Skip to main content
Log in

Novel certificateless Chebyshev chaotic map-based key agreement protocol for advanced metering infrastructure

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

The integration of information technologies into the current power grid has raised significant security concerns for the advanced metering infrastructure (AMI). Evidently, without employing proper security measures, illegal or malicious entities could launch miscellaneous attacks. Thus, scholars have presented several key agreement schemes, which can be used by different parties in the AMI guaranteeing their subsequent secure communications. However, after careful deliberation, we found that their efficiency could be still improved while keeping the desired security properties. Thus, in this paper, utilizing the Chebyshev chaotic maps, as one of the most efficient security methods, we first propose a novel certificateless anonymous authentication and key agreement scheme that both enhances the security and reduces the overhead on the computationally constrained measurement devices. To be more specific, we propose a novel signature scheme in the Chebyshev cryptosystem in order to make our protocol certificateless eliminating the key escrow issue and certificate management overhead. By the way, the proposed scheme is the first Chebyshev chaotic map-based key agreement protocol that is certificateless. Then, we validate the security of the proposed scheme using the random oracle model and ProVerif tool as two well-known and popular formal techniques. Our comprehensive functionality, communication cost, and execution time comparisons indicate the superiority of our scheme compared to the all related schemes in terms of both security and efficiency. For a key agreement, the execution time of the proposed scheme is just 539 microseconds, and its communication overhead is only 1088 bits, much better than the existing related ones.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Liu H, Ning H, Zhang Y, Xiong Q, Yang LT (2014) Role-dependent privacy preservation for secure V2G networks in the smart grid. IEEE Trans. Inf. Forensics Secur. 9(2):208–220

    Article  Google Scholar 

  2. Lo C-H, Ansari N (2013) Decentralized controls and communications for autonomous distribution networks in smart grid. IEEE Tran. Smart Grid 4(1):66–77

    Article  Google Scholar 

  3. Ma R, Chen H-H, Huang Y-R, Meng W (2013) Smart grid communication: its challenges and opportunities. IEEE Trans. Smart Grid 4(1):36–46

    Article  Google Scholar 

  4. Saxena N, Grijalva S (2017) dynamic secrets and secret keys based scheme for securing last mile smart grid wireless communication. IEEE Trans. Ind. Inf. 13(3):1482–1491

    Article  Google Scholar 

  5. Abbasinezhad-Mood D, Nikooghadam M (2017) An ultra-lightweight and secure scheme for communications of smart meters and neighborhood gateways by Utilization of an ARM cortex-M microcontroller. IEEE Trans. Smart Grid 9(6):6194–6205

    Google Scholar 

  6. Saxena N, Choi BJ, Lu R (2016) Authentication and authorization scheme for various user roles and devices in smart grid. IEEE Trans. Inf. Forensics Secur. 11(5):907–921

    Article  Google Scholar 

  7. Abbasinezhad-Mood D, Nikooghadam M (2018) An anonymous ECC-based self-certified key distribution scheme for the smart grid. IEEE Trans. Indust. Electron. 65(10):7996–8004

    Article  Google Scholar 

  8. Mohammadali A, Haghighi MS, Tadayon MH, Nodooshan AM (2016) A novel identity-based key establishment method for advanced metering infrastructure in smart grid. IEEE Trans. Smart Grid 9(4):2834–2842

    Article  Google Scholar 

  9. Abbasinezhad-Mood D, Nikooghadam M (2018) Design and extensive hardware performance analysis of an efficient pairwise key generation scheme for smart grid. Int. J. Commun. Syst. 31(5):e3507

    Article  Google Scholar 

  10. Menezes, A., Oorschot, P., Vanstone, S.A. (2001) Handbook of Applied Cryptography

  11. Abbasinezhad-Mood D, Nikooghadam M (2018) Design and hardware implementation of a security-enhanced elliptic curve cryptography based lightweight authentication scheme for smart grid communications. Future Gen. Comput. Syst. 84:47–57

    Article  Google Scholar 

  12. Tsai J-L, Lo N-W (2016) Secure anonymous key distribution scheme for smart grid. IEEE Trans. Smart Grid 7(2):906–914

    Google Scholar 

  13. Odelu V, Das AK, Wazid M, Conti M (2016) Provably secure authenticated key agreement scheme for smart grid. IEEE Trans. Smart Grid 9(3):1900–1910

