocol for wearable devices environment. IEEE J. Biomed. Health Inform. 2018, 22, 1310–1322. [Google Scholar] [CrossRef]
  33. Srinivas, J.; Das, A.K.; Kumar, N.; Rodrigues, J.J. TCALAS: Temporal credential based anonymous lightweight authentication scheme for internet of drones environment. IEEE Trans. Veh. Technol. 2019, 68, 6903–6916. [Google Scholar] [CrossRef]
  34. Tseng, Y.M.; Huang, S.S.; Tsai, T.T.; Ke, J.H. List-free id-based mutual authentication and key agreement protocol for multi-server architectures. IEEE Trans. Emerg. Top. Comput. 2016, 4, 102–112. [Google Scholar] [CrossRef]
Figure 1. Network model for smart grid environments.
Figure 1. Network model for smart grid environments.
Applsci 10 01758 g001
Figure 2. Authentication process of the proposed scheme in smart grid environments.
Figure 2. Authentication process of the proposed scheme in smart grid environments.
Applsci 10 01758 g002
Figure 3. Smart grid device registration process of Kumar et al.’s scheme.
Figure 3. Smart grid device registration process of Kumar et al.’s scheme.
Applsci 10 01758 g003
Figure 4. Utility center registration process of Kumar et al.’s scheme.
Figure 4. Utility center registration process of Kumar et al.’s scheme.
Applsci 10 01758 g004
Figure 5. Authentication process of Kumar et al.’s scheme.
Figure 5. Authentication process of Kumar et al.’s scheme.
Applsci 10 01758 g005
Figure 6. Smart grid device registration process of the proposed scheme.
Figure 6. Smart grid device registration process of the proposed scheme.
Applsci 10 01758 g006
Figure 7. Utility center registration process of the proposed scheme.
Figure 7. Utility center registration process of the proposed scheme.
Applsci 10 01758 g007
Figure 8. Authentication process of the proposed scheme.
Figure 8. Authentication process of the proposed scheme.
Applsci 10 01758 g008
Figure 9. Role specification of environment and session.
Figure 9. Role specification of environment and session.
Applsci 10 01758 g009
Figure 10. Role specification of smart grid device.
Figure 10. Role specification of smart grid device.
Applsci 10 01758 g010
Figure 11. Role specification of utility center.
Figure 11. Role specification of utility center.
Applsci 10 01758 g011
Figure 12. Role specification of trusted authority.
Figure 12. Role specification of trusted authority.
Applsci 10 01758 g012
Figure 13. AVISPA simulation result using OFMC and CL-AtSe.
Figure 13. AVISPA simulation result using OFMC and CL-AtSe.
Applsci 10 01758 g013
Table 1. Notations.
Table 1. Notations.
NotationDescription
T A Trusted authority
S D i S G device
I D i S G ’s identity
R I D i S G ’s pseudo-identity
U C j Utility center or remote control center
I D j U C ’s identity
T C i Temporal credential
T i Timestamp
E p ( a , b ) A nonsingular elliptic curve y 2 = x 3 + a x + b (mod p)
GA base point for elliptic curve
k . G An elliptic curve point multiplication
U i , V j The public key for S D i and U C j
x T A ’s secret key
K s T A ’s master key
S K i j Session key
h ( · ) Hash function
XOR operation
| | Concatenation operation
Table 2. A comparative summary: security features.
Table 2. A comparative summary: security features.
Security FeatureWu–Zhou [28]Tsai–Lo [20]Odelu et al. [21]Kumar et al. [6]Ours
Masquerade attack×
Smart grid device stolen attack×
Replay attack
Session key disclosure attack×××
Man-in-the-middle attack
Mutual authentication×
Anonymity×
Dynamic node addition phase×××
∘: security feature is satisfied; ×: security feature is not satisfied.
Table 3. Notations used for BAN logic.
Table 3. Notations used for BAN logic.
NotationDescription
Q | M Qbelieves statement M
# M Statement M is fresh
Q M Qsees statement M
