메뉴 건너뛰기




Volumn 32, Issue 7, 2014, Pages 1509-1517

Cyber-physical device authentication for the smart grid electric vehicle ecosystem

Author keywords

challenge response; coordinated cyber physical attacks; IEC 61851; multi factor authentication; Smart grid

Indexed keywords

AUTHENTICATION; COMPUTER CRIME; ECOSYSTEMS; ELECTRIC VEHICLES; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; EMBEDDED SYSTEMS; SMART POWER GRIDS;

EID: 84906689288     PISSN: 07338716     EISSN: None     Source Type: Journal    
DOI: 10.1109/JSAC.2014.2332121     Document Type: Article
Times cited : (54)

References (29)
  • 2
    • 84863486043 scopus 로고    scopus 로고
    • Contextual OTP: Mitigating emerging man-in-themiddle attacks with wireless hardware tokens
    • LNCS, F. Bao, P. Samarati, and J. Zhou, Eds., Berlin, Germany Springer Verlag
    • A. Ben-David et al., "Contextual OTP: Mitigating emerging man-in-themiddle attacks with wireless hardware tokens," in Proc. ACNS, vol. 7341, LNCS, F. Bao, P. Samarati, and J. Zhou, Eds., Berlin, Germany, 2012, pp. 30-47, Springer-Verlag.
    • (2012) Proc. ACNS , vol.7341 , pp. 30-47
    • Ben-David, A.1
  • 4
    • 0012578409 scopus 로고
    • Distance-bounding protocol
    • S. Brands and D. Chaum, "Distance-bounding protocol," in Proc. Eurocrypt, 1993, pp. 344-359.
    • (1993) Proc. Eurocrypt , pp. 344-359
    • Brands, S.1    Chaum, D.2
  • 5
    • 84855843671 scopus 로고    scopus 로고
    • Adapting PKI for the smart grid
    • T. Baumeister, "Adapting PKI for the smart grid," in Proc. IEEE Smart-Grid Comm, 2011, pp. 249-254.
    • (2011) Proc. IEEE Smart-Grid Comm , pp. 249-254
    • Baumeister, T.1
  • 6
    • 24944501364 scopus 로고    scopus 로고
    • Secure remote authentication using biometric data
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • X. Boyen, Y. Dodis, J. Katz, R. Ostrovsky, and A. Smith, "Secure remote authentication using biometric data," in Proc. Eurocrypt, vol. 3494, LNCS, R. Cramer, Ed., 2005, pp. 147-163. (Pubitemid 41313951)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 147-163
    • Boyen, X.1    Dodis, Y.2    Katz, J.3    Ostrovsky, R.4    Smith, A.5
  • 7
    • 84872155395 scopus 로고    scopus 로고
    • On smart grid cybersecurity standardization: Issues of designing with NISTIR 7628
    • Jan.
    • A. C-F. Chan and J. Zhou, "On smart grid cybersecurity standardization: Issues of designing with NISTIR 7628," IEEE Commun. Mag., vol. 51, no. 1, pp. 58-65, Jan. 2013.
    • (2013) IEEE Commun. Mag. , vol.51 , Issue.1 , pp. 58-65
    • Chan, A.C.-F.1    Zhou, J.2
  • 8
    • 82155185209 scopus 로고    scopus 로고
    • A lightweight message authentication scheme for smart grid communications
    • Dec.
    • M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, "A lightweight message authentication scheme for smart grid communications," IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 675-685, Dec. 2011.
    • (2011) IEEE Trans. Smart Grid , vol.2 , Issue.4 , pp. 675-685
    • Fouda, M.M.1    Fadlullah, Z.M.2    Kato, N.3    Lu, R.4    Shen, X.5
  • 9
    • 77951737703 scopus 로고    scopus 로고
    • Design principles for power grid cyber-infrastructure authentication protocols
    • Jan.
    • H. Khurana, R. Bobba, T. Yardley, P. Agarwal, and E. Heine, "Design principles for power grid cyber-infrastructure authentication protocols," in Proc. HICSS, Jan. 2010, pp. 1-10.
    • (2010) Proc. HICSS , pp. 1-10
    • Khurana, H.1    Bobba, R.2    Yardley, T.3    Agarwal, P.4    Heine, E.5
  • 11
    • 79958854666 scopus 로고    scopus 로고
