Gelişmiş Arama

Basit öğe kaydını göster

dc.contributor.authorTanveer, Muhammad
dc.contributor.authorKhan, Abd Ullah
dc.contributor.authorShah, Habib
dc.contributor.authorAlkhayyat, Ahmed
dc.contributor.authorChaudhry, Shehzad Ashraf
dc.contributor.authorAhmad, Musheer
dc.date.accessioned2023-05-18T09:54:32Z
dc.date.available2023-05-18T09:54:32Z
dc.date.issued2021en_US
dc.identifier.issn2169-3536
dc.identifier.urihttps://hdl.handle.net/11363/4655
dc.description.abstractInternet of Things-enabled smart grid (SG) technology provides ample advantages to traditional power grids. In an SG system, the smart meter (SM) is the critical component that collects the power usage information related to users and delivers the accumulated vital information to the central service provider (CSP) via the Internet. The information is exposed to numerous pernicious security threats. Consequently, it is crucial to preserve the integrity of the communication between SMs and CSP for the smooth running of the SG system. Authentication protocol effectively enables SM and CSP to communicate securely by establishing a secure channel. Therefore, this paper presents an anonymous and reliable authentication protocol for SG (ARAP-SG) to enable secure and reliable information exchange between SM and CSP. The proposed ARAP-SG uses the hash function, elliptic curve cryptography, and symmetric encryption to complete the authentication phase. Consequently, ARAP-SG guarantees reliable information exchange during the authentication phase while conserving the anonymity of both SP and SM. Additionally, ARAP-SG authorizes CSP and SM to construct a session key (SK) after accomplishing the authentication phase for undecipherable information exchange in the future. We utilize the random oracle model to corroborate the security of the constructed SK in ARAP-SG. Moreover, by effectuating informal security analysis, it is manifested that ARAP-SG is proficient in thwarting covert security attacks. Furthermore, Scyther-based analysis is conducted to manifest that ARAP-SG is secure. Finally, through a comparative analysis with relevant authentication protocols, it is explained and shown that ARAP-SG entails 25.5-56.76% and 7.69- 49.47% low computational and communication overheads, respectively, with improved security properties.en_US
dc.language.isoengen_US
dc.publisherIEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC, 445 HOES LANE, PISCATAWAY, NJ 08855-4141en_US
dc.relation.isversionof10.1109/ACCESS.2021.3121291en_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.rightsAttribution-NonCommercial-NoDerivs 3.0 United States*
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/us/*
dc.subjectAuthenticated encryptionen_US
dc.subjectsecurityen_US
dc.subjectprivacyen_US
dc.subjectauthenticationen_US
dc.subjectsmart Griden_US
dc.subjectAEADen_US
dc.titleARAP-SG: Anonymous and Reliable Authentication Protocol for Smart Gridsen_US
dc.typearticleen_US
dc.relation.ispartofIEEE Accessen_US
dc.departmentMühendislik ve Mimarlık Fakültesien_US
dc.authoridhttps://orcid.org/0000-0001-9836-9970en_US
dc.authoridhttps://orcid.org/0000-0001-8523-9931en_US
dc.authoridhttps://orcid.org/0000-0003-2078-6285en_US
dc.authoridhttps://orcid.org/0000-0002-0962-3453en_US
dc.authoridhttps://orcid.org/0000-0002-9321-6956en_US
dc.authoridhttps://orcid.org/0000-0002-4915-9325en_US
dc.identifier.volume9en_US
dc.identifier.startpage143366en_US
dc.identifier.endpage143377en_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US


Bu öğenin dosyaları:

Thumbnail

Bu öğe aşağıdaki koleksiyon(lar)da görünmektedir.

Basit öğe kaydını göster

info:eu-repo/semantics/openAccess
Aksi belirtilmediği sürece bu öğenin lisansı: info:eu-repo/semantics/openAccess