메뉴 건너뛰기




Volumn , Issue , 2013, Pages 369-379

Privacy-preserving smart metering with regional statistics and personal enquiry services

Author keywords

authentication; privacy; smart metering

Indexed keywords

FORMAL SECURITY ANALYSIS; PRIVACY ISSUE; PRIVACY PRESERVING; SECRET INFORMATION; SERVICE PROVIDER; SMART GRID SYSTEMS; SMART METERING; THIRD-PARTY SERVICE PROVIDERS;

EID: 84877932990     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2484313.2484362     Document Type: Conference Paper
Times cited : (34)

References (45)
  • 1
    • 24944516264 scopus 로고    scopus 로고
    • Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • M. Abe, R. Gennaro, K. Kurosawa, and V. Shoup. Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. In EUROCRYPT, volume 3494 of Lecture Notes in Computer Science, pages 128-146. Springer, 2005. (Pubitemid 41313950)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 128-146
    • Abe, M.1    Gennaro, R.2    Kurosawa, K.3    Shoup, V.4
  • 2
    • 52149091173 scopus 로고    scopus 로고
    • Constructing Strong KEM from Weak KEM (or How to Revive the KEM/DEM Framework)
    • SCN, Springer
    • J. Baek, D. Galindo, W. Susilo, and J. Zhou. Constructing Strong KEM from Weak KEM (or How to Revive the KEM/DEM Framework). In SCN, volume 5229 of Lecture Notes in Computer Science, pages 358-374. Springer, 2008.
    • (2008) Lecture Notes in Computer Science , vol.5229 , pp. 358-374
    • Baek, J.1    Galindo, D.2    Susilo, W.3    Zhou, J.4
  • 5
    • 84945135810 scopus 로고    scopus 로고
    • An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • J. Camenisch and A. Lysyanskaya. An Efficient System for Non-Transferable Anonymous Credentials with Optional Anonymity Revocations. In EUROCRYPT 2001, volume 2045 of Lecture Notes in Computer Science, pages 93-118. Springer, 2001. (Pubitemid 33275827)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2045 , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 7
    • 0019532104 scopus 로고
    • UNTRACEABLE ELECTRONIC MAIL, RETURN ADDRESSES, AND DIGITAL PSEUDONYMS.
    • DOI 10.1145/358549.358563
    • D. Chaum. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM, 24(2):84-88, Feb. 1981. (Pubitemid 11480996)
    • (1981) Communications of the ACM , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.L.1
  • 8
    • 0022145479 scopus 로고    scopus 로고
    • Security without Identification: Transaciton Systems to Make Big Brother Obsolete
    • Oct.
    • D. Chaum. Security without Identification: Transaciton Systems to Make Big Brother Obsolete. Communications of the ACM, 28(10):1030-1044, Oct. 2001.
    • (2001) Communications of the ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 9
    • 85024290278 scopus 로고
    • Group Signatures
    • EUROCRYPT 1991, Springer
    • D. Chaum and E. van Heyst. Group Signatures. In EUROCRYPT 1991, volume 547 of Lecture Notes in Computer Science, pages 257-265. Springer, 1991.
    • (1991) Lecture Notes in Computer Science , vol.547 , pp. 257-265
    • Chaum, D.1    Van Heyst, E.2
  • 10
    • 38149074038 scopus 로고    scopus 로고
    • Identity-Committable Signatures and Their Extension to Group-Oriented Ring Signatures
    • ACISP 2007, Springer
    • C.-K. Chu and W.-G. Tzeng. Identity-Committable Signatures and Their Extension to Group-Oriented Ring Signatures. In ACISP 2007, volume 4586 of Lecture Notes in Computer Science, pages 323-337. Springer, 2007.
    • (2007) Lecture Notes in Computer Science , vol.4586 , pp. 323-337
    • Chu, C.-K.1    Tzeng, W.-G.2
  • 11
    • 80053014815 scopus 로고    scopus 로고
    • Differentially private billing with rebates
    • Proceedings of the 13th International Conference on Information Hiding (IH '11), Springer
