高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于隐式证书的电力工业互联网轻量级身份认证方案

王胜 张凌浩 滕予非 刘洪利 郝隽阳 吴文娟

王胜, 张凌浩, 滕予非, 刘洪利, 郝隽阳, 吴文娟. 基于隐式证书的电力工业互联网轻量级身份认证方案[J]. 电子与信息学报. doi: 10.11999/JEIT250457
引用本文: 王胜, 张凌浩, 滕予非, 刘洪利, 郝隽阳, 吴文娟. 基于隐式证书的电力工业互联网轻量级身份认证方案[J]. 电子与信息学报. doi: 10.11999/JEIT250457
WANG Sheng, ZHANG Linghao, TENG Yufei, LIU Hongli, HAO Junyang, WU Wenjuan. An Implicit Certificate-Based Lightweight Authentication Scheme for Power Industrial Internet of Things[J]. Journal of Electronics & Information Technology. doi: 10.11999/JEIT250457
Citation: WANG Sheng, ZHANG Linghao, TENG Yufei, LIU Hongli, HAO Junyang, WU Wenjuan. An Implicit Certificate-Based Lightweight Authentication Scheme for Power Industrial Internet of Things[J]. Journal of Electronics & Information Technology. doi: 10.11999/JEIT250457

基于隐式证书的电力工业互联网轻量级身份认证方案

doi: 10.11999/JEIT250457 cstr: 32379.14.JEIT250457
基金项目: 国网四川省电力公司科技项目 (52199723002P)
详细信息
    作者简介:

    王胜:男,高级工程师,研究方向为数据安全、物联网安全与工控安全

    张凌浩:男,高级工程师,研究方向为人工智能技术

    滕予非:男,高级工程师,研究方向为电力系统及其自动化技术

    刘洪利:女,高级工程师,研究方向为电力信息技术

    郝隽阳:男,工程师,研究方向为电力信息技术

    吴文娟:女,中级工程师,研究方向为智能电网

    通讯作者:

    吴文娟 lwtd_wwj@163.com

An Implicit Certificate-Based Lightweight Authentication Scheme for Power Industrial Internet of Things

Funds: Scientific Research Foundation of State Grid Sichuan Electric Power Company (52199723002P)
  • 摘要: 随着电力工业互联网的快速发展,电力系统与互联网的深度融合在推动产业智能化升级的同时,也带来了严峻的安全挑战。资源受限的终端使电力设备易遭受恶意攻击,亟需高效安全的身份认证机制以保障系统内的数据安全传输。然而,现有认证方案计算开销较大,且在应对常见攻击时仍存在安全隐患,难以满足电力工业互联网的实际需求。针对这一问题,本文设计了一种安全轻量的身份认证方案。在设备注册阶段引入隐式证书技术,将公钥认证信息嵌入签名中,从而无需显式传输完整的证书信息。相比传统证书,隐式证书更短且验证效率更高,有效降低了传输与验证开销。在此基础上,本文构建了仅依赖哈希、异或及椭圆曲线模乘运算的轻量级认证流程,实现设备间的安全身份认证与会话密钥协商,更适用于资源受限终端。随后,本文通过形式化方法分析了方案安全性,证明其具备安全相互认证、会话密钥保密性与前向安全性,并能有效抵御重放与中间人等典型攻击。最后,通过实验对所提方案与现有先进方案进行了全面对比,结果验证了本文提出的方案具备更低的计算和通信开销。
  • 图  1  系统模型图

    图  2  方案核心阶段流程图

    图  3  ProVerif安全性验证结果

    图  4  方案间注册阶段运行时间对比

    图  5  方案间身份认证阶段运行时间对比

    表  1  方案实现功能对比表

    方案 [7] [9] [10] [11] [12] [13] [14] [15] [16] [17] [18] 本文的方案
    A1 × ×
    A2 × × × ×
    A3 × × × × × × × × × ×
    A4 × × × × ×
    A5 × × × ×
    A6 × × × × × ×
    A7 × × × × × × × × × ×
    注:A1 – 安全的相互认证;A2 – 共享密钥的安全生成;A3 – 前向保密性;A4 – 正式的安全性分析;A5 –资源受限设备友好(计算效率);A6 – 资源受限设备友好(通信效率);A7 – 抵御内部攻击者;A8 – 认证类型(SCB – 基于对称密码学的方案,PKCB – 基于公钥密码学的方案)。
    下载: 导出CSV

    表  2  计算开销数值对比

    方案电力设备端边缘网关端总计
    Das等人[24]$ 7\cdot {T}_{ecm}+3\cdot {T}_{eca}+6\cdot {T}_{H} $$ 7\cdot {T}_{ecm}+3\cdot {T}_{eca}+6\cdot {T}_{H} $$ 14\cdot {T}_{ecm}+6\cdot {T}_{eca}+12\cdot {T}_{H} $
    Li等人 [25]$ 5\cdot {T}_{ecm}+2\cdot {T}_{eca}+6\cdot {T}_{H} $$ 5\cdot {T}_{ecm}+2\cdot {T}_{eca}+6\cdot {T}_{H} $$ 10\cdot {T}_{ecm}+4\cdot {T}_{eca}+12\cdot {T}_{H} $
    Zhang等人 [26]$ 6\cdot {T}_{ecm}+2\cdot {T}_{eca}+2\cdot {T}_{H} $$ 6\cdot {T}_{ecm}+2\cdot {T}_{eca}+2\cdot {T}_{H} $$ 12\cdot {T}_{ecm}+4\cdot {T}_{eca}+4\cdot {T}_{H} $
    Liu等人 [27]$ 8\cdot {T}_{ecm}+6\cdot {T}_{eca} $$ 8\cdot {T}_{ecm}+6\cdot {T}_{eca} $$ 16\cdot {T}_{ecm}+12\cdot {T}_{eca} $
    Wu等人 [17]$ 4\cdot {T}_{ecm}+8\cdot {T}_{H} $$ 4\cdot {T}_{ecm}+8\cdot {T}_{H} $$ 8\cdot {T}_{ecm}+16\cdot {T}_{H} $
    Wang等人 [18]$ 6\cdot {T}_{ecm}+{T}_{eca}+3\cdot {T}_{H} $$ 6\cdot {T}_{ecm}+{T}_{eca}+3\cdot {T}_{H} $$ 12\cdot {T}_{ecm}+2{T}_{eca}+6\cdot {T}_{H} $
    本文方案$ 3\cdot {T}_{ecm}+{T}_{eca}+{T}_{E}+5\cdot {T}_{H} $$ 5\cdot {T}_{ecm}+2\cdot {T}_{eca}+{T}_{D}+5\cdot {T}_{H} $$ 8\cdot {T}_{ecm}+3\cdot {T}_{eca}+{T}_{E}+{T}_{D}+10\cdot {T}_{H} $
    下载: 导出CSV

    表  3  通信开销数值对比

    方案通信复杂度通信总量 (bits)交互轮次
    Das等人[24]$ 6\cdot {L}_{G}+6\cdot {L}_{p}+2\cdot {L}_{ID}+3\cdot {L}_{T} $49283
    Li等人 [25]$ 6\cdot {L}_{G}+4\cdot {L}_{p}+2\cdot {L}_{ID} $42243
    Zhang等人 [26]$ 8\cdot {L}_{G}+3\cdot {L}_{p}+3\cdot {L}_{ID} $50566
    Liu等人 [27]$ 8\cdot {L}_{G}+4\cdot {L}_{p}+4\cdot {L}_{ID} $53766
    Wu等人 [17]$ 2\cdot {L}_{G}+4\cdot {L}_{p}+3\cdot T $22403
    Wang等人 [18]$ 6\cdot {L}_{G}+4\cdot {L}_{p} $40964
    本文方案$ 5\cdot {L}_{G}+2\cdot {L}_{p}+3\cdot {L}_{ID}+3\cdot {L}_{N} $34563
    下载: 导出CSV
  • [1] LIU Mengxiang, TENG Fei, ZHANG Zhenyong, et al. Enhancing cyber-resiliency of DER-based smart grid: A survey[J]. IEEE Transactions on Smart Grid, 2024, 15(5): 4998–5030. doi: 10.1109/TSG.2024.3373008.
    [2] DEHGHANPOUR K, WANG Zhaoyu, WANG Jianhui, et al. A survey on state estimation techniques and challenges in smart distribution systems[J]. IEEE Transactions on Smart Grid, 2019, 10(2): 2312–2322. doi: 10.1109/TSG.2018.2870600.
    [3] SAHANI N, ZHU Ruoxi, CHO J H, et al. Machine learning-based intrusion detection for smart grid computing: A survey[J]. ACM Transactions on Cyber-Physical Systems, 2023, 7(2): 11. doi: 10.1145/3578366.
    [4] HU Chunqiang, LIU Zewei, LI Ruinian, et al. Smart contract assisted privacy-preserving data aggregation and management scheme for smart grid[J]. IEEE Transactions on Dependable and Secure Computing, 2024, 21(4): 2145–2161. doi: 10.1109/TDSC.2023.3300749.
    [5] PAGANINI P. Sodinokibi ransomware operators hit electrical energy company light S. A. [EB/OL]. https://securityaffairs.com/105477/cyber-crime/sodinokibi-ransomware-light-s-a.html, 2020.
    [6] DONG Jingnan, XU Guangxia, MA Chuang, et al. Blockchain-based certificate-free cross-domain authentication mechanism for industrial internet[J]. IEEE Internet of Things Journal, 2024, 11(2): 3316–3330. doi: 10.1109/JIOT.2023.3296506.
    [7] DAS A K, SHARMA P, CHATTERJEE S, et al. A dynamic password-based user authentication scheme for hierarchical wireless sensor networks[J]. Journal of Network and Computer Applications, 2012, 35(5): 1646–1656. doi: 10.1016/j.jnca.2012.03.011.
    [8] LEE J Y, LIN Weicheng, and HUANG Yuhung. A lightweight authentication protocol for internet of things[C]. Proceedings of the 2014 International Symposium on Next-Generation Electronics (ISNE), Kwei-Shan Tao-Yuan, China, 2014: 1–2. doi: 10.1109/ISNE.2014.6839375.
    [9] BRAEKEN A. Symmetric key based 5G AKA authentication protocol satisfying anonymity and unlinkability[J]. Computer Networks, 2020, 181: 107424. doi: 10.1016/j.comnet.2020.107424.
    [10] GHANI A, MANSOOR K, MEHMOOD S, et al. Security and key management in IoT‐based wireless sensor networks: An authentication protocol using symmetric key[J]. International Journal of Communication Systems, 2019, 32(16): e4139. doi: 10.1002/dac.4139.
    [11] BADAR H M S, QADRI S, SHAMSHAD S, et al. An identity based authentication protocol for smart grid environment using physical uncloneable function[J]. IEEE Transactions on Smart Grid, 2021, 12(5): 4426–4434. doi: 10.1109/TSG.2021.3072244.
    [12] ZHANG Yunru, HE Debiao, VIJAYAKUMAR P, et al. SAPFS: An efficient symmetric-key authentication key agreement scheme with perfect forward secrecy for industrial internet of things[J]. IEEE Internet of Things Journal, 2023, 10(11): 9716–9726. doi: 10.1109/JIOT.2023.3234178.
    [13] ABBASINEZHAD-MOOD D and NIKOOGHADAM M. Design and hardware implementation of a security-enhanced elliptic curve cryptography based lightweight authentication scheme for smart grid communications[J]. Future Generation Computer Systems, 2018, 84: 47–57. doi: 10.1016/j.future.2018.02.034.
    [14] GARG S, KAUR K, KADDOUM G, et al. Secure and lightweight authentication scheme for smart metering infrastructure in smart grid[J]. IEEE Transactions on Industrial Informatics, 2020, 16(5): 3548–3557. doi: 10.1109/TII.2019.2944880.
    [15] CHAUDHRY S A, NEBHAN J, YAHYA K, et al. A privacy enhanced authentication scheme for securing smart grid infrastructure[J]. IEEE Transactions on Industrial Informatics, 2022, 18(7): 5000–5006. doi: 10.1109/TII.2021.3119685.
    [16] HU Shunfang, CHEN Yanru, ZHENG Yilong, et al. Provably secure ECC-based authentication and key agreement scheme for advanced metering infrastructure in the smart grid[J]. IEEE Transactions on Industrial Informatics, 2023, 19(4): 5985–5994. doi: 10.1109/TII.2022.3191319.
    [17] WU Yapeng, GUO Hua, HAN Yiran, et al. A security-enhanced authentication and key agreement protocol in smart grid[J]. IEEE Transactions on Industrial Informatics, 2024, 20(9): 11449–11457. doi: 10.1109/TII.2024.3399915.
    [18] WANG Zhihao, HUO Ru, and WANG Shuo. A lightweight certificateless group key agreement method without pairing based on blockchain for smart grid[J]. Future Internet, 2022, 14(4): 119. doi: 10.3390/fi14040119.
    [19] SHAHIDINEJAD A, ABAWAJY J, and HUDA S. Highly-secure yet efficient blockchain-based CRL-free key management protocol for IoT-enabled smart grid environments[J]. IEEE Transactions on Information Forensics and Security, 2024, 19: 6738–6750. doi: 10.1109/TIFS.2024.3423724.
    [20] STINSON D R and STROBL R. Provably secure distributed schnorr signatures and a (t, n) threshold scheme for implicit certificates[C]. Proceedings of the 6th Australasian Conference, ACISP 2001, Sydney, Australia, 2001: 417–434. doi: 10.1007/3-540-47719-5_33.
    [21] BRAEKEN A, CHIN Jijian, and TAN S Y. ECQV-IBI: Identity-based identification with implicit certification[J]. Journal of Information Security and Applications, 2021, 63: 103027. doi: 10.1016/j.jisa.2021.103027.
    [22] BLANCHET B. Modeling and verifying security protocols with the applied pi calculus and ProVerif[J]. Foundations and Trends® in Privacy and Security, 2016, 1(1/2): 1–135. doi: 10.1561/3300000004.
    [23] ZHENG Yue, LIU Wenye, GU Chongyan, et al. PUF-based mutual authentication and key exchange protocol for peer-to-peer IoT applications[J]. IEEE Transactions on Dependable and Secure Computing, 2023, 20(4): 3299–3316. doi: 10.1109/TDSC.2022.3193570.
    [24] DAS A K, WAZID M, YANNAM A R, et al. Provably secure ECC-based device access control and key agreement protocol for IoT environment[J]. IEEE Access, 2019, 7: 55382–55397. doi: 10.1109/ACCESS.2019.2912998.
    [25] LI Sensen, ZHANG Tikui, YU Bin, et al. A provably secure and practical PUF-based end-to-end mutual authentication and key exchange protocol for IoT[J]. IEEE Sensors Journal, 2021, 21(4): 5487–5501. doi: 10.1109/JSEN.2020.3028872.
    [26] ZHANG Shiwen, YAN Ziwei, LIANG Wei, et al. BCAE: A blockchain-based cross domain authentication scheme for edge computing[J]. IEEE Internet of Things Journal, 2024, 11(13): 24035–24048. doi: 10.1109/JIOT.2024.3387934.
    [27] LIU Zewei, HU Chunqiang, RUAN Conghao, et al. An enhanced authentication and key agreement protocol for smart grid communication[J]. IEEE Internet of Things Journal, 2024, 11(12): 22413–22428. doi: 10.1109/JIOT.2024.3381379.
    [28] 方案安全性验证源码: https://github.com/chengqi1223/ALC-BLA. (查阅网上资料,未找到本条文献信息,请确认).
  • 加载中
图(5) / 表(3)
计量
  • 文章访问数:  29
  • HTML全文浏览量:  12
  • PDF下载量:  2
  • 被引次数: 0
出版历程
  • 收稿日期:  2025-05-26
  • 修回日期:  2025-08-12
  • 录用日期:  2025-11-12
  • 网络出版日期:  2025-11-18

目录

    /

    返回文章
    返回