Privacy-preserving smart metering
暂无分享,去创建一个
[1] M. Rabin,et al. Randomized algorithms in number theory , 1985 .
[2] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[3] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[4] G. W. Hart,et al. Nonintrusive appliance load monitoring , 1992, Proc. IEEE.
[5] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[6] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[7] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[8] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[9] Tatsuaki Okamoto,et al. An Efficient Divisible Electronic Cash Scheme , 1995, CRYPTO.
[10] J. Camenisch,et al. Proof systems for general statements about discrete logarithms , 1997 .
[11] Fabrice Boudot,et al. Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.
[12] Ross J. Anderson. Why information security is hard - an economic perspective , 2001, Seventeenth Annual Computer Security Applications Conference.
[13] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[14] Jan Camenisch,et al. A Signature Scheme with Efficient Protocols , 2002, SCN.
[15] Steven B. Leeb,et al. Power signature analysis , 2003 .
[16] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[17] David Elliott Bell,et al. Looking back at the Bell-La Padula model , 2005, 21st Annual Computer Security Applications Conference (ACSAC'05).
[18] Jens Groth,et al. Non-interactive Zero-Knowledge Arguments for Voting , 2005, ACNS.
[19] Sanjam Garg,et al. Unified Architecture for Large-Scale Attested Metering , 2007, 2007 40th Annual Hawaii International Conference on System Sciences (HICSS'07).
[20] Ronald L Rivest,et al. On the notion of ‘software independence’ in voting systems , 2008, Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences.
[21] M. Lisovich,et al. Privacy Concerns in Upcoming Residential and Commercial Demand-Response Systems , 2008 .
[22] Bart Jacobs,et al. Privacy-Friendly Electronic Traffic Pricing via Commits , 2008, Formal Aspects in Security and Trust.
[23] Thomas Gross,et al. Cryptographic Protocols of the Identity Mixer Library, v. 1.0 , 2009 .
[24] Michael K. Reiter,et al. Reducing the trusted computing base for applications on commodity systems , 2009 .
[25] Dmitry Podkuiko,et al. Energy Theft in the Advanced Metering Infrastructure , 2009, CRITIS.
[26] Bart Preneel,et al. Universally Composable Adaptive Priced Oblivious Transfer , 2009, Pairing.
[27] Tanya L. Brewer,et al. Smart Grid Cyber Security Strategy and Requirements , 2009 .
[28] Thomas S. Heydt-Benjamin,et al. Cryptographic Protocols of the Identity Mixer Library , 2009 .
[29] E. Quinn. Privacy and the New Energy Infrastructure , 2009 .
[30] Jan Camenisch,et al. Anonymous credentials on a standard java card , 2009, CCS.
[31] Patrick D. McDaniel,et al. Security and Privacy Challenges in the Smart Grid , 2009, IEEE Security & Privacy.
[32] Matt Blaze. Taking Surveillance Out of the Shadows , 2009, IEEE Security & Privacy.
[33] Prashant J. Shenoy,et al. Private memoirs of a smart meter , 2010, BuildSys '10.
[34] Bart Jacobs,et al. Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.
[35] Sebastian Speiser,et al. Linked Data for a Privacy-aware Smart Grid , 2010, GI Jahrestagung.
[36] Robert Schober,et al. Optimal and autonomous incentive-based energy consumption scheduling algorithm for smart grid , 2010, 2010 Innovative Smart Grid Technologies (ISGT).
[37] A. Cavoukian,et al. SmartPrivacy for the Smart Grid: embedding privacy into the design of electricity conservation , 2010 .
[38] Carmela Troncoso,et al. PrETP: Privacy-Preserving Electronic Toll Pricing , 2010, USENIX Security Symposium.
[39] Ranveer Chandra,et al. Low cost and secure smart meter communications using the TV white spaces , 2010, 2010 3rd International Symposium on Resilient Control Systems.
[40] Georgios Kalogridis,et al. Smart Grid Privacy via Anonymization of Smart Metering Data , 2010, 2010 First IEEE International Conference on Smart Grid Communications.
[41] Ross J. Anderson,et al. On the Security Economics of Electricity Metering , 2010, WEIS.
[42] Jan Jürjens,et al. Extracting and verifying cryptographic models from C protocol code by symbolic execution , 2011, CCS '11.
[43] Juan Chen,et al. Secure distributed programming with value-dependent types , 2011, Journal of Functional Programming.
[44] Carmela Troncoso,et al. PriPAYD: Privacy-Friendly Pay-As-You-Drive Insurance , 2011, IEEE Transactions on Dependable and Secure Computing.
[45] Alexander Pretschner,et al. Data protection in heterogeneous distributed systems: A smart meter example , 2011, GI-Jahrestagung.
[46] Florian Kerschbaum,et al. Plug-In Privacy for Smart Metering Billing , 2010, PETS.
[47] George Danezis,et al. Privacy-Friendly Aggregation for the Smart-Grid , 2011, PETS.
[48] George Danezis,et al. Differentially Private Billing with Rebates , 2011 .