Skip to main content

Authentication Methodology for Securing Machine-to-Machine Communication in Smart Grid

  • Chapter
  • First Online:
Combating Security Challenges in the Age of Big Data

Abstract

The bidirectional communication between the smart grid users and utility company is facilitated through Advanced Metering Infrastructure (AMI) comprising numerous smart meters, sensors, and other Internet of Things (IoT) devices by employing Machine-to-Machine (M2M) communication. Triggered by advances in the M2M technologies recently, the smart meters do not require any human intervention to characterize power demand and energy distribution. While there are many challenges in the design of the smart grid communications network, security is a major obstacle in realizing smart grid communication. This is because of the convergence of the advanced IoT and M2M technologies at the smart grid arising many new unforeseen challenges leading to security vulnerabilities and malicious threats. Therefore, practical and lightweight authentication mechanism for fulfilling the specific requirements of the smart grid communication should be carefully taken into consideration and adequate authentication methodology should be developed tailored for the smart grid context. In this vein, in this chapter, we first overview the M2M communication framework in the smart grid system and highlight its shortcomings including security vulnerabilities such as communication trust, and privacy issues. In order to deal with the security concerns, a lightweight message authentication method is presented to carry out mutual authentication among the smart meters distributed at the various hierarchical networks of the smart grid. The adopted lightweight authentication method is based on Diffie-Hellman key exchange protocol. A cryptographic analysis of the adopted authentication method demonstrates its ability to satisfy the desirable security demands of the smart grid communications. Simulation results are also provided to demonstrate the viability of the adopted authentication method. In addition, the need for developing another specific type of authentication for securing targeted broadcast in the smart grid system is discussed and the applicability of Key Policy Attributed Based Encryption (KP-ABE) is investigated for this purpose. It is shown that the smart grid’s control center can employ KP-ABE to broadcast a single, encrypted message to specific groups of recipients whereby each group consists of numerous users. Each user in the targeted group is able to individually exploit the defined key policy to decrypt the broadcasted message. It is demonstrated that in such highly specialized communication scenario, the adopted KP-ABE targeted broadcast methodology is capable of eliminating the need to issue redundant/unicast messages to ensure both communication and computation efficiency while protecting the confidentiality of the exchanged information in the smart grid.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Fadlullah ZM, Quan DM, Kato N, Stojmenovic I (2014) GTES: an optimized game-theoretic demand-side management scheme for smart grid. IEEE Syst J 8(2):588–597

    Article  Google Scholar 

  2. Fadlullah Z, Kato N, Lu R, Shen X, Nozaki Y (2012) Toward secure targeted broadcast in smart grid. IEEE Commun Mag 50(5):150–156

    Article  Google Scholar 

  3. Fouda MM, Fadlullah ZM, Kato N, Lu R, Shen X (2011) A lightweight message authentication scheme for smart grid communications. IEEE Trans Smart Grid 2(4):675–685

    Article  Google Scholar 

  4. Fadlullah Z, Fouda M, Kato N, Shen X, Nozaki Y (2011) An early warning system against malicious activities for smart grid communications. IEEE Netw 25(5):50–55

    Article  Google Scholar 

  5. Fadlullah ZM, Fouda MM, Kato N, Takeuchi A, Iwasaki N, Nozaki Y (2011) Toward intelligent machine-to-machine communications in smart grid. IEEE Commun Mag 49(4):60–65

    Article  Google Scholar 

  6. Wei C, Fadlullah ZM, Kato N, Stojmenovic I (2014) A novel distributed algorithm for power loss minimizing in smart grid. In: 2014 IEEE international conference on smart grid communications (SmartGridComm). IEEE

    Google Scholar 

  7. Fadlullah ZM, Duong MQ, Kato N, Stojmenovic I (2013) A novel game-based demand side management scheme for smart grid. In: 2013 IEEE wireless communications and networking conference (WCNC). IEEE

    Google Scholar 

  8. Fouda MM, Fadlullah ZM, Kato N, Takeuchi A, Nozaki Y (2012) A novel demand control policy for improving quality of power usage in smart grid. In: 2012 IEEE global communications conference (GLOBECOM). IEEE

    Google Scholar 

  9. Fadlullah ZM, Nozaki Y, Takeuchi A, Kato N (2011) A survey of game theoretic approaches in smart grid. In: 2011 International conference on wireless communications and signal processing (WCSP). IEEE

