Abstract:The smart meters in electricity grids enable fine-grained consumption monitoring. Thus, suppliers could adjust their tariffs. However, as smart meters are deployed within the smart grid field, authentication and key establishment between smart grid parties (smart meters, aggregators, and servers) become an urgency. Besides, as privacy is becoming a big concern for smart meters, smart grid parties are reluctant to leak their real identities during the authentication phase. In this paper, we analyze the recent authentication schemes in smart grids and other applied fields, and propose an anonymous authentication and key establishment scheme between smart grid parties: FAuth. The proposed scheme is based on bilinear maps and the computational Diffie-Hellman problem. We changed the way the smart meter parties registered at Key Generation Center, making the proposed scheme robust against various potential attacks that could be launched by the Key Generation Center, as the scheme could avoid the private key of the smart meter parties from leaking to the Key Generation Center. Besides, the proposed scheme reduced the computational load, both at the smart meter side and at the aggregator side, which make it perfectly suitable for computation-constrained devices. Security proof results show the proposed scheme is secure under the BAN logic and random oracle model.
Smart meters have been installed to report users' real-time electricity consumption data to the utility supplier periodically, which enables fine-grained energy supply, as the utility supplier can adjust its supplement based on users' consumptions. However, these real-time electricity data can also reveal the behaviors of the inhabitants; for example, the real-time electricity consumption data can reveal if the inhabitant is at home, if the televisión is working, and so on. People are reluctant to disclose these kinds of personal information. In this paper, we come up with a smart meter data aggregation scheme based on the Paillier homomorphic cryptosystem, this aggregation scheme enables a utility supplier to get the total consumption of all the smart meters, while the utility supplier is unable to get the consumption data of a single smart meter. In addition, the proposed scheme enables the smart meter to report múltiple types of data in one reporting message, which makes it possible for the supplier to conduct the variance analysis and the one-way analysis of variance on the data. The formal security analysis shows that the proposed scheme is semantically secure. The experiment results show that the proposed scheme can reduce the computation cost both on the smart meter side and on the aggregator side.
Wireless Sensor Networks (WSNs) are spearheading the efforts taken to build and deploy systems aiming to accomplish the ultimate objectives of the Internet of Things. Due to the sensors WSNs nodes are provided with, and to their ubiquity and pervasive capabilities, these networks become extremely suitable for many applications that so-called conventional cabled or wireless networks are unable to handle. One of these still underdeveloped applications is monitoring physical parameters on a person. This is an especially interesting application regarding their age or activity, for any detected hazardous parameter can be notified not only to the monitored person as a warning, but also to any third party that may be helpful under critical circumstances, such as relatives or healthcare centers. We propose a system built to monitor a sportsman/woman during a workout session or performing a sport-related indoor activity. Sensors have been deployed by means of several nodes acting as the nodes of a WSN, along with a semantic middleware development used for hardware complexity abstraction purposes. The data extracted from the environment, combined with the information obtained from the user, will compose the basis of the services that can be obtained.
Smart meters have been widely applied in the smart grid, and they enable two-way communication in the smart grid. User's electricity consumption data and other data are transmitted between the entities. It is necessary to ensure the security of this two-way communication. Several authentication schemes have been proposed to solve this problem. Recently, Mahmood et al. proposed an authentication scheme for the smart grid. However, we find that their scheme cannot provide the perfect forward secrecy and private key privacy as they have claimed. An improved version by Abbasinezhad is found to be subject to replay attack, too. In this paper, a bilinear map pairing-based authentication and key establish scheme is proposed, which can withstand the aforementioned attacks and achieves more security features, private key privacy, perfect forward privacy, and message integrity. We designed a simpler registration scheme, which implements the same functionalities, while the computation cost is reduced. We also conducted a formal security analysis of the proposed scheme, and the result shows that the proposed scheme is secure. Our simulation results show that the proposed scheme has a comparable communication cost and computation cost.INDEX TERMS Smart grid, elliptic curve, bilinear map, authentication and key establishment, private key secrecy.
The Internet of Things (IoT) is growing at a fast pace with new devices getting connected all the time. A new emerging group of these devices is the wearable devices, and the wireless sensor networks are a good way to integrate them in the IoT concept and bring new experiences to the daily life activities. In this paper, we present an everyday life application involving a WSN as the base of a novel context-awareness sports scenario, where physiological parameters are measured and sent to the WSN by wearable devices. Applications with several hardware components introduce the problem of heterogeneity in the network. In order to integrate different hardware platforms and to introduce a service-oriented semantic middleware solution into a single application, we propose the use of an enterprise service bus (ESB) as a bridge for guaranteeing interoperability and integration of the different environments, thus introducing a semantic added value needed in the world of IoT-based systems. This approach places all the data acquired (e.g., via internet data access) at application developers disposal, opening the system to new user applications. The user can then access the data through a wide variety of devices (smartphones, tablets, and computers) and operating systems (Android, iOS, Windows, Linux, etc.).
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.