Detailed Information

Cited 0 time in webofscience Cited 1 time in scopus
Metadata Downloads

Secure Authentication in the Smart Grid

Authors
Hosseinzadeh, MehdiAli Naqvi, RizwanSafkhani, MasoumehTightiz, LiliaMajid Mehmood, Raja
Issue Date
Jan-2023
Publisher
MDPI
Keywords
authentication; key agreement; energy internet of things; security; key compromised impersonation attack; known session-specific temporary information attack
Citation
Mathematics, v.11, no.1
Journal Title
Mathematics
Volume
11
Number
1
URI
https://scholarworks.bwise.kr/gachon/handle/2020.sw.gachon/86785
DOI
10.3390/math11010176
ISSN
2227-7390
2227-7390
Abstract
Authenticated key agreement is a process in which protocol participants communicate over a public channel to share a secret session key, which is then used to encrypt data transferred in subsequent communications. LLAKEP, an authenticated key agreement protocol for Energy Internet of Things (EIoT) applications, was recently proposed by Zhang et al. While the proposed protocol has some interesting features, such as putting less computation on edge devices versus the server side, its exact security level is unclear. As a result, we shed light on its security in this paper through careful security analysis against various attacks. Despite the designers’ security claims in the random oracle model and its verification using GNY logic, this study demonstrates that this protocol has security weaknesses. We show that LLAKEP is vulnerable to traceability, dictionary, stolen smart glass, known session-specific temporary information, and key compromise impersonation attacks. Furthermore, we demonstrate that it does not provide perfect forward secrecy. To the best of our knowledge, it is the protocol’s first independent security analysis. To overcome the LLAKEP vulnerabilities, we suggested the LLAKEP+ protocol, based on the same set of cryptographic primitives, namely the one-way hash function and ECC point multiplication. Our comprehensive security analysis demonstrates its resistance to different threats, such as impersonation, privileged insider assaults, and stolen smart glass attacks, along with its resistance to sophisticated assaults, such as key compromised impersonation (KCI) and known session-specific temporary information (KSTI). The overhead of the proposed protocol is acceptable compared to the provided security level.
Files in This Item
There are no files associated with this item.
Appears in
Collections
ETC > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher TIGHTIZ, LILIA photo

TIGHTIZ, LILIA
College of IT Convergence (컴퓨터공학부(컴퓨터공학전공))
Read more

Altmetrics

Total Views & Downloads

BROWSE