메뉴 건너뛰기




Volumn 2, Issue 4, 2011, Pages 697-706

P2 : Privacy-preserving communication and precise reward architecture for V2G networks in smart grid

Author keywords

Secure communication; smart grid; V2G networks

Indexed keywords

ANCILLARY SERVICE; COMPUTATIONAL OVERHEADS; INCENTIVE SCHEMES; LOCATION INFORMATION; NETWORK SYSTEMS; PERFORMANCE ANALYSIS; POWER GRIDS; PRIVACY CONCERNS; PRIVACY PRESERVING; PRIVACY PROTECTION; RENEWABLE RESOURCE; SECURE COMMUNICATIONS; SERVICE PROVIDER; SMART GRID; VEHICLE TO GRIDS;

EID: 82155179277     PISSN: 19493053     EISSN: None     Source Type: Journal    
DOI: 10.1109/TSG.2011.2140343     Document Type: Article
Times cited : (139)

References (39)
  • 1
    • 18844449403 scopus 로고    scopus 로고
    • Vehicle-to-grid power fundamentals: Calculating capacity and net revenue
    • Jun.
    • W. Kempton and J. Tomic, "Vehicle-to-grid power fundamentals: Calculating capacity and net revenue," J. Power Sources, vol. 144, no. 1, pp. 268-279, Jun. 2005.
    • (2005) J. Power Sources , vol.144 , Issue.1 , pp. 268-279
    • Kempton, W.1    Tomic, J.2
  • 5
    • 18844440199 scopus 로고    scopus 로고
    • Vehicle-to-grid power implementation: From stabilizing the grid to supporting large-scale renewable energy
    • Jun.
    • W. Kempton and J. Tomic, "Vehicle-to-grid power implementation: From stabilizing the grid to supporting large-scale renewable energy," J. Power Sources, vol. 144, no. 1, pp. 280-294, Jun. 2005.
    • (2005) J. Power Sources , vol.144 , Issue.1 , pp. 280-294
    • Kempton, W.1    Tomic, J.2
  • 6
    • 82155184116 scopus 로고    scopus 로고
    • [Online]
    • Smartgrid city [Online]. Available: http://smartgridcity.xcelenergy. com/
    • Smartgrid City
  • 9
    • 70449409371 scopus 로고    scopus 로고
    • A conceptual framework for the vehicle-to-grid (V2G) implementation
    • Jun.
    • C. Guille and G. Gross, "A conceptual framework for the vehicle-to-grid (V2G) implementation," Energy Policy, vol. 37, no. 11, pp. 4379-4390, Jun. 2009.
    • (2009) Energy Policy , vol.37 , Issue.11 , pp. 4379-4390
    • Guille, C.1    Gross, G.2
  • 13
    • 51849119157 scopus 로고    scopus 로고
    • A sophisticated privacy-enhanced yet accountable security framework for metropolitan wireless mesh networks
    • Jun.
    • K. Ren and W. Lou, "A sophisticated privacy-enhanced yet accountable security framework for metropolitan wireless mesh networks," in Proc. 28th Int. Conf. Distrib. Comput. Syst. (ICDCS), Jun. 2008, pp. 286-294.
    • (2008) Proc. 28th Int. Conf. Distrib. Comput. Syst. (ICDCS) , pp. 286-294
    • Ren, K.1    Lou, W.2
  • 14
    • 78751651500 scopus 로고    scopus 로고
    • SAT: A security architecture achieving anonymity and traceability in wireless mesh networks
    • Mar.-Apr.
    • J. Sun, C. Zhang, Y. Zhang, and Y. Fang, "SAT: A security architecture achieving anonymity and traceability in wireless mesh networks," IEEE Trans. Dependable Secure Comput., vol. 8, no. 2, pp. 295-307, Mar.-Apr. 2008.
    • (2008) IEEE Trans. Dependable Secure Comput. , vol.8 , Issue.2 , pp. 295-307
    • Sun, J.1    Zhang, C.2    Zhang, Y.3    Fang, Y.4
  • 16
    • 2942524994 scopus 로고    scopus 로고
    • Location privacy in pervasive computing
    • Jan.
