SHA-512 based Wireless Authentication Scheme for Smart Battery Management Systems

Ihsan Cicek, Ahmad Al Khas

Abstract


Modern cyber-physical systems depend on the battery backup systems for continuous service. Due to excessive wiring requirements, the traditional methods used for battery authentication cannot be applied to modern smart batteries, especially when they are composed of large number of cells. In this work, we proposed a wireless battery authentication scheme for use with the battery management system and the cells to prevent potential hardware attacks through the trojan cells. We designed a SHA-512 IP Core which operates at 157 MHz, and occupies 974 CLB slices and one block RAM on a Xilinx Artix-7 FPGA device. We integrated the SHA-516 module with a synthesizable CPU to be able to create a real-world test scenario and finally we verified the correct operation of an example authentication protocol through a wireless communication channel established with the use of two ESP8266 based WiFi modules.


Keywords


SHA-512; FPGA; Authentication; soft CPU; Microblaze; Battery Management System; Smart-grid

Full Text:

PDF

References


A. V. D. M. Kayem, S. D. Wolthusen, and C. Meinel, eds., Smart MicroGrid Systems Security and Privacy, vol. 71 of Advances in Information Security. Springer, 2018.

A. Bani-ahmed, A. Nasiri, and I. Stamenkovic, “Foundational Support Systems of the Smart Grid: State of the Art and Future Trends,†vol. 2, no. 1, pp. 1–12, 2018.

W. Feng, C. Shuyu, L. Z. Kiat, C. Xuebing, and K. J. Tseng, “A NonInvasive On-line Condition Monitoring and Health Prognosis System for a Remote Islanded Micro-Grid,â€6th IEEE International Conference on Smart Grid, icSmartGrids 2018, pp. 46–51, 2019.

H. Rahimi-Eichi, U. Ojha, F. Baronti, and M. Chow, “Battery management system: An overview of its application in the smart grid and electric vehicles,†IEEE Industrial Electronics Magazine, vol. 7, pp. 4–16, June 2013.

R. Hu, “Battery Management System For Electric Vehicle Applications,†Master’s thesis, University of Windsor, Ontario, Canada, 2011.

M. Rezal, A. Zulaikha, M. Sabri, R. Yusof, and S. Ridzwan, “Orion battery management system (bms) for lithium-ion battery pack,†pp. 80–84, 10 2014.

H. Abdelkader, A. Meriem, C. Ilhami, and K. Korhan, “Smart grid and renewable energy in Algeria,â€2017 6th International Conference on Renewable Energy Research and Applications, ICRERA 2017, vol. 2017-January, pp. 1166–1171, 2017.

M. Yesilbudak and I. Colak, “Main Barriers and Solution Proposals for Communication Networks and Information Security Smart Grids,â€6th IEEE International Conference on Smart Grid, icSmartGrids 2018, pp. 58–63, 2019.

K. Dietz, “Battery authentication for portable power supplies,†Power Electronics Technology, vol. 32, no. 4, pp. 34–39, 2006.

T.I. Inc, “Application Report: Battery Authentication and Security Schemes,†no. August, pp.1–6, 2014. http://www.ti.com/lit/an/slua346a/slua346a.pdf. Last visited on 8 July 2019.

T. Eisenbarth, T. Kasper, A. Moradi, C. Paar, M. Salmasizadeh, and M. T. M. Shalmani, “Physical cryptanalysis of keeloq code hopping applications.†Cryptology ePrint Archive, Report 2008/058, 2008.

T. Eisenbarth, T. Kasper, A. Moradi, C. Paar, M. Salmasizadeh, and M. T. M. Shalmani, “On the power of power analysis in the real world: A complete break of the keeloqcode hopping scheme,†in CRYPTO, 2008.

D. J. Wheeler and R. M. Needham, “Tea, a tiny encryption algorithm,†in Fast Software Encryption (B. Preneel, ed.), (Berlin, Heidelberg), pp. 363–366, Springer Berlin Heidelberg, 1995.

A. S. Lunardi, J. S. Lucena, I. R. Casella, C. E. Capovilla, and A. J. Sguarezi Filho, “Wireless communication applied in a grid tie converter control for renewable sources,†2017 6th International Conference on Renewable Energy Research and Applications, ICRERA 2017, vol. 2017-January, no. 2, pp. 552–555, 2017.

National Institute of Standards and Technology, “FIPS PUB 180-2 (with Change Notice 1),†vol. 2, p. 84, 2008.

A. Menezes, P. v. Oorschot, and S. Vanstone, “Handbook of applied cryptography,†pp. 755–780, 2001.

A. K. Lenstra, “Further progress in hashing cryptanalysis,†vol. 3152, no. February, pp. 7–12, 2005.

NIST, “SHA-3 Standard: Permutation-Based Hash and Extendable Output Functions,†Draft FIPS PUB 202, no. August, 2014.

P. Gallagher, “Secure Hash Standard (SHA1/2) FIPS PUB 180-4,†Processing, vol. FIPS PUB 1, no. October, 2012.

R. P. McEvoy, F. M. Crowe, C. C. Murphy, and W. P. Marnane, “Optimisation of the SHA-2 family of hash functions on FPGAs,†Proceedings - IEEE Computer Society Annual Symposium on Emerging VLSI Technologies and Architectures 2006, vol. 2006, pp. 317–322, 2006.

M. McLoone and J. V. McCanny, “Efficient single-chip implementation of sha-384 and sha-512,†in 2002 IEEE International Conference on Field-Programmable Technology, 2002. (FPT). Proceedings., pp. 311–314, Dec 2002.

I. Ahmad and A. S. Das, “Analysis and detection of errors in implementation of SHA-512 algorithms on FPGAs,†Computer Journal, vol. 50, no. 6, pp. 728–738, 2007.

M. Khalil, M. Nazrin, and Y. W. Hau, “Implementation of SHA-2 hash function for a digital signature System-on-Chip in FPGA,†2008 International Conference on Electronic Design, ICED 2008, pp. 3–8, 2008.

G. S. Athanasiou, H. E. Michail, G. Theodoridis, and C. E. Goutis, “Optimising the SHA-512 cryptographic hash function on FPGAs,†IET Computers and Digital Techniques, vol. 8, no. 2, pp. 70–82, 2014.

M. D. Rote, N. Vijendran, and D. Selvakumar, “High performance SHA-2 core using the Round Pipelined Technique,â€2015 IEEE International Conference on Electronics, Computing and Communication Technologies, CONECCT 2015, pp. 1–6, 2016.

S. H. Lee and K. W. Shin, “An efficient implementation of SHA processor including three hash algorithms (SHA-512, SHA-512/224, SHA-512/256),†International Conference on Electronics, Information and Communication, ICEIC 2018, vol. 2018-January, pp. 1–4, 2018.




DOI (PDF): https://doi.org/10.20508/ijsmartgrid.v4i1.91.g84

Refbacks

  • There are currently no refbacks.


www.ijsmartgrid.com; www.ijsmartgrid.org

iilhcol@gmail.com; ijsmartgrid@nisantasi.edu.tr

Online ISSN: 2602-439X

Publisher: ilhami COLAK (istanbul Nisantasi Univ)

Cited in Google Scholar and CrossRef