Q | M Q once said M
Q M Qcontrols statement M
< M > N Formula M is combined with formula N
{ M } K Formula M is encrypted by key K
S K Session key used in the current authentication session
Q K W Q and W communicate utilizing K as the shared key
Table 4. Queries of ROR model.
Table 4. Queries of ROR model.
QueryDescription
E x e c u t e ( P S D i t 1 , P U C j t 2 ) This query denotes that U A can eavesdrop transmitted messages between S D and U C over insecure channel. This query is modeled as an eavesdropping attack.
C o r r u p t S D ( P S D i t 1 ) This corrupt SG device query means that U A can extract sensitive information stored in the SG device utilizing power-analysis attack. This query is modeled as an active attack.
S e n d ( P t , M ) This query denotes that U A can transmit message M to P t and can also receive the corresponding message from P t . This query is modeled as an active attack.
T e s t ( P t ) This query means that an unbiased coin c is first flipped before the experiment begins and its output is used as a decider. U A execute this query and if session key S K i j between S D and U C is fresh, P t returns S K i j if c = 1 or a random number when c = 0 . Otherwise, it returns the null value ⊥.
R e v e a l ( P t ) The query means that U A can compromise S K i j between P t and its partner in the current session.
Table 5. Various cryptographic operations based on execution time [21,34].
Table 5. Various cryptographic operations based on execution time [21,34].
Entity T b T ecm T mp T e T h
Pentium IV 3.16 ms 1.17 ms 1.17 ms<1 ms 0.01 ms
HiPerSmart Card 0.38 s 0.13 s 0.13 s<0.1 s 0.001 s
Table 6. A comparative summary: computation overheads.
Table 6. A comparative summary: computation overheads.
SchemesTotal Computation Cost
Wu–Zhou [28] 7 T m p + T m + 5 T h + T s + T c e r t + T c e r t _ v e r 528.91 ms
Tsai–Lo [20] 7 T m p + 2 T e + 2 T b + 10 T h 635.88 ms
Odelu et al. [21] 5 T m p + 2 T e + 2 T b + 12 T h 505.72 ms
Kumar et al. [6] 12 T h + 4 T e c m 268.40 ms
Ours 16 T h 11.05 ms
Table 7. A comparative summary: communication overheads.
Table 7. A comparative summary: communication overheads.
SchemesCommunication CostNumber of Messages
Wu–Zhou [28]3648 bits4 messages
Tsai–Lo [20]1408 bits3 messages
Odelu et al. [21]1920 bits3 messages
Kumar et al. [6]1376 bits3 messages
Ours960 bits2 messages
Table 8. A comparative summary: storage overheads.
Table 8. A comparative summary: storage overheads.
SchemesStored Message (Smart Device)Stored Message (Utility Center/Service Provider)
Wu–Zhou [28]--
Tsai–Lo [20] K i 40 bytes K j 40 bytes
Odelu et al. [21] s i , R i 80 bytes k j , K j 80 bytes
Kumar et al. [6] R I D i , T C i 40 bytes R I D j , T C j 40 bytes
Ours A i , B i , C i 60 bytes R I D i , R I D j , X i 80 bytes

Share and Cite

MDPI and ACS Style

Yu, S.; Park, K.; Lee, J.; Park, Y.; Park, Y.; Lee, S.; Chung, B. Privacy-Preserving Lightweight Authentication Protocol for Demand Response Management in Smart Grid Environment. Appl. Sci. 2020, 10, 1758. https://doi.org/10.3390/app10051758

AMA Style

Yu S, Park K, Lee J, Park Y, Park Y, Lee S, Chung B. Privacy-Preserving Lightweight Authentication Protocol for Demand Response Management in Smart Grid Environment. Applied Sciences. 2020; 10(5):1758. https://doi.org/10.3390/app10051758

Chicago/Turabian Style

Yu, SungJin, KiSung Park, JoonYoung Lee, YoungHo Park, YoHan Park, SangWoo Lee, and BoHeung Chung. 2020. "Privacy-Preserving Lightweight Authentication Protocol for Demand Response Management in Smart Grid Environment" Applied Sciences 10, no. 5: 1758. https://doi.org/10.3390/app10051758

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop