Next Article in Journal
Progressive Adoption of RINA in IoT Networks: Enhancing Scalability and Network Management via SDN Integration
Previous Article in Journal
A Deep Learning Approach to Semantic Segmentation of Steel Microstructures
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Lightweight Chaotic Map-Based Key Agreement Scheme for the Advanced Metering Infrastructure

1
Department of Computer, North China Electric Power University, Baoding 071003, China
2
Hebei Key Laboratory of Knowledge Computing for Energy & Power, Baoding 071003, China
3
Engineering Research Center of Intelligent Computing for Complex Energy Systems, Ministry of Education, Baoding 071003, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2024, 14(6), 2299; https://doi.org/10.3390/app14062299
Submission received: 14 February 2024 / Revised: 3 March 2024 / Accepted: 5 March 2024 / Published: 8 March 2024
(This article belongs to the Section Computing and Artificial Intelligence)

Abstract

:
In the advanced metering infrastructure (AMI), impersonation, eavesdropping, man-in-the-middle and other attacks occur in the process of communication between entities through public channels, which will lead to the leakage of user privacy or the incorrect issuance of control instructions, resulting in economic losses and even power system operation failures. In view of this situation, we design a lightweight key agreement scheme based on a chaotic map for the AMI. We use the chaotic map to replace the time-consuming bilinear pairing and elliptic curve method and establish a secure communication channel between legal entities. In addition, we also design a multicast key generation mechanism for message transmission in AMI. The security analysis proves the security of the proposed scheme in the random oracle model, which can meet the security characteristics of anonymity and forward secrecy, and can effectively resist common attacks such as impersonation, replay and man-in-the-middle. The performance analysis results show that the proposed scheme requires lower computational and communication costs than related schemes, so it is more suitable for AMI scenarios with limited resources.

1. Introduction

The advanced metering infrastructure (AMI) is a complete network processing system for collecting, storing and analyzing user electricity data, which is mainly composed of smart meters (SMs), data concentrators (DCs), the measurement data management system (MDMS), the local communication network, and the communication network connecting power company data center [1]. Among them, the communication network in the AMI includes uplink and downlink networks. The smart meter collects electricity consumption information from the user side and uploads the message to the MDMS through the DC, which belongs to the uplink network, and the process of MDMS transmitting command information from DC to SM belongs to the downlink network [2]. Eavesdropping, tampering and other attacks on the uplink network will lead to the exposure of electricity data and billing fraud, resulting in privacy leakage (such as whether the user is at home, whether the house is idle) and economic losses. Attacks on the downlink network will lead to errors in the command information, which will destroy the normal operation of the power system and can even lead to the paralysis of the whole power system [3,4]. For example, in 2014, Spanish hackers used meter vulnerabilities to conduct billing fraud and even shut down the entire circuit system, causing a large-scale power outage. In 2019, hackers used a firewall vulnerability to launch a denial-of-service attack against the American electrical company, resulting in equipment communication interruption.
In [5], the security vulnerabilities in the AMI were analyzed, and authentication and encryption were pointed out to be effective means to ensure the secure communication of the AMI. The secure communication scheme based on asymmetric cryptography has problems such as high communication overheads and multiple interactions during asymmetric encryption and decryption, making it unsuitable for smart meters with limited computing and communication resources. The key agreement mechanism allows both parties to negotiate the same session key before communication and uses symmetric encryption to communicate, which has less computation power and a faster speed. The certificateless key agreement scheme can not only avoid the complex certificate management in public key infrastructure (PKI), but also avoid the key escrow in identity-based cryptography (IBC). It is very suitable for entities in AMI with limited computation and communication resources such as smart meters [6].
In certificateless key agreement schemes, the scheme based on the hash algorithm [7] uses ultra-lightweight hash functions to achieve key agreements, which is suitable for scenarios with very limited communication resources, but cannot meet the security requirements well. In order to enhance security, many key agreement schemes based on bilinear pairing and an elliptic curve have been proposed. Bilinear mapping is simply a mapping e, which can map two elements in the cyclic group G 1 and G 2 of order n to one element in G 3 , and the mapping satisfies bilinearity. The elliptic curve cryptosystem is based on the generalized discrete logarithm problem, and the use of shorter operands can provide the same security level as RSA.
In [8], anonymous communication between edge computing infrastructures in smart grid was realized, but the complexity of pairing operation increases the computational overhead. In addition, [9] proved that the scheme struggles to resist impersonation and transient key exposure attacks. In [10], a key exchange scheme named AAS-IoTaSG was proposed for the smart grid environment in the Internet of Things. This scheme is based on the anonymous signature, which allows the dynamic addition of nodes. However, it is proved by [9] that the scheme struggles to resist man-in-the-middle attacks and impersonation attacks. In [11], a key agreement scheme based on the elliptic curve was designed for the smart grid, but it was proved by [12] that the scheme cannot complete the authentication process in practical application scenarios. In [13], an authentication and key agreement scheme based on elliptic curves was proposed for smart grid environments that can satisfy forward confidentiality. In [14], a DRMAS scheme for identity authentication in demand response management in smart grid environment was proposed, which is based on the elliptic curve and the certificate. The use of the certificate and elliptic curve cryptosystem results in higher overheads. In [15], a lightweight authentication protocol was proposed for the smart metering infrastructure. The protocol is based on one-way hash and an elliptic curve, which can meet the security characteristics such as anonymity and mutual authentication. However, the scheme proved to be fragile in the face of impersonation attacks and key leakage attacks, and could not provide forward secrecy. In [16], in order to protect the secure communication between users and substations, an authentication scheme was designed using the elliptic curve cryptosystem. It was proved in [2] that the scheme could not provide anonymous and forward secrecy security features and could not resist ESL (Ephemeral Secret Leakage) attacks. In [17], a privacy protection and lightweight authentication scheme based on elliptic curves was proposed to achieve secure communication between SMs and neighbor area network gateways. In [18], Kumar et al.’s scheme [19] was proven to fail to satisfy security characteristics such as anonymity, and a lightweight key agreement scheme based on elliptic curves was proposed to establish a secure channel for data transmission in the smart grid environment. In [20], a blockchain-based privacy preserving authentication scheme was proposed for demand response management in the smart grid environment, establishing a secure channel between smart meters and service providers. However, the above schemes still have deficiencies in security, and still need more computational and communication overheads compared with other non-bilinear mapping and non-elliptic curve schemes.
In recent years, many scholars have proposed key agreement schemes based on chaotic maps. The chaotic map is a kind of random nonlinear process with high initial value sensitivity, high complexity and good confidentiality. The chaotic map based on the Chebyshev polynomial originates from the expansion of a multi-angle cosine function and sine function, which is very suitable for the design of cryptography and secure communication schemes. The definition and properties are shown in Section 2. According to relevant research, the cost of chaotic mapping is only about one-third of the elliptic curve point multiplication operation, which can greatly reduce the operation cost. Compared with bilinear pairing and elliptic curves, chaotic maps have lower computational complexity and higher security. Wang et al. [21] proposed a lightweight authentication scheme for electric vehicle charging, but it was proved that the scheme had errors in the registration and key agreement stages, and could not achieve secure communication [22]. In [23], for the Internet of Vehicles environment, a group key agreement scheme based on chaotic map and bilinear pairing was designed which can support batch authentication. In [24,25], an efficient authentication and group authentication protocol based on chaotic mapping was designed for the Internet of Vehicles. In [26], a three-factor authentication scheme based on the chaotic map was designed for mobile devices, which can meet the corresponding security evaluation criteria. However, the above schemes do not conform to the architecture and message transmission mode of the AMI and cannot be directly applied to the advanced metering infrastructure.

