Education, Science, Technology, Innovation and Life
Open Access
Sign In

An efficient revocable ID-Based key insulated signature scheme to achieve authentication of smart meter

Download as PDF

DOI: 10.23977/jeis.2020.51003 | Downloads: 34 | Views: 2303

Author(s)

Shaomin Zhang 1, Zejiao Shao 1, Baoyi Wang 1

Affiliation(s)

1 School of control and computer engineering, north China electric power university, Baoding, 071003, China

Corresponding Author

Shaomin Zhang

ABSTRACT

In the smart grid, a large number of smart meters distributed at the edge of the network transmit electricity data to the control center through public network. Therefore, it is crucial to authenticate smart meter. Traditional authentication schemes that based on signature are usually rely on the assumption that the private key is absolutely secure, and private key exposure will endanger the security of the whole scheme. Further, most of these schemes are designed with bilinear pairings, which results in a high cost in computation and communication. So, an efficient revocable ID-based key insulated signature scheme is proposed in this paper. Computational analysis shows that our scheme has less cost than other schemes in computation and communication, which is suitable for smart meters with limited computational capability. Besides, our scheme can revoke the misbehaving or malicious smart meter conveniently and quickly.

KEYWORDS

smart meter, identity-based signature, key insulated mechanism, revocable

CITE THIS PAPER

Shaomin Zhang, Zejiao Shao, Baoyi Wang. An efficient revocable ID-Based key insulated signature scheme to achieve authentication of smart meter. Journal of Electronics and Information Science (2020) 5: 11-16. DOI: http://dx.doi.org/10.23977/jeis.2020.51003.

REFERENCES

[1] Nikos Komninos, Eleni Philippou, Andreas Pitsillides. Survey in Smart Grid and Smart Home Security: Issues, Challenges and Countermeasures[J]. IEEE COMMUNICATION SURVEYS & TUTORIALS, 2014, 16(4): 1933-1954.
[2] Amin Mohammadali, Mohammad Sayad Haghighi, Mohammad Hesam Tadayon, and Alireza Mohammadi-Nodooshan. A Novel Identity-Based Key Establishment Method for Advanced Metering Infrastructure in Smart Grid[J]. IEEE TRANSACTIONS ON SMART GRID, 2018, 9(4): 2834- 2842.
[3] Liehuang Zhu, Meng Li, Zijian Zhang, et al. Privacy-preserving Authentication and Data Aggregation for Fog-based Smart Grid[J]. IEEE Communications Magazine, 2019, 1-6.
[4] Yevgeniy Dodis, Jonathan Katz, Shouhuai Xu, and Moti Yung. Key-Insulated Public Key Cryptosystems[J]. Proceedings of the Eurocrypt 2002. Amsterdam. 2002: 65-82.
[5] QIN zhiguang, LIU jingjing, ZHAO yang, et al. Research Status of Key Insulation Cryptography [J]. CHINESE JOURNAL OF COMPUTER, 2015, 38(4): 760-774(in Chinese).
[6] P. Vasudeva Reddy, P.V.S.S.N. Gopal. Identity-based key-insulated aggregate signature scheme[J]. Journal of King Saud University – Computer and Information Sciences, (2017), 29: 303–310.
[7] P. Vasudeva Reddy, A. Ramesh Babu b, Gayathri. Efficient and Secure Identity-based Strong Key-Insulated Signature Scheme without Pairings[J]. Journal of King Saud University – Computer and Information Sciences, 2018, 1-8.
[8] XiaoYing Jia, DeBiao He, Sherali Zeadally, Li Li. Efficient Revocable ID-Based Signature With Cloud Revocation Server[J]. IEEE Access, 2017, 5: 2945-2954.
[9] Zhiwei Wang. An Identity-Based Data Aggregation Protocol for the Smart Grid[J]. IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, 2017, 13(5): 2428-2435. 
[10] Kyung-Ah Shim,Cheol-Min Park. A Secure Data Aggregation Scheme Based on Appropriate Cryptographic Primitives in Heterogeneous Wireless Sensor Networks[J]. IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, 2015, 26(8): 2128-2139.
[11] Gowri Thumbur, SMIEEE, N.B. Gayathri, P. Vasudeva Reddy, et al. Efficient Pairing-Free Identity-Based ADS-B Authentication Scheme with Batch Verification[J]. IEEE Transactions on Aerospace and Electronic Systems, 2018, 1-15. 

Downloads: 5993
Visits: 242734

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.