    • A. Beresford and F. Stajano, "Location privacy in pervasive computing," Pervasive Comput., vol. 2, no. 1, pp. 46-55, Jan. 2003.
    • (2003) Pervasive Comput. , vol.2 , Issue.1 , pp. 46-55
    • Beresford, A.1    Stajano, F.2
  • 17
    • 77955677013 scopus 로고    scopus 로고
    • Development of an optimal vehicletogrid aggregator for frequency regulation
    • Jun.
    • S. Han, S. Han, and K. Sezaki, "Development of an optimal vehicletogrid aggregator for frequency regulation," IEEE Trans. Smart Grid, vol. 1, no. 1, pp. 65-72, Jun. 2010.
    • (2010) IEEE Trans. Smart Grid , vol.1 , Issue.1 , pp. 65-72
    • Han, S.1    Han, S.2    Sezaki, K.3
  • 18
    • 71249095401 scopus 로고    scopus 로고
    • The effect of communication architecture on the availability, reliability, and economics of plug-in hybrid electric vehicle-to-grid ancillary services
    • C. Quinn, D. Zimmerle, and T. H. Bradley, "The effect of communication architecture on the availability, reliability, and economics of plug-in hybrid electric vehicle-to-grid ancillary services," J. Power Sources, vol. 195, no. 5, pp. 1500-1509, 2009.
    • (2009) J. Power Sources , vol.195 , Issue.5 , pp. 1500-1509
    • Quinn, C.1    Zimmerle, D.2    Bradley, T.H.3
  • 19
    • 76649130926 scopus 로고    scopus 로고
    • The impact of charging plug-in hybrid electric vehicles on a residential distribution grid
    • Feb.
    • K. Clement-Nyns, E. Haesen, and J. Driesen, "The impact of charging plug-in hybrid electric vehicles on a residential distribution grid," IEEE Trans. Power Syst., vol. 25, no. 1, pp. 371-380, Feb. 2010.
    • (2010) IEEE Trans. Power Syst. , vol.25 , Issue.1 , pp. 371-380
    • Clement-Nyns, K.1    Haesen, E.2    Driesen, J.3
  • 21
    • 74249099269 scopus 로고    scopus 로고
    • The economics of using plug-in hybrid electric vehicle battery packs for grid storage
    • S. B. Peterson, J. Whitacre, and J. Apt, "The economics of using plug-in hybrid electric vehicle battery packs for grid storage," J. Power Sources, vol. 195, no. 8, pp. 2377-2384, 2010.
    • (2010) J. Power Sources , vol.195 , Issue.8 , pp. 2377-2384
    • Peterson, S.B.1    Whitacre, J.2    Apt, J.3
  • 22
    • 0001604533 scopus 로고
    • Blind signatures for untraceable payments
    • "Blind signatures for untraceable payments," in Proc. CRYPTO, 1982, pp. 199-203.
    • (1982) Proc. CRYPTO , pp. 199-203
  • 25
    • 84955599449 scopus 로고    scopus 로고
    • How to Date Blind Signatures
    • Advances in Cryptology - ASIACRYPT '96
    • M. Abe and E. Fujisaki, "How to date blind signatures," in ASIACRYPT '96: Proc. Int. Conf. Theory Appl. Cryptol. Inf. Security, London, U.K., 1996, pp. 244-251. (Pubitemid 126146229)
    • (1996) Lecture Notes in Computer Science , Issue.1163 , pp. 244-251
    • Abe, M.1    Fujisaki, E.2
  • 26
    • 82155181416 scopus 로고    scopus 로고
    • A provably secure restrictive partially blind signature scheme
    • Lecture Notes in Computer Science
    • G. Maitland and C. Boyd, "A provably secure restrictive partially blind signature scheme," in Public Key Cryptography, 2002, vol. 2274, Lecture Notes in Computer Science, pp. 351-354.
    • (2002) Public Key Cryptography , vol.2274 , pp. 351-354
    • Maitland, G.1    Boyd, C.2
  • 27
    • 33846050393 scopus 로고    scopus 로고
