A Survey on Key Management and Authentication Approaches in Smart Metering Systems
Abstract
:1. Introduction
- We highlight the significance of the common key management and authentication approaches by outlining the primary initiatives discussed in the state of the art.
- We address the fundamental concepts of cryptography that are involved in SGs.
- We discuss the primary intelligent attacks affecting the operation and smooth functionality of the SGs.
- We provide an overview of the most frequently suggested key-management strategies together with a fair evaluation outlining their benefits and drawbacks.
- We introduce the most recent and efficient authentication models.
- The common two tools for confirming the security and integrity of protocols are highlighted.
- In an effort to create reliable SGs and safeguard their SMs from attack manipulations and unauthorized entities, pertinent research challenges are addressed to the main key-management and authentication methodologies with a vision for future work.
- In light of these points, this paper can aid motivated researchers’ work in this area.
2. Motivation
3. Important Terms and Definitions in Cryptography
3.1. Encryption
- Efficiency: The operations used in encryption and decryption algorithms must be easy to implement on hardware and software.
- Resistance to Statistical Analysis: Encryption algorithms must destroy any statistical structure in the plain-text data
- -
- Diffusion: A change of a single bit in the plain-text string will cause a number of bits in the cipher text string to be changed.
- -
- Confusion: A change of a single bit in the encryption key will cause a number of bits in the cipher text string to be changed.
- Resistance to Brute Force Attacks: The algorithm must be able to prevent the attacker from computing and testing precomputed encryption keys.
- Resistance to Side Channel Attacks: This is where attacks exploit loopholes in the environment of the implementation. An example of this is a timing attack in which the attacker analyzes the computing time of certain operations that could help the attacker obtain useful information about the encryption key.
3.2. Symmetrical Algorithm
- AES: Advanced Encryption Standard is a form of a symmetric-key algorithm that is a block cipher, but its encryption and decryption are not symmetrical. To complete its operations, AES divides the plain-text string into 128-bit blocks and can use encryption keys of three different key lengths: 16-byte long (128 bit), 24-byte long (192 bit), or 32-byte long (256 bit). These three variants of AES all have the same encryption and decryption structures but differ only in the number of rounds, wherein each round uses a different round key. This algorithm takes the plain text and does a variety of operations such as substitute, shift, mix, add round key, and invert over multiple rounds and produces a cipher text able to resist differential cryptoanalysis and linear cryptoanalysis. For added security, use of a 128-bit key makes it resistant to brute force attacks and there have been no methods discovered that are efficient enough to be considered serious threats to AES.
3.3. Asymmetrical Algorithm
- Diffie–Hellman: This is a public-key algorithm and its purpose is to allow two users to exchange a key in a secure manner that can then be used for subsequent symmetric encryption of messages. Its effectiveness depends on the difficulty of computing discrete logarithms because it is difficult to solve x from , x < p. The fundamental theory behind this is that given p, g, and , it is not feasible to compute private key a.
3.4. Hashing
- It should be easy to calculate the hash value given the message m and be able to calculate .
- The function should only work one way where is easily calculated with m, but it is difficult to calculate m with .
- It must be weakly collision resistant, meaning that an attacker, given , cannot produce another message with .
- Additionally, it must fulfill strong collision resistance in which it is not possible for the hashes of two messages to be identical to one other: .
3.5. Elliptic Curve Cryptography
3.5.1. Elliptic Curve Discrete Log Problem
3.5.2. ECC Working Strategy
3.5.3. ECC Desirability
3.6. Bitwise Functions
3.6.1. XOR Bitwise Functions
3.6.2. Hamming Code
3.7. Merkle Trees
Merkle Trees Desirability
3.8. Hardware-Oriented Security
3.8.1. Field Programmable Gate Arrays
3.8.2. Ring Oscillators
4. Common Attacks in SG
4.1. Replay Attack
4.2. Man-in-the-Middle Attack
4.3. Privileged-Insider Attack
4.4. Spoofing Attack
4.5. Invasive Attack
4.6. Denial of Service (DoS) Attacks
4.7. Brute Force Attack
4.8. Offline and Online Attacks
5. Key-Management Methodologies
5.1. Diffie–Hellman
5.2. Scalable Key Management (SKM)
5.3. Logical Key Hierarchy
5.4. Information Centric Networking (ICN)
5.5. Resilient End-to-End Message Protection (REMP)
5.6. NIKE and NIKE+
5.7. Anonymous Key Distribution
5.8. Key Management System
5.9. Needham-Schroeder-Based Symmetric Key
6. Authentication Schemes
6.1. Physical Unclonable Functions
6.2. Blockchain-Based Authentication
6.3. A Lightweight Message and Attribute-Based Authentications
6.4. Merkle-Tree-Based Authentication
6.5. Mutual Authentication for Unicast and Multicast Communications
6.6. TUAS-RESG and Two-Factor Authentications
6.7. Markov Chain and Game Theory for Authentication
7. Versification Tools of Protocols
7.1. AVISPA
- CL-AtSe utilizes simplification heuristics and redundancy elimination techniques to apply constraint solving to the Internet protocol [116].
- SATMC employs the IF, the initial state, and the set of states as parameters to represent a violation of the security protocol defined to build a propositional formula for said protocol [116].
- The TA4SP module approximates attackers’ or intruders’ knowledge of the inner workings of the protocol with the use of regular tree languages and rewriting. It can show if the protocol is flawed by underapproximating or whether it’s safe for any number of sessions by overapproximating [116].
7.2. ProVerif
8. Conclusions, Challenges, and Future Vision
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
Notation | Description |
SG | Smart grid |
PG | Power grid |
PLC | Power Line Communication |
AMI | Advanced metering infrastructure |
SM | Smart meter |
PKI | Public key infrastructure |
ML | Machine learning |
CA | Certificate authority |
HAN | Home area network |
PUFs | Physically unclonable functions |
ROPUFs | Ring oscillator physically unclonable functions |
FPGA | Field programmable gate array |
KMS | Key management scheme |
PKG | Physical key generation |
LKH | Logical key hierarchy mechanism |
Hash value given the message m | |
ECC | Elliptic curve cryptography |
RSA | Rivest–Shamir–Adleman cryptographic algorithm |
DoS | Denial of service attack |
SKM | Scalable key management |
WAN | Wide area network |
MDMS | Meter data management system |
DR | Demand response |
ICN | Information centric networking |
REMP | Resilient end-to-end message Protection |
CPS | Cyber-physical system |
NIKE | Novel identity-based key establishment |
TA | Trusted authority |
NE | Nash equilibrium |
HPT | High-priority data |
AVISPA | Automated validation of internet security protocols and applications tool |
References
- Abdalzaher, M.S.; Elsayed, H.A.; Fouda, M.M.; Salim, M.M. Employing Machine Learning and IoT for Earthquake Early Warning System in Smart Cities. Energies 2023, 16, 495. [Google Scholar] [CrossRef]
- Wang, W.; Lu, Z. Cyber security in the Smart Grid: Survey and challenges. Comput. Netw. 2013, 57, 1344–1371. [Google Scholar] [CrossRef]
- Badr, M.M.; Ibrahem, M.I.; Baza, M.; Mahmoud, M.; Alasmary, W. Detecting Electricity Fraud in the Net-Metering System Using Deep Learning. In Proceedings of the 2021 IEEE International Symposium on Networks, Computers and Communications (ISNCC’21), Dubai, United Arab Emirates, 31 October–2 November 2021. [Google Scholar]
- Badr, M.M.; Ibrahem, M.I.; Mahmoud, M.; Fouda, M.M.; Alsolami, F.; Alasmary, W. Detection of False-Reading Attacks in Smart Grid Net-Metering System. IEEE Internet Things J. 2022, 9, 1386–1401. [Google Scholar] [CrossRef]
- Badr, M.M.; Ibrahem, M.I.; Mahmoud, M.; Alasmary, W.; Fouda, M.M.; Almotairi, K.H.; Fadlullah, Z.M. Privacy-Preserving Federated-Learning-Based Net-Energy Forecasting. In Proceedings of the SoutheastCon 2022, Mobile, AL, USA, 26 March–3 April 2022; pp. 133–139. [Google Scholar] [CrossRef]
- Habbak, H.; Mahmoud, M.; Metwally, K.; Fouda, M.M.; Ibrahem, M.I. Load Forecasting Techniques and Their Applications in Smart Grids. Energies 2023, 16, 1480. [Google Scholar] [CrossRef]
- Alsharif, A.; Nabil, M.; Mahmoud, M.M.; Abdallah, M. EPDA: Efficient and privacy-preserving data collection and access control scheme for multi-recipient AMI networks. IEEE Access 2019, 7, 27829–27845. [Google Scholar] [CrossRef]
- Mustapa, M.; Niamat, M.Y.; Deb Nath, A.P.; Alam, M. Hardware-Oriented Authentication for Advanced Metering Infrastructure. IEEE Trans. Smart Grid 2018, 9, 1261–1270. [Google Scholar] [CrossRef]
- Minh, Q.N.; Nguyen, V.H.; Quy, V.K.; Ngoc, L.A.; Chehri, A.; Jeon, G. Edge Computing for IoT-Enabled Smart Grid: The Future of Energy. Energies 2022, 15, 6140. [Google Scholar] [CrossRef]
- Miceli, R. Energy management and smart grids. Energies 2013, 6, 2262–2290. [Google Scholar] [CrossRef] [Green Version]
- Alsharif, A.; Nabil, M.; Sherif, A.; Mahmoud, M.; Song, M. MDMS: Efficient and privacy-preserving multidimension and multisubset data collection for AMI networks. IEEE Internet Things J. 2019, 6, 10363–10374. [Google Scholar] [CrossRef]
- Fadlullah, Z.M.; Fouda, M.M.; Kato, N.; Shen, X.; Nozaki, Y. An early warning system against malicious activities for smart grid communications. IEEE Netw. 2011, 25, 50–55. [Google Scholar] [CrossRef] [Green Version]
- Fouda, M.M.; Fadlullah, Z.M.; Kato, N. Assessing attack threat against ZigBee-based home area network for Smart Grid communications. In Proceedings of the 2010 International Conference on Computer Engineering & Systems, Cairo, Egypt, 30 November–2 December 2010; pp. 245–250. [Google Scholar] [CrossRef]
- Fouda, M.M.; Fadlullah, Z.M.; Kato, N.; Lu, R.; Shen, X. Towards a light-weight message authentication mechanism tailored for Smart Grid communications. In Proceedings of the 2011 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Shanghai, China, 10–15 April 2011; pp. 1018–1023. [Google Scholar] [CrossRef]
- Ibrahem, M.I.; Mahmoud, M.; Fouda, M.M.; ElHalawany, B.M.; Alasmary, W. Privacy-preserving and Efficient Decentralized Federated Learning-based Energy Theft Detector. In Proceedings of the GLOBECOM 2022—2022 IEEE Global Communications Conference, Rio de Janeiro, Brazil, 4–8 December 2022; pp. 287–292. [Google Scholar] [CrossRef]