1.1. Motivation

In [27], the important role of authentication and key agreement mechanism in smart grid environment, especially in AMI system, is expounded, which can effectively protect entities from adversary attacks and threats of unauthorized illegal entities and ensure the reliable operation of the whole system. In [28], the potential risks in the AMI system are evaluated by the OCTAVE Allegro method. According to [10,28], the key agreement scheme designed for the AMI system needs to be able to resist impersonation, man-in-the-middle, replay and other attacks in addition to mutual authentication, ensuring session key security, providing anonymity and forward confidentiality. These are the main requirements of smart grid security. At the same time, because the smart meter equipment has very limited resources, such as computing, communication and power supply, the scheme also needs to be as lightweight as possible to adapt to the increasing traffic in the AMI system.
Through the above analysis of the existing key agreement schemes in AMI or smart grid scenarios, it can be found that most of the existing schemes have been proven to have some security problems and cannot meet the security requirements well. Secondly, the existing key agreement schemes in AMI are basically based on cryptosystems with high computational complexity, such as bilinear pairings, elliptic curves, etc., which require high energy overheads, while ultra-lightweight hash operations cannot provide good security. Last but not least, most of the above schemes do not take into account the message transmission mode in the AMI and cannot adapt well to the actual AMI system. Therefore, in order to ensure secure communication between legitimate entities in the AMI system, the designed scheme needs to establish an appropriate balance between security and efficiency. Based on the premise of satisfying the required security, the overhead should be reduced as much as possible to adapt to the equipment with limited resources, and the architecture and message transmission mode of the AMI system should be fully considered.

1.2. Contribution

The main contributions of this article are as follows.
(1)
In order to ensure the secure communication between entities in AMI, a lightweight authentication and key agreement scheme based on Chebyshev chaotic map is proposed.
(2)
The chaotic map with a short key length, low memory occupation and a high secret strength is used to replace the time-consuming bilinear pairing and elliptic curve point multiplication operation, without additional storage certificate and key escrow, which saves the computation and communication overheads based on the premise of realizing the establishment of secure channel.
(3)
According to the AMI architecture and message transmission mode, the authentication and key agreement mechanism between entities is designed, which establishes a secure channel for message transmission between entities. In addition, in order to solve the problem of the repeated transmission of data and repeated occupation of bandwidth, we also design a multicast key generation mechanism.
(4)
The security analysis results show that the proposed scheme satisfies the security characteristics such as anonymity and forward secrecy and can resist common attacks such as replay, impersonation and man-in-the-middle. The performance analysis results show that compared with the related schemes, the proposed scheme requires lower computation and communication costs and allows more entities to participate in the same hardware and software environment. The proposed scheme is more suitable for the AMI with limited resources.

1.3. Organization

In Section 2, the concept of Chebyshev chaotic map and the hypothesis of its difficult problem are given. Section 3 introduces the AMI architecture. Section 4 introduces the algorithm design of the proposed scheme in detail. Section 5 presents a formal and informal analysis of the proposed scheme and compares it with related representative schemes. Section 6 compares and summarizes the proposed scheme and related work from the perspective of calculation cost and communication cost. Section 7 discusses the limitations of the proposed scheme and the prospect of future work. Finally, Section 8 summarizes the article and puts forward the future research directions.

2. Preliminaries

2.1. Chebyshev Polynomial

For integer n, variable x [ 1 , + 1 ] , a large prime P , Chebyshev polynomial T n ( x ) : [ 1 , + 1 ] [ 1 , + 1 ] of degree n is defined as follows:
T n x = cos n · arccos 1 x , x 1 , 1 cos n θ , x = cos θ , θ 0 , π
The recursive formula is as follows:
T n x = 1 n = 0 x n = 1 2 x T n 1 x T n 2 x , n 2
Semigroup nature:
T n x = 2 x T n 1 x T n 2 x mod   P
where n 2 ,   x ( , + ) .
T p T q x = T pq x = T q T p x
where p ,   q Z + .

2.2. Chaotic Maps Mathematical Hard Problems

Definition 1.
CMDLP (Chaotic Map-Based Discrete Logarithm Problem). Discrete logarithm problem on  T n ( x ) : given a large prime number  P  and two large integers  x  and  y , find an integer  e , such that
T e x   mod   P     y
Definition 2.
CMDHP (Chaotic Map-Based Diffie-Hellman Problem). Diffie–Hellman problem on extended  T n ( x ) : given a large prime number  P , T p x   mod   P  and  T q x   mod   P , find an integer  z , such that
T z x = T pq x   mod   P
It is difficult to solve CMDL and CMDH problems in probabilistic polynomial time.

3. AMI System Model

In the AMI, the smart meter is located at the user side, and the collected measurement, illegal power consumption, fault and other data are uploaded to the data concentrator through RS485, PLC and other communication media. It is an intelligent instrument with a microprocessor as the core, and its memory and computing power are relatively limited. The data concentrator is generally installed in the substation, which processes and packages the collected data and forwards it to the measurement data management system through optical fibers, GPRS and other communication media. The measurement data management system is located in the power grid company to store, analyze and use all the data recorded by the smart meter. The communication mode in the uplink network is generally unicast communication, such as smart meter sending measurement data to a data concentrator. In the downlink network, there is also a multicast message transmission method, such as the measurement data management system sending the electricity price information to multiple smart meters simultaneously through the data concentrator. The architecture of the AMI system is shown in Figure 1.
The AMI has terminal access to a large number of smart meters, which record the power consumption information of each user in real time and upload the power consumption data to the measurement data management system regularly. Once the data are eavesdropped on and tampered with by adversaries, this will lead to the leakage of the user’s privacy information and affect the normal charging of the power company, which will cause conflicts and disputes between the supply and demand sides. The measurement data management system remotely controls the smart meter by transmitting control instructions, such as determining whether to cut off the power according to the user’s electricity bill balance, configuring parameters during the installation of the smart meter, and rewriting the electricity price parameter. Once the control instruction is issued wrongly, it will cause disorders in the power system and affect people’s normal life. In addition, attackers can impersonate legitimate entities and inject false messages into the channel to disrupt the normal operation of the system and even control the entire AMI system.
To sum up, in order to enable entities in AMI to transmit data and exchange information through a secure channel, a lightweight key agreement scheme based on chaotic map is designed in this article. Each entity generates a common session key through authentication and key agreement mechanisms and transmits information through encrypted channels to achieve secure data transmission, preventing unauthenticated devices from obtaining effective information. We also designed the generation of multicast keys to address the characteristics of multicast message transmission in AMI. In addition, the identity information of smart meters bound to users will not be leaked during the interaction process.

4. Proposed Scheme

Due to the use of the same key agreement scheme between MDMS and DC, as well as between DC and SM, for the convenience of description, this section describes the proposed scheme in detail by taking the interaction between DC and SM as an example.
We provide a preliminary explanation of the symbols and their meanings used in our scheme, as shown in Nomenclature part.

4.1. Initialization

The data concentrator is installed by the power company in the substation/distribution station, which is considered reliable. In order to achieve authentication and key agreement with the smart meter in the area under its jurisdiction, the data concentrator DC j performs the following initialization process:
DC j selects a Chebyshev polynomial function T n ( x ) with seeds x ( , + ) , a large prime number p , selects collision-resistant hash functions H ( ) ( SHA - 160 ) and H 0 ( ) ( SHA - 320 ) , and sets a time threshold Δ T to confirm the timeliness of the message. DC j selects a random number s Z P and calculates S = T s ( x ) , where s is the private key and S is the public key.
DC j publishes the system parameters { T s ( x ) , x ,   H , H 0 ( ) } .

4.2. Registration

Smart meters within the jurisdiction of the data concentrator DC j receive public parameters. The smart meter SM i selects a random number k Z P as its private key, calculates the public key K = T k ( x ) and publishes it. SM i then computes the XID i = ID i T k ( S )   mod   p and sends { XID i , t 0 } to DC j , where t 0 is the timestamp and ID i is the unique identification of the smart meter, which is bound to the user’s identity, corresponding to their home address, bank account and IP of the smart meter, relating to absolute privacy.
Upon receiving { XID i , t 0 } , DC j first verifies the timeliness of the message, and if | t current t 0 | Δ T , it then proceeds to the next step of calculation: ID i = XID i / T s ( T k ( x ) ) . After obtaining the ID i , DC j selects the random number e i , r i Z P and computes
PID i = H ( ID i | | e i )
E i = H ( ID i | | s | | r i | | PID i )
where PID i is the pseudo identity of the smart meter SM i , and DC j sends { PID i , E i } to SM i and saves { ID i , r i } .

4.3. Mutual Authentication and Session Key Agreement

SM i and DC j authenticate and negotiate to establish each other’s session key SK.
(1) The smart meter SM i selects a random number u Z P and a current timestamp t 1 , and calculates
M 1 = T u x
M 2 = T u T s x
M 3 = ( ID i | | E i ) H 0 ( M 2 )
M 4 = H ID i | | PID i | | E i | | M 2 | | M 3
Then, SM i sends { PID i , M 1 , M 3 , M 4 , t 1 } to DC j .
(2) After receiving { PID i , M 1 , M 3 , M 4 , t 1 } , DC j first verifies the timeliness of the message. If | t current t 1 | Δ T , DC j performs the next operation. Otherwise, DC j terminates the session.
① After the message’s timeliness is verified, DC j calculates
M 2 = T s ( M 1 )
( ID i | | E i ) = M 3 H 0 ( M 2 )
DC j retrieves { ID i , r i } , and performs the following steps after successful retrieval; otherwise, DC j terminates the session.
  DC j performs the following calculation:
E i = H ( ID i | | s | | r i | | PID i )
and checks whether the equations M 4 = H ( ID i | | PID i | | E i | | M 2 | | M 3 ) and E i = E i are established. After successful verification, DC j performs the next operation; otherwise, the session will be terminated.
  DC j selects e i new Z P and calculates:
PID i new = H ( ID i | | e i new )
E i new = H ( ID i | | s | | r i | | PID i new )
  DC j selects v Z P and a current timestamp t 2 , then computes:
M 5 = T v x
M 6 = T v M 1
M 7 = ( PID i new | | E i new ) H 0 ( M 6 | | E i )
SK ji   = H ( ID i | | PID i | | E i | | E i new | | M 2 | | M 6 )
M 8 = H ( ID i | | PID i | | E i | | M 2 | | M 5 | SK ji  
DC j sends { M 5 , M 7 , M 8 , t 2 } to SM i .
(3) After receiving { M 5 , M 7 , M 8 , t 2 } , S M i first verifies the timeliness of the message. If | t current t 2 | Δ T , SM i performs the next step. Otherwise, the session will be terminated.
① After the message timeliness is verified, SM i calculates:
M 6 = T u M 5
( PID i new | | E i new ) = M 7 H 0 ( M 6 | | E i )
SK ij = H ( ID i | | PID i | | E i | | E i new | | M 2 | M 6
② In order to prevent potential attacks, SM i checks whether the equation M 8 = H ( ID i | | PID i | | E i | | M 2 | | M 5 | | SK ji ) is established. After successful verification, SM i and DC j share the session key SK = SK ij = SK ji ; otherwise, the session will be terminated.
  SM i updates { PID i , E i } to { PID i new , E i new } for periodic key updates.
(4) After mutual authentication, the smart meter SM and data concentrator DC use the common session key SK for encrypted communication. DC and MDMS negotiate to establish a secure channel through the same steps. The message transmitted in the communication needs to meet the communication protocol. The information frame in the AMI generally contains seven parts, and each part contains several bytes. The format is shown in Figure 2, where the data domain part is the main body of the communication content that needs to be encrypted.
The data concentrator receives control instructions from the MDMS through the secure channel, such as tripping and closing, and then transmits them to the corresponding smart meter through the secure channel. The information frame format transmitted in this process is shown in Figure 3, where the address field contains the address of DC and SM, PA = 98 H stands for the secret level, and the data field N 1 ~ N m will be filled with ciphertext.

4.4. Multicast Key Generation

In the downlink communication network, according to the communication protocol, one or more bytes of the address domain can be replaced by AAH , so as to achieve the effect that the current bytes are multicast addresses and realize the function of broadcasting a message to all eligible smart meters. In order to better adapt to the AMI message transmission mode, the multicast key agreement process is also designed after authentication and unicast key agreement. There are multiple smart meters within the jurisdiction of DC j , and the multicast key agreement process will be described by using the interaction between DC j , and SM i as an example.
① After realizing the unicast key agreement, D C j selects a current timestamp t 3 and performs the following calculations:
Y i = T v M 1
GK = H ( Y 1 Y 2 Y i Y n )
GK i = GK / Y i
M 9 = H ( ID i | | PID i | | Y i | | GK )
EM i = Enc SK ( GK i | | M 9 | | t 3 )
where EM i is the encrypted ciphertext using the key SK between DC j and SM i . DC j sends EM i to SM i .
② After receiving the ciphertext, SM i decrypts M i = Dec SK EM i with the session key to obtain { GK i , M 9 , t 3 } , and then verifies the timeliness of the message. If | t current - t 3 | Δ T , SM i performs the following calculation; otherwise, it terminates the session.
Y i = T u M 5
GK = H ( GK i Y i )
SM i verifies whether the equation M 9 = H ( ID i | | PID i | | Y i | | GK ) is established. If successful, DC j encrypts the instruction information using the group key GK and sends it to multiple smart meters. SM i decrypts and performs the corresponding operation using the group key GK ; otherwise, SM i will terminate the session. The MDMS and DC implement multicast key agreement through the same steps as above.

5. Security Analysis and Comparison

In this section, we prove that the proposed scheme can meet the security requirements and can resist common attacks.

5.1. Adversary Model

In the AMI, entities often communicate and transmit data through insecure channels, which are vulnerable to various attacks. In this paper, we choose the well-known and widely accepted CK adversarial model, which defines the adversary A that can completely control the channel during the entire communication process. Its attack capabilities include listening, modifying, deleting and injecting messages. In addition, the adversary can further obtain the private secret value of the entity. In order to prove the security of this scheme under the CK model, we establish the following definition:
Participants : The scheme includes two entities, SM and DC. Any other entity is recorded as I .
Queries: Opponent A can query participants to achieve the interaction between the two. The following queries are used to simulate the attack ability of A.
Execute ( SM i , DC j ) : A can obtain all communication records between SM i and DC j through the query, which simulates passive attacks (such as an eavesdropping attack).
Send ( I , m ) : A carries out an active attack through the query. Adversary A sends a forged message m to entity I , and I responds to A, where m can be obtained by means of interception.
Reveal ( I ) : A can obtain the session key owned by I through the query.
Corrupt ( I ) : Through the query, A requests I and obtains its long-term secret value.
Test ( I ) : This query measures the semantic security of the session key. The adversary A sends a single test query to the oracle, and the oracle begins to toss a coin b { 0 , 1 } after receiving the query. If b is 0, a random key of the same size as SK is returned to A. If b is 1, the real SK is passed to A.
h ( m ) : After receiving the query from A, I sends the hash value of the message m replaced by the random number as a response to A.
Partnering: Entities SM i and DC j are partners, when they verify each other and negotiate a consistent key.
Freshness: For a session S held by participant I, if the session S has generated a session key, and A does not issue a Reveal ( I ) query, and at most one Corrupt ( I ) query is performed, the session S is fresh.

5.2. Formal Security Proof

According to [2], we rigorously test the security of the proposed scheme via formal security analysis under the widely accepted random oracle model, and prove that the proposed scheme can effectively resist the adversary A defined in the adversarial model.
Definition 3.
We use  Game AKA ( I ,   A )  to simulate the security of the scheme. Though the game, A can send multiple queries to participant I, but A can perform  Test ( I )  query at most once, and I returns  b { 0 , 1 } . The goal of A is to correctly guess the value of b in the  Test ( I )  session. The probability that A wins in  Game AKA ( I ,   A )  is defined as  Pr [ Succ ( A ) ] . The advantage that A destroys the semantic security of the proposed scheme in polynomial time is defined as:
Adv p AKA A = 2 Pr Succ A - 1 = 2 Pr b = b - 1
This scheme is secure if adversary A’s advantage of destroying semantic security  Adv p AKA A  can be ignored.
Lemma 1.
Suppose that  E 1 ,   E 2 ,   and   F  are events defined in a probability distribution, and assume that  E 1 F E 2 F . This means that  Pr E 1 Pr E 2 Pr F .
Theorem 1.
Assuming that A can perform at most  q h   hash  queries, q e   Execute  queries, and  q s   Send  queries, then the advantage of A is
Adv p AKA A q s + 2 q h 2 2 l + 2 q s + q e 2 p + 2 q h Adv CMCDH A
where  l  is the length of the hash value.
Proof. 
The proof consists of the game order GM i i = 0 , 1 , 2 , 3 , 4 , 5 . For each game, A wins the game when A guesses the value of b successfully. □
GM 0 : The game simulates attacks which are carried out under the standard model, therefore
Adv p AKA A = 2 Pr GM 0 1
GM 1 : Through the query of Execute ( SM i , DC j ) , A can obtain all the messages { PID i , M 1 , M 3 , M 4 } and { M 5 , M 7 , M 8 } exchanged between SM i and DC j . A can verify whether the calculated key SK is real by executing the query. It can be seen that the security of the key cannot be disclosed from the exchanged information. Therefore
Pr GM 1 Pr GM 0 = 0
GM 2 : The game simulates all types of queries, and as in GM 1 , the game is suspended when the following two situations occur: (1) Hash queries conflict in output, and (2) { PID i , M 1 , M 3 , M 4 } and { M 5 , M 7 , M 8 } are not uniformly distributed. From the birthday paradox, therefore,
Pr GM 2 Pr GM 1 q h 2 2 l + 1 + q s + q e 2 2 p
GM 3 : When A successfully guesses M 4 and M 8 without querying the participants, the game will be suspended, which is different from other games. Therefore,
Pr GM 3 Pr GM 2 q s 2 l
GM 4 : In this game, the key SK can be guessed without querying for the corresponding random oracle. The game is no different from the above games, except that A performs a hash query on the random oracle on the ( ID i | | CID i | | E i | | E i new | | C 2 | | K ) , where K = CMDH ( C 1 , C 5 ) = T uv ( x ) . Therefore,
Pr GM 4 Pr GM 3 q h Adv CMCDH A + q s 2 l
where A queries the random tuple T θ x , T φ x from the h oracle to calculate CMCDH ( T θ ( x ) , T φ ( x ) ) , where θ ,   φ Z p .
GM 5 : A executes the Test query in this game, which is different from the above game. If A performs a hash query on ( ID i | | CID i | | E i | | E i new | | C 2 | | T uv ( x ) ) , the probability that A can obtain SK does not exceed q h 2 / 2 l + 1 . If A executes the Corrupt query, it can be inferred from the definition of freshness that the probability of A obtaining K does not exceed q s + q e 2 / 2 p . Therefore,
Pr GM 5 Pr GM 4 q h 2 2 l + 1 + q s + q e 2 2 p
Due to A’s inability to distinguish between a real and random session key without using the correct input to perform h queries,
Pr [ GM 5 ] = 1 / 2
According to the game GM 0 GM 5 and Lemma 1, Theorem 1 can be verified. □
The above proof process means that the probability of attacker A winning in the game is negligible, so the proposed scheme is safe under the random oracle model. This protocol can guarantee the security of the session key in the process of authenticated key exchange when communicating between entities in AMI.

5.3. Informal Security Analysis

5.3.1. Mutual Authentication

In the proposed scheme, DC j authenticates SM i by confirming whether the equation M 4 = M 4 is established, and SM i authenticates DC j by confirming whether the equation M 8 = M 8 is established. After mutual authentication, SM and DC negotiate the session key SK to build a secure channel.

