AUTHENTICATED KEY AGREEMENT SCHEME BASED ON BLOCKCHAIN FOR AMI COMMUNICATION SECURITY

Authors

  • ZHENDONG LIU State Grid Benxi Electric Power Supply Company, Benxi 117000, China Author
  • LIANG MENG State Grid Benxi Electric Power Supply Company, Benxi 117000, China Author
  • QINGYUAN ZHAO State Grid Benxi Electric Power Supply Company, Benxi 117000, China Author
  • FEI LI State Grid Benxi Electric Power Supply Company, Benxi 117000, China Author
  • MANRUI SONG State Grid Benxi Electric Power Supply Company, Benxi 117000, China Author
  • YUZHI JIAN Jilin Northeast Electric Power University Science and Technology Development Co., Ltd., Jilin 132000, China Author
  • HONGLIANG TIAN Jilin Northeast Electric Power University Science and Technology Development Co., Ltd., Jilin 132000, China Author

DOI:

https://doi.org/10.59277/RRST-EE.2023.68.2.17

Keywords:

Authenticated key agreement scheme, Consensus algorithm, Blockchain, Advanced measurement infrastructure security

Abstract

Security is the basis for the normal operation of advanced measurement infrastructure (AMI). As an important part of key management scheme, key establishment is indispensable in meeting AMI communication security requirements. Most proposed key management schemes rely on a trusted third party (TTP). Once there is a problem with TTP, the security of these schemes will be greatly reduced. Furthermore, the data concentrators (DCs) in traditional AMI architectures all manage smart meters (SMs) in their respective regions, and the lack of interaction between the DCs exposes a serious single point of failure. To alleviate these problems, we propose a blockchain-based authenticated key agreement scheme to secure the communication of AMI. In this scheme, the blockchain comprises DCs as network nodes that interact with the SMs. The proposed key agreement and distributed consensus protocol ensure the authenticity and validity of the communication content without relying on TTP. We analyse the resistance of the proposed protocol to multiple known attacks and evaluate its performance. The proposed protocol has higher security or better performance than other schemes.

References

(1) R.R. Mohassel, A. Fung, F. Mohammadi, et al., A survey on advanced metering infrastructure, International Journal of Electrical Power & Energy Systems, 63, pp, 473–484 (2014).

(2) H. Tian, Y. Jian, X. Ge, Blockchain-based AMI framework for data security and privacy protection, Sustainable Energy, Grids and Networks, 63, pp. 1–9 (2022).

(3) A. Mohammadali, M.S. Haghighi, M.H. Tadayon, et al. A novel identity-based key establishment method for advanced metering infrastructure in smart grid, IEEE Transactions on Smart Grid, 9, 4, pp. 2834–2842 (2016).

(4) N. Liu, J. Chen, L. Zhu, et al., A key management scheme for secure communications of advanced metering infrastructure in smart grid, IEEE Transactions on Industrial Electronics, 60, 10, pp. 4746–4756 (2012).

(5) L. Chen, C. Kudla, Identity based authenticated key agreement protocols from pairings, Proceedings of the 16th IEEE Computer Security Foundations Workshop, pp. 219–233 (2003).

(6) W. Diffie, M.E. Hellman, New directions in cryptography, Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman, pp. 365–390 (2022).

(7) D.R.L. Brown, Some theoretical conditions for Menezes--Qu--Vanstone key agreement to provide implicit key authentication, Cryptology ePrint Archive (2014).

(8) N.L. Biggs, Cryptography in theory and practice, Codes: An Introduction to Information Communication and Cryptography, Springer, London, pp. 1–16 (2008).

(9) T. Matsumoto, Y. Takashima, H. Imai, On seeking smart public-key-distribution systems, IEICE Transactions (1976-1990), 69, 2, pp. 99–106 (1986).

(10) A. Ghosal, M. Conti, Key management systems for smart grid advanced metering infrastructure: A survey, IEEE Communications Surveys & Tutorials, 21, 3, pp. 2831–2848 (2019).

(11) Z. Wan, G. Wang, Y. Yang, et al., SKM: Scalable key management for advanced metering infrastructure in smart grids, IEEE Transactions on Industrial Electronics, 61, 12, pp. 7055–7066 (2014).

(12) A. Mohammadali, M.S. Haghighi, M.H. Tadayon, et al., A novel identity-based key establishment method for advanced metering infrastructure in smart grid, IEEE Transactions on Smart Grid, 9, 4, pp: 2834–2842 (2016).

(13) K. Sha, N. Alatrash, Z. Wang, A secure and efficient framework to read isolated smart grid devices, IEEE Transactions on Smart Grid, 8, 6, pp. 2519–2531 (2016).

(14) D. Abbasinezhad-Mood, M. Nikooghadam, Efficient anonymous password-authenticated key exchange protocol to read isolated smart meters by utilization of extended Chebyshev chaotic maps, IEEE Transactions on Industrial Informatics, 14, 11, pp. 4815–4828 (2018).

(15) P. Kumar, A. Gurtov, M. Sain, et al., Lightweight authentication and key agreement for smart metering in smart energy networks, IEEE Transactions on Smart Grid, 10, 4, pp. 4349–4359 (2018).

(16) A.S. Sani, D. Yuan, W. Bao, et al., A universally composable key exchange protocol for advanced metering infrastructure in the energy Internet, IEEE Transactions on Industrial Informatics, 17, 1, pp. 534–546 (2020).

(17) D. Ongaro, J. Ousterhout, In search of an understandable consensus algorithm, USENIX Annual Technical Conference, Philadelphia, PA, USA (June 19-20, 2014).

(18) D. Wu, C. Zhou, Fault-tolerant and scalable key management for smart grid, IEEE Transactions on Smart Grid, 2, 2, pp. 375–381 (2011).

Downloads

Published

03.07.2023

Issue

Section

Automatique et ordinateurs | Automation and Computer Sciences

How to Cite

AUTHENTICATED KEY AGREEMENT SCHEME BASED ON BLOCKCHAIN FOR AMI COMMUNICATION SECURITY. (2023). REVUE ROUMAINE DES SCIENCES TECHNIQUES — SÉRIE ÉLECTROTECHNIQUE ET ÉNERGÉTIQUE, 68(2), 218-223. https://doi.org/10.59277/RRST-EE.2023.68.2.17