A secure communication architecture in the smart grid
暂无分享,去创建一个
Chunqiang Hu | Ying Deng | Rongrong Deng | Denghui Liang | Rongrong Deng | Chun-qiang Hu | Ying Deng | Denghui Liang
[1] Jiguo Yu,et al. Mutual Privacy Preserving $k$ -Means Clustering in Social Participatory Sensing , 2017, IEEE Transactions on Industrial Informatics.
[2] Farrokh Albuyeh,et al. Grid of the future , 2009, IEEE Power and Energy Magazine.
[3] V. Janaki,et al. Secure and Efficient Data Communication Protocol for Wireless Body Area Networks , 2017 .
[4] Fan Zhang,et al. Securing communications between external users and wireless body area networks , 2013, HotWiSec '13.
[5] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[6] Frank Mueller,et al. Fault Tolerant Network Routing through Software Overlays for Intelligent Power Grids , 2010, 2010 IEEE 16th International Conference on Parallel and Distributed Systems.
[7] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[8] Yang Xiao,et al. Cyber Security and Privacy Issues in Smart Grids , 2012, IEEE Communications Surveys & Tutorials.
[9] Arwa Alrawais,et al. An Attribute-Based Encryption Scheme to Secure Fog Communications , 2017, IEEE Access.
[10] William D. Neumann. HORSE: an extension of an r-time signature scheme with fast signing and verification , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..
[11] Maode Ma,et al. A Batch Authentication Protocol for V2G Communications , 2011, 2011 4th IFIP International Conference on New Technologies, Mobility and Security.
[12] Xiaofeng Liao,et al. Secret Image Sharing Based on Chaotic Map and Chinese Remainder Theorem , 2012, Int. J. Wavelets Multiresolution Inf. Process..
[13] Annabelle Lee,et al. Guidelines for Smart Grid Cyber Security , 2010 .
[14] Qinghua Li,et al. Multicast Authentication in the Smart Grid With , 2011 .
[15] Stan M. Kaplan,et al. Electric Power Transmission: Background and Policy Issues , 2009 .
[16] Xiaohui Liang,et al. EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.
[17] Arwa Alrawais,et al. A secure and verifiable outsourcing scheme for matrix inverse computation , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.
[18] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[19] Prashant J. Shenoy,et al. Private memoirs of a smart meter , 2010, BuildSys '10.
[20] Adrian Perrig,et al. The BiBa one-time signature and broadcast authentication protocol , 2001, CCS '01.
[21] Chunqiang Hu,et al. An Attribute-Based Secure and Scalable Scheme for Data Communications in Smart Grids , 2017, WASA.
[22] John R. Williams,et al. Efficient authentication scheme for data aggregation in smart grid with fault tolerance and fault diagnosis , 2012, 2012 IEEE PES Innovative Smart Grid Technologies (ISGT).
[23] Jiguo Yu,et al. A Secure and Verifiable Access Control Scheme for Big Data Storage in Clouds , 2018, IEEE Transactions on Big Data.
[24] Jiguo Yu,et al. An Attribute-Based Signcryption Scheme to Secure Attribute-Defined Multicast Communications , 2015, SecureComm.
[25] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[26] Peng Ning,et al. False data injection attacks against state estimation in electric power grids , 2011, TSEC.
[27] Chunqiang Hu,et al. Secure Auctions without an Auctioneer via Verifiable Secret Sharing , 2015, PAMCO@MobiHoc.
[28] Manoj Prabhakaran,et al. Attribute-Based Signatures , 2011, CT-RSA.
[29] Jonathan Katz,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[30] Thomas Kunz,et al. Securing RDS broadcast messages for smart grid applications , 2010, IWCMC.
[31] Michael A. Johnson,et al. Supervisory Control and Data Acquisition (SCADA) Systems , 1999 .
[32] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[33] Leonid Reyzin,et al. Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying , 2002, ACISP.
[34] P. MuraliKrishna,et al. SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL'S EQUATION , 2013 .
[35] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[36] Xudong Wang,et al. Security Framework for Wireless Communications in Smart Distribution Grid , 2011, IEEE Transactions on Smart Grid.
[37] Xiaofeng Liao,et al. Verifiable multi-secret sharing based on LFSR sequences , 2012, Theor. Comput. Sci..
[38] Sai Ji,et al. Towards efficient content-aware search over encrypted outsourced data in cloud , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.
[39] Xiaofeng Liao,et al. Body Area Network Security: A Fuzzy Attribute-Based Signcryption Scheme , 2013, IEEE Journal on Selected Areas in Communications.