Skip to main content
Log in

KMS–AMI: an efficient and scalable key management scheme for secure two-way communications in advanced metering infrastructure of smart grid

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Nowadays, it is evident that the traditional power grid system is changing to smart grid in a revolutionary and evolutionary manner. Compared to other systems, advanced metering infrastructure has three distinctive features that must be carefully considered, including hybrid mode of message transmission, constraints on the computation and storage capability of smart meters (\(\mathcal{S}\mathcal{M}s\)) and variable number of participants in demand response (DR) projects. In order to ensure confidentiality, integrity and availability, an efficient and robust scheme for key management is required for secure two-way transmission between \(\mathcal{S}\mathcal{M}s\) and data control unit (\(\mathcal{D}\mathcal{C}\mathcal{U}\)), which is still an unsolved problem. To deal with the security requirements and consider the specific features, this paper proposes a novel key management scheme that drastically reduces the computation cost of the \(\mathcal{D}\mathcal{C}\mathcal{U}\) and \(\mathcal{S}\mathcal{M}s\). Further, in the proposed scheme, there is no need to change the keys of existing \(\mathcal{S}\mathcal{M}s\) when a \(\mathcal{S}\mathcal{M}\) joins/leaves the group. Therefore, the computation cost of \(\mathcal{D}\mathcal{C}\mathcal{U}\) and \(\mathcal{S}\mathcal{M}s\) for updating the keys is reduced to \(\mathcal{O}\)(1). Finally, we have analyzed the performance and security of our scheme which evidently shows that our proposed scheme provides better results than the related schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

Availability of data and materials

This declaration is “not applicable”.

References

  1. Liu R, Liang X, Li X, Lin X, Shen X (2012) EPPA: an efficient and privacy preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst 23(9):1621–1631

    Article  Google Scholar 

  2. Yang Q, Chang L, Yu W (2016) On false data injection attacks against Kalman filtering in power system dynamic state estimation. Secur Commun Netw 9(9):833–849

    Article  Google Scholar 

  3. Qi J, Taha AF, Wang J (2018) Comparing Kalman filters and observers for power system dynamic state estimation with model uncertainty and malicious cyber-attacks. IEEE Access 6:77155–77168

    Article  Google Scholar 

  4. Khasawneh S, Kadoch M (2018) Hybrid cryptography algorithm with precomputation for advanced metering infrastructure networks. Mobile Netw Appl 23(4):982–993

    Article  Google Scholar 

  5. George N, Nithin S, Kottayil SK (2016) Hybrid key management scheme for secure AMI communications. Procedia Comput Sci 93:862–869

    Article  Google Scholar 

  6. Li D, Aung Z, Williams J, Sanchez A (2014) P3: privacy preservation protocol for automatic appliance control application in smart grid. IEEE Internet Things J 1(5):414–429

    Article  Google Scholar 

  7. Ghosal A, Conti M (2019) Key management systems for smart grid advanced metering infrastructure: a survey. IEEE Commun Surv Tutor. https://doi.org/10.1109/COMST.2019

    Article  Google Scholar 

  8. Zhang L et al (2019) A lightweight authentication scheme with privacy protection for smart grid communications. Future Gener Comput Syst. https://doi.org/10.1016/j.future.2019.05.069

    Article  Google Scholar 

  9. Wu D, Zhou C (2011) Fault-tolerant and scalable key management for smart grid. IEEE Trans Smart Grid 2(2):375–381. https://doi.org/10.1109/TSG.2011.2120634

    Article  Google Scholar 

  10. Xia J, Wang Y (2012) Secure key distribution for the smart grid. IEEE Trans Smart Grid 3(3):1437–1443. https://doi.org/10.1109/TSG.2012.2199141

    Article  Google Scholar 

  11. Wan Z, Wang G, Yang Y, Shi S (2014) SKM: scalable key management for advanced metering infrastructure in smart grids. IEEE Trans Ind Electron 61(12):7055–7066. https://doi.org/10.1109/TIE.2014.2331014

    Article  Google Scholar 

  12. Liu N, Chen J, Zhu L, Zhang J, He Y (2013) A key management scheme for secure communications of advanced metering infrastructure in smart grid. IEEE Trans Ind Electron 60(10):4746–4756. https://doi.org/10.1109/TIE.2012.2216237

    Article  Google Scholar 

  13. Choi D, Kim H, Won D, Kim S (2009) Advanced key-management architecture for secure SCADA communications. IEEE Trans Power Deliv 24(3):1154–1163

    Article  Google Scholar 

  14. Fouda MM, Fadlullah ZM, Kato N, Lu R, Shen XS (2011) A lightweight message authentication scheme for smart grid communications. IEEE Trans Smart grid 2(4):675–685

    Article  Google Scholar 

  15. Li Q, Cao G (2011) Multicast authentication in the smart grid with one-time signature. IEEE Trans Smart Grid 2(4):686–696

    Article  Google Scholar 

  16. Kamto J, Qian L, Fuller J, Attia J (2011) Light-weight key distribution and management for advanced metering infrastructure. In: 2011 IEEE GLOBECOM workshops (GC Workshops), Houston, TX, pp 1216–1220. https://doi.org/10.1109/GLOCOMW.2011.6162375

  17. Park JH, Kim M, Kwon D (2013) Security weakness in the smart grid key distribution scheme proposed by Xia and Wang. IEEE Trans Smart Grid 4(3):1613–1614. https://doi.org/10.1109/TSG.2013.2258823

    Article  Google Scholar 

  18. Nabeel M, Kerr S, Ding X, Bertino E (2012) Authentication and key management for advanced metering infrastructures utilizing physically unclonable functions. In: 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm). IEEE, pp 324–329

  19. Nicanfar H, Jokar P, Beznosov K, Leung VCM (2014) Efficient authentication and key management mechanisms for smart grid communications. IEEE Syst J 8(2):629–640. https://doi.org/10.1109/JSYST.2013.2260942

    Article  Google Scholar 

  20. Benmalek M, Challal Y, Bouabdallah A (2015) Scalable multi-group key management for advanced metering infrastructure. In: 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing. IEEE, pp 183–190

  21. Benmalek M, Challal Y (2015) eSKAMI: efficient and scalable multi-group key management for advanced metering infrastructure in smart grid. In: 2015 IEEE Trustcom/BigDataSE/ISPA, vol 1. IEEE, pp 782–789

  22. Mohammadali A, Haghighi MS, Tadayon MH, Mohammadi-Nodooshan A (2016) A novel identity-based key establishment method for advanced metering infrastructure in smart grid. IEEE Trans Smart Grid 9(4):2834–2842

    Article  Google Scholar 

  23. Benmalek M, Challal Y (2016) MK-AMI: efficient multi-group key management scheme for secure communications in AMI systems. In: 2016 IEEE Wireless Communications and Networking Conference. IEEE, pp 1–6

  24. Parvez I, Sarwat AI, Thai MT, Srivastava AK (2017) A novel key management and data encryption method for metering infrastructure of smart grid, pp 1–8. https://arxiv.org/abs/1709.08505

  25. Mahmood K, Chaudhry SA, Naqvi H, Kumari S, Li X, Sangaiah AK (2018) An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Futur Gener Comput Syst 81:557–565

    Article  Google Scholar 

  26. Benmalek M, Challal Y, Derhab A, Bouabdallah A (2018) VerSAMI: versatile and scalable key management for smart grid AMI systems. Comput Netw 132:161–179

    Article  Google Scholar 

  27. Kumar V, Kumar R, Pandey SK (2018) Polynomial based non-interactive session key computation protocol for secure communication in dynamic groups. Int J Inf Technol. https://doi.org/10.1007/s41870-018-0140-1

    Article  Google Scholar 

  28. Kumar V, Kumar R, Pandey SK (2020) A secure and robust group key distribution and authentication protocol with efficient rekey mechanism for dynamic access control in secure group communications. Int J Commun Syst 33(14):e4465

    Article  Google Scholar 

  29. Zhang L, Zhao L, Yin S, Chi CH, Liu R, Zhang Y (2019) A lightweight authentication scheme with privacy protection for smart grid communications. Futur Gener Comput Syst 100:770–778

    Article  Google Scholar 

  30. Guan A, Guan DJ (2020) An efficient and privacy protection communication scheme for smart grid. IEEE Access 8:179047–179054

    Article  Google Scholar 

  31. Kumar V, Kumar R, Pandey SK (2018) A computationally efficient centralized group key distribution protocol for secure multicast communications based upon RSA public key cryptosystem. J King Saud Univ Comput Inf Sci. https://doi.org/10.1016/j.jksuci.2017.12.014

    Article  Google Scholar 

  32. Patel N, Kumar V (2022) An efficient key distribution scheme for WSN with mutual healing capability. Multimed Tools Appl 81:36735–36749. https://doi.org/10.1007/s11042-022-13501-y

    Article  Google Scholar 

  33. Wu F, Zhou B, Xiao Z (2023) Identity-based proxy signature with message recovery over NTRU lattice. Entropy 25:454. https://doi.org/10.3390/e25030454

    Article  MathSciNet  Google Scholar 

  34. Wu F, Zhou B, Jiang J, Lei T, Song J (2023) Blockchain privacy protection based on post quantum threshold algorithm. Comput Mater Contin 76(1):1–17

    Google Scholar 

  35. Gupta K, Kumar V (2023) Security and performance analysis of advanced metering infrastructure in smart grid and use of blockchain in security perspective. In: Pal O, Kumar V, Khan R, Alam B, Alam M (eds) Cyber security using modern technologies: artificial intelligence, blockchain and quantum cryptography. CRC Press, Baco Raton, pp 73–90

    Google Scholar 

  36. Kumar V, Gupta K, Pal O, Kumar R, Tiwari PK, Updhyay NK, Bhardwaj MK (2023) Computation and storage efficient key distribution protocol for secure multicast communication in centralized environments. In: Pal O, Kumar V, Khan R, Alam B, Alam M (eds) Cyber security using modern technologies. CRC Press, Baco Raton, pp 91–100

    Google Scholar 

  37. Gope P (2020) PMAKE: privacy-aware multi-factor authenticated key establishment scheme for advance metering infrastructure in smart grid. Comput Commun 152:338–344

    Article  Google Scholar 

Download references

Funding

This declaration is “not applicable”.

Author information

Authors and Affiliations

Authors

Contributions

KG wrote related work, performance and security analysis. She has also prepared Table 1 to Table 7 and Fig. 2 to Fig. 12. VK wrote abstract, introduction, motivation and contribution, proposed protocol, and conclusion. He has also prepared Fig. 1.

Corresponding author

Correspondence to Vinod Kumar.

Ethics declarations

Conflict of interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Ethical approval

This declaration is “not applicable”.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, K., Kumar, V. KMS–AMI: an efficient and scalable key management scheme for secure two-way communications in advanced metering infrastructure of smart grid. J Supercomput 80, 8668–8701 (2024). https://doi.org/10.1007/s11227-023-05756-5

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-023-05756-5

Keywords

Navigation