    • Authentication and authorization for smart grid application interfaces
    • Mar.
    • S. Lakshminarayanan, "Authentication and authorization for smart grid application interfaces," in Proc. IEEE/PES PSCE, Mar. 2011, pp. 1-5.
    • (2011) Proc. IEEE/PES PSCE , pp. 1-5
    • Lakshminarayanan, S.1
  • 14
    • 27544489075 scopus 로고    scopus 로고
    • Seeing-is-believing: Using camera phones for human-verifiable authentication
    • Proceedings - 2005 IEEE Symposium on Security and Privacy, IEEE S and P 2005
    • J. M. McCune, A. Perrig, and M. K. Reiter, "Seeing-is-believing: Using camera phones for human-verifiable authentication," in Proc. IEEE Symp. Security Privacy, 2005, pp. 110-124. (Pubitemid 41543650)
    • (2005) Proceedings - IEEE Symposium on Security and Privacy , pp. 110-124
    • McCune, J.M.1    Perrig, A.2    Reiter, M.K.3
  • 15
    • 84902282428 scopus 로고    scopus 로고
    • Efficient authentication and key management mechanisms for smart grid communications
    • Jun.
    • H. Nicanfar, P. Jokar, K. Beznosov, and V. C. M. Leung, "Efficient authentication and key management mechanisms for smart grid communications, " IEEE Syst. J., vol. 8, no. 2, pp. 629-640, Jun. 2014.
    • (2014) IEEE Syst. J. , vol.8 , Issue.2 , pp. 629-640
    • Nicanfar, H.1    Jokar, P.2    Beznosov, K.3    Leung, V.C.M.4
  • 19
    • 84906694856 scopus 로고    scopus 로고
    • [Online] Available
    • NXP, ATOP datasheet.[Online]. Available: http://www.nxp.com/applications/ automotive/telematics.html
    • NXP, ATOP Datasheet
  • 21
    • 84893115938 scopus 로고    scopus 로고
    • Hardware security for device authentication in the smart grid
    • LNCS, J. Cuellar, Ed. Springer Verlag
    • A. J. Paverd and A. P. Martin, "Hardware security for device authentication in the smart grid," in Proc. Smart Grid Sec, vol. 7823, LNCS, J. Cuellar, Ed., 2013, pp. 72-84, Springer-Verlag.
    • (2013) Proc. Smart Grid Sec , vol.7823 , pp. 72-84
    • Paverd, A.J.1    Martin, A.P.2
  • 22
    • 45749116962 scopus 로고    scopus 로고
    • Multi-factor authenticated key exchange
    • LNCS, S. M. Bellovin, R. Gennaro, A. D. Keromytis, and M. Yung, Eds. Springer-Verlag
    • D. Pointcheval and S. Zimmer, "Multi-factor authenticated key exchange," in Proc. ACNS, vol. 5037, LNCS, S. M. Bellovin, R. Gennaro, A. D. Keromytis, and M. Yung, Eds., 2008, pp. 277-295, Springer-Verlag.
    • (2008) Proc. ACNS , vol.5037 , pp. 277-295
    • Pointcheval, D.1    Zimmer, S.2
  • 24
    • 16444376120 scopus 로고    scopus 로고
    • Two-factor authentication: Too little, too late
    • DOI 10.1145/1053291.1053327
    • B. Schneier, "Two-factor authentication: Too little, too late," Commun. ACM, vol. 4, no. 4, p. 136, Apr. 2005. (Pubitemid 40475981)
    • (2005) Communications of the ACM , vol.48 , Issue.4 , pp. 136
    • Schneier, B.1
  • 27
    • 84888171353 scopus 로고    scopus 로고
    • Relay attacks on passive keyless entry and start systems in modern cars
    • Feb.
    • A. Francillon, B. Danev, and S. Capkun, "Relay attacks on passive keyless entry and start systems in modern cars," in Proc. NDSS, Feb. 2011, pp. 1-24.
    • (2011) Proc. NDSS , pp. 1-24
    • Francillon, A.1    Danev, B.2    Capkun, S.3
  • 29
    • 84860877678 scopus 로고    scopus 로고
    • Secure authenticated key exchange with revocation for smart grid
    • F. Zhao et al., "Secure authenticated key exchange with revocation for smart grid," in Proc. IEEE ISGT, 2012, pp. 1-8.
    • (2012) Proc. IEEE ISGT , pp. 1-8
    • Zhao, F.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.