通信学报 ›› 2023, Vol. 44 ›› Issue (2): 210-218.doi: 10.11959/j.issn.1000-436x.20230369
王圣宝, 周鑫, 文康, 翁柏森
修回日期:
2022-12-26
出版日期:
2023-02-25
发布日期:
2023-02-01
作者简介:
王圣宝(1978- ),男,江西鄱阳人,博士,杭州师范大学副教授、硕士生导师,主要研究方向为密码协议、公钥加密、数据安全等基金资助:
Shengbao WANG, Xin ZHOU, Kang WEN, Bosen WENG
Revised:
2022-12-26
Online:
2023-02-25
Published:
2023-02-01
Supported by:
摘要:
大部分现有智能电网环境下的认证方案都存在需要人工参与或运行性能不高的缺点,不能满足智能电网的实际需求。鉴于此,提出了一种新的三方认证密钥交换协议,用于智能电表、服务提供商和控制中心三方之间的认证和密钥建立。基于物理不可克隆函数,去除了需要人工参与协议运行的缺陷。结合 BAN 逻辑和非形式化分析方法,对协议的安全性进行了证明。与同类代表性协议相比,所提协议具有更好的安全性和更高的效率。
中图分类号:
王圣宝, 周鑫, 文康, 翁柏森. 适用于智能电网的三方认证密钥交换协议[J]. 通信学报, 2023, 44(2): 210-218.
Shengbao WANG, Xin ZHOU, Kang WEN, Bosen WENG. Tripartite authenticated key exchange protocol for smart grid[J]. Journal on Communications, 2023, 44(2): 210-218.
[3] | LA Y , ZHAO J G , ZHANG W . Security authentication scheme for power terminals based on the SM9 threshold signature[J]. Journal of Electric Power Science and Technology, 2022,37(4): 183-188,226. |
[4] | 丁志帆, 胡洪波, 杨庆余 ,等. 安全增强的智能电网轻量级匿名认证方案[J]. 计算机应用研究, 2022,39(10): 3124-3129,3135. |
DING Z F , HU H B , YANG Q Y ,et al. Security enhanced lightweight anonymous authentication scheme for smart grid[J]. Application Research of Computers, 2022,39(10): 3124-3129,3135. | |
[5] | KUMAR N , KAUR K , MISRA S C ,et al. An intelligent RFID-enabled authentication scheme for healthcare applications in vehicular mobile cloud[J]. Peer-to-Peer Networking and Applications, 2016,9(5): 824-840. |
[6] | ANDERSON R , FULORIA S . Who controls the off switch?[C]// Proceedings of 2010 First IEEE International Conference on Smart Grid Communications. Piscataway:IEEE Press, 2010: 96-101. |
[7] | WU D P , ZHOU C . Fault-tolerant and scalable key management for smart grid[J]. IEEE Transactions on Smart Grid, 2011,2(2): 375-381. |
[1] | 发展改革委,能源局. 关于促进智能电网发展的指导意见[J]. 中华人民共和国国务院公报, 2015(33): 72-76. |
National DevelopmentandReform Commission,National Energy Administration. Guiding opinions of energy bureau of development and reform commission on promoting the development of smart grid[J]. Gazette of the State Council of the People’s Republic of China, 2015(33): 72-76. | |
[8] | XIA J Y , WANG Y G . Secure key distribution for the smart grid[J]. IEEE Transactions on Smart Grid, 2012,3(3): 1437-1443. |
[9] | WAZID M , DAS A K , KUMAR N ,et al. Secure three-factor user authentication scheme for renewable-energy-based smart grid environment[J]. IEEE Transactions on Industrial Informatics, 2017,13(6): 3144-3153. |
[10] | MAHMOOD K , CHAUDHRY S A , NAQVI H ,et al. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication[J]. Future Generation Computer Systems, 2018,81: 557-565. |
[11] | ABBASINEZHAD-MOOD D , NIKOOGHADAM M . Design and hardware implementation of a security-enhanced elliptic curve cryptography based lightweight authentication scheme for smart grid communications[J]. Future Generation Computer Systems, 2018,84: 47-57. |
[12] | CHEN Y W , MARTíNEZ J F , CASTILLEJO P ,et al. A bilinear map pairing based authentication scheme for smart grid communications:PAuth[J]. IEEE Access, 2019,7: 22633-22643. |
[13] | IRSHAD A , USMAN M , CHAUDHRY S A ,et al. A provably secure and efficient authenticated key agreement scheme for energy Internet-based vehicle-to-grid technology framework[J]. IEEE Transactions on Industry Applications, 2020,56(4): 4425-4435. |
[2] | TUBALLA M L , ABUNDO M L . A review of the development of smart grid technologies[J]. Renewable and Sustainable Energy Reviews, 2016,59: 710-725. |
[3] | 喇元, 赵继光, 张伟 . 基于SM9门限签名的电力终端安全认证方案[J]. 电力科学与技术学报, 2022,37(4): 183-188,226. |
[14] | CHEN Y W , MARTíNEZ J F , CASTILLEJO P ,et al. A privacy protection user authentication and key agreement scheme tailored for the Internet of things environment:PriAuth[J]. Wireless Communications and Mobile Computing, 2017,2017: 1-17. |
[15] | GAO Y S , AL-SARAWI S F ,, ABBOTT D . Physical unclonable functions[J]. Nature Electronics, 2020,3(2): 81-91. |
[16] | 王振宇, 郭阳, 李少青 ,等. 面向轻量级物联网设备的高效匿名身份认证协议设计[J]. 通信学报, 2022,43(7): 49-61. |
WANG Z Y , GUO Y , LI S Q ,et al. Design of efficient anonymous identity authentication protocol for lightweight IoT devices[J]. Journal on Communications, 2022,43(7): 49-61. | |
[17] | 贺章擎, 李红, 万美琳 ,等. 一种基于PUF的两方认证与会话密钥交换协议[J]. 计算机工程与应用, 2018,54(18): 17-21. |
HE Z Q , LI H , WAN M L ,et al. Authentication and session key exchange protocol based on Physical Uncolonable Function[J]. Computer Engineering and Applications, 2018,54(18): 17-21. | |
[18] | 夏艳东, 戚荣鑫, 季赛 . 工业物联网中基于 PUFs 轻量级的密钥交换协议研究[J]. 计算机应用与软件, 2022,39(3): 316-321. |
XIA Y D , QI R X , JI S . Pufs-based lightweight key exchange protocol in iiot[J]. Computer Applications and Software, 2022,39(3): 316-321. | |
[19] | LIYANAGE M , BRAEKEN A , KUMAR P ,et al. IoT security:advances in authentication[M]. New Jersey: John Wiley & Sons, 2020. |
[20] | BIAN W X , GOPE P , CHENG Y Q ,et al. Bio-AKA:an efficient fingerprint based two factor user authentication and key agreement scheme[J]. Future Generation Computer Systems, 2020,109: 45-55. |
[21] | 韩丽娟, 钱蕾, 姚恩义 ,等. 基于电平转换器的物理不可克隆函数电路设计[J]. 网络与信息安全学报, 2021,7(2): 86-93. |
HAN L J , QIAN L , YAO E Y ,et al. Novel level shifter based physical unclonable function circuit design[J]. Chinese Journal of Network and Information Security, 2021,7(2): 86-93. | |
[22] | BROWN D R L . Generic groups,collision resistance,and ECDSA[J]. Designs,Codes and Cryptography, 2005,35(1): 119-152. |
[23] | SAHOO S S , MOHANTY S , MAJHI B . Improved biometric-based mutual authentication and key agreement scheme using ECC[J]. Wireless Personal Communications, 2020,111(2): 991-1017. |
[24] | RAWAT G S , SINGH K , ARSHAD N I ,et al. A lightweight authentication scheme with privacy preservation for vehicular networks[J]. Computers and Electrical Engineering, 2022,100:108016. |
[25] | ZHU L H , LI M , ZHANG Z J ,et al. Privacy-preserving authentication and data aggregation for fog-based smart grid[J]. IEEE Communications Magazine, 2019,57(6): 80-85. |
[26] | LU R X , LIANG X H , LI X ,et al. EPPA:an efficient and privacy-preserving aggregation scheme for secure smart grid communications[J]. IEEE Transactions on Parallel and Distributed Systems, 2012,23(9): 1621-1631. |
[27] | DOLEV D , YAO A . On the security of public key protocols[J]. IEEE Transactions on Information Theory, 1983,29(2): 198-208. |
[28] | BURROWS M , ABADI M , NEEDHAM R M . A logic of authentication[J]. Mathematical and Physical Sciences, 1989,426(1871): 233-271. |
[29] | KOCHER P C , JAFFE J , JUN B . Differential power analysis[C]// Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology. New York:ACM Press, 1999: 388-397. |
[30] | WU T Y , LEE Y Q , CHEN C M ,et al. An enhanced pairing-based authentication scheme for smart grid communications[J]. Journal of Ambient Intelligence and Humanized Computing, 2021:doi.org/10.1007/s12652-020-02740-2. |
[31] | GOPE P , SIKDAR B . An efficient privacy-preserving authentication scheme for energy Internet-based vehicle-to-grid communication[J]. IEEE Transactions on Smart Grid, 2019,10(6): 6607-6618. |
[1] | 王振宇, 郭阳, 李少青, 侯申, 邓丁. 面向轻量级物联网设备的高效匿名身份认证协议设计[J]. 通信学报, 2022, 43(7): 49-61. |
[2] | 廉欢欢, 侯慧莹, 赵运磊. 后量子基于验证元的三方口令认证密钥交换协议[J]. 通信学报, 2022, 43(4): 95-106. |
[3] | 尹安琪, 郭渊博, 汪定, 曲彤洲, 陈琳. 可证明安全的抗量子两服务器口令认证密钥交换协议[J]. 通信学报, 2022, 43(3): 14-29. |
[4] | 郭渊博, 尹安琪. 基于格的口令认证密钥交换协议综述[J]. 通信学报, 2022, 43(12): 172-187. |
[5] | 黄春光,程海,丁群. 基于PUF的Logistic混沌序列发生器[J]. 通信学报, 2019, 40(3): 182-189. |
[6] | 张艳硕,王泽豪,王志强,陈辉焱. 基于特征值的可验证三方安全密钥交换协议[J]. 通信学报, 2019, 40(12): 149-154. |
[7] | 李学峰,张俊伟,马建峰. UCAP:云计算中一种PCL安全的用户认证协议[J]. 通信学报, 2018, 39(8): 94-105. |
[8] | 王彩芬,陈丽. 基于格的用户匿名三方口令认证密钥协商协议[J]. 通信学报, 2018, 39(2): 21-30. |
[9] | 于金霞,廉欢欢,汤永利,史梦瑶,赵宗渠. 格上基于口令的三方认证密钥交换协议[J]. 通信学报, 2018, 39(11): 87-97. |
[10] | 王俊,刘树波,梁才,李永凯. 基于PUF和IPI的可穿戴设备双因子认证协议[J]. 通信学报, 2017, 38(6): 127-135. |
[11] | 石悦,邱雪松,郭少勇,亓峰. 基于改进遗传算法的电力光传输网规划方法[J]. 通信学报, 2016, 37(1): 116-122. |
[12] | 温雅敏,龚征. 新型组织隐藏的认证密钥交换协议[J]. 通信学报, 2015, 36(9): 82-90. |
[13] | 郭渊博,张紫楠,杨奎武. 基于PUFS的不经意传输协议[J]. 通信学报, 2013, 34(Z1): 38-43. |
[14] | 郭渊博,张紫楠,杨奎武. 基于PUFS的不经意传输协议[J]. 通信学报, 2013, 34(Z1): 6-43. |
[15] | 刘文芬,魏江宏,胡学先. 属性隐藏的基于谓词的认证密钥交换协议[J]. 通信学报, 2012, 33(Z1): 41-47. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|