- Ibrahem, M.I.; Badr, M.M.; Fouda, M.M.; Mahmoud, M.; Alasmary, W.; Fadlullah, Z.M. PMBFE: Efficient and Privacy-Preserving Monitoring and Billing Using Functional Encryption for AMI Networks. In Proceedings of the 2020 International Symposium on Networks, Computers and Communications (ISNCC), Montreal, QC, Canada, 20–22 October 2020; pp. 1–7. [Google Scholar] [CrossRef]
- Abdulaal, M.J.; Ibrahem, M.I.; Mahmoud, M.; Bello, S.A.; Aljohani, A.J.; Milyani, A.H.; Abusorrah, A.M. DRFD: Deep Learning-Based Real-time and Fast Detection of False Readings in AMI. In Proceedings of the SoutheastCon 2022, Mobile, AL, USA, 26 March–3 April 2022; pp. 682–689. [Google Scholar] [CrossRef]
- Ibrahem, M.I. Privacy-Preserving and Efficient Electricity Theft Detection and Data Collection for AMI Using Machine Learning. Ph.D. Thesis, Faculty of the College of Graduate Studies, Tennessee Technological University, Cookeville, TN, USA, 2021. [Google Scholar]
- Zheng, J.; Gao, D.W.; Lin, L. Smart meters in smart grid: An overview. In Proceedings of the 2013 IEEE Green Technologies Conference (GreenTech), Denver, CO, USA, 4–5 April 2013; pp. 57–64. [Google Scholar]
- Andreadou, N.; Guardiola, M.O.; Fulli, G. Telecommunication technologies for smart grid projects with focus on smart metering applications. Energies 2016, 9, 375. [Google Scholar] [CrossRef] [Green Version]
- Abdalzaher, M.S.; Elsayed, H.A.; Fouda, M.M. Employing Remote Sensing, Data Communication Networks, AI, and Optimization Methodologies in Seismology. IEEE J. Sel. Top. Appl. Earth Obs. Remote Sens. 2022, 15, 9417–9438. [Google Scholar] [CrossRef]
- Ibrahem, M.I.; Abdelfattah, S.; Mahmoud, M.; Alasmary, W. Detecting Electricity Theft Cyber-attacks in CAT AMI System Using Machine Learning. In Proceedings of the 2021 International Symposium on Networks, Computers and Communications (ISNCC), Dubai, United Arab Emirates, 31 October–2 November 2021. [Google Scholar] [CrossRef]
- Ibrahem, M.I.; Badr, M.M.; Mahmoud, M.; Fouda, M.M.; Alasmary, W. Countering Presence Privacy Attack in Efficient AMI Networks Using Interactive Deep-Learning. In Proceedings of the 2021 International Symposium on Networks, Computers and Communications (ISNCC), Dubai, United Arab Emirates, 31 October–2 November 2021. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Fouda, M.M.; Ibrahem, M.I. Data privacy preservation and security in smart metering systems. Energies 2022, 15, 7419. [Google Scholar] [CrossRef]
- Li, D.; Aung, Z.; Williams, J.R.; Sanchez, A. Efficient authentication scheme for data aggregation in smart grid with fault tolerance and fault diagnosis. In Proceedings of the 2012 IEEE PES Innovative Smart Grid Technologies (ISGT), Washington, DC, USA, 16–20 January 2012; pp. 1–8. [Google Scholar]
- Lee, A.; Brewer, T. Guidelines for smart grid cyber security: Vol. 1, smart grid cyber security strategy, architecture, and high-level requirements. NISTIR 2010, 7628, 14. [Google Scholar]
- Alsharif, A.; Shafee, A.; Nabil, M.; Mahmoud, M.; Alasmary, W. A multi-authority attribute-based signcryption scheme with efficient revocation for smart grid downlink communication. In Proceedings of the 2019 International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Atlanta, GA, USA, 14–17 July 2019; pp. 1025–1032. [Google Scholar]
- Tellbach, D.; Li, Y.F. Cyber-attacks on smart meters in household nanogrid: Modeling, simulation and analysis. Energies 2018, 11, 316. [Google Scholar] [CrossRef] [Green Version]
- Ibrahem, M.I.; Mahmoud, M.; Fouda, M.M.; Alsolami, F.; Alasmary, W.; Shen, X. Privacy Preserving and Efficient Data Collection Scheme for AMI Networks Using Deep Learning. IEEE Internet Things J. 2021, 8, 17131–17146. [Google Scholar] [CrossRef]
- Ibrahem, M.I.; Nabil, M.; Fouda, M.M.; Mahmoud, M.M.E.A.; Alasmary, W.; Alsolami, F. Efficient Privacy-Preserving Electricity Theft Detection With Dynamic Billing and Load Monitoring for AMI Networks. IEEE Internet Things J. 2021, 8, 1243–1258. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Fouda, M.M.; Elsayed, H.A.; Salim, M.M. Towards Secured IoT-based Smart Systems Using Machine Learning. IEEE Access 2023. [Google Scholar] [CrossRef]
- Herder, C.; Yu, M.D.; Koushanfar, F.; Devadas, S. Physical Unclonable Functions and Applications: A Tutorial. Proc. IEEE 2014, 102, 1126–1141. [Google Scholar] [CrossRef]
- Nabeel, M.; Kerr, S.; Ding, X.; Bertino, E. Authentication and key management for Advanced Metering Infrastructures utilizing physically unclonable functions. In Proceedings of the 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm), Tainan, Taiwan, 5–8 November 2012; pp. 324–329. [Google Scholar] [CrossRef] [Green Version]
- Mohapatra, H.; Mohanta, B.K.; Nikoo, M.R.; Daneshmand, M.; Gandomi, A.H. MCDM Based Routing for IoT Enabled Smart Water Distribution Network. IEEE Internet Things J. 2022, 10, 4271–4280. [Google Scholar] [CrossRef]
- Mohapatra, H.; Rath, A.K. A fault tolerant routing scheme for advanced metering infrastructure: An approach towards smart grid. Clust. Comput. 2021, 24, 2193–2211. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Salim, M.M.; Elsayed, H.A.; Fouda, M.M. Machine learning benchmarking for secured iot smart systems. In Proceedings of the 2022 IEEE International Conference on Internet of Things and Intelligence Systems (IoTaIS), Bali, Indonesia, 24–26 November 2022; pp. 50–56. [Google Scholar]
- Salim, M.M.; Elsayed, H.A.; Abdalzaher, M.S.; Fouda, M.M. RF energy harvesting dependency for power optimized two-way relaying D2D communication. In Proceedings of the 2022 IEEE International Conference on Internet of Things and Intelligence Systems (IoTaIS), Bali, Indonesia, 24–26 November 2022; pp. 297–303. [Google Scholar]
- Salim, M.M.; Elsayed, H.A.; Abdalzaher, M.S.; Fouda, M.M. RF Energy Harvesting Effectiveness in Relay-based D2D Communication. In Proceedings of the 2023 International Conference on Computer Science, Information Technology and Engineering (ICCoSITE), Jakarta, Indonesia, 16 February 2023. [Google Scholar]
- Salim, M.M.; Elsayed, H.A.; Elaziz, M.; Fouda, M.M.; Abdalzaher, M.S. An optimal balanced energy harvesting algorithm for maximizing two-way relaying d2d communication data rate. IEEE Access 2022, 10, 114–178. [Google Scholar] [CrossRef]
- Khurana, H.; Bobba, R.; Yardley, T.; Agarwal, P.; Heine, E. Design Principles for Power Grid Cyber-Infrastructure Authentication Protocols. In Proceedings of the 2010 43rd Hawaii International Conference on System Sciences, Honolulu, HI, USA, 5–8 January 2010; pp. 1–10. [Google Scholar] [CrossRef]
- Hamdy, O.; Gaber, H.; Abdalzaher, M.S.; Elhadidy, M. Identifying Exposure of Urban Area to Certain Seismic Hazard Using Machine Learning and GIS: A Case Study of Greater Cairo. Sustainability 2022, 14, 10722. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Soliman, M.S.; El-Hady, S.M.; Benslimane, A.; Elwekeil, M. A deep learning model for earthquake parameters observation in IoT system-based earthquake early warning. IEEE Internet Things J. 2021, 9, 8412–8424. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Elwekeil, M.; Wang, T.; Zhang, S. A deep autoencoder trust model for mitigating jamming attack in IoT assisted by cognitive radio. IEEE Syst. J. 2021, 16, 3635–3645. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Moustafa, S.S.; Abd-Elnaby, M.; Elwekeil, M. Comparative performance assessments of machine-learning methods for artificial seismic sources discrimination. IEEE Access 2021, 9, 65524–65535. [Google Scholar] [CrossRef]
- Moustafa, S.S.; Abdalzaher, M.S.; Yassien, M.H.; Wang, T.; Elwekeil, M.; Hafiez, H.E.A. Development of an optimized regression model to predict blast-driven ground vibrations. IEEE Access 2021, 9, 31826–31841. [Google Scholar] [CrossRef]
- Ibrahem, M.I.; Mahmoud, M.; Alsolami, F.; Alasmary, W.; AL-Ghamdi, A.; Shen, X. Electricity Theft Detection for Change-and-Transmit Advanced Metering Infrastructure. IEEE Internet Things J. 2022, 9, 25565–25580. [Google Scholar] [CrossRef]
- Abdulaal, M.J.; Ibrahem, M.I.; Mahmoud, M.M.E.A.; Khalid, J.; Aljohani, A.J.; Milyani, A.H.; Abusorrah, A.M. Real-Time Detection of False Readings in Smart Grid AMI Using Deep and Ensemble Learning. IEEE Access 2022, 10, 47541–47556. [Google Scholar] [CrossRef]
- Moustafa, S.S.; Abdalzaher, M.S.; Naeem, M.; Fouda, M.M. Seismic hazard and site suitability evaluation based on multicriteria decision analysis. IEEE Access 2022, 10, 69511–69530. [Google Scholar] [CrossRef]
- Fadlullah, Z.M.; Fouda, M.M.; Kato, N.; Takeuchi, A.; Iwasaki, N.; Nozaki, Y. Toward intelligent machine-to-machine communications in smart grid. IEEE Commun. Mag. 2011, 49, 60–65. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Moustafa, S.S.; Hafiez, H.A.; Ahmed, W.F. An optimized learning model augment analyst decisions for seismic source discrimination. IEEE Trans. Geosci. Remote Sens. 2022, 60, 1–12. [Google Scholar] [CrossRef]
- Elwekeil, M.; Abdalzaher, M.S.; Seddik, K. Prolonging smart grid network lifetime through optimising number of sensor nodes and packet length. IET Commun. 2019, 13, 2478–2484. [Google Scholar] [CrossRef]
- Parvez, I.; Sarwat, A.I.; Wei, L.; Sundararajan, A. Securing metering infrastructure of smart grid: A machine learning and localization based key management approach. Energies 2016, 9, 691. [Google Scholar] [CrossRef] [Green Version]