    Google Scholar 

  14. He D, Wang H, Khan MK, Wang L (2016) Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography. IET Commun. 10(14):1795–1802

    Article  Google Scholar 

  15. Abbasinezhad-Mood D, Nikooghadam M (2018) Efficient anonymous password-authenticated key exchange protocol to read isolated smart meters by utilization of extended Chebyshev chaotic maps. IEEE Trans. Ind. Inf. 14(11):4815–4828

    Google Scholar 

  16. Kocarev L (2001) Chaos-based cryptography: a brief overview. IEEE Circ. Syst. Mag. 1(3):6–21

    Article  Google Scholar 

  17. Fouda MM, Fadlullah ZM, Kato N, Lu R, Shen XS (2011) A lightweight message authentication scheme for smart grid communications. IEEE Trans. Smart Grid 2(4):675–685

    Article  Google Scholar 

  18. Wu D, Zhou C (2011) Fault-tolerant and scalable key management for smart grid. IEEE Trans. Smart Grid 2(2):375–381

    Article  Google Scholar 

  19. “NIST Guidelines for Smart Grid Cybersecurity,” 2014. [Online]. Available: https://doi.org/10.6028/NIST.IR.7628r1

  20. Nicanfar H, Leung VC (2013) Multilayer consensus ECC-based password authenticated key-exchange (MCEPAK) protocol for smart grid system. IEEE Trans. Smart Grid 4(1):253–264

    Article  Google Scholar 

  21. Uludag S, Lui K-S, Ren W, Nahrstedt K (2016) Secure and scalable data collection with time minimization in the smart grid. IEEE Trans. Smart Grid 7(1):43–54

    Article  Google Scholar 

  22. Mahmood K, Chaudhry SA, Naqvi H, Shon T, Ahmad HF (2016) A lightweight message authentication scheme for smart grid communications in power sector. Comput. Electric. Eng. 52:114–124

    Article  Google Scholar 

  23. Li X, Wu F, Kumari S, Xu L, Sangaiah AK, Choo K-KR (2019) A provably secure and anonymous message authentication scheme for smart grids. J. Parall. Distribut. Comput. 132:242–249

    Article  Google Scholar 

  24. Chen Y, Martínez J-F, Castillejo P, López L (2017) An anonymous authentication and key establish scheme for smart grid: FAuth. Energies 10(9):1354

    Article  Google Scholar 

  25. Mahmood K, Li X, Chaudhry SA, Naqvi H, Kumari S, Sangaiah AK, Rodrigues JJ (2018) Pairing based anonymous and secure key agreement protocol for smart grid edge computing infrastructure. Future Gener. Comput. Syst. 88:491–500

    Article  Google Scholar 

  26. Mahmood K, Chaudhry SA, Naqvi H, Kumari S, Li X, Sangaiah AK (2018) An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Future Gener. Comput. Syst. 81:557–565

    Article  Google Scholar 

  27. Abbasinezhad-Mood D, Nikooghadam M (2018) Design of an enhanced message authentication scheme for smart grid and its performance analysis on an ARM cortex-M3 microcontroller. J. Inf. Secur. Appl. 40:9–19

    Google Scholar 

  28. Abbasinezhad-Mood D, Ostad-Sharif A, Nikooghadam M (2019) Novel anonymous key establishment protocol for isolated smart meters. IEEE Trans. Ind. Electron. 67(4):2844–2851

    Article  Google Scholar 

  29. Liang X.-C, Wu T.-Y, Lee Y.-Q, Chen C.-M, Yeh J.-H (2020) Cryptanalysis of a pairing-based anonymous key agreement scheme for smart grid. In Advances in Intelligent Information Hiding and Multimedia Signal Processing.   Springer, pp. 125–131

  30. Chen, Y., Martínez, J.-F., Castillejo, P., López, L. (2019) A bilinear map pairing based authentication scheme for smart grid communications: Pauth. IEEE Access, vol. 7, pp. 22 633–22 643

  31. Braeken A, Kumar P, Martin A (2018) Efficient and provably secure key agreement for modern smart metering communications. Energies 11(10):2662

    Article  Google Scholar 

  32. Zhang H, Wang J, Ding Y (2019) Blockchain-based decentralized and secure keyless signature scheme for smart grid. Energy 180:955–967

