An efficient heterogeneous signcryption for smart grid
暂无分享,去创建一个
Chunhua Jin | Guanhua Chen | Jianyang Zhao | Ying Jin | Changhui Yu | Jinsong Shan | Jianyang Zhao | Chunhua Jin | Ying Jin | Jinsong Shan | Guanhua Chen | Changhui Yu
[1] Rongxing Lu,et al. Authentication and Authorization Scheme for Various User Roles and Devices in Smart Grid , 2016, IEEE Transactions on Information Forensics and Security.
[2] Guomin Yang,et al. Heterogeneous Signcryption with Key Privacy , 2011, Comput. J..
[3] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[4] Chunhua Jin,et al. Practical Signcryption for Secure Communication of Wireless Sensor Networks , 2016, Wireless Personal Communications.
[5] Hans Eberle,et al. Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs , 2004, CHES.
[6] Yuliang Zheng,et al. Encrypted Message Authentication by Firewalls , 1999, Public Key Cryptography.
[7] Xiaohui Liang,et al. EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.
[8] Xiaotie Deng,et al. An efficient signcryption scheme with key privacy and its extension to ring signcryption , 2010, J. Comput. Secur..
[9] Wenbo Mao,et al. Two Birds One Stone: Signcryption Using RSA , 2003, CT-RSA.
[10] Siu-Ming Yiu,et al. Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity , 2003, ICISC.
[11] Mo-Yuen Chow,et al. A Survey on the Electrification of Transportation in a Smart Grid Environment , 2012, IEEE Transactions on Industrial Informatics.
[12] Tao Jiang,et al. A Lightweight Authenticated Communication Scheme for Smart Grid , 2016, IEEE Sensors Journal.
[13] Kyung-Ah Shim,et al. EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks , 2013, Ad Hoc Networks.
[14] Robert H. Deng,et al. A Signcryption Scheme with Signature Directly Verifiable by Public Key , 1998, Public Key Cryptography.
[15] Hui Li,et al. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction , 2010, Science China Information Sciences.
[16] Bin Zhao,et al. IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks , 2008, Comput. Commun..
[17] Hui Zhang,et al. Efficient Signcryption for Heterogeneous Systems , 2013, IEEE Systems Journal.
[18] Peng Liu,et al. Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.
[19] Fangguo Zhang,et al. A Privacy-Preserving Smart Metering Scheme Using Linkable Anonymous Credential , 2015, IEEE Transactions on Smart Grid.
[20] Weibo Gong,et al. A Dynamic Secret-Based Encryption Scheme for Smart Grid Wireless Communication , 2014, IEEE Transactions on Smart Grid.
[21] Edmund Y. Lam,et al. Zero-Configuration Identity-Based Signcryption Scheme for Smart Grid , 2010, 2010 First IEEE International Conference on Smart Grid Communications.
[22] Xavier Boyen,et al. Multipurpose Identity-Based Signcryption (A Swiss Army Knife for Identity-Based Cryptography) , 2003, CRYPTO.
[23] Zuyi Li,et al. Guest Editorial Cyber, Physical, and System Security for Smart Grid , 2011 .
[24] Debiao He,et al. Privacy-preserving data aggregation scheme against internal attackers in smart grids , 2016, Wirel. Networks.
[25] Fagen Li,et al. Practical Secure Communication for Integrating Wireless Sensor Networks Into the Internet of Things , 2013, IEEE Sensors Journal.
[26] Kyung-Ah Shim,et al. S2DRP: Secure implementations of distributed reprogramming protocol for wireless sensor networks , 2014, Ad Hoc Networks.
[27] Hamid Gharavi,et al. Smart Grid Mesh Network Security Using Dynamic Key Distribution With Merkle Tree 4-Way Handshaking , 2014, IEEE Transactions on Smart Grid.
[28] Chris Develder,et al. Combining Power and Communication Network Simulation for Cost-Effective Smart Grid Analysis , 2014, IEEE Communications Surveys & Tutorials.
[29] Dong Hoon Lee,et al. Efficient Privacy-Preserving Authentication in Wireless Mobile Networks , 2014, IEEE Transactions on Mobile Computing.
[30] Tal Rabin,et al. On the Security of Joint Signature and Encryption , 2002, EUROCRYPT.
[31] Andreas Pitsillides,et al. Survey in Smart Grid and Smart Home Security: Issues, Challenges and Countermeasures , 2014, IEEE Communications Surveys & Tutorials.
[32] Peilin Hong,et al. Distributed access control with adaptive privacy preserving property for wireless sensor networks , 2014, Secur. Commun. Networks.
[33] Siu-Ming Yiu,et al. PRGA: Privacy-Preserving Recording & Gateway-Assisted Authentication of Power Usage Information for Smart Grid , 2015, IEEE Transactions on Dependable and Secure Computing.
[34] Chunhua Jin,et al. Secure and efficient data transmission in the Internet of Things , 2015, Telecommunication Systems.
[35] Yuliang Zheng,et al. Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.
[36] Weihua Zhuang,et al. Towards optimal energy store-carry-and-deliver for PHEVs via V2G system , 2012, 2012 Proceedings IEEE INFOCOM.
[37] Paulo S. L. M. Barreto,et al. Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.
[38] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[39] Jean-Jacques Quisquater,et al. A new identity based signcryption scheme from pairings , 2003, Proceedings 2003 IEEE Information Theory Workshop (Cat. No.03EX674).
[40] Liqun Chen,et al. Improved Identity-Based Signcryption , 2005, Public Key Cryptography.