计算机科学 ›› 2018, Vol. 45 ›› Issue (7): 158-161.doi: 10.11896/j.issn.1002-137X.2018.07.027

• 信息安全 • 上一篇    下一篇

基于二次剩余理论的智能电表安全认证协议

徐扬,苑津莎,高会生,赵振兵   

  1. 华北电力大学电气与电子工程学院 河北 保定071003
  • 收稿日期:2017-02-27 出版日期:2018-07-30 发布日期:2018-07-30
  • 作者简介:徐 扬(1979-),女,博士,主要研究方向为智能电网信息安全,E-mail:xuyanggirl@126.com(通信作者);苑津莎(1957-),男,教授,博士生导师,主要研究方向为物联网及其信息安全,E-mail:yuanjinsha@126.com;高会生(1966-),男,博士,教授,主要研究方向为电力信息网,E-mail:gaohs@ncepu.edu.cn。
  • 基金资助:
    本文受国家自然科学基金资助项目(61401154)资助。

Authentication Protocol for Smart Meter Based on Quadratic Residues

XU Yang ,YUAN Jin-sha, GAO Hui-sheng ,ZHAO Zhen-bing   

  1. School of Electrical and Electronic Engineering,North China Electric Power University,Baoding,Hebei 071003,China
  • Received:2017-02-27 Online:2018-07-30 Published:2018-07-30

摘要: 在EPC Class 1 Gen-2标准下,RFID标签中只有很少的内存被用于处理标签的安全问题。针对此,提出一种基于二次剩余的RFID认证协议。协议通过在阅读器和标签内预置一个智能电表ID的Hash值来保证标签的前向安全性和匿名性,数据采集器通过二次剩余理论来验证电表标签是否合法,以实现对智能电表的身份认证;利用BAN逻辑理论实现对协议的安全性分析。与其他两种应用于智能电表的认证协议的性能对比分析表明,该协议计算量小,实现复杂度低,可以抵御多种攻击,能够满足用户的安全隐私需求。

关键词: BAN逻辑, Hash, 二次剩余, 认证协议, 智能电表

Abstract: Only little memory in RFID tag is available for security problems under the stadard of EPC Class 1 Gen-2.Therefore,this paper proposed a RFID authentication protocol based on quadratic residue property.The protocol gua-rantees the forward security and anonymity of the tag by presetting the hash value of a smart meter ID in the reader and tag,and validates the identity of the tag by quadratic residue property.Then BAN logic theory is used to prove the security.Compared with the other two kinds of smart meter authentication protocols,this protocol has low complexity and can resist many kinds of attacks,ensuring user’s privacy and security.

Key words: Authenticated protocol, BAN logic, Hash, Quadratic residues, Smart meter

中图分类号: 

  • TN918.91
[1]YU Y X,LUAN W P.Smart Grid.Power System & Clean Energy,2009,127(9):251-253.
[2]KHURANA H,HADLEY M,LU N,et al.Smart-Grid Security Issues.IEEE Security & Privacy,2010,8(1):81-85.
[3]SHARMA K,SAINI L M.Performance analysis of smart metering for smart grid:An overview.Renewable & Sustainable Energy Reviews,2015,49:720-735.
[4]ZHAO B,ZHAI F,LI T Y,et al.Secure Communication Protocol for Smart Meter Bidirectional Interaction System.Automation of Electric Power System,2016,47(17):93-98.(in Chinese)
赵兵,翟峰,李涛永,等.适用于智能电表双向互动系统的安全通信协议.电力系统自动化,2016,47(17):93-98.
[5]DUAN J H,CUI A J,ZHANG X,et al,The Network Information Security of Smart Grid Architecture.Information Security and Technology,2015(11):52-54.(in Chinese)
段军红,崔阿军,张驯,等.面向智能电网的网络信息安全架构.信息安全与技术,2015(11):52-54.
[6]LIU X Y,ZHANG Q,LI Z M.A Survey on Information Security for Smart Grid.Electric Power ICT,2014,12(4):56-60.(in Chinese)
刘雪艳,张强,李战明.智能电网信息安全研究综述.电力信息与通信技术,2014,12(4):56-60.
[7]HAN Y N,LI F G.Research on combined public key cryptographic scheme for smart grid.Journal of Cryptologic Research,2016,3(4):340-351.(in Chinese)
韩亚楠,李发根.适用于智能电网的组合公钥密码体制研究.密码学报,2016,3(4):340-351.
[8]HU Y,DONG M C.Strengthening the security of network applications with SSL protocol.Automation of Electiric Power Systems,2002,26(15):70-77.(in Chinese)
胡炎,董名垂.用SSL协议加强电力系统网络应用的安全性.电力系统自动化,2002,26(15):70-77.
[9]GARCIA F D,JACOBS B.Privacy-friendly energy-metering via homomorphic encryption∥Security and Trust Management.Springer Berlin Heidelberg,2010:226-238.
[10]XUE R.IK-CPA security implies IE-CCA security in the random oracle model.Science China(Information Sciences),2013,56(3):179-189.
[11]HSIANG H C,KUO H C,SHIH W K.Security Enhancement for a Novel Mutual Authentication Scheme Based on Quadratic Residues for RFID Systems[C]∥Second International Confe-rence on Future Generation Communication and Networking,2008(FGCN’08).IEEE,2008:197-200.
[12]XIAO H G,LI W,WU X R.A lightweight and efficient RFID authentication protocol based on synchronization code.Computer Engineering & Science,2016,38(4):673-678.(in Chinese)
肖红光,李为,巫小蓉.基于同步数的轻量级高效RFID身份认证协议.计算机工程与科学,2016,38(4):673-678.
[13]ZHAO B,GAO X,GAO P P,et al.A lightweight authenticated protocol with key agreement for power utilization information collecting.Automation of Electric Power Systems,2013,37(12):81-86.(in Chinese)
赵兵,高欣,郜盼盼,等.适用于用电信息采集的轻量级认证密钥协商协议.电力系统自动化,2013,37(12):81-86.
[14]XUAN X W,TENG J F,BAI Y.Enhanced RFID Authentication Protocol Based on Quardratic Residue.Computer Enginee-ring,2012,38(3):124-125,129.(in Chinese)
轩秀巍,滕建辅,白煜.基于二次剩余的增强型RFID认证协议.计算机工程,2012,38(3):124-125,129. [15]ROSEN K H.Elementary Number Theory and Its Applications.Beijing:China Machine Press,2004.
[16]WANG Z C,XU D Y,WANG X F,et al.Reliability Analysis and Improvement of BAN Logic.Computer Engineering,2012,38(17):110-115.(in Chinese)
王正才,许道云,王晓峰,等.BAN逻辑的可靠性分析与改进.计算机工程,2012,38(17):110-115.BOYD C,MAO W.On a limitation of BAN logic[M]∥Advances in Cryptology-EUROCRYPT’93.Springer Berlin Heidelberg,1993:240-247.
[1] 潘吉飞,黄德才.
基于跳跃Hash和异步共识组的区块链动态分片模型
Blockchain Dynamic Sharding Model Based on Jump Hash and Asynchronous Consensus Group
计算机科学, 2020, 47(3): 273-280. https://doi.org/10.11896/jsjkx.190100238
[2] 李斌, 周清雷, 斯雪明, 陈晓杰.
基于FPGA集群的Office口令恢复优化实现
Optimized Implementation of Office Password Recovery Based on FPGA Cluster
计算机科学, 2020, 47(11): 32-41. https://doi.org/10.11896/jsjkx.200500040
[3] 张向阳,孙子文.
自动纠错CRO PUF密钥生成方案
Automatic Error Correction CRO PUF Key Generation Scheme
计算机科学, 2020, 47(1): 302-308. https://doi.org/10.11896/jsjkx.181202390
[4] 刘静, 赖英旭, 杨胜志, Lina Xu.
一种面向WSN的双向身份认证协议及串空间模型
Bilateral Authentication Protocol for WSN and Certification by Strand Space Model
计算机科学, 2019, 46(9): 169-175. https://doi.org/10.11896/j.issn.1002-137X.2019.09.024
[5] 夏奴奴, 杨晋吉, 赵淦森, 莫晓珊.
基于概率模型的云辅助的轻量级无证书认证协议的形式化验证
Formal Verification of Cloud-aided Lightweight Certificateless Authentication Protocol Based on Probabilistic Model
计算机科学, 2019, 46(8): 206-211. https://doi.org/10.11896/j.issn.1002-137X.2019.08.034
[6] 周艺华, 李广辉, 杨宇光, 侍伟敏.
基于GeoHash的近邻查询位置隐私保护方法
Location Privacy Preserving Nearest Neighbor Querying Based on GeoHash
计算机科学, 2019, 46(8): 212-216. https://doi.org/10.11896/j.issn.1002-137X.2019.08.035
[7] 刘紫熠, 刘卿, 王崇, 王季孟, 王玥, 刘金硕, 殷泽豪.
基于智能电表运行故障数据的纵向分析模型
Vertical Analysis Based on Fault Data of Running Smart Meter
计算机科学, 2019, 46(6A): 436-438.
[8] 李璐璐, 董庆宽, 陈萌萌.
基于云的轻量级RFID群组标签认证协议
Cloud-based Lightweight RFID Group Tag Authentication Protocol
计算机科学, 2019, 46(1): 182-189. https://doi.org/10.11896/j.issn.1002-137X.2019.01.028
[9] 张滨, 乐嘉锦.
基于列存储的MapReduce分布式Hash连接算法
Hash Join in MapReduce Distributed Environment Based on Column-store
计算机科学, 2018, 45(6A): 471-475.
[10] 殷秋实, 陈建华.
多服务器环境下基于椭圆曲线密码的改进的身份认证协议
Improved Identity Authentication Protocol Based on Elliptic Curve Cryptographyin Multi-server Environment
计算机科学, 2018, 45(6): 111-116. https://doi.org/10.11896/j.issn.1002-137X.2018.06.019
[11] 刘绍记,曹阳,崔梦天.
基数估计算法参数的分析与优化
Parameter Analysis and Optimization of Cardinality Estimation Algorithm
计算机科学, 2017, 44(2): 279-282. https://doi.org/10.11896/j.issn.1002-137X.2017.02.047
[12] 徐扬,苑津莎,高会生,胡晓宇,赵振兵.
基于伪ID的RFID认证协议及串空间证明
RFID Authentication Protocol Based on Pseudo ID and Certification by Strand Space Model
计算机科学, 2017, 44(10): 142-146. https://doi.org/10.11896/j.issn.1002-137X.2017.10.027
[13] 赵洁,张恺航,董振宁,梁俊杰,徐克付.
粗等价粒度下基于多种加速策略的增量式求核算法
Granularity of Rough Equivalence Class Based Incremental Attribute Core Computation Using Multiple Accelerating Strategies Pruning and Multiple Hashing
计算机科学, 2017, 44(1): 226-234. https://doi.org/10.11896/j.issn.1002-137X.2017.01.043
[14] 胡云山,申意,曾光,韩文报.
SHA-1充分条件自动化求解算法
New Algorithm for Automatic Deriving Sufficient Conditions of SHA-1
计算机科学, 2016, 43(8): 123-127. https://doi.org/10.11896/j.issn.1002-137X.2016.08.026
[15] 陈红松,王钢,傅忠传.
基于分段模型检测的云服务跨域认证协议的形式化分析与验证
Cloud Services Cross-domain Authentication Protocol Formal Analysis and Verification Based on Fragment Model Check
计算机科学, 2016, 43(4): 140-144. https://doi.org/10.11896/j.issn.1002-137X.2016.04.028
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!