Zur Kurzanzeige

dc.contributor.author
Boyapally, Harishma
dc.contributor.author
Mathew, Paulson
dc.contributor.author
Patranabis, Sikhar
dc.contributor.author
Chatterjee, Urbi
dc.contributor.author
Agarwal, Umang
dc.contributor.author
Maheshwari, Manu
dc.contributor.author
Dey, Soumyajit
dc.contributor.author
Mukhopadhyay, Debdeep
dc.date.accessioned
2022-02-08T13:43:50Z
dc.date.available
2020-04-03T09:53:58Z
dc.date.available
2020-05-20T10:56:47Z
dc.date.available
2020-07-06T05:17:17Z
dc.date.available
2020-07-08T14:33:18Z
dc.date.available
2020-07-09T05:03:18Z
dc.date.available
2020-08-20T13:22:30Z
dc.date.available
2020-09-30T09:05:22Z
dc.date.available
2021-02-17T07:38:39Z
dc.date.available
2021-04-01T08:25:36Z
dc.date.available
2021-04-27T07:43:55Z
dc.date.available
2021-05-26T07:11:54Z
dc.date.available
2021-07-12T12:20:45Z
dc.date.available
2021-08-04T10:08:05Z
dc.date.available
2021-10-13T09:37:10Z
dc.date.available
2021-11-03T07:57:32Z
dc.date.available
2022-01-07T08:40:50Z
dc.date.available
2022-02-08T13:43:50Z
dc.date.issued
2022-01
dc.identifier.issn
1545-5971
dc.identifier.issn
1941-0018
dc.identifier.other
10.1109/TDSC.2020.2992801
en_US
dc.identifier.uri
http://hdl.handle.net/20.500.11850/408208
dc.identifier.doi
10.3929/ethz-b-000408208
dc.description.abstract
In the energy sector, IoT manifests in the form of next-generation power grids that provide enhanced electrical stability, efficient power distribution and utilization. The primary feature of a Smart Grid is the presence of an advanced bi-directional communication network between the Smart meters at the consumer end and the servers at the Utility Operators. The Smart meters are broadly vulnerable to attacks on communication and physical systems. We propose a secure and operationally asymmetric mutual authentication and key-exchange protocol for secure communication. Our protocol balances security and efficiency, delegates complex cryptographic operations to the resource-equipped servers, and carefully manages the workload on the resource-constrained Smart meter nodes using unconventional lightweight primitives such as Physically Unclonable Functions. We prove the security of the protocol using well-established cryptographic assumptions. We implement the proposed scheme end-to-end in a Smart meter prototype using commercial-off-the-shelf products, a Utility server and a credential generator as the trusted third party. Additionally, we demonstrate a physics-based attack named load modification attack on the Smart meter to demonstrate that merely securing the communication channel using authentication does not secure the meter, but requires further protections to ensure the correctness of the reported consumption. Hence, we propose a countermeasure to such attack that goes side-by-side with our protocol implementation.
en_US
dc.format
application/pdf
en_US
dc.language.iso
en
en_US
dc.publisher
IEEE
en_US
dc.rights.uri
http://rightsstatements.org/page/InC-NC/1.0/
dc.subject
Smart grid
en_US
dc.subject
Smart meter
en_US
dc.subject
Physically unclonable functions (PUFs)
en_US
dc.subject
Key Exchange Protocols
en_US
dc.subject
Authenticated key exchange (AKE)
en_US
dc.subject
Physics-based attacks
en_US
dc.title
Safe is the new Smart: PUF-based Authentication for Load Modification-Resistant Smart Meters
en_US
dc.type
Journal Article
dc.rights.license
In Copyright - Non-Commercial Use Permitted
dc.date.published
2020-05-06
ethz.journal.title
IEEE Transactions on Dependable and Secure Computing
ethz.journal.volume
19
en_US
ethz.journal.issue
1
en_US
ethz.journal.abbreviated
IEEE Trans. Dependable Secure Comput.
ethz.pages.start
663
en_US
ethz.pages.end
680
en_US
ethz.size
18 p. accepted version
en_US
ethz.version.deposit
acceptedVersion
en_US
ethz.code.ddc
DDC - DDC::0 - Computer science, information & general works::004 - Data processing, computer science
en_US
ethz.identifier.wos
ethz.publication.place
New York, NY
en_US
ethz.publication.status
published
en_US
ethz.leitzahl
ETH Zürich::00002 - ETH Zürich::00012 - Lehre und Forschung::00007 - Departemente::02150 - Dep. Informatik / Dep. of Computer Science::02660 - Institut für Informationssicherheit / Institute of Information Security::09653 - Paterson, Kenneth / Paterson, Kenneth
en_US
ethz.leitzahl.certified
ETH Zürich::00002 - ETH Zürich::00012 - Lehre und Forschung::00007 - Departemente::02150 - Dep. Informatik / Dep. of Computer Science::02660 - Institut für Informationssicherheit / Institute of Information Security::09653 - Paterson, Kenneth / Paterson, Kenneth
en_US
ethz.date.deposited
2020-04-03T09:54:07Z
ethz.source
FORM
ethz.eth
no
en_US
ethz.availability
Open access
en_US
ethz.rosetta.installDate
2022-02-08T13:43:56Z
ethz.rosetta.lastUpdated
2024-02-02T16:17:38Z
ethz.rosetta.versionExported
true
ethz.COinS
ctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.atitle=Safe%20is%20the%20new%20Smart:%20PUF-based%20Authentication%20for%20Load%20Modification-Resistant%20Smart%20Meters&rft.jtitle=IEEE%20Transactions%20on%20Dependable%20and%20Secure%20Computing&rft.date=2022-01&rft.volume=19&rft.issue=1&rft.spage=663&rft.epage=680&rft.issn=1545-5971&1941-0018&rft.au=Boyapally,%20Harishma&Mathew,%20Paulson&Patranabis,%20Sikhar&Chatterjee,%20Urbi&Agarwal,%20Umang&rft.genre=article&rft_id=info:doi/10.1109/TDSC.2020.2992801&
 Printexemplar via ETH-Bibliothek suchen

Dateien zu diesem Eintrag

Thumbnail

Publikationstyp

Zur Kurzanzeige