    • G. Danezis, M. Kohlweiss, and A. Rial. Differentially private billing with rebates. In Proceedings of the 13th International Conference on Information Hiding (IH '11), volume 6958 of Lecture Notes in Computer Science, pages 148-162. Springer, 2011.
    • (2011) Lecture Notes in Computer Science , vol.6958 , pp. 148-162
    • Danezis, G.1    Kohlweiss, M.2    Rial, A.3
  • 12
    • 67650699523 scopus 로고    scopus 로고
    • Privacy-friendly electronic traffic pricing via commits
    • Proceedings of the 5th International Workshop on Formal Aspects in Security and Trust (FAST '08), Springer
    • W. de Jonge and B. Jacobs. Privacy-friendly electronic traffic pricing via commits. In Proceedings of the 5th International Workshop on Formal Aspects in Security and Trust (FAST '08), volume 5491 of Lecture Notes in Computer Science, pages 143-161. Springer, 2008.
    • (2008) Lecture Notes in Computer Science , vol.5491 , pp. 143-161
    • De Jonge, W.1    Jacobs, B.2
  • 13
    • 74349093152 scopus 로고    scopus 로고
    • A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack
    • Y. Desmedt, R. Gennaro, K. Kurosawa, and V. Shoup. A new and improved paradigm for hybrid encryption secure against chosen-ciphertext attack. J. Cryptology, 23(1):91-120, 2010.
    • (2010) J. Cryptology , vol.23 , Issue.1 , pp. 91-120
    • Desmedt, Y.1    Gennaro, R.2    Kurosawa, K.3    Shoup, V.4
  • 15
    • 80054080910 scopus 로고    scopus 로고
    • Privacy-friendly Energy-metering via Homomorphic Encryption
    • Proceedings of the 6th Workshop on Security and Trust Management (STM '10), Springer
    • F. D. Garcia and B. Jacobs. Privacy-friendly Energy-metering via Homomorphic Encryption. In Proceedings of the 6th Workshop on Security and Trust Management (STM '10), volume 6710 of Lecture Notes in Computer Science, pages 226-238. Springer, 2010.
    • (2010) Lecture Notes in Computer Science , vol.6710 , pp. 226-238
    • Garcia, F.D.1    Jacobs, B.2
  • 16
    • 1642339043 scopus 로고    scopus 로고
    • Reusable anonymous return channels
    • ACM
    • P. Golle and M. Jakobsson. Reusable anonymous return channels. In WPES, pages 94-100. ACM, 2003.
    • (2003) WPES , pp. 94-100
    • Golle, P.1    Jakobsson, M.2
  • 18
    • 34548150228 scopus 로고    scopus 로고
    • Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast
    • Financial Cryptography 2004, Springer
    • J. Groth. Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast. In Financial Cryptography 2004, volume 3110 of Lecture Notes in Computer Science, pages 90-104. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3110 , pp. 90-104
    • Groth, J.1
  • 19
    • 0026970695 scopus 로고
    • Nonintrusive appliance load monitoring
    • IEEE
    • G. W. Hart. Nonintrusive appliance load monitoring. In Proceedings of the IEEE, pages 1870-1891. IEEE, 1992.
    • (1992) Proceedings of the IEEE , pp. 1870-1891
    • Hart, G.W.1
  • 20
    • 50249128197 scopus 로고    scopus 로고
    • An indistinguishability-based characterization of anonymous channels
    • Privacy Enhancing Technologies, Springer
    • A. Hevia and D. Micciancio. An indistinguishability-based characterization of anonymous channels. In Privacy Enhancing Technologies, volume 5134 of Lecture Notes in Computer Science, pages 24-43. Springer, 2008.
    • (2008) Lecture Notes in Computer Science , vol.5134 , pp. 24-43
    • Hevia, A.1    Micciancio, D.2
  • 21
    • 79961183580 scopus 로고    scopus 로고
    • Plug-in privacy for smart metering billing
    • Proceedings of the 11th Privacy Enhancing Technologies Symposium (PETS '11) Springer
    • M. Jawurek, M. Johns, and F. Kerschbaum. Plug-in privacy for smart metering billing. In Proceedings of the 11th Privacy Enhancing Technologies Symposium (PETS '11), volume 6794 of Lecture Notes in Computer Science, pages 192-210. Springer, 2011.
    • (2011) Lecture Notes in Computer Science , vol.6794 , pp. 192-210
