Matches in SemOpenAlex for { <https://semopenalex.org/work/W4387363648> ?p ?o ?g. }
- W4387363648 endingPage "226" @default.
- W4387363648 startingPage "212" @default.
- W4387363648 abstract "The smart grid (SG) is one of the largest Internet of Things (IoT) applications. Therefore, it encompasses a variety of smart objects, including smart appliances, smart meters, and sensors, among others. All of these devices are scattered throughout the SG to serve a variety of objectives. As a result, the SG network architecture is exposed to various security threats. Furthermore, numerous authentication and key agreement techniques have been developed throughout the years to protect the communication between entities. However, several of them are homogeneous protocols, which means that only entities running similar cryptographic schemes can communicate. In addition, the SG communication system is centralized and susceptible to a single point of failure and management. Moreover, the existing protocols involve extensive cryptographic elements that cannot be processed by a smart meter’s (SM) computing power. To address the aforementioned issues, an AP-HBSG: authentication protocol for heterogeneous blockchain-based smart grid environment is designed. The designed protocol operates in a decentralized environment, thus eliminating a single point of failure and management. Furthermore, a blind signature is applied to the blockchain network to add authentication security among blockchain nodes. In addition, AP-HBSG is lightweight and it fits the SM computing capability. Moreover, AP-HBSG can protect the communication of parties interacting in a heterogeneous environment. On the other hand, the security of the presented protocol is analyzed in the random oracle model (ROM) and proved under the elliptic curve discrete logarithm (ECDL) problem and the computational Diffie–Hellman (CDH) problem. The protocol’s performance analysis shows that, compared to the most recent protocols, ours has lower communication and computation costs. The computation cost (ms) is 122,68, 216.86, 391.34, and 92.01 for WHZS, KKN, WLCTA, and ours, respectively. On the other hand, the communication cost (bytes) is 344, 184, 568, and 182 for WHZS, KKN, WLCTA, and ours, respectively." @default.
- W4387363648 created "2023-10-06" @default.
- W4387363648 creator A5020192043 @default.
- W4387363648 creator A5031708267 @default.
- W4387363648 creator A5057040948 @default.
- W4387363648 creator A5075089247 @default.
- W4387363648 date "2023-12-01" @default.
- W4387363648 modified "2023-10-12" @default.
- W4387363648 title "AP-HBSG: Authentication protocol for heterogeneous blockchain-based smart grid environment" @default.
- W4387363648 cites W1971884826 @default.
- W4387363648 cites W1976060656 @default.
- W4387363648 cites W2008668719 @default.
- W4387363648 cites W2013613544 @default.
- W4387363648 cites W2036378739 @default.
- W4387363648 cites W2047392174 @default.
- W4387363648 cites W2047842319 @default.
- W4387363648 cites W2066175361 @default.
- W4387363648 cites W2089758604 @default.
- W4387363648 cites W2114440979 @default.
- W4387363648 cites W2122941544 @default.
- W4387363648 cites W2169194339 @default.
- W4387363648 cites W2283945092 @default.
- W4387363648 cites W2344686823 @default.
- W4387363648 cites W2406910208 @default.
- W4387363648 cites W2613554997 @default.
- W4387363648 cites W2770141764 @default.
- W4387363648 cites W2797008633 @default.
- W4387363648 cites W2875475762 @default.
- W4387363648 cites W2898005398 @default.
- W4387363648 cites W2901757354 @default.
- W4387363648 cites W2910143551 @default.
- W4387363648 cites W2912891760 @default.
- W4387363648 cites W2914057541 @default.
- W4387363648 cites W2944326485 @default.
- W4387363648 cites W2959335677 @default.
- W4387363648 cites W2969583644 @default.
- W4387363648 cites W3003849357 @default.
- W4387363648 cites W3086275215 @default.
- W4387363648 cites W3101361680 @default.
- W4387363648 cites W3107032964 @default.
- W4387363648 cites W3206007839 @default.
- W4387363648 doi "https://doi.org/10.1016/j.comcom.2023.09.034" @default.
- W4387363648 hasPublicationYear "2023" @default.
- W4387363648 type Work @default.
- W4387363648 citedByCount "0" @default.
- W4387363648 crossrefType "journal-article" @default.
- W4387363648 hasAuthorship W4387363648A5020192043 @default.
- W4387363648 hasAuthorship W4387363648A5031708267 @default.
- W4387363648 hasAuthorship W4387363648A5057040948 @default.
- W4387363648 hasAuthorship W4387363648A5075089247 @default.
- W4387363648 hasBestOaLocation W43873636481 @default.
- W4387363648 hasConcept C10558101 @default.
- W4387363648 hasConcept C120314980 @default.
- W4387363648 hasConcept C142724271 @default.
- W4387363648 hasConcept C148417208 @default.
- W4387363648 hasConcept C148730421 @default.
- W4387363648 hasConcept C18903297 @default.
- W4387363648 hasConcept C203062551 @default.
- W4387363648 hasConcept C204787440 @default.
- W4387363648 hasConcept C21564112 @default.
- W4387363648 hasConcept C2779510800 @default.
- W4387363648 hasConcept C2780385302 @default.
- W4387363648 hasConcept C31258907 @default.
- W4387363648 hasConcept C38652104 @default.
- W4387363648 hasConcept C41008148 @default.
- W4387363648 hasConcept C71924100 @default.
- W4387363648 hasConcept C86803240 @default.
- W4387363648 hasConcept C94284585 @default.
- W4387363648 hasConceptScore W4387363648C10558101 @default.
- W4387363648 hasConceptScore W4387363648C120314980 @default.
- W4387363648 hasConceptScore W4387363648C142724271 @default.
- W4387363648 hasConceptScore W4387363648C148417208 @default.
- W4387363648 hasConceptScore W4387363648C148730421 @default.
- W4387363648 hasConceptScore W4387363648C18903297 @default.
- W4387363648 hasConceptScore W4387363648C203062551 @default.
- W4387363648 hasConceptScore W4387363648C204787440 @default.
- W4387363648 hasConceptScore W4387363648C21564112 @default.
- W4387363648 hasConceptScore W4387363648C2779510800 @default.
- W4387363648 hasConceptScore W4387363648C2780385302 @default.
- W4387363648 hasConceptScore W4387363648C31258907 @default.
- W4387363648 hasConceptScore W4387363648C38652104 @default.
- W4387363648 hasConceptScore W4387363648C41008148 @default.
- W4387363648 hasConceptScore W4387363648C71924100 @default.
- W4387363648 hasConceptScore W4387363648C86803240 @default.
- W4387363648 hasConceptScore W4387363648C94284585 @default.
- W4387363648 hasLocation W43873636481 @default.
- W4387363648 hasOpenAccess W4387363648 @default.
- W4387363648 hasPrimaryLocation W43873636481 @default.
- W4387363648 hasRelatedWork W1124398682 @default.
- W4387363648 hasRelatedWork W1985785385 @default.
- W4387363648 hasRelatedWork W1994682479 @default.
- W4387363648 hasRelatedWork W2165970106 @default.
- W4387363648 hasRelatedWork W2246071452 @default.
- W4387363648 hasRelatedWork W2387071565 @default.
- W4387363648 hasRelatedWork W2775355700 @default.
- W4387363648 hasRelatedWork W3018909029 @default.
- W4387363648 hasRelatedWork W3205631650 @default.
- W4387363648 hasRelatedWork W4316660856 @default.