A Distributed Privacy-Aware Architecture for Communication in Smart Grids
暂无分享,去创建一个
Christian Callegari | Stefano Giordano | Michele Pagano | Gregorio Procissi | Sara De Pietro | S. Giordano | G. Procissi | M. Pagano | C. Callegari | S. D. Pietro
[1] Josh Benaloh,et al. Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.
[2] Yehuda Lindell,et al. Secure Multiparty Computation for Privacy-Preserving Data Mining , 2009, IACR Cryptol. ePrint Arch..
[3] Yitao Duan,et al. P4P: Practical Large-Scale Privacy-Preserving Distributed Computation Robust against Malicious Users , 2010, USENIX Security Symposium.
[4] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[5] Annabelle Lee,et al. Guidelines for Smart Grid Cyber Security , 2010 .
[6] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[7] Ronald Cramer,et al. Introduction to Secure Computation , 1998, Lectures on Data Security.
[8] Adi Shamir,et al. How to share a secret , 1979, CACM.
[9] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[10] Yitao Duan,et al. Efficient Privacy-Preserving Association Rule Mining: P4P Style , 2007, 2007 IEEE Symposium on Computational Intelligence and Data Mining.
[11] David Chaum,et al. Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.
[12] Georgios Kalogridis,et al. Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.
[13] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[14] Yitao Duan,et al. Practical Private Computation and Zero-Knowledge Tools for Privacy-Preserving Distributed Data Mining , 2008, SDM.
[15] Ivan Damgård,et al. Zero-Knowledge Proofs for Finite Field Arithmetic; or: Can Zero-Knowledge be for Free? , 1998, CRYPTO.
[16] Giacomo Verticale,et al. A security framework for smart metering with multiple data consumers , 2012, 2012 Proceedings IEEE INFOCOM Workshops.
[17] Yitao Duan,et al. Practical private computation of vector addition-based functions , 2007, PODC '07.
[18] Ivan Damgård,et al. Commitment Schemes and Zero-Knowledge Protocols , 1998, Lectures on Data Security.
[19] Josh Benaloh,et al. Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.
[20] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[21] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[22] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[23] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[24] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[25] E. Quinn. Privacy and the New Energy Infrastructure , 2009 .