2023
DOI: 10.1016/j.heliyon.2023.e17240
|View full text |Cite
|
Sign up to set email alerts
|

A secure and efficient authenticated key exchange scheme for smart grid

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
15
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(15 citation statements)
references
References 27 publications
0
15
0
Order By: Relevance
“…Additionally, the scheme in [ 61 ] does not consider privacy protection during the AKA procedures [ 55 ]. On its part, the Diffie-Hellman and digital signature-based scheme in [ 63 ] incurs high computation and communication costs during signature generation and verification. On the other hand, anonymous authentication scheme is presented in [ 64 ] while efficient security protocols are developed in [ 65 , 66 ].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Additionally, the scheme in [ 61 ] does not consider privacy protection during the AKA procedures [ 55 ]. On its part, the Diffie-Hellman and digital signature-based scheme in [ 63 ] incurs high computation and communication costs during signature generation and verification. On the other hand, anonymous authentication scheme is presented in [ 64 ] while efficient security protocols are developed in [ 65 , 66 ].…”
Section: Related Workmentioning
confidence: 99%
“…As illustrated in Fig 4 , the scheme in [ 63 ] incurs the highest computation costs while the proposed protocol has the least computation overheads. Although the scheme in [ 56 ] has the second lowest computation complexity, it cannot provide authentication between two entities of the smart grid.…”
Section: Performance Evaluationmentioning
confidence: 99%
“…To deal with these challenges, an anonymous authentication protocol is introduced in [30]. Although identity protection is assured, this technique incurs high computation costs [6]. To offer efficiency in smart grids, lightweight authentication schemes are developed in [1,6,29,[31][32][33][34].…”
Section: Related Workmentioning
confidence: 99%
“…In spite of the benefits discussed above, the public internet is utilized for the data exchange between the SMs and the SPs [5]. As such, the SG is exposed to security and privacy threats such as eavesdropping, forgery, denial of service (DoS), tampering, and ephemeral secret leakage (EPSL) [6,7]. In addition, the misuse of consumer power consumption reports can lead to privacy leaks.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation