TPP: Traceable Privacy-Preserving Communication and Precise Reward for Vehicle-to-Grid Networks in Smart Grids
暂无分享,去创建一个
Josep Domingo-Ferrer | Huaqun Wang | Qianhong Wu | Bo Qin | Li Xu | J. Domingo-Ferrer | Huaqun Wang | Qianhong Wu | Bo Qin | Li Xu
[1] Willett Kempton,et al. Vehicle-to-grid power fundamentals: Calculating capacity and net revenue , 2005 .
[2] Taskin Koçak,et al. Smart Grid Technologies: Communication Technologies and Standards , 2011, IEEE Transactions on Industrial Informatics.
[3] Meryl P. Gardner,et al. Willingness to pay for vehicle-to-grid (V2G) electric vehicles and their contract terms , 2014 .
[4] George Gross,et al. A conceptual framework for the vehicle-to-grid (V2G) implementation , 2009 .
[5] Li Zhong-xian. Efficient ID-Based (Restrictive) Partially Blind Signature , 2008 .
[6] Giacomo Verticale,et al. Enabling Privacy in Vehicle-to-Grid Interactions for Battery Recharging , 2014 .
[7] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[8] Steven Liu,et al. Energy Management for Smart Grids With Electric Vehicles Based on Hierarchical MPC , 2013, IEEE Transactions on Industrial Informatics.
[9] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[10] Dan Boneh,et al. Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.
[11] Giacomo Verticale,et al. A Privacy-Friendly Framework for Vehicle-to-Grid Interactions , 2014, SmartGridSec.
[12] Paulo S. L. M. Barreto,et al. Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.
[13] Colin Boyd,et al. A Provably Secure Restrictive Partially Blind Signature Scheme , 2002, Public Key Cryptography.
[14] Dogan Kesdogan,et al. Location Privacy for Vehicle-to-Grid Interaction through Battery Management , 2012, 2012 Ninth International Conference on Information Technology - New Generations.
[15] Josep Domingo-Ferrer,et al. Balanced Trustworthiness, Safety, and Privacy in Vehicle-to-Vehicle Communications , 2010, IEEE Transactions on Vehicular Technology.
[16] Thomas H. Bradley,et al. The effect of communication architecture on the availability, reliability, and economics of plug-in hybrid electric vehicle-to-grid ancillary services , 2010 .
[17] Xiaoming Hu,et al. An Efficient ID-Based Restrictive Partially Blind Signature Scheme , 2007, Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007).
[18] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[19] Masayuki Abe,et al. How to Date Blind Signatures , 1996, ASIACRYPT.
[20] Tanya L. Brewer,et al. Smart Grid Cyber Security Strategy and Requirements , 2009 .
[21] Stefan A. Brands,et al. An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .
[22] Guosheng Xu,et al. A New Restrictive Partially Blind Signature with Designated Verifier , 2008, 2008 International Conference on Computer Science and Information Technology.
[23] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[24] Zhenyu Yang,et al. $P^{2}$ : Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid , 2011, IEEE Transactions on Smart Grid.
[25] Taskin Koçak,et al. A Survey on Smart Grid Potential Applications and Communication Requirements , 2013, IEEE Transactions on Industrial Informatics.
[26] Rongbo Lu,et al. A Certificateless Restrictive Partially Blind Signature Scheme , 2008, 2008 International Conference on Intelligent Information Hiding and Multimedia Signal Processing.
[27] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[28] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[29] Xiaofeng Wang,et al. An Improved ID-based Restrictive Partially Blind Signature Scheme , 2008, 2008 Ninth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing.
[30] Dogan Kesdogan,et al. Design and Evaluation of a Privacy-Preserving Architecture for Vehicle-to-Grid Interaction , 2011, EuroPKI.
[31] Victor C. M. Leung,et al. Robust privacy-preserving authentication scheme for communication between Electric Vehicle as Power Energy Storage and power stations , 2013, 2013 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).
[32] Sekyung Han,et al. Development of an Optimal Vehicle-to-Grid Aggregator for Frequency Regulation , 2010, IEEE Transactions on Smart Grid.
[33] Xiaoming Hu,et al. Analysis of ID-based restrictive partially blind signatures and applications , 2008, J. Syst. Softw..
[34] Joseph K. Liu,et al. Enhancing Location Privacy for Electric Vehicles (at the Right time) , 2012, ESORICS.
[35] Stefan A. Brands,et al. Untraceable Off-line Cash in Wallet with Observers , 2002 .
[36] Xiaofeng Chen,et al. ID-based restrictive partially blind signatures and applications , 2007, J. Syst. Softw..