Lightweight and efficient privacy-preserving data aggregation approach for the Smart Grid
暂无分享,去创建一个
[1] Xuemin Shen,et al. Lightweight Security and Privacy Preserving Scheme for Smart Grid Customer-Side Networks , 2017, IEEE Transactions on Smart Grid.
[2] Yinghui Zhang,et al. Efficient and Privacy-Aware Power Injection over AMI and Smart Grid Slice in Future 5G Networks , 2017, Mob. Inf. Syst..
[3] Pascal Urien. Securing the IoT with TLS/DTLS server stacks embedded in secure elements: An ePlug usecase , 2017, 2017 14th IEEE Annual Consumer Communications & Networking Conference (CCNC).
[4] Ahmed Ahmim,et al. Security Solutions and Applied Cryptography in Smart Grid Communications , 2016 .
[5] Pascal Urien. Towards Trusted Operated Services in the Internet of Things , 2016 .
[6] Dong Hoon Lee,et al. Efficient and Privacy-Preserving Metering Protocols for Smart Grid Systems , 2016, IEEE Transactions on Smart Grid.
[7] Jun Hur,et al. Privacy-Preserving Smart Metering with Authentication in a Smart Grid , 2015 .
[8] Sherali Zeadally,et al. Techniques, Taxonomy, and Challenges of Privacy Protection in the Smart Grid , 2015 .
[9] Danda B. Rawat,et al. Detection of False Data Injection Attacks in Smart Grid Communication Systems , 2015, IEEE Signal Processing Letters.
[10] Marco Furini,et al. Location privacy and public metadata in social media platforms: attitudes, behaviors and opinions , 2014, Multimedia Tools and Applications.
[11] Xiaohui Liang,et al. EPPDR: An Efficient Privacy-Preserving Demand Response Scheme with Adaptive Key Evolution in Smart Grid , 2014, IEEE Transactions on Parallel and Distributed Systems.
[12] Sherali Zeadally,et al. Design and Performance Analysis of a Virtual Ring Architecture for Smart Grid Privacy , 2014, IEEE Transactions on Information Forensics and Security.
[13] Wenxia Liu,et al. A Key Management Scheme for Secure Communications of Advanced Metering Infrastructure in Smart Grid , 2013, IEEE Transactions on Industrial Electronics.
[14] D. Engel,et al. Keynote Privacy-Preserving Smart Metering : Methods and Applicability , 2013 .
[15] Christoph Sorge,et al. Do not snoop my habits: preserving privacy in the smart grid , 2012, IEEE Communications Magazine.
[16] Kemal Akkaya,et al. Performance evaluation of Smart Grid data aggregation via homomorphic encryption , 2012, 2012 IEEE Wireless Communications and Networking Conference (WCNC).
[17] Wei Yu. False Data Injection Attacks in Smart Grid : Challenges and Solutions , 2012 .
[18] Dirk Westhoff,et al. Homomorphic Primitives for a Privacy-friendly Smart Metering Architecture , 2012, SECRYPT.
[19] Jonah Brown-Cohen. Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs , 2012 .
[20] Peng Liu,et al. Secure and privacy-preserving information aggregation for smart grids , 2011, Int. J. Secur. Networks.
[21] Bart Jacobs,et al. Privacy-Friendly Energy-Metering via Homomorphic Encryption , 2010, STM.
[22] Dong Hoon Lee,et al. Universal forgery of the identity-based sequential aggregate signature scheme , 2009, ASIACCS '09.
[23] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[24] Bodo Möller,et al. Network Working Group Elliptic Curve Cryptography (ecc) Cipher Suites for Transport Layer Security (tls) , 2006 .
[25] Jean-Jacques Quisquater,et al. The Exact Security of an Identity Based Signature and its Applications , 2004, IACR Cryptol. ePrint Arch..
[26] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[27] M. Kuhn,et al. The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .
[28] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[29] Joseph Gray Jackson,et al. Privacy and Freedom , 1968 .