%0 Journal Article %T A Lightweight Privacy-preserving Authenticated Key Exchange Scheme for Smart Grid Communications %J The ISC International Journal of Information Security %I Iranian Society of Cryptology %Z 2008-2045 %A Bayat, Majid %A Zare Jousheghani, Zahra %A Kumar Das, Ashok %A Singh, Pitam %A Kumari, Saru %A Aref, Mohammad Reza %D 2019 %\ 07/01/2019 %V 11 %N 2 %P 113-128 %! A Lightweight Privacy-preserving Authenticated Key Exchange Scheme for Smart Grid Communications %K smart grid %K Authentication %K Privacy Preserving %K AVISPA %K BAN logic %R 10.22042/isecure.2019.161366.445 %X Smart grid concept is introduced to modify the power grid by utilizing new information and communication technology. Smart grid needs live power consumption monitoring to provide required services and for this issue, bi-directional communication is essential. Security and privacy are the most important requirements that should be provided in the communication. Because of the complex design of smart grid systems, and utilizing different new technologies, there are many opportunities for adversaries to attack the smart grid system that can result fatal problems for the customers. A privacy preserving authentication scheme is a critical element for secure development of smart grid. Recently, Mahmood et al. [1] proposed a lightweight message authentication scheme for smart grid communications and claimed that it satisfies the security requirements. Unfortunately, we found that Mahmood et al.'s scheme has some security vulnerabilities and it has not adequate security features to be utilized in smart grid. To address these drawbacks, we propose an efficient and secure lightweight privacy-preserving authentication scheme for a smart grid. Security of our scheme are evaluated, and the formal security analysis and verification are introduced via the broadly-accepted Burrows-Abadi-Needham (BAN) logic and Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. Finally, the security and efficiency comparisons are provided, which indicate the security and efficiency of the proposed scheme as compared to other existing related schemes. %U https://www.isecure-journal.com/article_91969_a981338e36b744720411439d7e837b29.pdf