    • Jawurek, M.1    Johns, M.2    Kerschbaum, F.3
  • 22
    • 82155173473 scopus 로고    scopus 로고
    • Elecprivacy: Evaluating the privacy protection of electricity management algorithms
    • G. Kalogridis, R. Cepeda, S. Z. Denic, T. A. Lewis, and C. Efthymiou. Elecprivacy: Evaluating the privacy protection of electricity management algorithms. IEEE Trans. Smart Grid, 2(4):750-758, 2011.
    • (2011) IEEE Trans. Smart Grid , vol.2 , Issue.4 , pp. 750-758
    • Kalogridis, G.1    Cepeda, R.2    Denic, S.Z.3    Lewis, T.A.4    Efthymiou, C.5
  • 24
    • 84959444946 scopus 로고    scopus 로고
    • Chameleon Signatures
    • The Internet Society
    • H. Krawczyk and T. Rabin. Chameleon Signatures. In NDSS. The Internet Society, 2000.
    • (2000) NDSS
    • Krawczyk, H.1    Rabin, T.2
  • 25
    • 35048835796 scopus 로고    scopus 로고
    • A New Paradigm of Hybrid Encryption Scheme
    • CRYPTO, Springer
    • K. Kurosawa and Y. Desmedt. A New Paradigm of Hybrid Encryption Scheme. In CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 426-442. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 426-442
    • Kurosawa, K.1    Desmedt, Y.2
  • 26
    • 79961178921 scopus 로고    scopus 로고
    • Privacy-friendly aggregation for the smart-grid
    • Proceedings of the 11th Privacy Enhancing Technologies Symposium (PETS '11), Springer
    • K. Kursawe, G. Danezis, and M. Kohlweiss. Privacy-friendly aggregation for the smart-grid. In Proceedings of the 11th Privacy Enhancing Technologies Symposium (PETS '11), volume 6794 of Lecture Notes in Computer Science, pages 175-191. Springer, 2011.
    • (2011) Lecture Notes in Computer Science , vol.6794 , pp. 175-191
    • Kursawe, K.1    Danezis, G.2    Kohlweiss, M.3
  • 27
    • 34547667478 scopus 로고    scopus 로고
    • A novel method to construct taxonomy electrical appliances based on load signatures
    • H. Y. Lam, G. S. K. Fung, and W. K. Lee. A novel method to construct taxonomy electrical appliances based on load signatures. IEEE Trans. Consum. Electron., 53(2):653-660, 2007.
    • (2007) IEEE Trans. Consum. Electron. , vol.53 , Issue.2 , pp. 653-660
    • Lam, H.Y.1    Fung, G.S.K.2    Lee, W.K.3
  • 29
    • 78049377617 scopus 로고    scopus 로고
    • Short Generic Transformation to Strongly Unforgeable Signature in the Standard Model
    • ESORICS 2010, Springer
    • J. K. Liu, M. H. Au, W. Susilo, and J. Zhou. Short Generic Transformation to Strongly Unforgeable Signature in the Standard Model. In ESORICS 2010, volume 6345 of Lecture Notes in Computer Science, pages 168-181. Springer, 2010.
    • (2010) Lecture Notes in Computer Science , vol.6345 , pp. 168-181
    • Liu, J.K.1    Au, M.H.2    Susilo, W.3    Zhou, J.4
  • 30
    • 35048825874 scopus 로고    scopus 로고
    • Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups
    • Extended Abstract. ACISP 2004, Springer
    • J. K. Liu, V. K. Wei, and D. S. Wong. Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract). In ACISP 2004, volume 3108 of LNCS, pages 325-335. Springer, 2004.
    • (2004) LNCS , vol.3108 , pp. 325-335
    • Liu, J.K.1    Wei, V.K.2    Wong, D.S.3
  • 31
    • 24644455351 scopus 로고    scopus 로고
    • A Restricted Multi-show Credential System and Its Application on E-Voting
    • ISPEC, Springer
    • J. K. Liu and D. S. Wong. A Restricted Multi-show Credential System and Its Application on E-Voting. In ISPEC, volume 3439 of Lecture Notes in Computer Science, pages 268-279. Springer, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3439 , pp. 268-279
    • Liu, J.K.1    Wong, D.S.2
  • 33
    • 24144473586 scopus 로고    scopus 로고
    • A universally composable secure channel based on the KEM-DEM framework
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • W. Nagao, Y. Manabe, and T. Okamoto. A Universally Composable Secure Channel Based on the KEM-DEM Framework. In TCC, volume 3378 of Lecture Notes in Computer Science, pages 426-444. Springer, 2005. (Pubitemid 41231176)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 426-444
    • Nagao, W.1    Manabe, Y.2    Okamoto, T.3
  • 35
    • 85027158725 scopus 로고
    • Efficient anonymous channel and all/nothing election scheme
    • EUROCRYPT, Springer
    • C. Park, K. Itoh, and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. In EUROCRYPT, volume 765 of Lecture Notes in Computer Science, pages 248-259. Springer, 1993.
    • (1993) Lecture Notes in Computer Science , vol.765 , pp. 248-259
    • Park, C.1    Itoh, K.2    Kurosawa, K.3
  • 36
    • 85027158725 scopus 로고
    • Efficient Anonymous Channel and All/Nothing Election Scheme
    • EUROCRYPT' 93, Springer
    • C. Park, K. Itoh, and K. Kurosawa. Efficient Anonymous Channel and All/Nothing Election Scheme. In EUROCRYPT' 93, volume 765 of Lecture Notes in Computer Science, pages 248-259. Springer, 1994.
    • (1994) Lecture Notes in Computer Science , vol.765 , pp. 248-259
    • Park, C.1    Itoh, K.2    Kurosawa, K.3
  • 37
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. J. Cryptology, 13(3):361-396, 2000.
    • (2000) J. Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 38
    • 80053382015 scopus 로고    scopus 로고
    • Technical Report MSR-TR-2010-150, Microsoft Research, November
    • A. Rial and G. Danezis. Privacy-friendly smart metering. Technical Report MSR-TR-2010-150, Microsoft Research, November 2010.
    • (2010) Privacy-friendly Smart Metering
    • Rial, A.1    Danezis, G.2
  • 40
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • CRYPTO, Springer
    • C.-P. Schnorr. Efficient identification and signatures for smart cards. In CRYPTO, volume 435 of Lecture Notes in Computer Science, pages 239-252. Springer, 1989.
    • (1989) Lecture Notes in Computer Science , vol.435 , pp. 239-252
    • Schnorr, C.-P.1
  • 41
    • 84880883264 scopus 로고    scopus 로고
    • Improved Online/Offline Signature Schemes
    • Advances in Cryptology - CRYPTO 2001
    • A. Shamir and Y. Tauman. Improved Online/Offline Signature Schemes. In CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 355-367. Springer, 2001. (Pubitemid 33317925)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2139 , pp. 355-367
    • Shamir, A.1    Tauman, Y.2
  • 43
    • 84899436498 scopus 로고    scopus 로고
    • Agent-based micro-storage management for the smart grid
    • IFAAMAS
    • P. Vytelingum, T. Voice, S. D. Ramchurn, A. Rogers, and N. R. Jennings. Agent-based micro-storage management for the smart grid. In AAMAS, pages 39-46. IFAAMAS, 2010.
    • (2010) AAMAS , pp. 39-46
    • Vytelingum, P.1    Voice, T.2    Ramchurn, S.D.3    Rogers, A.4    Jennings, N.R.5
  • 44
    • 84856501789 scopus 로고    scopus 로고
    • Theoretical and practical foundations of large-scale agent-based micro-storage in the smart grid
    • P. Vytelingum, T. Voice, S. D. Ramchurn, A. Rogers, and N. R. Jennings. Theoretical and practical foundations of large-scale agent-based micro-storage in the smart grid. J. Artif. Intell. Res. (JAIR), 42:765-813, 2011.
    • (2011) J. Artif. Intell. Res. (JAIR) , vol.42 , pp. 765-813
    • Vytelingum, P.1    Voice, T.2    Ramchurn, S.D.3    Rogers, A.4    Jennings, N.R.5
  • 45
    • 34548355102 scopus 로고    scopus 로고
    • Mutual anonymous communications: A new covert channel based on splitting tree mac
    • IEEE
    • Z. Wang, J. Deng, and R. B. Lee. Mutual anonymous communications: A new covert channel based on splitting tree mac. In INFOCOM, pages 2531-2535. IEEE, 2007.
    • (2007) INFOCOM , pp. 2531-2535
    • Wang, Z.1    Deng, J.2    Lee, R.B.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.