- Baza, M.I.; Fouda, M.M.; Tag Eldien, A.S.; Mansour, H.A. An efficient distributed approach for key management in microgrids. In Proceedings of the 2015 11th International Computer Engineering Conference (ICENCO), Cairo, Egypt, 29–30 December 2015; pp. 19–24. [Google Scholar] [CrossRef]
- He, D.; Chan, S.; Zhang, Y.; Guizani, M.; Chen, C.; Bu, J. An enhanced public key infrastructure to secure smart grid wireless communication networks. IEEE Netw. 2014, 28, 10–16. [Google Scholar] [CrossRef]
- Erol-Kantarci, M.; Mouftah, H.T. Energy-efficient information and communication infrastructures in the smart grid: A survey on interactions and open issues. IEEE Commun. Surv. Tutor. 2014, 17, 179–197. [Google Scholar] [CrossRef]
- Alotaibi, M.; Ibrahem, M.I.; Alasmary, W.; Al-Abri, D.; Mahmoud, M. UBLS: User-Based Location Selection Scheme for Preserving Location Privacy. In Proceedings of the 2021 IEEE International Conference on Communications Workshops (ICC Workshops), Montreal, QC, Canada, 14–23 June 2021. [Google Scholar] [CrossRef]
- Badr, M.M.; Mahmoud, M.; Fang, Y.; Abdulaal, M.; Aljohani, A.J.; Alasmary, W.; Ibrahem, M.I. Privacy-Preserving and Communication-Efficient Energy Prediction Scheme Based on Federated Learning for Smart Grids. IEEE Internet Things J. 2023. [Google Scholar] [CrossRef]
- Liu, J.; Xiao, Y.; Li, S.; Liang, W.; Chen, C.P. Cyber security and privacy issues in smart grids. IEEE Commun. Surv. Tutor. 2012, 14, 981–997. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Kumar, N.; Rodrigues, J.J.P.C. Secure Three-Factor User Authentication Scheme for Renewable-Energy-Based Smart Grid Environment. IEEE Trans. Ind. Inform. 2017, 13, 3144–3153. [Google Scholar] [CrossRef]
- Moustafa, S.S.; Abdalzaher, M.S.; Abdelhafiez, H. Seismo-Lineaments in Egypt: Analysis and Implications for Active Tectonic Structures and Earthquake Magnitudes. Remote Sens. 2022, 14, 6151. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Elsayed, H.A. Employing data communication networks for managing safer evacuation during earthquake disaster. Simul. Model. Pract. Theory 2019, 94, 379–394. [Google Scholar] [CrossRef]
- Abd Alzaher, M.S.; Elsayed, H.A.; Kayed, S.I.; Anis, W.R. Road Traffic Modeling using Data Communication Networks. Int. J. Comput. Appl. 2011, 975, 8887. [Google Scholar] [CrossRef]
- Wu, Y.; Wang, Z.; Huangfu, Y.; Ravey, A.; Chrenko, D.; Gao, F. Hierarchical operation of electric vehicle charging station in smart grid integration applications—An overview. Int. J. Electr. Power Energy Syst. 2022, 139, 108005. [Google Scholar] [CrossRef]
- Ghamry, E.; Mohamed, E.K.; Abdalzaher, M.S.; Elwekeil, M.; Marchetti, D.; De Santis, A.; Hegy, M.; Yoshikawa, A.; Fathy, A. Integrating pre-earthquake signatures from different precursor tools. IEEE Access 2021, 9, 33268–33283. [Google Scholar] [CrossRef]
- Moustafa, S.S.; Abdalzaher, M.S.; Khan, F.; Metwaly, M.; Elawadi, E.A.; Al-Arifi, N.S. A Quantitative Site-Specific Classification Approach Based on Affinity Propagation Clustering. IEEE Access 2021, 9, 155297–155313. [Google Scholar] [CrossRef]
- Elhadidy, M.; Abdalzaher, M.S.; Gaber, H. Up-to-date PSHA along the Gulf of Aqaba-Dead Sea transform fault. Soil Dyn. Earthq. Eng. 2021, 148, 106835. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; El-Hadidy, M.; Gaber, H.; Badawy, A. Seismic hazard maps of Egypt based on spatially smoothed seismicity model and recent seismotectonic models. J. Afr. Earth Sci. 2020, 170, 103894. [Google Scholar] [CrossRef]
- Pande, A.S.; Thool, R.C. Survey on logical key hierarchy for secure group communication. In Proceedings of the 2016 International Conference on Automatic Control and Dynamic Optimization Techniques (ICACDOT), Pune, India, 9–10 September 2016; pp. 1131–1136. [Google Scholar]
- Ghosal, A.; Conti, M. Key management systems for smart grid advanced metering infrastructure: A survey. IEEE Commun. Surv. Tutorials 2019, 21, 2831–2848. [Google Scholar] [CrossRef] [Green Version]
- Amara, M.; Siad, A. Elliptic Curve Cryptography and its applications. In Proceedings of the International Workshop on Systems, Signal Processing and Their Applications, WOSSPA, Tipaza, Algeria, 9–11 May 2011; pp. 247–250. [Google Scholar] [CrossRef]
- Fujiwara, T.; Kasami, T.; Kitai, A.; Lin, S. On the undetected error probability for shortened hamming codes. IEEE Trans. Commun. 1985, 33, 570–574. [Google Scholar] [CrossRef]
- Singh, A. Error detection and correction by hamming code. In Proceedings of the 2016 International Conference on Global Trends in Signal Processing, Information Computing and Communication, Jalgaon, India, 22–24 December 2016; pp. 35–37. [Google Scholar]