    Google Scholar 

  10. Fouda MM, Fadlullah ZM, Kato N (2010) Assessing attack threat against ZigBee-based home area network for smart grid communications. In: The 2010 international conference on computer engineering & systems. IEEE

    Google Scholar 

  11. Yuan Y, Li Z, Ren K (2011) Modeling load redistribution attacks in power systems. IEEE Trans Smart Grid 2(2):382–390

    Article  Google Scholar 

  12. Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM conference on computer and communications security – CCS 06. ACM Press

    Google Scholar 

  13. IEEE (2009) Ieee, conference drive smart grids. [Online]. Available: http://www.eetimes.com/electronics-news/4081867/IEEE-conferencedrive-smart-grids

  14. Alaa Y, ElAttar HM, Digham F, Afify LH, Elbadawy H (2017) Lte dynamic scheduling scheme for massive m2m and h2h communication. In: 2017 IEEE 8th annual ubiquitous computing, electronics and mobile communication conference (UEMCON). pp 478–482

    Google Scholar 

  15. Cha I, Shah Y, Schmidt A, Leicher A, Meyerstein M (2009) Trust in m2m communication. IEEE Veh Technol Mag 4(3):69–75

    Article  Google Scholar 

  16. Chen D, Brown J, Khan JY (2014) Performance analysis of a distributed 6lowpan network for the smart grid applications. In: 2014 IEEE ninth international conference on Intelligent Sensors, Sensor Networks and Information Processing (ISSNIP), April 2014, pp 1–6

    Google Scholar 

  17. Starsinic M (2010) System architecture challenges in the home m2m network. In: 2010 IEEE Long Island systems. Applications and technology conference, IEEE

    Google Scholar 

  18. Ericsson GN (2010) Cyber security and power system communicationessential parts of a smart grid infrastructure. IEEE Transactions on Power Delivery 25(3):1501–1507

    Article  Google Scholar 

  19. Metke AR, Ekl RL (2010) Smart grid security technology. In: 2010 Innovative smart grid technologies (ISGT). IEEE

    Google Scholar 

  20. Privacy-friendly aggregation for the smart-grid. http://research.microsoft.com/apps/pubs/?id=146092

  21. Kgwadi M, Kunz T (2010) Securing RDS broadcast messages for smart grid applications. In: Proceedings of the 6th international wireless communications and mobile computing conference on ZZZ – IWCMC 10. ACM Press

    Google Scholar 

  22. New study stresses need for unied security approach for smart grid (2011) http://www.smartmeters.com/the-news/smart-grid-news/2389-new-study-stresses-need-for-unied-security-approach-for-smart-grid

  23. Attrapadung N, Imai H (2009) Conjunctive broadcast and attribute-based encryption. In: Pairing-based cryptography pairing 2009. Springer, Berlin Heidelberg, pp 248–265

    Chapter  Google Scholar 

  24. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute-based encryption. In: 2007 IEEE symposium on security and privacy (SP 07). IEEE

    Google Scholar 

  25. Ruj S, Nayak A, Stojmenovic I (2011) A security architecture for data aggregation and access control in smart grids. CoRR, vol. abs/1111.2619, 2011. [Online]. Available: http://arxiv.org/abs/1111.2619

  26. Hauser CH, Bakken DE, Dionysiou I, Gjermundrod KH, Irava VS, Helkey J, Bose A (2008) Security, trust, and QoS in next-generation control and communication for large power systems. International Journal of Critical Infrastructures 4(1/2):3

    Article  Google Scholar 

  27. Lee J-S, Su Y-W, Shen C-C (2007) A comparative study of wireless protocols: Bluetooth, UWB, ZigBee, and wi-fi. In: IECON 2007 –33rd annual conference of the IEEE industrial electronics society. IEEE

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zubair Md. Fadlullah .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Fadlullah, Z.M., Fouda, M.M. (2020). Authentication Methodology for Securing Machine-to-Machine Communication in Smart Grid. In: Fadlullah, Z., Khan Pathan, AS. (eds) Combating Security Challenges in the Age of Big Data. Advanced Sciences and Technologies for Security Applications. Springer, Cham. https://doi.org/10.1007/978-3-030-35642-2_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-35642-2_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-35641-5

  • Online ISBN: 978-3-030-35642-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics