TY - JOUR ID - 91969 TI - A Lightweight Privacy-preserving Authenticated Key Exchange Scheme for Smart Grid Communications JO - The ISC International Journal of Information Security JA - ISECURE LA - en SN - 2008-2045 AU - Bayat, Majid AU - Zare Jousheghani, Zahra AU - Kumar Das, Ashok AU - Singh, Pitam AU - Kumari, Saru AU - Aref, Mohammad Reza AD - Iran- tehran AD - Department of Electrical Engineering, Sharif University of Technology, Tehran, Iran AD - Center for Security, Theory and Algorithmic Research, International Institute of Information Technology, Hyderabad 500 032, India AD - Department of Mathematics, Motilal Nehru National Institute of Technology (MNNIT), Allahabad, Uttar Pradesh, India AD - Department of Mathematics, Ch. Charan Singh University, Meerut, Uttar Pradesh, India AD - Electrical engineering Department, Sharif University of Technology, Tehran, Iran Y1 - 2019 PY - 2019 VL - 11 IS - 2 SP - 113 EP - 128 KW - smart grid KW - Authentication KW - Privacy Preserving KW - AVISPA KW - BAN logic DO - 10.22042/isecure.2019.161366.445 N2 - Smart grid concept is introduced to modify the power grid by utilizing new information and communication technology. Smart grid needs live power consumption monitoring to provide required services and for this issue, bi-directional communication is essential. Security and privacy are the most important requirements that should be provided in the communication. Because of the complex design of smart grid systems, and utilizing different new technologies, there are many opportunities for adversaries to attack the smart grid system that can result fatal problems for the customers. A privacy preserving authentication scheme is a critical element for secure development of smart grid. Recently, Mahmood et al. [1] proposed a lightweight message authentication scheme for smart grid communications and claimed that it satisfies the security requirements. Unfortunately, we found that Mahmood et al.'s scheme has some security vulnerabilities and it has not adequate security features to be utilized in smart grid. To address these drawbacks, we propose an efficient and secure lightweight privacy-preserving authentication scheme for a smart grid. Security of our scheme are evaluated, and the formal security analysis and verification are introduced via the broadly-accepted Burrows-Abadi-Needham (BAN) logic and Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. Finally, the security and efficiency comparisons are provided, which indicate the security and efficiency of the proposed scheme as compared to other existing related schemes. UR - https://www.isecure-journal.com/article_91969.html L1 - https://www.isecure-journal.com/article_91969_a981338e36b744720411439d7e837b29.pdf ER -