-
1
-
-
77249089045
-
PBES: A policy based encryption system with application to data sharing in the power grid
-
R. Bobba, H. Khurana, M. AlTurki, and F. Ashraf, "PBES: A policy based encryption system with application to data sharing in the power grid," in Proc. ACM ASIACCS, 2009, pp. 262-275
-
(2009)
Proc. ACM ASIACCS
, pp. 262-275
-
-
Bobba, R.1
Khurana, H.2
Alturki, M.3
Ashraf, F.4
-
2
-
-
77952885648
-
Smart transmission grid applications and their supporting infrastructure
-
A. Bose, "Smart transmission grid applications and their supporting infrastructure," IEEE Trans. Smart Grid, vol. 1, no. 1, pp. 11-19, 2010
-
(2010)
IEEE Trans. Smart Grid
, vol.1
, Issue.1
, pp. 11-19
-
-
Bose, A.1
-
3
-
-
78149462230
-
A secure decentralized data-centric information infrastructure for smart grid
-
Y.-J. Kim, M. Thottan, V. Kolesnikov, and W. Lee, "A secure decentralized data-centric information infrastructure for smart grid," IEEE Wireless Commun., vol. 48, no. 11, pp. 58-65, 2010
-
(2010)
IEEE Wireless Commun.
, vol.48
, Issue.11
, pp. 58-65
-
-
Kim, Y.-J.1
Thottan, M.2
Kolesnikov, V.3
Lee, W.4
-
4
-
-
82155185209
-
A light-weight message authentication scheme for smart grid communications
-
M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. S. Shen, "A light-weight message authentication scheme for smart grid communications," IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 675-685, 2011
-
(2011)
IEEE Trans. Smart Grid
, vol.2
, Issue.4
, pp. 675-685
-
-
Fouda, M.1
Fadlullah, Z.M.2
Kato, N.3
Lu, R.4
Shen, X.S.5
-
5
-
-
77951737703
-
Design principles for power grid cyber-infrastructure authentication protocols
-
H. Khurana, R. Bobba, T. M. Yardley, P. Agarwal, and E. Heine, "Design principles for power grid cyber-infrastructure authentication protocols," in Proc. IEEE HICSS, 2010, pp. 1-10
-
(2010)
Proc. IEEE HICSS
, pp. 1-10
-
-
Khurana, H.1
Bobba, R.2
Yardley, T.M.3
Agarwal, P.4
Heine, E.5
-
6
-
-
84855849799
-
Smartmeter privacy: A utility-privacy framework
-
S. R. Rajagopalan, L. Sankar, S.Mohajer, and H. V. Poor, "Smartmeter privacy: A utility-privacy framework," Proc. IEEE SmartGridComm, 2011
-
(2011)
Proc. IEEE SmartGridComm
-
-
Rajagopalan, S.R.1
Sankar, L.2
Mohajer, S.3
Poor, H.V.4
-
7
-
-
79957993008
-
Decentralizing attribute-based encryption
-
A. B. Lewko and B. Waters, "Decentralizing attribute-based encryption," in Proc. EUROCRYPT, 2011, pp. 568-588
-
(2011)
Proc. EUROCRYPT
, pp. 568-588
-
-
Lewko, A.B.1
Waters, B.2
-
8
-
-
80051631772
-
Secure information aggregation for smart grids using homomorphic encryption
-
F. Li, B. Luo, and P. Liu, "Secure information aggregation for smart grids using homomorphic encryption," in Proc. IEEE SmartGrid- Comm, 2010, pp. 327-332
-
(2010)
Proc. IEEE SmartGrid- Comm
, pp. 327-332
-
-
Li, F.1
Luo, B.2
Liu, P.3
-
9
-
-
84860843542
-
A security architecture for data aggregation and access control in smart grids
-
S. Ruj, A. Nayak, and I. Stojmenovic, "A security architecture for data aggregation and access control in smart grids," Arxiv CoRR abs/1111. 2619, 2011
-
(2011)
Arxiv CoRR abs/1111. 2619
-
-
Ruj, S.1
Nayak, A.2
Stojmenovic, I.3
-
10
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. EUROCRYPT, 1999, pp. 223-238
-
(1999)
Proc. EUROCRYPT
, pp. 223-238
-
-
Paillier, P.1
-
11
-
-
84872006849
-
Securing personaly health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings
-
M.Li, S. Yu,K.Ren, andW.Lou, "Securing personaly health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings," in Proc. SecureComm, 2010, pp. 89-106
-
(2010)
Proc. SecureComm
, pp. 89-106
-
-
Li, M.1
Yu, S.2
Ren, K.3
Lou, W.4
-
12
-
-
84864865604
-
Securing smart grid: Cyber attacks, countermeasures, and challenges
-
X. Liang, R. Lu, X. Shen, X. Lin, and H. Zhu, "Securing smart grid: Cyber attacks, countermeasures, and challenges," IEEE Commun. Mag., vol. 50, pp. 38-45, 2012
-
(2012)
IEEE Commun. Mag.