5.3.2. Anonymity and Un-Traceability

In the proposed scheme, if the adversary obtains { PID i , M 1 , M 3 , M 4 } and { M 5 , M 7 , M 8 } in the interaction process of DC j and SM i by means of eavesdropping, the PID i is generated by a one-way hash function and updated periodically. M 2 is generated by random numbers, M 3 = ( ID i | | E i ) H 0 ( M 2 ) is constantly changing with M 2 , and M 4 = H ( ID i | | PID i | | E i | | M 2 | | M 3 ) is also variable. The adversary cannot derive or track the real ID i , so the scheme provides anonymity and non-traceability for users.

5.3.3. Forward Secrecy

Even if all secret values of smart meters and data concentrators are obtained by the adversary, all previous session keys must remain secure. If { PID i , M 1 , M 3 , M 4 } and { M 5 , M 7 , M 8 } are obtained by means of eavesdropping, the adversary A can calculate M 2 = T s M 1 and ( ID i | | E i ) = C 3 H 0 ( M 2 ) , but A must obtain M 6 = T u ( M 5 ) = T v ( M 1 ) to calculate the previous key SK = H ( ID i | | PID i | | E i | | E i new | | M 2 | | M 6 ) . Due to the computational difficulties of CMDL and CMDH problems, it is not feasible for A to obtain random numbers u and v from M 1 and M 5 . So, A cannot successfully calculate SK , and the scheme achieves forward secrecy.

5.3.4. SM Impersonation Attack Resistance

Adversary A needs to obtain the value of E i to forge message M 4 in order to impersonate a legitimate smart meter. E i can be calculated by two means: (1) the legitimate smart meter can compute it; and (2) the data concentrator knows { r i , s } and can calculate it. It is computationally impossible for A to compute these parameters, so A does not have the ability to impersonate smart meters within the scope of DC . So, the scheme can effectively resist smart meter impersonation attack.

5.3.5. DC Impersonation Attack Resistance

In order to impersonate a legitimate data concentrator, adversary A must compute a valid { M 5 , M 7 , M 8 } . M 7 = ( PID i new | | E i new ) H 0 ( M 6 | | E i ) and M 8 = H ( ID i | | PID i | | E i | | M 2 | | M 5 | | SK ji ) are calculated by { ID i , PID i , PID i new , E i , E i new } and computed by the hash function. Therefore, A cannot directly obtain these parameters and cannot guess the values successfully in polynomial time. In order to calculate the above parameters, A must obtain { ID i , s , r i } , but it is impossible to obtain the private values { s , r i } in polynomial time, and because of the anonymity and un-traceability of the scheme, A cannot obtain ID i . Therefore, A cannot calculate a valid response message, so the scheme can effectively resist data concentrator impersonation attack.

5.3.6. Replay Attack Resistance

In the proposed scheme, messages { PID i , M 1 , M 3 , M 4 , t 1 } and { M 5 , M 7 , M 8 , t 2 } transmitted between entities all contain timestamps. In addition, before each interaction, the entity checks the timeliness of the received message, and only messages that arrive within the specified time will be received. Therefore, the scheme can effectively resist replay attack.

5.3.7. Man-in-the-Middle Attack Resistance

Suppose that A intercepts the request message { PID i , M 1 , M 3 , M 4 } and response message { M 5 , M 7 , M 8 } ; in order for the attack to succeed, the new information flow { PID i , M 1 , M 3 , M 4 } and { M 5 , M 7 , M 8 } need to be forged by A, or the previous information flows need to be replayed. As mentioned above, the scheme can resist replay attack and impersonation attack, so A cannot authenticate through both smart meters and data concentrators simultaneously. Therefore, the scheme can resist man-in-the-middle attack.

5.3.8. ESL (Ephemeral Secret Leakage) Attack Resistance

Assuming that the secret value u ,   v ,   or   e i is obtained by the adversary A , A can calculate M 2 and M 6 . In order to obtain SK , A must be able to calculate { E i , E i new } and the real ID i . However, A cannot calculate the correct { E i , E i new } that needs to be calculated using the long-term secret value s in polynomial time. Therefore, the scheme can resist the ESL attack.

5.3.9. De-Synchronization Attack Resistance

Even if the first message flow is intercepted by the adversary during the key agreement phase, DC does not need to update the parameters in the database, which will not affect the consistency of the next communication. Even if the second message flow is intercepted by the adversary, it still cannot affect the consistency of communication between SM and DC. Only when M 8 = M 8 is established will the communication parties update the data. Therefore, the scheme can resist de-synchronization attack.

5.3.10. DDoS (Distributed Denial of Service) Attack Resistance

DDoS attacks include replay, false data injection, de-synchronization, flooding, jamming, etc. The above security analysis shows that this scheme can achieve mutual authentication and session key security. Therefore, the proposed scheme can resist false message injection attacks, which are mainly against unauthenticated and unencrypted communication processes.
The above analysis shows that the proposed scheme can also resist the desynchronization attack. At each step, the entity verifies the validity of the received message, which ensures the consistency of the messages between the two sides of the communication. Consistency verification can also resist the jamming attack.
After receiving the authentication request, the data concentrator first checks the timeliness of the message, and directly discards the messages that do not meet the timeliness requirement, thus resisting the DoS attack by replaying the old message. Next, the data concentrator authenticates the smart meter. The verification of the authentication request only involves the Chebyshev polynomial and the hash operation with low computational overheads, which requires very few computing resources, and discards the packets that fail to verify and terminate the session at the same time, which can alleviate the impact of the flooding attack. A further defense scheme against DDoS attack is given in Section 7. Therefore, the proposed scheme can resist or mitigate the above DDoS attacks.

5.3.11. Key-Compromise Impersonation Resistance

Even if the secret value stored in the SM is obtained by the adversary, since the session key of different smart meters is different, it will only cause the session key leakage between SM i and DC j in this period, and will not cause the session key leakage between SM i and DC j . So, the scheme can resist key-compromise impersonation attack.
We compared the proposed scheme with relevant representative schemes (i.e., Hu et al. [2], Abbasinezhad-mood et al. [13], Chaudhry et al. [17], Baghestani et al. [18], and Park et al. [20]) in terms of security, and the comparison results can be seen in Table 1. The symbol “Applsci 14 02299 i061” represents that the scheme has this security feature, and “Applsci 14 02299 i062” indicates that the scheme does not meet or does not mention this security feature. From Table 1, it can be seen that the proposed scheme provides higher security and is more suitable for AMI scenarios.

6. Performance Evaluation

In this section, the performance of the proposed scheme is analyzed in terms of computation cost, communication cost and energy consumption, where the cost mainly depends on the authentication and key agreement phases. This section also compares the proposed scheme with related representative schemes (i.e., Hu et al. [2], Abbasinezhad-mood et al. [13], Chaudhry et al. [17], Baghestani et al. [18], and Park et al. [20]) to evaluate the performance of our scheme.

6.1. Computation Cost

In order to measure the computational overheads of the proposed scheme in the key agreement process, according to [25,26], we conducted experiments on different encryption primitives using the big data computing library to measure their execution time. Our experimental environment was set as follows: (1) hardware environment: Inter Core I5-12500H processor (Intel, Santa Clara, America) with clock frequency of 2.50 GHz, 16 GB RAM Memory; (2) software configuration: Windows 10 operating system, Visual C++ 2017 Software, MIRACL (Multiprecision Integer and Rational Arithmetic C/C++ Library) big data library computing. We took the average value of one hundred operations as the execution time of the related operations to reduce the error. According to the migration experiment in [29], the time cost required for smart meters equipped with microprocessor R5F212B8SDFP (Renesas, Tokyo, Japan) to perform corresponding operations can be obtained by migration experiments. The time cost corresponding to different operations is shown in Table 2, and Table 3 lists the computational costs required for the proposed scheme compared to other representative schemes. The computation costs for XOR and string concatenation operations can be ignored compared to the operations in Table 2, so they were omitted.
Figure 4 shows the computation cost of the smart meter in different schemes, indicating that the computation cost of our scheme on the smart meter side is the lowest, which is mainly due to the time-consuming bilinear pairing and elliptic curve point multiplication operation replaced by the Chebyshev chaotic map. The overhead of the smart meter side was reduced by 77.35%, 69.37%, 68.89%, 53.42%, and 52.96%, respectively.
Figure 5 shows the time required for this scheme and the comparison scheme to complete the key agreement when the number of smart meters is 100, 200, 300, 400 and 500, respectively. The time required of our scheme is much smaller than that of the comparison scheme, and the overhead is only about 1.1 s when the number of smart meters reaches 500, which accounts for only 22% of the message transmission time threshold (5 s) in AMI. Our scheme is better than the existing lightweight schemes. With the increase in the number of smart meters and the limited computing resources of the AMI network infrastructure, our scheme has the slowest growth rate in time overhead. It means that in the same hardware and software environment, this scheme allows more smart meters to access. Compared with other schemes, our scheme has better scalability.

6.2. Communication Cost

In our scheme, the size of a smart meter identity ID, a Chebyshev polynomial, a random number, a hash output, a timestamp, and a ciphertext in the symmetric encryption and decryption algorithm is assumed to be 64, 160, 64, 160, 16, 128 bits, respectively. In the process of key agreement, only two information interactions are carried out. Firstly, the smart meter sends { PID i , M 1 , M 3 , M 4 , t 1 } to the data concentrator, with the communication cost of (64 + 160 + 160 + 160 + 16) = 560 bits; secondly, the data concentrator sends { M 5 , M 7 , M 8 , t 2 } to the smart meter, with the communication cost of (160 + 160 + 160 + 16) = 496 bits. The total communication cost in the key agreement process of the proposed scheme is 1056 bits.
The communication costs between the scheme and other representative schemes are shown in Table 3. Figure 6 shows the comparison of communication costs among different schemes, indicating that the proposed scheme has the lowest communication cost.

6.3. Energy Consumption

Since the smart meter resources in the AMI are very limited and usually rely on limited power supply to operate, energy consumption is also the key to performance analysis. Here, we analyze the energy consumption of smart meters in sending/receiving messages. According to [15], the energy consumed by the smart meter to send and receive 1 bit of data is 0.72   μ J and 0.81   μ J , respectively, so the energy consumption of the proposed scheme is about 804.96   μ J . Through the above analysis of computing and communication overheads, it can be seen that this scheme also has advantages in energy consumption. Combined with Table 3, it is easy to calculate the corresponding energy consumption. Figure 7 shows the comparison of the proposed scheme with other related schemes in terms of energy consumption.
In summary, the proposed scheme achieves communication security of AMI with the minimum computation, communication cost and energy consumption, greatly improving performance and reducing the burden on smart meters. The improvement of performance means that the scheme can accommodate more access to smart meters, thereby reducing the cost of software and hardware iteration, which is of great significance in practical applications.

7. Discussion

In this article, our scheme relies on the reliability of DC, which may lead to the single-point failure problem. With the development of blockchain technology, the cost of hardware and software is gradually reduced, and the access volume of smart meters in AMI system is also increasing year by year. The average technical cost per user is also getting lower and lower. We are designing new solutions to solve the potential single-point failure problem by introducing decentralized blockchain into AMI.
In the traditional centralized structure, the resources of a single device are limited and the ability to resist attacks is weak, which may affect the entire network in the event of failure or in the face of new security threats. The introduction of blockchain can not only solve the problem of single point of failure, but also enhance the flexibility and anti-attack ability of the scheme, such as enhancing the system’s ability to resist flooding attacks. With the increase in the number of blockchain nodes, the total computing power is also growing, and the entire AMI network will become more and more difficult to be submerged or even paralyzed. In addition, the dynamic addition and revocation of devices are also allowed.
In our scheme, different entities of AMIs adopt the same cryptosystem. However, in the actual AMI system, due to the complexity of the communication network and the differences in resource capacity, different entities may adopt different cryptosystems. This provides ideas for our further research. In future research, we will consider the design and application of heterogeneous cryptosystems in the AMI to enhance the applicability of the AMI with different configurations.
In addition, we will further conduct testing on larger AMI networks to better evaluate the effectiveness of the proposed scheme, which will help us to identify actual security challenges and compatibility issues and make corresponding adjustments.

8. Conclusions

The AMI is an important part of the smart grid. In this article, a lightweight key agreement scheme based on chaotic map is designed for the AMI. The proposed scheme realizes mutual authentication, key agreement and multicast key generation between entities, so that secure data transmission can be carried out between entities. Security analysis shows that the proposed scheme can meet the security requirements of the AMI and can resist commonly known attacks. The performance analysis result shows that compared with the existing schemes, our scheme requires the lowest computation and communication cost. Designing a secure and efficient key agreement protocol has always been the focus of the field of information security in the smart grid environment. The proposed scheme fully considers the message transmission mode of the AMI system and the limitations of resource constraints, and minimizes the overhead caused by security measures. Compared with the existing schemes, the proposed scheme is more suitable for the AMI scenario.

Author Contributions

Conceptualization, B.W. and Y.F.; methodology, Y.F.; validation, S.Z. and Y.F.; formal analysis, Y.F.; data curation, Y.F.; writing—original draft preparation, Y.F.; writing—review and editing, B.W. and S.Z.; visualization, S.Z.; supervision, B.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Fundamental Research Funds for the Central Universities (2018ZD06).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in the study are included in the article material, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

Nomenclature

NotationDescription
DC j The j-th data concentrator
SM i The i-th smart meter
H ( ) , H 0 ( ) Hash function
x The seed of Chebyshev polynomial
p large prime number
ID i Real identity of SM i
PID i Pseudo identity of SM i
s Private key of DC
T s ( x ) Public key of DC
k Private key of SM
T k ( x ) Public key of SM
u , v Random numbers
t i Timestamp
SK = SK ij = SK ji Session key of DC j and SM i
| | Connection operation
XOR operation

References

  1. Liang, J.Q.; Jin, X.J.; Tong, W.M.; Li, Z.W. Key Management Scheme for Wireless Sensor Networks in Advanced Metering Infrastructure. Automat. Electric. Power Syst. 2016, 40, 119–126. [Google Scholar] [CrossRef]
  2. Hu, S.F.; Chen, Y.R.; Zheng, Y.L.; Xing, B.; Li, Y.; Zhang, L.; Chen, L.Y. Provably Secure ECC-Based Authentication and Key Agreement Scheme for Advanced Metering Infrastructure in the Smart Grid. IEEE Trans. Ind. Inform. 2023, 19, 5985–5994. [Google Scholar] [CrossRef]
  3. Zhao, B.; Zhai, F.; Li, T.Y.; Li, B.F.; Fu, Y.L.; Cen, W. Secure Communication Protocol for Smart Meter Bidirectional Interaction System. Automat. Electric. Power Syst. 2016, 40, 93–98. [Google Scholar]
  4. Lu, B.H.; Ma, Y.H. Research on Communication System of Advanced Metering Infrastructure for Smart Grid, Its Data Security Measures. Power. Syst. Technol. 2013, 37, 2244–2249. [Google Scholar]
  5. Mostafa, S.; Ismail, A.A.; Khaled, M.A.; Ashraf, K. Systematic Survey of Advanced Metering Infrastructure Security: Vulnerabilities, Attacks, Countermeasures, and Future Vision. Future Gener. Comput. Syst. 2022, 136, 358–377. [Google Scholar] [CrossRef]
  6. Wang, W.F.; Han, L.; Lu, X.X. Research on wireless communication security of power intelligent terminal data acquisition. Cyberspace Secur. 2020, 11, 7–14. [Google Scholar]
  7. Wang, J.; Zhu, Y.W.; Saad, M. An Efficient Hash-Based Authenticated Key Agreement Scheme for Multi-Server Architecture Resilient to Key Compromise Impersonation. Digit. Commun. Netw. 2021, 7, 140–150. [Google Scholar] [CrossRef]
  8. Mahmood, K.; Li, X.; Chaudhry, S.A.; Naqvi, H.; Kumari, S.; Sangaiah, A.K.; Rodrigues, J.J.P.C. Pairing based anonymous and secure key agreement protocol for smart grid edge computing infrastructure. Future Gener. Comput. Syst. 2018, 88, 491–500. [Google Scholar] [CrossRef]
  9. Baruah, B.; Dhal, S. An authenticated key agreement scheme for secure communication in smart grid. In Proceedings of the International Conference on Communication Systems & Networks (COMSNETS), Bangalore, India, 5–9 January 2021; pp. 447–455. [Google Scholar] [CrossRef]
  10. Srinivas, J.; Das, A.K.; Li, X.; Khan, M.K.; Jo, M. Designing anonymous signature-based authenticated key exchange scheme for Internet of Things-enabled smart grid systems. IEEE Trans. Ind. Inform. 2021, 17, 4425–4436. [Google Scholar] [CrossRef]
  11. Khan, A.; Kumar, V.; Ahmad, M.; Rana, S.; Mishra, D. PALK: Password-based anonymous lightweight key agreement framework for smart grid. Int. J. Electr. Power Energy Syst. 2020, 121, 106121. [Google Scholar] [CrossRef]
  12. Chaudhry, S. Correcting PALK: Password-based anonymous lightweight key agreement framework for smart grid. Int. J. Electr. Power Energy Syst. 2021, 125, 106529. [Google Scholar] [CrossRef]
  13. Abbasinezhad-Mood, D.; Nikooghadam, M. Design and Hardware Implementation of a Security-Enhanced Elliptic Curve Cryptography Based Lightweight Authentication Scheme for Smart Grid Communications. Future Gener. Comput. Syst. 2018, 84, 47–57. [Google Scholar] [CrossRef]
  14. Chaudhry, S.A.; Alhakami, H.; Baz, A.; Al-Turjman, F. Securing demand response management: A certificate-based access control in smart grid edge computing infrastructure. IEEE Access 2020, 8, 101235–101243. [Google Scholar] [CrossRef]
  15. Garg, S.; Kaur, K.; Kaddoum, G.; Rodrigues, J.J.P.C.; Guizani, K. Secure and lightweight authentication scheme for smart metering infrastructure in smart grid. IEEE Trans. Ind. Inform. 2020, 16, 3548–3557. [Google Scholar] [CrossRef]
  16. Mahmood, K.; Chaudhry, S.A.; Naqvi, H.; Kumari, S.; Li, X.; Sangaiah, A.K. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Future Gener. Comput. Syst. 2018, 81, 557–565. [Google Scholar] [CrossRef]
  17. Chaudhry, S.A.; Yahya, K.; Garg, S.; Kaddoum, G.; Hassan, M.M.; Zikria, Y.B. LAS-SG: An Elliptic Curve-Based Lightweight Authentication Scheme for Smart Grid Environments. IEEE Trans. Ind. Inform. 2023, 19, 1504–1511. [Google Scholar] [CrossRef]
  18. Baghestani, S.H.; Moazami, F.; Tahavori, M. Lightweight Authenticated Key Agreement for Smart Metering in Smart Grid. IEEE Syst. J. 2022, 16, 4983–4991. [Google Scholar] [CrossRef]
  19. Kumar, P.; Gurtov, A.; Sain, M.; Martin, A.; Ha, P.H. Lightweight authentication and key agreement for smart metering in smart energy networks. IEEE Trans. Smart Grid 2019, 10, 4349–4359. [Google Scholar] [CrossRef]
  20. Park, K.; Lee, J.; Das, A.K.; Park, Y. BPPS: Blockchain-Enabled Privacy-Preserving Scheme for Demand-Response Management in Smart Grid Environments. IEEE Trans. Dependable Secur. Comput. 2023, 20, 1719–1729. [Google Scholar] [CrossRef]
  21. Wang, W.Z.; Han, Z.Y.; Alazab, M.; Gadekallu, T.; Zhou, X.K.; Su, C.H. Ultra Super Fast Authentication Protocol for Electric Vehicle Charging Using Extended Chaotic Maps. IEEE Trans. Ind. Appl. 2022, 58, 5616–5623. [Google Scholar] [CrossRef]
  22. Chen, C.M.; Hao, Y.R.; Wu, T.Y. Discussion of “Ultra Super Fast Authentication Protocol for Electric Vehicle Charging Using Extended Chaotic Maps. IEEE Trans. Ind. Appl. 2023, 59, 2091–2092. [Google Scholar] [CrossRef]
  23. Zhang, H.B.; Lan, K.; Chen, Z.; Wang, R.Y.; Zou, C.; Wang, M.Y. Ring-based efficient batch authentication and group key agreement protocol with anonymity in Internet of vehicles. J. Commun. 2023, 44, 103–116. [Google Scholar]
  24. Zhang, H.B.; Huang, H.W.; Liu, K.J.; He, X.F. Verifiably secure fast group authentication protocol with anonymous traceability for Internet of vehicles. J. Commun. 2021, 42, 213–225. [Google Scholar]
