基于二次剩余理论的智能电表安全认证协议
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Authentication Protocol for Smart Meter Based on Quadratic Residues
  • 作者:徐扬 ; 苑津莎 ; 高会生 ; 赵振兵
  • 英文作者:XU Yang;YUAN Jin-sha;GAO Hui-sheng;ZHAO Zhen-bing;School of Electrical and Electronic Engineering,North China Electric Power University;
  • 关键词:智能电表 ; 认证协议 ; 二次剩余 ; Hash ; BAN逻辑
  • 英文关键词:Smart meter;;Authenticated protocol;;Quadratic residues;;Hash;;BAN logic
  • 中文刊名:JSJA
  • 英文刊名:Computer Science
  • 机构:华北电力大学电气与电子工程学院;
  • 出版日期:2018-07-15
  • 出版单位:计算机科学
  • 年:2018
  • 期:v.45
  • 基金:国家自然科学基金资助项目(61401154)资助
  • 语种:中文;
  • 页:JSJA201807027
  • 页数:4
  • CN:07
  • ISSN:50-1075/TP
  • 分类号:164-167
摘要
在EPC Class 1Gen-2标准下,RFID标签中只有很少的内存被用于处理标签的安全问题。针对此,提出一种基于二次剩余的RFID认证协议。协议通过在阅读器和标签内预置一个智能电表ID的Hash值来保证标签的前向安全性和匿名性,数据采集器通过二次剩余理论来验证电表标签是否合法,以实现对智能电表的身份认证;利用BAN逻辑理论实现对协议的安全性分析。与其他两种应用于智能电表的认证协议的性能对比分析表明,该协议计算量小,实现复杂度低,可以抵御多种攻击,能够满足用户的安全隐私需求。
        Only little memory in RFID tag is available for security problems under the stadard of EPC Class 1 Gen-2.Therefore,this paper proposed a RFID authentication protocol based on quadratic residue property.The protocol guarantees the forward security and anonymity of the tag by presetting the hash value of a smart meter ID in the reader and tag,and validates the identity of the tag by quadratic residue property.Then BAN logic theory is used to prove the security.Compared with the other two kinds of smart meter authentication protocols,this protocol has low complexity and can resist many kinds of attacks,ensuring user's privacy and security.
引文
[1]YU Y X,LUAN W P.Smart Grid[J].Power System&Clean Energy,2009,127(9):251-253.
    [2]KHURANA H,HADLEY M,LU N,et al.Smart-Grid Security Issues[J].IEEE Security&Privacy,2010,8(1):81-85.
    [3]SHARMA K,SAINI L M.Performance analysis of smart metering for smart grid:An overview[J].Renewable&Sustainable Energy Reviews,2015,49:720-735.
    [4]ZHAO B,ZHAI F,LI T Y,et al.Secure Communication Protocol for Smart Meter Bidirectional Interaction System[J].Automation of Electric Power System,2016,47(17):93-98.(in Chinese)赵兵,翟峰,李涛永,等.适用于智能电表双向互动系统的安全通信协议[J].电力系统自动化,2016,47(17):93-98.
    [5]DUAN J H,CUI A J,ZHANG X,et al,The Network Information Security of Smart Grid Architecture[J].Information Security and Technology,2015(11):52-54.(in Chinese)段军红,崔阿军,张驯,等.面向智能电网的网络信息安全架构[J].信息安全与技术,2015(11):52-54.
    [6]LIU X Y,ZHANG Q,LI Z M.A Survey on Information Security for Smart Grid[J].Electric Power ICT,2014,12(4):56-60.(in Chinese)刘雪艳,张强,李战明.智能电网信息安全研究综述[J].电力信息与通信技术,2014,12(4):56-60.
    [7]HAN Y N,LI F G.Research on combined public key cryptographic scheme for smart grid[J].Journal of Cryptologic Research,2016,3(4):340-351.(in Chinese)韩亚楠,李发根.适用于智能电网的组合公钥密码体制研究[J].密码学报,2016,3(4):340-351.
    [8]HU Y,DONG M C.Strengthening the security of network applications with SSL protocol[J].Automation of Electiric Power Systems,2002,26(15):70-77.(in Chinese)胡炎,董名垂.用SSL协议加强电力系统网络应用的安全性[J].电力系统自动化,2002,26(15):70-77.
    [9]GARCIA F D,JACOBS B.Privacy-friendly energy-metering via homomorphic encryption[M]∥Security and Trust Management.Springer Berlin Heidelberg,2010:226-238.
    [10]XUE R.IK-CPA security implies IE-CCA security in the random oracle model[J].Science China(Information Sciences),2013,56(3):179-189.
    [11]HSIANG H C,KUO H C,SHIH W K.Security Enhancement for a Novel Mutual Authentication Scheme Based on Quadratic Residues for RFID Systems[C]∥Second International Conference on Future Generation Communication and Networking,2008(FGCN’08).IEEE,2008:197-200.
    [12]XIAO H G,LI W,WU X R.A lightweight and efficient RFID authentication protocol based on synchronization code[J].Computer Engineering&Science,2016,38(4):673-678.(in Chinese)肖红光,李为,巫小蓉.基于同步数的轻量级高效RFID身份认证协议[J].计算机工程与科学,2016,38(4):673-678.
    [13]ZHAO B,GAO X,GAO P P,et al.A lightweight authenticated protocol with key agreement for power utilization information collecting[J].Automation of Electric Power Systems,2013,37(12):81-86.(in Chinese)赵兵,高欣,郜盼盼,等.适用于用电信息采集的轻量级认证密钥协商协议[J].电力系统自动化,2013,37(12):81-86.
    [14]XUAN X W,TENG J F,BAI Y.Enhanced RFID Authentication Protocol Based on Quardratic Residue[J].Computer Engineering,2012,38(3):124-125,129.(in Chinese)轩秀巍,滕建辅,白煜.基于二次剩余的增强型RFID认证协议[J].计算机工程,2012,38(3):124-125,129.
    [15]ROSEN K H.Elementary Number Theory and Its Applications[M].Beijing:China Machine Press,2004.
    [16]WANG Z C,XU D Y,WANG X F,et al.Reliability Analysis and Improvement of BAN Logic[J].Computer Engineering,2012,38(17):110-115.(in Chinese)王正才,许道云,王晓峰,等.BAN逻辑的可靠性分析与改进[J].计算机工程,2012,38(17):110-115.
    [17]BOYD C,MAO W.On a limitation of BAN logic[M]∥Advances in Cryptology-EUROCRYPT’93.Springer Berlin Heidelberg,1993:240-247.