-
1
-
-
84865016518
-
-
Ernest Orlando Lawrence Berkeley Nat. Lab., Berkeley, CA, USA
-
P. Cappers, A. Mills, C. Goldman, R. Wiser, and J. H. Eto, Mass Market Demand Response and Variable Generation Integration Issues: A Scoping Study, Ernest Orlando Lawrence Berkeley Nat. Lab., Berkeley, CA, USA, 2011, pp. 1-76.
-
(2011)
Mass Market Demand Response and Variable Generation Integration Issues: A Scoping Study
, pp. 1-76
-
-
Cappers, P.1
Mills, A.2
Goldman, C.3
Wiser, R.4
Eto, J.H.5
-
2
-
-
77952887452
-
Security technology for smart grid networks
-
Jun.
-
A. R. Metke and R. L. Ekl, "Security technology for smart grid networks," IEEE Trans. Smart Grid, vol. 1, no. 1, pp. 99-107, Jun. 2010.
-
(2010)
IEEE Trans. Smart Grid
, vol.1
, Issue.1
, pp. 99-107
-
-
Metke, A.R.1
Ekl, R.L.2
-
3
-
-
80052043780
-
Communication requirement for reliable and secure state estimation and control in smart grid
-
Sep.
-
H. Li, L. Lai, and W. Zhang, "Communication requirement for reliable and secure state estimation and control in smart grid," IEEE Trans. Smart Grid, vol. 2, no. 3, pp. 476-486, Sep. 2011.
-
(2011)
IEEE Trans. Smart Grid
, vol.2
, Issue.3
, pp. 476-486
-
-
Li, H.1
Lai, L.2
Zhang, W.3
-
4
-
-
82155196414
-
Cyber attack exposure evaluation framework for the smart grid
-
Dec.
-
A. Hahn and M. Govindarasu, "Cyber attack exposure evaluation framework for the smart grid," IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 835-843, Dec. 2011.
-
(2011)
IEEE Trans. Smart Grid
, vol.2
, Issue.4
, pp. 835-843
-
-
Hahn, A.1
Govindarasu, M.2
-
5
-
-
82155173473
-
Elecprivacy: Evaluating the privacy protection of electricity management algorithms
-
Dec.
-
G. Kalogridis, R. Cepeda, S. Z. Denic, T. A. Lewis, and C. Efthymiou, "Elecprivacy: Evaluating the privacy protection of electricity management algorithms," IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 750-758, Dec. 2011.
-
(2011)
IEEE Trans. Smart Grid
, vol.2
, Issue.4
, pp. 750-758
-
-
Kalogridis, G.1
Cepeda, R.2
Denic, S.Z.3
Lewis, T.A.4
Efthymiou, C.5
-
6
-
-
84875055639
-
A decentralized security framework for data aggregation and access control in smart grids
-
Mar.
-
S. Ruj and A. Nayak, "A decentralized security framework for data aggregation and access control in smart grids," IEEE Trans. Smart Grid, vol. 4, no. 1, pp. 196-205, Mar. 2013.
-
(2013)
IEEE Trans. Smart Grid
, vol.4
, Issue.1
, pp. 196-205
-
-
Ruj, S.1
Nayak, A.2
-
7
-
-
24944574585
-
Directive 2002/58/EC of the European parliament and of the council
-
Jul.
-
"Directive 2002/58/EC of the European parliament and of the council," Official J. L, vol. 201, pp. 37-47, Jul. 2002.
-
(2002)
Official J. L
, vol.201
, pp. 37-47
-
-
-
8
-
-
80054044882
-
-
UCA Int. Users Group, U.S. Dept. Energy, Washington, DC, USA, Tech. Rep. UCAIUG: AMI-SEC-ASAP
-
B. Brown et al., "AMI system security requirements," UCA Int. Users Group, U.S. Dept. Energy, Washington, DC, USA, Tech. Rep. UCAIUG: AMI-SEC-ASAP, 2008.
-
(2008)
AMI System Security Requirements
-
-
Brown, B.1
-
9
-
-
78650159277
-
-
1st ed., SMB Smart Grid Strat. Group (SG3)
-
IEC Smart Grid Standardization Roadmap, 1st ed., SMB Smart Grid Strat. Group (SG3), 2010.
-
(2010)
IEC Smart Grid Standardization Roadmap
-
-
-
12
-
-
84966893040
-
A guide to design of security protocol for advanced metering infrastructure
-
M. S. Choi et al., "A guide to design of security protocol for advanced metering infrastructure," in Proc. Int. Workshop Info. Sec. Appl. (WISA), 2011.
-
(2011)
Proc. Int. Workshop Info. Sec. Appl. (WISA)
-
-
Choi, M.S.1
-
13
-
-
82155185209
-
A lightweight message authentication scheme for smart grid communications
-
Dec.
-
M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, "A lightweight message authentication scheme for smart grid communications," IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 675-685, Dec. 2011.
-
(2011)
IEEE Trans. Smart Grid
, vol.2
, Issue.4
, pp. 675-685
-
-
Fouda, M.M.1
Fadlullah, Z.M.2
Kato, N.3
Lu, R.4
Shen, X.5
-
14
-
-
80054052519
-
A secure smart-metering protocol over power-line communication
-
Oct.
-
S. Kim et al., "A secure smart-metering protocol over power-line communication," IEEE Trans. Power Del., vol. 26, no. 4, pp. 2370-2379, Oct. 2011.
-
(2011)
IEEE Trans. Power Del.
, vol.26
, Issue.4
, pp. 2370-2379
-
-
Kim, S.1
-
15
-
-
84864583229
-
EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications
-
Sep.
-
R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, "EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications," IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 9, pp. 1621-1631, Sep. 2012.
-
(2012)
IEEE Trans. Parallel Distrib. Syst.
, vol.23
, Issue.9
, pp. 1621-1631
-
-
Lu, R.1
Liang, X.2
Li, X.3
Lin, X.4
Shen, X.5
-
16
-
-
84904608123
-
EPPDR: An efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid
-
Aug.
-
H. Li et al., "EPPDR: An efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid," IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 8, pp. 2053-2064, Aug. 2014.
-
(2014)
IEEE Trans. Parallel Distrib. Syst.
, vol.25
, Issue.8
, pp. 2053-2064
-
-
Li, H.1
-
17
-
-
84875055639
-
A decentralized security framework for data aggregation and access control in smart grids
-
Mar.
-
S. Ruj and A. Nayak, "A decentralized security framework for data aggregation and access control in smart grids," IEEE Trans. Smart Grid, vol. 4, no. 1, pp. 196-205, Mar. 2013.
-
(2013)
IEEE Trans. Smart Grid
, vol.4
, Issue.1
, pp. 196-205
-
-
Ruj, S.1
Nayak, A.2
-
18
-
-
80051631772
-
Secure information aggregation for smart grids using homomorphic encryption
-
Gaithersburg, MD, USA
-
F. Li, B. Luo, and P. Liu, "Secure information aggregation for smart grids using homomorphic encryption," in Proc. IEEE SmartGridComm, Gaithersburg, MD, USA, 2010, pp. 327-332.
-
(2010)
Proc. IEEE SmartGridComm
, pp. 327-332
-
-
Li, F.1
Luo, B.2
Liu, P.3
-
19
-
-
84893527526
-
Multi-resolution load curve representation with privacy-preserving aggregation
-
Lyngby, Denmark
-
D. Engel and G. Eibl, "Multi-resolution load curve representation with privacy-preserving aggregation," in Proc. IEEE PES Innov. Smart Grid Technol. (ISGT), Lyngby, Denmark, 2013, pp. 1-5.
-
(2013)
Proc. IEEE PES Innov. Smart Grid Technol. (ISGT)
, pp. 1-5
-
-
Engel, D.1
Eibl, G.2
-
20
-
-
80054080910
-
Privacy-friendly energy-metering via homomorphic encryption
-
Athens, Greece
-
F. D. Garcia and B. Jacobs, "Privacy-friendly energy-metering via homomorphic encryption," in Proc. Int. Workshop Sec. Trust Manage. (STM), vol. 6710. Athens, Greece, 2010, pp. 226-238.