  25. Yang, J.Y.; Yao, R.D.; Zhou, J.; Gao, L.Y. Efficient authentication scheme based on Chebyshev chaotic map for VANET. Comput. Eng. 2021, 47, 34–42,51. [Google Scholar] [CrossRef]
  26. Qiu, S.M.; Wang, D.; Xu, G.; Kumari, S. Practical and Provably Secure Three-Factor Authentication Protocol Based on Extended Chaotic-Maps for Mobile Lightweight Devices. IEEE Trans. Dependable Secur. Comput. 2022, 19, 1338–1351. [Google Scholar] [CrossRef]
  27. Abdalzaher, M.S.; Fouda, M.M.; Emran, A.; Fadlullah, Z.M.; Ibrahem, M.I. A Survey on Key Management and Authentication Approaches in Smart Metering Systems. Energies 2023, 16, 2355. [Google Scholar] [CrossRef]
  28. Awad, A.I.; Shokry, M.; Khalaf, A.A.M.; Abd-Ellah, M.K. Assessment of potential security risks in advanced metering infrastructure using the OCTAVE Allegro approach. Comput. Electr. Eng. 2023, 108, 108667. [Google Scholar] [CrossRef]
  29. Wang, B.Y.; Rong, J.Q.; Zhang, S.M.; Liu, L. Research on data security of multicast transmission based on certificateless multi-recipient signcryption in AMI. Int. J. Electr. Power Energy Syst. 2020, 121, 106123. [Google Scholar] [CrossRef]
Figure 1. AMI system structure.
Figure 1. AMI system structure.
Applsci 14 02299 g001
Figure 2. Information frame format.
Figure 2. Information frame format.
Applsci 14 02299 g002
Figure 3. Command frame format.
Figure 3. Command frame format.
Applsci 14 02299 g003
Figure 4. SM’s computational cost comparison of [2,13,17,18,20].
Figure 4. SM’s computational cost comparison of [2,13,17,18,20].
Applsci 14 02299 g004
Figure 5. DC’s computational cost comparison of [2,13,17,18,20].
Figure 5. DC’s computational cost comparison of [2,13,17,18,20].
Applsci 14 02299 g005
Figure 6. Communication costs comparison of [2,13,17,18,20].
Figure 6. Communication costs comparison of [2,13,17,18,20].
Applsci 14 02299 g006
Figure 7. Energy consumption comparison of [2,13,17,18,20].
Figure 7. Energy consumption comparison of [2,13,17,18,20].
Applsci 14 02299 g007
Table 1. Comparison of security features.
Table 1. Comparison of security features.
Security Features 1Ref. [2]Ref. [13]Ref. [17]Ref. [18]Ref. [20]Ours
S1Applsci 14 02299 i001Applsci 14 02299 i002Applsci 14 02299 i003Applsci 14 02299 i004Applsci 14 02299 i005Applsci 14 02299 i006
S2Applsci 14 02299 i007Applsci 14 02299 i008Applsci 14 02299 i009Applsci 14 02299 i010Applsci 14 02299 i011Applsci 14 02299 i012
S3Applsci 14 02299 i013Applsci 14 02299 i014Applsci 14 02299 i015Applsci 14 02299 i016Applsci 14 02299 i017Applsci 14 02299 i018
S4Applsci 14 02299 i019Applsci 14 02299 i020Applsci 14 02299 i021Applsci 14 02299 i022Applsci 14 02299 i023Applsci 14 02299 i024
S5Applsci 14 02299 i025Applsci 14 02299 i026Applsci 14 02299 i027Applsci 14 02299 i028Applsci 14 02299 i029Applsci 14 02299 i030
S6Applsci 14 02299 i031Applsci 14 02299 i032Applsci 14 02299 i033Applsci 14 02299 i034Applsci 14 02299 i035Applsci 14 02299 i036
S7Applsci 14 02299 i037Applsci 14 02299 i038Applsci 14 02299 i039Applsci 14 02299 i040Applsci 14 02299 i041Applsci 14 02299 i042
S8Applsci 14 02299 i043Applsci 14 02299 i044Applsci 14 02299 i045Applsci 14 02299 i046Applsci 14 02299 i047Applsci 14 02299 i048
S9Applsci 14 02299 i049Applsci 14 02299 i050Applsci 14 02299 i051Applsci 14 02299 i052Applsci 14 02299 i053Applsci 14 02299 i054
S10Applsci 14 02299 i055Applsci 14 02299 i056Applsci 14 02299 i057Applsci 14 02299 i058Applsci 14 02299 i059Applsci 14 02299 i060
1 S1: Mutual authentication; S2: anonymity and un-traceability; S3: forward secrecy; S4: impersonation attack resistance; S5: replay attack resistance; S6: man-in-the-middle attack resistance; S7: ESL attack resistance; S8: de-synchronization attack resistance; S9: DDoS attack resistance; S10: key-compromise impersonation resistance.
Table 2. Execution time.
Table 2. Execution time.
OperationDescriptionDC Execution Time (ms)SM Execution Time (ms)
T m Time of elliptic curve point multiplication 2.234   53.616  
T a Time of elliptic curve point addition 0.245 5.88
T C Time of Chebyshev chaotic map 0.642 15.408
T H Time of a hash function 0.023 0.552
T s Time of symmetric encryption/decryption 0.068 1.632
Table 3. Comparison of computation cost and communication cost.
Table 3. Comparison of computation cost and communication cost.
SchemeSM Execution Time (ms)DC Execution Time (ms)Communication Cost (Bits)
Ref. [13] 4 T m + 2 T a + 4 T H   4 nT m + 2 nT a + 4 nT H 896 + 896 = 1792
Ref. [2] 3 T m + T a + 4 T H 3 nT m + nT a + 4 n T H 736 + 736 = 1472
Ref. [17] 3 T m + 2 T s + 4 T H 4 n T m + 2 n T s + 6 n T H 768 + 768 = 1536
Ref. [20] 2 T m + 7 T H 2 n T m + 4 n T H   704 + 672 = 1376
Ref. [18] 2 T m + 5 T H   2 n T m + 11 n T H 864 + 832 = 1696
Ours 3 T C + 10 T H 3 n T C + 8 n T H   560 + 496 = 1056
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, B.; Feng, Y.; Zhang, S. A Lightweight Chaotic Map-Based Key Agreement Scheme for the Advanced Metering Infrastructure. Appl. Sci. 2024, 14, 2299. https://doi.org/10.3390/app14062299

AMA Style

Wang B, Feng Y, Zhang S. A Lightweight Chaotic Map-Based Key Agreement Scheme for the Advanced Metering Infrastructure. Applied Sciences. 2024; 14(6):2299. https://doi.org/10.3390/app14062299

Chicago/Turabian Style

Wang, Baoyi, Yaowei Feng, and Shaomin Zhang. 2024. "A Lightweight Chaotic Map-Based Key Agreement Scheme for the Advanced Metering Infrastructure" Applied Sciences 14, no. 6: 2299. https://doi.org/10.3390/app14062299

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop