Skip to main content

Advertisement

Log in

LKM-AMI: A Lightweight Key Management Scheme for Secure two Way Communications between Smart Meters and HAN Devices of AMI System in Smart Grid

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

A Correction to this article was published on 19 November 2020

This article has been updated

Abstract

Smart Grid (SG) is a modernized power grid. Nowadays changing the power grid system into a smart grid is revolution and evolution. Owing to the widespread use of wireless communication technologies in Advanced Metering Infrastructure (AMI) of SG, security is one of the most significant and challenging problem. A specific feature of AMI systems is that it requires hybrid transmission modes of data which includes unicast, multicast and broadcast communication modes. Moreover, Smart Meters (SMs) and smart home appliances may have limited computing and storage capability and only authorized Home Area Network (HAN) appliances may communicate with SMs. Various key management systems have been presented to address these issues. However, performance and /or security issues are still exist in most of them. To meet these distinctive requirements and ensure confidentiality during communications in HAN of AMI, secure and robust key management scheme is required. This paper proposes a key management scheme tailored for HAN with significantly lower rekeying overhead and enhanced robustness which allows the SM and HAN devices to share a session key between them. In our scheme, when any smart device joins/leaves the system, there is no need to update the keys of existing devices. As a result, the rekeying cost is decreased to\( \mathcal{O}(1) \). Compared with existing key management schemes, the proposed scheme achieves fast key distribution and message transmission between SM and the HAN devices while ensuring the privacy. The results illustrate that our scheme can outperform the related schemes in terms of rekeying cost while ensuring privacy protection.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

Change history

  • 19 November 2020

    The original version of this article unfortunately contained mistakes.

References

  1. Kamto J, Qian L, Fuller J, Attia J (2011) Light-weight key distribution and management for advanced metering infrastructure. 2011 IEEE GLOBECOM Workshops (GC Wkshps), Houston, pp 1216–1220. https://doi.org/10.1109/GLOCOMW.2011.6162375

    Book  Google Scholar 

  2. Kim J, Ahn S, Kim Y, Lee K, Kim S (2010) Sensor network-based AMI network security. IEEE PES T&D 2010, New Orleans, pp 1–5. https://doi.org/10.1109/TDC.2010.5484300

    Book  Google Scholar 

  3. Zhou J, Qingyang Hu R, Qian Y (2012) Scalable distributed communication architectures to support advanced metering infrastructure in smart grid. IEEE Trans Parallel Distrib Syst 23(9):1632–1642. https://doi.org/10.1109/TPDS.2012.53

    Article  Google Scholar 

  4. Liu N, Chen J, Zhu L, Zhang J, He Y (2013) A key management scheme for secure communications of advanced metering infrastructure in smart grid. IEEE Trans Ind Electron 60(10):4746–4756. https://doi.org/10.1109/TIE.2012.2216237

    Article  Google Scholar 

  5. Y. Yan, Y. Qian, H. Sharif and D. Tipper, A survey on cyber security for smart grid communications, IEEE Commun Surv Tutorials, vol. 14, no. 4, pp. 998–1010, Fourth Quarter 2012. doi: https://doi.org/10.1109/SURV.2012.010912.00035

  6. Wan Z, Wang G, Yang Y, Shi S (2014) SKM: scalable key management for advanced metering infrastructure in smart grids. IEEE Trans Ind Electron 61(12):7055–7066. https://doi.org/10.1109/TIE.2014.2331014

    Article  Google Scholar 

  7. Xia J, Wang Y (2012) Secure key distribution for the smart grid. IEEE Trans Smart Grid 3(3):1437–1443. https://doi.org/10.1109/TSG.2012.2199141

    Article  Google Scholar 

  8. Park JH, Kim M, Kwon D (2013) Security weakness in the smart grid key distribution scheme proposed by Xia and Wang. IEEE Trans Smart Grid 4(3):1613–1614

    Article  Google Scholar 

  9. Y. Yan, Y. Qian, H. Sharif and D. Tipper, A survey on smart grid communication infrastructures: motivations, requirements and challenges, IEEE Commun Surv Tutorials, vol. 15, no. 1, pp. 5–20, First Quarter 2013. doi: https://doi.org/10.1109/SURV.2012.021312.00034

  10. Sauter T, Lobashov M (2011) End-to-end communication architecture for smart grids. IEEE Trans Ind Electron 58(4):1218–1228. https://doi.org/10.1109/TIE.2010.2070771

    Article  Google Scholar 

  11. Wu D, Zhou C (2011) Fault-tolerant and scalable key management for smart grid. IEEE Trans Smart Grid 2(2):375–381. https://doi.org/10.1109/TSG.2011.2120634

    Article  Google Scholar 

  12. Nicanfar H, Jokar P, Beznosov K, Leung VCM (2014) Efficient authentication and key management mechanisms for smart grid communications. IEEE Syst J 8(2):629–640. https://doi.org/10.1109/JSYST.2013.2260942

    Article  Google Scholar 

  13. Nicanfar H, Jokar P, Leung VCM (2012) Efficient authentication and key management for the home area network. 2012 IEEE International Conference on Communications (ICC), Ottawa, pp 878–882. https://doi.org/10.1109/ICC.2012.6364549

    Book  Google Scholar 

  14. Anzalchi A, Sarwat A (2015) A survey on security assessment of metering infrastructure in smart grid systems. Southeast Con 2015, Fort Lauderdale, pp 1–4. https://doi.org/10.1109/SECON.2015.7132989

    Book  Google Scholar 

  15. Ghosal A, Conti MKey management systems for smart grid advanced metering infrastructure: a survey. IEEE Commun Surv Tutorials. https://doi.org/10.1109/COMST.2019.2907650

  16. Pan D, Yang L (2012) A secure and privacy-preserving communication scheme for advanced metering infrastructure. 2012 IEEE PES Innovative Smart Grid Technologies (ISGT), Washington, DC, pp 1–5. https://doi.org/10.1109/ISGT.2012.6175681

    Book  Google Scholar 

  17. Arnold GW (2011) Challenges and opportunities in smart grid: a position article. Proc IEEE 99(6):922–927. https://doi.org/10.1109/JPROC.2011.2125930

    Article  Google Scholar 

  18. Cleveland FM (2008) Cyber security issues for advanced metering infrastructure (AMI). 2008 IEEE Power and Energy Society General Meeting – Conversion and Delivery of Electrical Energy in the 21st century, Pittsburgh, pp 1–5. https://doi.org/10.1109/PES.2008.4596535

    Book  Google Scholar 

  19. Grochocki D et al (2012) AMI threats, intrusion detection requirements and deployment recommendations. 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm), Tainan, pp 395–400. https://doi.org/10.1109/SmartGridComm.2012.6486016

    Book  Google Scholar 

  20. Sui H, Wang H, Lu M, Lee W (2009) An AMI system for the deregulated electricity markets. IEEE Trans Ind Appl 45(6):2104–2108

    Article  Google Scholar 

  21. S. Seo, X. Ding and E. Bertino, Encryption key management for secure communication in smart advanced metering infrastructures, 2013 IEEE International Conference on Smart Grid Communications (SmartGridComm), Vancouver, 2013, pp. 498–503. doi: https://doi.org/10.1109/SmartGridComm.2013.6688007

  22. Kim S, Kwon EY, Kim M, Cheon JH, Ju SH, Lim YH, Choi MS (2011) A secure smart-metering protocol over power-line communication. IEEE Trans Power Deliv 26(4):2370–2379. https://doi.org/10.1109/TPWRD.2011.2158671

    Article  Google Scholar 

  23. Tanaka Y, Terashima Y, Kanda M, Ohba Y (2012) A security architecture for communication between smart meters and HAN devices. 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm), Tainan, pp 460–464. https://doi.org/10.1109/SmartGridComm.2012.6486027

    Book  Google Scholar 

  24. Kumar V, Kumar R, Pandey SK (2018) Polynomial based non-interactive session key computation protocol for secure communication in dynamic groups. Int J Inf Technol:1–6. https://doi.org/10.1007/s41870-018-0140-1

  25. Lin I-C, Tang S-S, Wang C-M (2010) Multicast key management without rekeying processes. Comput J 53(7):939–950

    Article  Google Scholar 

  26. Kumar, V., Kumar, R. & Pandey, S.K. Enhanced and secured RSA public key cryptosystem algorithm using Chinese remainder theorem. Third International conference, NGCT 2017, smart and innovative trends in next generation computing technologies, communications in computer and information science(CCIS), pp. 1–12, doi: https://doi.org/10.1007/978-981-10-8660-1_42

  27. Kumar V, Kumar R, Pandey SK (2018) A computationally efficient centralized group key distribution protocol for secure multicast communications based upon RSA public key cryptosystem. J King Saud Univ Comput Inf Sci. https://doi.org/10.1016/j.jksuci.2017.12.014

  28. Sherman AT, McGrew DA (2003) Key establishment in large dynamic groups using one-way function trees. IEEE Trans Softw Eng 29(5):444–458

    Article  Google Scholar 

  29. Kumar D, Grover HS (2019) A secure authentication protocol for wearable devices environment using ECC. J Inf Secur Appl 47:8–15

    Google Scholar 

  30. Kumar V, Kumar R, Pandey SK, Alam M (2018) Fully homomorphic encryption scheme with probabilistic encryption based on euler’s theorem and application in cloud computing. In: Aggarwal VB, Bhatnagar V, Mishra DK (eds) Big data analytics. AISC, vol 654. Springer, Singapore, pp 605–611. https://doi.org/10.1007/978-981-10-6620-7_58

    Chapter  Google Scholar 

  31. Singh S, Kumar V (2015) Secured user’s authentication and private data storage- access scheme in cloud computing using Elliptic curve cryptography. 2015 2nd International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, pp 791–795

    Google Scholar 

  32. Naghizadeh A, Berenjian S, Meamari E, Atani RE (2016) Structural-based tunneling: preserving mutual anonymity for circular P2P networks. Int J Commun Syst 29(3):602–619

    Article  Google Scholar 

  33. Berenjian, Samaneh, et al. (2019) An incentive security model to provide fairness for peer-to-peer networks. arXiv preprint arXiv:1906.09355

  34. Abadi M, Blanchet B, Comon-Lundh H (2009) Models and proofs of protocol security: a progress report. In: Bouajjani A, Maler O (eds) Computer Aided Verification. CAV 2009. Lecture Notes in Computer Science, vol 5643. Springer, Berlin, Heidelberg

  35. Xie Q (2012) A new authenticated key agreement for session initiation protocol. Int J Commun Syst 25(1):47–54

    Article  Google Scholar 

  36. Chaudhry SA, Farash M, Naqvi H, Sher M (2015) A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptog- raphy. Electron Commer Res 16(1):113–139

    Article  Google Scholar 

  37. Xie Q, Dong N, Tan X, Wong DS, Wang G (2013) Improvement of a three-party password-based key exchange protocol with formal verification. Inf Technol Control 42(3):231–237

    Google Scholar 

  38. Lloret J, Tomas J, Canovas A, Parra L (2016) An integrated IoT architecture for smart metering. IEEE Commun Mag 54:50–57

    Article  Google Scholar 

  39. Wang, C.; Li, X.; Liu, Y.; Wang, H. The research on development direction and points in IoT in China power grid. In: Proceedings of the 2014 international conference on information science, electronics and electrical engineering, Sapporo City, Hokkaido, Japan, 26–28 April 2014; pp. 245–248

  40. Chen, Xi.; Sun, L.; Zhu, H.; Zhen, Y.; Chen, H Application of internet of things in power-line monitoring. In: Proceedings of the 2012 international conference on cyber-enabled distributed computing and knowledge discovery, Sanya, China, 10–12 October 2012; pp. 423–426

  41. Viswanath SK, Yuen C, Tushar W, Li W-T, Wen C-K, Hu K, Chen C, Liu X (2016) System design of the internet of things for residential smart grid. IEEE Wirel Commun 23:90–98

    Article  Google Scholar 

  42. Wang, Y.F.; Lin, W.M.; Zhang, T.; Ma, Y.Y. Research on application and security protection of internet of things in smart grid. In: Proceedings of the IET international conference on information science and control engineering, Shenzhen, China, 7–9 December 2012; pp. 1–5

  43. Bekara, C. (2014) Security issues and challenges for the IoT-based smart grid. In: FNC/MobiSPC (pp. 532–537)

  44. Ghasempour, Internet of things in smart grid: architecture applications services key technologies and challenges, Inventions, vol. 4, pp. 22, Mar. 2019

  45. Fernández, Maribel (2009) Models of computation: an introduction to computability theory undergraduate topics in computer science. Springer, ISBN 978-1-84882-433-1

  46. Juraj Hromkovič (2004) Theoretical computer science: introduction to automata, computability, complexity, algorithmics, randomization, communication, and cryptography. Springer pp. 177–178. ISBN 978-3-540-14015-3

  47. Wegener I (2005) Complexity theory: exploring the limits of efficient algorithms. Springer-Verlag, Berlin, p 20. isbn:978-3-540-21045-0

    MATH  Google Scholar 

  48. Kilinc HH, Yanik T (2014) A survey of sip authentication and key agreement schemes. IEEE Commun Surv Tutorials 16(2):1005–1023

    Article  Google Scholar 

  49. Chandrakar P, Om H (2017) A secure and robust anonymous three-factor remote user authentication scheme for multi-server environment using ECC. Comput Commun 110:26–34

    Article  Google Scholar 

  50. Mahmood K, Chaudhry SA, Naqvi H, Kumari S, Li X, Sangaiah AK (2018) An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Futur Gener Comput Syst 81:557–565

    Article  Google Scholar 

  51. Vijayakumar P, Bose S, Kannan A (2014) Chinese remainder theorem based centralised group key management for secure multicast communication. IET Inf Secur 8(3):179–187

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vinod Kumar.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The original version of this article was revised. The PDF version contained unconverted mathematical symbols which are correctly displayed in the html version.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, V., Kumar, R. & Pandey, S.K. LKM-AMI: A Lightweight Key Management Scheme for Secure two Way Communications between Smart Meters and HAN Devices of AMI System in Smart Grid. Peer-to-Peer Netw. Appl. 14, 82–100 (2021). https://doi.org/10.1007/s12083-020-00921-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-020-00921-6

Keywords

Navigation