- Zeng, Q.; Li, H.; Peng, D. Frequency-hopping based communication network with multi-level QoSs in smart grid: Code design and performance analysis. IEEE Trans. Smart Grid 2012, 3, 1841–1852. [Google Scholar] [CrossRef]
- Verma, H. Field programmable gate arrays. IEEE Potentials 1999, 18, 34–36. [Google Scholar] [CrossRef]
- Gai, K.; Qiu, M.; Ming, Z.; Zhao, H.; Qiu, L. Spoofing-jamming attack strategy using optimal power distributions in wireless smart grid networks. IEEE Trans. Smart Grid 2017, 8, 2431–2439. [Google Scholar] [CrossRef]
- Yilmaz, Y.; Uludag, S. Mitigating iot-based cyberattacks on the smart grid. In Proceedings of the 2017 16th IEEE International Conference on Machine Learning and Applications (ICMLA), Cancun, Mexico, 18–21 December 2017; pp. 517–522. [Google Scholar]
- Yılmaz, Y.; Uludag, S. Timely detection and mitigation of IoT-based cyberattacks in the smart grid. J. Frankl. Inst. 2021, 358, 172–192. [Google Scholar] [CrossRef]
- Nicanfar, H.; Jokar, P.; Beznosov, K.; Leung, V.C. Efficient authentication and key management mechanisms for smart grid communications. IEEE Syst. J. 2013, 8, 629–640. [Google Scholar] [CrossRef]
- Kamto, J.; Qian, L.; Fuller, J.; Attia, J. Light-weight key distribution and management for advanced metering infrastructure. In Proceedings of the 2011 IEEE GLOBECOM Workshops (GC Wkshps), Houston, TX, USA, 5–9 December 2011; pp. 1216–1220. [Google Scholar]
- Li, N. Error detection and correction by hamming code. Int. Conf. Comput. Eng. Technol. 2010, 4, 634–637. [Google Scholar]
- Wan, G. Wang, Y.Y.; Shi, S. SKM: Scalable Key Management for Advanced Metering Infrastructure in Smart Grids. IEEE Trans. Ind. Electron. 2014, 61, 7055–7066. [Google Scholar] [CrossRef]
- Sauter, T.; Lobashov, M. End-to-End Communication Architecture for Smart Grids. IEEE Trans. Ind. Electron. 2011, 58, 1218–1228. [Google Scholar] [CrossRef]
- Wallner, D.; Harder, E.; Agee, R. Key Management for Multicast: Issues and Architectures; Technical Report; National Security Agency: Fort Meade, MD, USA, 1999. [Google Scholar]
- Yu, K.; Arifuzzaman, M.; Wen, Z.; Zhang, D.; Sato, T. A key management scheme for secure communications of information centric advanced metering infrastructure in smart grid. IEEE Trans. Instrum. Meas. 2015, 64, 2072–2085. [Google Scholar]
- Kim, V.K.; Thottan, M. Resilient End-to-End Message Protection for Cyber-Physical System Communications. IEEE Trans. Smart Grid 2018, 9, 2478–2487. [Google Scholar] [CrossRef]
- Badra, M.; Serhrouchni, A. A new secure session exchange key protocol for wireless communications. In Proceedings of the 14th IEEE Proceedings on Personal, Indoor and Mobile Radio Communications, PIMRC 2003, Beijing, China, 7–10 September 2003; Volume 3, pp. 2765–2769. [Google Scholar] [CrossRef]
- Mohammadali, A.; Haghighi, M.S.; Tadayon, M.H.; Mohammadi-Nodooshan, A. A Novel Identity-Based Key Establishment Method for Advanced Metering Infrastructure in Smart Grid. IEEE Trans. Inf. Forensics Secur. 2018, 9, 2834–2842. [Google Scholar] [CrossRef]
- Nicanfar, H.; Leung, V.C.M. Multilayer consensus ECCbased password authenticated key-exchange (MCEPAK) protocol for smart grid system. In Proceedings of the IEEE International Conference on Communications (ICC), Ottawa, ON, Canada, 10–15 June 2012; pp. 6716–6720. [Google Scholar] [CrossRef]
- Nicanfar, P.J.; Leung, V.C.M. Smart grid authentication and key management for unicast and multicast communications. In Proceedings of the IEEE PES Innovative Smart Grid Technologies, Perth, Australia, 13–16 November 2011. [Google Scholar] [CrossRef]
- Tsai, J.L.; Lo, N.W. Secure Anonymous Key Distribution Scheme for Smart Grid. IEEE Trans. Smart Grid 2016, 7, 906–914. [Google Scholar] [CrossRef]
- Liu, N.; Chen, J.; Zhu, L.; Zhang, J.; He, Y. A Key Management Scheme for Secure Communications of Advanced Metering Infrastructure in Smart Grid. IEEE Trans. Ind. Electron. 2013, 60, 4746–4756. [Google Scholar] [CrossRef]
- Wu, D.; Zhou, C. Fault-Tolerant and Scalable Key Management for Smart Grid. IEEE Trans. Smart Grid 2011, 2, 375–381. [Google Scholar] [CrossRef]
- Herzberg, A.; Mass, Y.; Mihaeli, J.; Naor, D.; Ravid, Y. Access control meets public key infrastructure, or: Assigning roles to strangers. In Proceedings of the 2000 IEEE Symposium on Security and Privacy. S&P 2000, Berkeley, CA, USA, 14–17 May 2000; pp. 2–14. [Google Scholar]
- David, P.; Olivier, S. Security and Cryptography for Networks. In Proceedings of the 9th International Conference, SCN 2014, Amalfi, Italy, 3–5 September 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 21–39. [Google Scholar]
- Huth, C.; Zibuschka, J.; Duplys, P.; Güneysu, T. Securing systems on the Internet of Things via physical properties of devices and communications. In Proceedings of the 2015 Annual IEEE Systems Conference (SysCon), Vancouver, BC, Canada, 13–16 April 2015; pp. 8–13. [Google Scholar] [CrossRef]
