IDEAS home Printed from https://ideas.repec.org/a/gam/jeners/v15y2022i21p8106-d959030.html
   My bibliography  Save this article

LIKA: Lightweight Identity Based Key Agreement Protocol for Secure Data Transmission in Advanced Metering Infrastructure of Smart Grid

Author

Listed:
  • Md Mehedi Hasan

    (Faculty of Computer Science and Information Technology, University Putra Malaysia, Seri Kembangan 43400, Malaysia)

  • Noor Afiza Mohd Ariffin

    (Faculty of Computer Science and Information Technology, University Putra Malaysia, Seri Kembangan 43400, Malaysia)

  • Nor Fazlida Mohd Sani

    (Faculty of Computer Science and Information Technology, University Putra Malaysia, Seri Kembangan 43400, Malaysia)

Abstract

Integration of information communication technology via the Internet of Things devices and sensors can enable an efficient power service for utility providers to consumers in advanced metering infrastructure. Authentication and cryptographic mechanisms protect identity, data security and privacy from unauthorised interception for smart meters to servers. In the last couple of years, many key agreement protocols have been prescribed and deployed to fix those issues. Unfortunately, the deployed protocols did not work inside the same protocols, specifically parameter detection and recognition for session key generation, as they entail high computation time and communication bits overheads. Furthermore, the absence of forward secrecy and user anonymity affects the authentication. Therefore, we have proposed a lightweight identity-based key agreement (LIKA) utilising the Diffie–Hellman cryptography with a trusted authority. It seeks to cover both the security and performance criteria with equal weight. The protocol is evaluated by the Canetti and Krawczyk adversarial model, Avispa and cryptographic analysis released the session keys that were not considered as an adversary during mutual authentication. Moreover, as compared to related work, the proposed protocol took the least amount of time (5.319 ms and 1056 bits) for the entire process of session key generation. Furthermore, comparative analysis has shown that the LIKA adequately encompasses computation, communication, and security assessments. Consequently, it is more convenient for practical implementation for a smart grid.

Suggested Citation

  • Md Mehedi Hasan & Noor Afiza Mohd Ariffin & Nor Fazlida Mohd Sani, 2022. "LIKA: Lightweight Identity Based Key Agreement Protocol for Secure Data Transmission in Advanced Metering Infrastructure of Smart Grid," Energies, MDPI, vol. 15(21), pages 1-27, October.
  • Handle: RePEc:gam:jeners:v:15:y:2022:i:21:p:8106-:d:959030
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/1996-1073/15/21/8106/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/1996-1073/15/21/8106/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. An Braeken & Pardeep Kumar & Andrew Martin, 2018. "Efficient and Provably Secure Key Agreement for Modern Smart Metering Communications," Energies, MDPI, vol. 11(10), pages 1-18, October.
    2. Yuwen Chen & José-Fernán Martínez & Pedro Castillejo & Lourdes López, 2017. "An Anonymous Authentication and Key Establish Scheme for Smart Grid: FAuth," Energies, MDPI, vol. 10(9), pages 1-23, September.
    Full references (including those not matched with items on IDEAS)

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Yuwen Chen & José-Fernán Martínez & Pedro Castillejo & Lourdes López, 2018. "A Privacy-Preserving Noise Addition Data Aggregation Scheme for Smart Grid," Energies, MDPI, vol. 11(11), pages 1-17, November.
    2. Zhang, Hongwei & Wang, Jinsong & Ding, Yuemin, 2019. "Blockchain-based decentralized and secure keyless signature scheme for smart grid," Energy, Elsevier, vol. 180(C), pages 955-967.
    3. Akber Ali Khan & Vinod Kumar & Musheer Ahmad & B. B. Gupta & Musheer Ahmad & Ahmed A. Abd El-Latif, 2021. "A secure and efficient key agreement framework for critical energy infrastructure using mobile device," Telecommunication Systems: Modelling, Analysis, Design and Management, Springer, vol. 78(4), pages 539-557, December.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jeners:v:15:y:2022:i:21:p:8106-:d:959030. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.