메뉴 건너뛰기




Volumn , Issue , 2012, Pages 2706-2711

A secure and privacy-preserving communication protocol for V2G networks

Author keywords

[No Author keywords available]

Indexed keywords

CERTIFICATE MANAGEMENT; CERTIFICATELESS PUBLIC KEY CRYPTOGRAPHY; CHOSEN MESSAGE ATTACKS; DEMAND RESPONSE; IDENTITY-BASED; INCENTIVE SCHEMES; KEY ESCROW; LOCATION INFORMATION; LOCATION PRIVACY; PARTIALLY BLIND SIGNATURES; PRIVACY CONCERNS; PRIVACY PRESERVING; PUBLIC KEY INFRASTRUCTURE; REPLAY ATTACK; SMART GRID; VEHICLE TO GRIDS;

EID: 84864376986     PISSN: 15253511     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/WCNC.2012.6214259     Document Type: Conference Paper
Times cited : (49)

References (26)
  • 1
    • 84555163311 scopus 로고    scopus 로고
    • U.S. Energy Information Administration
    • Annual Energy Outlook 2010, U.S. Energy Information Administration, pp. 65-69, 2010.
    • (2010) Annual Energy Outlook 2010 , pp. 65-69
  • 2
    • 84864357680 scopus 로고    scopus 로고
    • [Online]. Available
    • Smartgrid city. [Online]. Available: http:// smartgridcity.xcelenergy. com/
  • 3
    • 84864357678 scopus 로고    scopus 로고
    • [Online]. Available
    • Center for carbon-free power integration. [Online]. Available: http://www.carbonfree.udel.edu/
  • 4
    • 84864328548 scopus 로고    scopus 로고
    • [Online]. Available
    • [Online]. Available: http://bwired.nl
  • 5
    • 67650822699 scopus 로고    scopus 로고
    • Security and privacy challenges in the smart grid
    • May/Jun.
    • P. McDaniel and S. McLaughlin, "Security and privacy challenges in the smart grid," IEEE Security & Privacy, vol. 7, no. 3, pp. 75-77, May/Jun. 2009.
    • (2009) IEEE Security & Privacy , vol.7 , Issue.3 , pp. 75-77
    • McDaniel, P.1    McLaughlin, S.2
  • 7
    • 77952887452 scopus 로고    scopus 로고
    • Security technology for smart grid networks
    • Jun.
    • A. R. Metke and R. L. Ekl, "Security technology for smart grid networks," IEEE Transactions on Smart Grid, vol. 1, no. 1, pp. 99-107, Jun. 2010.
    • (2010) IEEE Transactions on Smart Grid , vol.1 , Issue.1 , pp. 99-107
    • Metke, A.R.1    Ekl, R.L.2
  • 9
    • 82155185209 scopus 로고    scopus 로고
    • A lightweight message authentication scheme for smart grid communications
    • Dec.
    • M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, "A lightweight message authentication scheme for smart grid communications," IEEE Transactions on Smart Grid, vol. 2, no. 4, pp. 675-685, Dec. 2011.
    • (2011) IEEE Transactions on Smart Grid , vol.2 , Issue.4 , pp. 675-685
    • Fouda, M.M.1    Fadlullah, Z.M.2    Kato, N.3    Lu, R.4    Shen, X.5
  • 14
    • 84555191182 scopus 로고    scopus 로고
    • Anonymous authentication for smart grid communications
    • T. H. Chueh and H. R. Tseng, "Anonymous authentication for smart grid communications," Applied Mechanics and Materials, vol. 145, pp. 364-368, 2012.
    • Applied Mechanics and Materials , vol.145 , Issue.2012 , pp. 364-368
    • Chueh, T.H.1    Tseng, H.R.2
  • 15
    • 82155179277 scopus 로고    scopus 로고
    • P2: Privacy-preserving communication and precise reward architecture for V2G networks in smart grid
    • Dec.
    • Z. Yang, S. Yu, W. Lou, and C. Liu, "P2: Privacy-preserving communication and precise reward architecture for V2G networks in smart grid," IEEE Transactions on Smart Grid, vol. 2, no. 4, pp. 697-706, Dec. 2011.
    • (2011) IEEE Transactions on Smart Grid , vol.2 , Issue.4 , pp. 697-706
    • Yang, Z.1    Yu, S.2    Lou, W.3    Liu, C.4
  • 16
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Advances in Cryptology, Aug.
    • A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in Cryptology, Lecture Notes in Computer Science, pp. 47-53, Aug. 1984.
    • (1984) Lecture Notes in Computer Science , pp. 47-53
    • Shamir, A.1
  • 17
    • 0345490607 scopus 로고    scopus 로고
    • Certificateless public key cryptography
    • Advances in Cryptology: Asiacrypt, Nov.
    • S. S. Al-Riyami and K. G. Paterson, "Certificateless public key cryptography," Advances in Cryptology: Asiacrypt, Lecture Notes in Computer Science, pp. 452-473, Nov. 2003.
    • (2003) Lecture Notes in Computer Science , pp. 452-473
    • Al-Riyami, S.S.1    Paterson, K.G.2
  • 18
    • 0020915882 scopus 로고
    • Blind signatures for untraceable payments
    • Advances in Cryptology
    • D. Chaum, "Blind signatures for untraceable payments," Advances in Cryptology, Lecture Notes in Computer Science, pp. 199-203, 1982.
    • (1982) Lecture Notes in Computer Science , pp. 199-203
    • Chaum, D.1
  • 19
    • 84867248592 scopus 로고
    • Untraceable off-line cash in wallets with observers
    • Advances in Cryptology, Aug.
    • S. Brands, "Untraceable off-line cash in wallets with observers," Advances in Cryptology, Lecture Notes in Computer Science, pp. 302-318, Aug. 1993.
    • (1993) Lecture Notes in Computer Science , pp. 302-318
    • Brands, S.1
  • 20
    • 84955599449 scopus 로고    scopus 로고
    • How to data blind signatures
    • Advances in Cryptology: Asiacrypt, Nov.
    • M. Abe and E. Fujisaki, "How to data blind signatures," Advances in Cryptology: Asiacrypt, Lecture Notes in Computer Science, pp. 244-251, Nov. 1996.
    • (1996) Lecture Notes in Computer Science , pp. 244-251
    • Abe, M.1    Fujisaki, E.2
  • 21
    • 84958951205 scopus 로고    scopus 로고
    • A provably secure restrictive partially blind signature scheme
    • The 5th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC), Feb.
    • G. Maitland and C. Boyd, "A provably secure restrictive partially blind signature scheme," The 5th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC), Lecture Notes in Computer Science, pp. 99-114, Feb. 2002.
    • (2002) Lecture Notes in Computer Science , pp. 99-114
    • Maitland, G.1    Boyd, C.2
  • 24
    • 26444573086 scopus 로고    scopus 로고
    • Two improved partially blind signature schemes from bilinear pairings
    • The 10th Australasian Conference on Information Security and Privacy (ACISP), Jul.
    • S. M. Chow, C. K. Hui, S. M. Yiu, and K. P. Chow, "Two improved partially blind signature schemes from bilinear pairings," The 10th Australasian Conference on Information Security and Privacy (ACISP), Lecture Notes in Computer Science, pp. 316-328, Jul. 2005.
    • (2005) Lecture Notes in Computer Science , pp. 316-328
    • Chow, S.M.1    Hui, C.K.2    Yiu, S.M.3    Chow, K.P.4
  • 25
    • 33846050393 scopus 로고    scopus 로고
    • ID-based restrictive partially blind signatures and applications
    • Feb.
    • X. Chen, F. Zhang, and S. Liu, "ID-based restrictive partially blind signatures and applications," Journal of Systems and Software, vol. 80, no. 2, pp. 164-171, Feb. 2007.
    • (2007) Journal of Systems and Software , vol.80 , Issue.2 , pp. 164-171
    • Chen, X.1    Zhang, F.2    Liu, S.3
  • 26
    • 38149080541 scopus 로고    scopus 로고
    • Certificateless signature revisited
    • The 12th Australasian Conference on Information Security and Privacy (ACISP), Jul.
    • X. Huang, Y. Mu, W. Susilo, D. S. Wong, and W. Wu, "Certificateless signature revisited," The 12th Australasian Conference on Information Security and Privacy (ACISP), Lecture Notes in Computer Science, pp. 308-322, Jul. 2007.
    • (2007) Lecture Notes in Computer Science , pp. 308-322
    • Huang, X.1    Mu, Y.2    Susilo, W.3    Wong, D.S.4    Wu, W.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.