- Seferian, V.; Kanj, R.; Chehab, A.; Kayssi, A. PUF and ID-based key distribution security framework for advanced metering infrastructures. In Proceedings of the 2014 IEEE International Conference on Smart Grid Communications (SmartGridComm), Venice, Italy, 3–6 November 2014; pp. 933–938. [Google Scholar] [CrossRef]
- Kodýtek, F.; Lórencz, R. A Design of Ring Oscillator Based PUF on FPGA. In Proceedings of the 2015 IEEE 18th International Symposium on Design and Diagnostics of Electronic Circuits & Systems, Belgrade, Serbia, 22–24 April 2015; pp. 37–42. [Google Scholar] [CrossRef]
- Wang, J.; Wu, L.; Choo, K.K.R.; He, D. Blockchain-based anonymous authentication with key management for smart grid edge computing infrastructure. IEEE Trans. Ind. Inform. 2019, 16, 1984–1992. [Google Scholar] [CrossRef]
- Fouda, M.M.; Fadlullah, Z.M.; Kato, N.; Lu, R.; Shen, X.S. A Lightweight Message Authentication Scheme for Smart Grid Communications. IEEE Trans. Smart Grid 2011, 2, 675–685. [Google Scholar] [CrossRef] [Green Version]
- Jo, H.J.; Kim, I.S.; Lee, D.H. Efficient and Privacy-Preserving Metering Protocols for Smart Grid Systems. IEEE Trans. Smart Grid 2016, 7, 1732–1742. [Google Scholar] [CrossRef]
- Saxena, N.; Choi, B.J.; Lu, R. Authentication and Authorization Scheme for Various User Roles and Devices in Smart Grid. IEEE Trans. Inf. Forensics Secur. 2016, 11, 907–921. [Google Scholar] [CrossRef] [Green Version]
- Li, H.; Lu, R.; Zhou, L.; Yang, B.; Shen, X. An Efficient Merkle-Tree-Based Authentication Scheme for Smart Grid. IEEE Syst. J. 2014, 8, 655–663. [Google Scholar] [CrossRef]
- Chan, A.C.F.; Zhou, J. Cyber Physical Device Authentication for the Smart Grid Electric Vehicle Ecosystem. IEEE J. Sel. Areas Commun. 2014, 32, 1509–1517. [Google Scholar] [CrossRef]
- Gazdar, T.; Rachedi, A.; Benslimane, A.; Belghith, A. A distributed advanced analytical trust model for VANETs. In Proceedings of the 2012 IEEE Global Communications Conference (GLOBECOM), Anaheim, CA, USA, 3–7 December 2012; pp. 201–206. [Google Scholar] [CrossRef] [Green Version]
- Abdalzaher, M.S.; Muta, O. A game-theoretic approach for enhancing security and data trustworthiness in IoT applications. IEEE Internet Things J. 2020, 7, 11250–11261. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Seddik, K.; Muta, O. Using Stackelberg game to enhance cognitive radio sensor networks security. IET Commun. 2017, 11, 1503–1511. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Seddik, K.; Muta, O.; Abdelrahman, A. Using Stackelberg game to enhance node protection in WSNs. In Proceedings of the 2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 9–12 January 2016; pp. 853–856. [Google Scholar]
- Abdalzaher, M.S.; Seddik, K.; Elsabrouty, M.; Muta, O.; Furukawa, H.; Abdel-Rahman, A. Game theory meets wireless sensor networks security requirements and threats mitigation: A survey. Sensors 2016, 16, 1003. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Abdalzaher, M.S.; Muta, O.; Seddik, K.; Abdel-Rahman, A.; Furukawa, H. B-18-40 A Simplified Stackelberg Game Approach for Securing Data Trustworthiness in Wireless Sensor Networks. In Proceedings of the 2016 IEICE General Conference, IEICE, Fukuoka, Japan, 15–18 March 2016; p. 538. [Google Scholar]
- Abdalzaher, M.S.; Muta, O. Employing game theory and TDMA protocol to enhance security and manage power consumption in WSNs-based cognitive radio. IEEE Access 2019, 7, 132923–132936. [Google Scholar] [CrossRef]
- Abdalzaher, M.S.; Seddik, K.; Muta, O. An effective Stackelberg game for high-assurance of data trustworthiness in WSNs. In Proceedings of the 2017 IEEE Symposium on Computers and Communications (ISCC), Heraklion, Greece, 3–6 July 2017; pp. 1257–1262. [Google Scholar]
- Abdalzaher, M.S.; Seddik, K.; Muta, O. Using repeated game for maximizing high priority data trustworthiness in wireless sensor networks. In Proceedings of the 2017 IEEE Symposium on Computers and Communications (ISCC), Heraklion, Greece, 3–6 July 2017; pp. 552–557. [Google Scholar]
- Abdalzaher, M.S.; Samy, L.; Muta, O. Non-zero-sum game-based trust model to enhance wireless sensor networks security for IoT applications. IET Wirel. Sens. Syst. 2019, 9, 218–226. [Google Scholar] [CrossRef]
- Blanchet, B. An efficient cryptographic protocol verifier based on prolog rules. Proc. CSFW 2001, 1, 82–96. [Google Scholar]
- Blanchet, B.; Smyth, B.; Cheval, V.; Sylvestre, M. ProVerif 2.00: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial. 2018, pp. 5–16. Available online: https://bblanche.gitlabpages.inria.fr/proverif/manual.pdf (accessed on 1 August 2022).