, vol.50
, pp. 38-45
-
-
Liang, X.1
Lu, R.2
Shen, X.3
Lin, X.4
Zhu, H.5
-
13
-
-
77952526989
-
Smart grid cyber security strategy and requirements
-
"Smart grid cyber security strategy and requirements," DRAFT NISTIR 7628, 2010
-
(2010)
DRAFT NISTIR 7628
-
-
-
14
-
-
77955132871
-
Securing RDS broadcast messages for smart grid applications
-
M. Kgwadi and T. Kunz, "Securing RDS broadcast messages for smart grid applications," in Proc. ACM IWCMC, 2010, pp. 1177-1181
-
(2010)
Proc. ACM IWCMC
, pp. 1177-1181
-
-
Kgwadi, M.1
Kunz, T.2
-
15
-
-
84875055419
-
-
Internet key exchange (IKEv2) [Online]. Available
-
Internet key exchange (IKEv2) [Online]. Available: http://tools.ietf. org/html/rfc4306
-
-
-
-
18
-
-
0002659010
-
How to explain zero-knowledge protocols to your children
-
J.-J. Quisquater, M. Quisquater, M. Quisquater, M. Quisquater, L. C. Guillou, M. A. Guillou, G. Guillou, A. Guillou, G. Guillou, S. Guillou, and T. A. Berson, "How to explain zero-knowledge protocols to your children," in Proc. CRYPTO, 2009, pp. 628-631
-
(2009)
Proc. CRYPTO
, pp. 628-631
-
-
Quisquater, J.-J.1
Quisquater, M.2
Quisquater, M.3
Quisquater, M.4
Guillou, L.C.5
Guillou, M.A.6
Guillou, G.7
Guillou, A.8
Guillou, G.9
Guillou, S.10
Berson, T.A.11
-
19
-
-
82155179277
-
Privacy-preserving communication and precise reward architecture for V2G networks in smart grid
-
Z. Yang, S. Yu, W. Lou, and C. Liu, " : Privacy-preserving communication and precise reward architecture for V2G networks in smart grid," IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 697-706, 2011
-
(2011)
IEEE Trans. Smart Grid
, vol.2
, Issue.4
, pp. 697-706
-
-
Yang, Z.1
Yu, S.2
Lou, W.3
Liu, C.4
-
20
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
R. Cramer and V. Shoup, "Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack," SIAM J. Comput., vol. 33, pp. 167-226, 2001
-
(2001)
SIAM J. Comput.
, vol.33
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
21
-
-
84860853220
-
Towards secure targeted broadcast in smart grid
-
May
-
Z. Fadlullah, N. Kato, R. Lu, X. Shen, and Y. Nozaki, "Towards secure targeted broadcast in smart grid," IEEE Commun. Mag., vol. 50, no. 5, pp. 150-156, May 2012 [Online]. Available: http://bbcr.uwaterloo.ca/h8liang/ sg/Paper sg commx.pdf
-
(2012)
IEEE Commun. Mag.
, vol.50
, Issue.5
, pp. 150-156
-
-
Fadlullah, Z.1
Kato, N.2
Lu, R.3
Shen, X.4
Nozaki, Y.5
-
22
-
-
84875055584
-
-
Pairing Based Cryptography Library [Online]. Available
-
Pairing Based Cryptography Library [Online]. Available: http://crypto. stanford.edu/pbc/
-
-
-
-
23
-
-
0003745894
-
-
Ph.D. dissertation, Technion, Haifa, Israel
-
A. Beimel, "Secure schemes for secret sharing and key," Ph.D. dissertation, Technion, Haifa, Israel, 1996
-
(1996)
Secure Schemes for Secret Sharing and Key
-
-
Beimel, A.1
-
24
-
-
84976664565
-
A method for obtaining digital signatures and public-key cryptosystems (reprint)
-
R. L. Rivest, A. Shamir, and L. M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems (reprint)," Commun. ACM, vol. 26, no. 1, pp. 96-99, 1983
-
(1983)
Commun. ACM
, vol.26
, Issue.1
, pp. 96-99
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
25
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
-
D. Boneh, E.-J. Goh, and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts," in Proc. TCC, 2005, pp. 325-341, LNCS 3378 (Pubitemid 41231172)
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
26
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. ACM STOC, 2009, pp. 169-178
-
(2009)
Proc. ACM STOC
, pp. 169-178
-
-
Gentry, C.1
-
27
-
-
24944554962
-
Fuzzy identity-based encryption
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Proc. EUROCRYPT, 2005, pp. 457-473, LNCS 3494 (Pubitemid 41313969)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
28
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. ACM CCS, 2006, pp. 89-98 (Pubitemid 47131359)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
29
-
-
34548731375
-
Ciphertext-policy attributebased encryption
-
J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attributebased encryption," in Proc. IEEE Symp. Security Privacy, 2007, pp. 321-334
-
(2007)
Proc. IEEE Symp. Security Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
30
-
-
38049078557
-
Multi-authority attribute based encryption
-
LNCS
-
M. Chase, "Multi-authority attribute based encryption," in Proc. TCC, 2007, pp. 515-534, LNCS 4392
-
(2007)
Proc. TCC
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
31
-
-
74049163235
-
Improving privacy and security inmultiauthority attribute-based encryption
-
M. Chase and S. S. M. Chow, "Improving privacy and security inmultiauthority attribute-based encryption," in Proc. ACM CCS, 2009, pp. 121-130
-
(2009)
Proc. ACM CCS
, pp. 121-130
-
-
Chase, M.1
Chow, S.S.M.2
|