-
(2010)
Proc. Int. Workshop Sec. Trust Manage. (STM)
, vol.6710
, pp. 226-238
-
-
Garcia, F.D.1
Jacobs, B.2
-
21
-
-
84863479013
-
Private computation of spatial and temporal power consumption with smart meters
-
Singapore
-
Z. Erkin and G. Tsudik, "Private computation of spatial and temporal power consumption with smart meters," in Proc. Int. Conf. Appl. Cryptography Netw. Sec. (ACNS), Singapore, pp. 561-577, 2012.
-
(2012)
Proc. Int. Conf. Appl. Cryptography Netw. Sec. (ACNS)
, pp. 561-577
-
-
Erkin, Z.1
Tsudik, G.2
-
22
-
-
33745639957
-
-
Dept. Comput. Sci., Univ. Colorado Boulder, Boulder, CO, USA, Tech. Rep. CU-CS-990-05
-
C. Hartung, J. Balasalle, and R. Han, "Node compromise in sensor networks: The need for secure systems," Dept. Comput. Sci., Univ. Colorado Boulder, Boulder, CO, USA, Tech. Rep. CU-CS-990-05, 2005.
-
(2005)
Node Compromise in Sensor Networks: The Need for Secure Systems
-
-
Hartung, C.1
Balasalle, J.2
Han, R.3
-
23
-
-
35048859269
-
Efficient signcryption with key privacy from gap Diffie-Hellman groups
-
Singapore
-
B. Libert and J. J. Quisquater, "Efficient signcryption with key privacy from gap Diffie-Hellman groups," in Proc. Public Key Cryptography (PKC), vol. 2947. Singapore, 2004, pp. 187-200.
-
(2004)
Proc. Public Key Cryptography (PKC)
, vol.2947
, pp. 187-200
-
-
Libert, B.1
Quisquater, J.J.2
-
24
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Prague, Czech Republic
-
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. Adv. Cryptology EUROCRYPT, vol. 1592. Prague, Czech Republic, 1999, pp. 223-238.
-
(1999)
Proc. Adv. Cryptology EUROCRYPT
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
25
-
-
84938565814
-
Building a secure and privacy-preserving smart grid
-
K. Briman, M. Jelasity, R. Kleinberg, and E. Tremel, "Building a secure and privacy-preserving smart grid," ACM SIGOPS Oper. Syst. Rev., vol. 49, no. 1, pp. 131-136, 2015.
-
(2015)
ACM SIGOPS Oper. Syst. Rev.
, vol.49
, Issue.1
, pp. 131-136
-
-
Briman, K.1
Jelasity, M.2
Kleinberg, R.3
Tremel, E.4
-
27
-
-
85032752249
-
Privacy-preserving data aggregation in smart metering systems: An overview
-
Mar.
-
Z. Erkin, J. R. Troncoso-Pastoriza, R. L. Lagendijk, and F. Perez-Gonzalez, "Privacy-preserving data aggregation in smart metering systems: An overview," IEEE Signal Process. Mag., vol. 30, no. 2, pp. 75-86, Mar. 2013.
-
(2013)
IEEE Signal Process. Mag.
, vol.30
, Issue.2
, pp. 75-86
-
-
Erkin, Z.1
Troncoso-Pastoriza, J.R.2
Lagendijk, R.L.3
Perez-Gonzalez, F.4
-
28
-
-
63449122349
-
Digital signcryption or how to achieve cost (signature encryption) cost (signature) cost (encryption)
-
Santa Barbara, CA, USA
-
Y. Zheng, "Digital signcryption or how to achieve cost (signature encryption) cost (signature) cost (encryption)," in Proc. Adv. Cryptol.-CRYPTO, vol. 1294. Santa Barbara, CA, USA, 1997, pp. 165-179.
-
(1997)
Proc. Adv. Cryptol.-CRYPTO
, vol.1294
, pp. 165-179
-
-
Zheng, Y.1
-
29
-
-
0142002511
-
The elliptic curve digital signature algorithms (ECDSA)
-
Aug.
-
D. Johnson, A. Menezes, and S. Vanstone, "The elliptic curve digital signature algorithms (ECDSA)," Int. J. Info. Sec., vol. 1, pp. 36-63, Aug. 2001.
-
(2001)
Int. J. Info. Sec.
, vol.1
, pp. 36-63
-
-
Johnson, D.1
Menezes, A.2
Vanstone, S.3
-
30
-
-
67349168446
-
BAT: A robust signature scheme for vehicular communications using binary authentication tree
-
Apr.
-
Y. Jiang, M. Shi, X. Shen, and C. Lin, "BAT: A robust signature scheme for vehicular communications using binary authentication tree," IEEE Trans. Wireless Commun., vol. 8, no. 4, pp. 1974-1983, Apr. 2009.
-
(2009)
IEEE Trans. Wireless Commun.
, vol.8
, Issue.4
, pp. 1974-1983
-
-
Jiang, Y.1
Shi, M.2
Shen, X.3
Lin, C.4
-
31
-
-
50849114523
-
Fast batch verification for modular exponentiation and digital signatures
-
Espoo, Finland
-
M. Bellare, J. A. Garay, and T. Rabin, "Fast batch verification for modular exponentiation and digital signatures," in Proc. Adv. Cryptol. EUROCRYPT, Espoo, Finland, 1998, pp. 236-250.
-
(1998)
Proc. Adv. Cryptol. EUROCRYPT
, pp. 236-250
-
-
Bellare, M.1
Garay, J.A.2
Rabin, T.3
-
32
-
-
70349163926
-
Analyzing NASPInet data flows
-
Seattle, WA, USA
-
R. Hasan, R. Bobba, and H. Khurana, "Analyzing NASPInet data flows," in Proc. Power Syst. Conf. Expo. (PSCE), Seattle, WA, USA, 2009, pp. 1-6.
-
(2009)
Proc. Power Syst. Conf. Expo. (PSCE)
, pp. 1-6
-
-
Hasan, R.1
Bobba, R.2
Khurana, H.3
-
35
-
-
84967227196
-
A remote firmware upgrade method of NAN and HAN devices to support AMIs energy services
-
Daejeon, Korea
-
Y. J. Kim et al., "A remote firmware upgrade method of NAN and HAN devices to support AMIs energy services," in Proc. Converg. Hybrid Info. Technol., Daejeon, Korea, 2012, pp. 303-310.
-
(2012)
Proc. Converg. Hybrid Info. Technol.
, pp. 303-310
-
-
Kim, Y.J.1
-
36
-
-
84900619530
-
Monitoring and management of power consumption in apartment using ZigBee
-
Rome, Italy
-
K. S. Kim, H. Kim, T. W. Heo, and J. A. Jun, "Monitoring and management of power consumption in apartment using ZigBee," in Proc. SENSORCOMM, Rome, Italy, 2012, pp. 165-169.
-
(2012)
Proc. SENSORCOMM
, pp. 165-169
-
-
Kim, K.S.1
Kim, H.2
Heo, T.W.3
Jun, J.A.4
-
37
-
-
52949130277
-
Fast hash-based signatures on constrained devices
-
Berlin, Germany: Springer-Verlag
-
S. Rohde, T. Eisenbarth, E. Dahmen, J. Buchmann, and C. Paar, "Fast hash-based signatures on constrained devices," in Smart Card Research and Advanced Applications (LNCS 5189). Berlin, Germany: Springer-Verlag, 2008, pp. 104-117.
-
(2008)
Smart Card Research and Advanced Applications (LNCS 5189)
, pp. 104-117
-
-
Rohde, S.1
Eisenbarth, T.2
Dahmen, E.3
Buchmann, J.4
Paar, C.5
|