- Armando, A.; Basin, D.; Boichut, Y.; Chevalier, Y.; Compagna, L.; Cuellar, J.; Vigneron, L. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications. Lecture Notes in Computer Science. Lect. Notes Comput. Sci. 2005, 135, 3576. [Google Scholar] [CrossRef] [Green Version]
- How AVISPA Tool Validates Security Protocols and Applications? Learn Ethical Hacking and Penetration Testing Online. 4 October 2021. Available online: https://www.hackingloops.com/avispa-tool/ (accessed on 6 May 2022).
- Lafourcade, P.; Terrade, V.; Vigier, S. Comparison of cryptographic verification tools dealing with algebraic properties. In Proceedings of the International Workshop on Formal Aspects in Security and Trust, Eindhoven, The Netherlands, 5–6 November 2009; pp. 173–185. [Google Scholar]
- Cremers, C.J.; Lafourcade, P.; Nadeau, P. Comparing state spaces in automatic security protocol analysis. In Formal to Practical Security; Springer: Berlin/Heidelberg, Germany, 2009; pp. 70–94. [Google Scholar]
- Al Hamadi, H.; Yeun, C.; Zemerly, M.; Al-Qutayri, M.; Gawanmeh, A. Verifying mutual authentication for the DLK protocol using ProVerif tool. Int. J. Inf. Secur. Res. 2012, 2, 256–265. [Google Scholar] [CrossRef]
Type | Advantages | Disadvantages |
---|---|---|
Diffie–Hellman [80] | Can effectively deal with key management | Vulnerable to man-in-the-middle attack |
SKM [81,82] | End-to-end encryption, the ability of key generation, key freshness, support forward and backward secrecy, support integrity, support confidentiality, support authentication | High computational time |
LKH [83] | Suitable for large SGs with dynamic demand response projects, allow multiple demand response projects to share new key sets, solve the scalability issue, less storage and communication cost are needed | In case of compromise, the rekey of a multicast group requires to balance the number of transmissions and storage |
ICN [84] | Suitable for a large number of SMs, control network congestion, support mobility | Establishing an experiment environment via ICN is challenging, ICN relies on name-based routing, implementation is not easy, high memory usage leading to performance degradation |
REMP [85,86] | Improve end-to-end security, privacy, integrity, message source authentication, and key exposure resilience, less computational process | Faces some end-to-end security issues between the application server and WAP terminal when the client and trusted third parties not having WTLSCert and X.509 certificate [86,93,94] |
NIKE & NIKE+ [81,87,88,89] | It is not based on pairing, very low overhead | Keys between the corrupted user and benevolent ones not leaked immediately [94] |
Anonymous key distribution [90] | Utilize identify-based signature and identity-based encryption | Insecure against ephemeral secret leakage attacks and failed to provide strong privacy credentials for SMs [90] |
KMS [8,91] | Suitable for unicast, multicast, and broadcast modes | Relies on nonvolatile memory technologies which are vulnerable to spoofing and invasive attacks |
Needham–Schroeder-based symmetric key [59,92] | High scalability and accessibility, efficient protection against offline password guessing attacks | Vulnerable to man-in-the-middle attacks |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Abdalzaher, M.S.; Fouda, M.M.; Emran, A.; Fadlullah, Z.M.; Ibrahem, M.I. A Survey on Key Management and Authentication Approaches in Smart Metering Systems. Energies 2023, 16, 2355. https://doi.org/10.3390/en16052355
Abdalzaher MS, Fouda MM, Emran A, Fadlullah ZM, Ibrahem MI. A Survey on Key Management and Authentication Approaches in Smart Metering Systems. Energies. 2023; 16(5):2355. https://doi.org/10.3390/en16052355
Chicago/Turabian StyleAbdalzaher, Mohamed S., Mostafa M. Fouda, Ahmed Emran, Zubair Md Fadlullah, and Mohamed I. Ibrahem. 2023. "A Survey on Key Management and Authentication Approaches in Smart Metering Systems" Energies 16, no. 5: 2355. https://doi.org/10.3390/en16052355
APA StyleAbdalzaher, M. S., Fouda, M. M., Emran, A., Fadlullah, Z. M., & Ibrahem, M. I. (2023). A Survey on Key Management and Authentication Approaches in Smart Metering Systems. Energies, 16(5), 2355. https://doi.org/10.3390/en16052355