    • ID-based restrictive partially blind signatures and applications
    • DOI 10.1016/j.jss.2006.02.046, PII S0164121206000719
    • X. Chen, F. Zhang, and S. Liu, "Id-based restrictive partially blind signatures and applications," J. Syst. Softw, vol. 80, no. 2, pp. 164-171, 2007. (Pubitemid 46074166)
    • (2007) Journal of Systems and Software , vol.80 , Issue.2 , pp. 164-171
    • Chen, X.1    Zhang, F.2    Liu, S.3
  • 28
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • New York
    • A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. CRYPTO 84 Adv. Cryptol., New York, 1985, pp. 47-53.
    • (1985) Proc. CRYPTO 84 Adv. Cryptol. , pp. 47-53
    • Shamir, A.1
  • 29
    • 84874324906 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • Advances in Cryptology - CRYPTO 2001
    • D. Boneh and M. K. Franklin, "Identity-based encryption from the weil pairing," in CRYPTO '01: Proc. 21st Annu. Int. Cryptol. Conf. Adv. Cryptol., London, U.K., 2001, pp. 213-229. (Pubitemid 33317917)
    • (2001) Lecture Notes in Computer Science , Issue.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 30
    • 82155165680 scopus 로고    scopus 로고
    • Assessment framework of plug-in electric vehicles strategies
    • Oct.
    • A. Senart, S.Kurth, and G. L. Roux, "Assessment framework of plug-in electric vehicles strategies," in Proc. IEEE SmartGridComm 2010, Oct. 2010, pp. 155-160.
    • (2010) Proc. IEEE SmartGridComm 2010 , pp. 155-160
    • Senart, A.1    Kurth, S.2    Roux, G.L.3
  • 34
    • 79952071204 scopus 로고    scopus 로고
    • FDAC: Toward fine-grained distributed data access control in wireless sensor networks
    • Apr.
    • S. Yu, K. Ren, and W. Lou, "FDAC: Toward fine-grained distributed data access control in wireless sensor networks," IEEE Trans. Parallel Distrib. Syst., vol. 22, no. 4, pp. 673-686, Apr. 2011.
    • (2011) IEEE Trans. Parallel Distrib. Syst. , vol.22 , Issue.4 , pp. 673-686
    • Yu, S.1    Ren, K.2    Lou, W.3
  • 35
    • 75749102533 scopus 로고    scopus 로고
    • Attribute-based on-demand multicast group setup with membership anonymity
    • S. Yu, K. Ren, and W. Lou, "Attribute-based on-demand multicast group setup with membership anonymity," Comput. Netw., vol. 54, no. 3, pp. 377-386, 2010.
    • (2010) Comput. Netw. , vol.54 , Issue.3 , pp. 377-386
    • Yu, S.1    Ren, K.2    Lou, W.3
  • 36
    • 23044435243 scopus 로고    scopus 로고
    • Efficient implementation of pairing-based cryptosystems
    • DOI 10.1007/s00145-004-0311-z
    • P. S. L. M. Barreto, B. Lynn, and M. Scott, "Efficient implementation of pairing-based cryptosystems," J. Cryptol., vol. 17, no. 4, pp. 321-334, 2004. (Pubitemid 41201462)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 321-334
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 39
    • 77953310709 scopus 로고    scopus 로고
    • Achieving secure, scalable and fine-grained data access control in cloud computing
    • S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving secure, scalable and fine-grained data access control in cloud computing," in Proc. Infocom, Mar. 2010, pp. 1-9.
    • Proc. Infocom, Mar. , vol.2010 , pp. 1-9
    • Yu, S.1    Wang, C.2    Ren, K.3    Lou, W.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.