    Article  Google Scholar 

  33. Abbasinezhad-Mood D, Ostad-Sharif A, Nikooghadam M, Mazinani SM (2019) A secure and efficient key establishment scheme for communications of smart meters and service providers in smart grid. IEEE Trans. Ind. Inf. 16(3):1495–1502

    Article  Google Scholar 

  34. Chaudhry SA, Farash MS, Naqvi H, Islam SH, Shon T (2017) A robust and efficient privacy aware handover authentication scheme for wireless networks. Wireless Pers. Commun. 93(2):311–335

    Article  Google Scholar 

  35. Abbasinezhad-Mood D, Ostad-Sharif A, Mazinani SM, Nikooghadam M (2020) Provably-secure escrow-less Chebyshev chaotic map-based key agreement protocol for vehicle to grid connections with privacy protection. IEEE Trans. Ind. Inf. 16(12):7287–7294

    Article  Google Scholar 

  36. “NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 3.0,” 2013. [Online]. Available: https://www.nist.gov

  37. Bao H, Chen L (2016) A lightweight privacy-preserving scheme with data integrity for smart grid communications. Concurren. Comput. Pract. Exper. 28(4):1094–1110

    Article  Google Scholar 

  38. Sharif A, Mollaeefar M, Nazari M (2017) A novel method for digital image steganography based on a new three-dimensional chaotic map. Multimed. Tools Appl. 76(6):7849–7867

    Article  Google Scholar 

  39. Zhang L (2008) Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solit. Fract. 37(3):669–674

    Article  MathSciNet  MATH  Google Scholar 

  40. Lee T-F (2015) Provably secure anonymous single-sign-on authentication mechanisms using extended chebyshev chaotic maps for distributed computer networks. IEEE Syst. J. 12(2):1499–1505

    Article  Google Scholar 

  41. Canetti, R., Krawczyk, H. (2001) Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In International Conference on the Theory and Applications of Cryptographic Techniques.   Springer, pp. 453–474

  42. Dolev D, Yao A (1983) On the security of public key protocols. IEEE Trans. Inf. Theory 29(2):198–208

    Article  MathSciNet  MATH  Google Scholar 

  43. Xu J, Zhu W-T, Feng D-G (2009) An improved smart card based password authentication scheme with provable security. Comput. Stand. Interf. 31(4):723–728

    Article  Google Scholar 

  44. Chaudhry SA, Naqvi H, Sher M, Farash MS, Hassan MU (2017) An improved and provably secure privacy preserving authentication protocol for SIP. Peer-to-Peer Netw. Appl. 10(1):1–15

    Article  Google Scholar 

  45. Blanchet, B., Cheval, V., Allamigeon, X., Smyth, B. (2010) ProVerif: Cryptographic protocol verifier in the formal model. Available: http://prosecco.gforge.inria.fr/personal/bblanche/proverif

  46. Welcome to Online Demo for ProVerif. Available: http://proverif16.paris.inria.fr/

  47. Abbasinezhad-Mood D, Mazinani SM, Nikooghadam M, Ostad-Sharif A (2020) Efficient provably-secure dynamic id-based authenticated key agreement scheme with enhanced security provision. IEEE Trans Dependable Secure Comput. https://doi.org/10.1109/TDSC.2020.3024654

    Article  Google Scholar 

  48. 2018. [Online]. Available: http://proverif-tool.blogfa.com

  49. Abbasinezhad-Mood D, Nikooghadam M (2018) Efficient design of a novel ECC-based public key scheme for medical data protection by utilization of NanoPi fire. IEEE Trans. Reliab. 67(3):1328–1339

    Article  Google Scholar 

  50. Wazid M, Das AK, Kumar N, Rodrigues J (2017) Secure three-factor user authentication scheme for renewable energy based smart grid environment. IEEE Trans. Ind. Inf. 13(6):3144–3153

    Article  Google Scholar 

  51. “ArduinoLibs: Cryptographic Library.” [Online]. Available: http://rweather.github.io/arduinolibs/crypto.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Morteza Nikooghadam.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Abbasinezhad-Mood, D., Ostad-Sharif, A., Nikooghadam, M. et al. Novel certificateless Chebyshev chaotic map-based key agreement protocol for advanced metering infrastructure. J Supercomput 77, 8082–8110 (2021). https://doi.org/10.1007/s11227-020-03552-z

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-020-03552-z

Keywords

Navigation