-
2
-
-
84864583229
-
Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications
-
Lu R, Liang X, Li X, Lin X, Shen X (2012) Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst 23(9):1621–1631
-
(2012)
IEEE Trans Parallel Distrib Syst
, vol.23
, Issue.9
, pp. 1621-1631
-
-
Lu, R.1
Liang, X.2
Li, X.3
Lin, X.4
Shen, X.5
-
3
-
-
84939569708
-
Pdaft: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications
-
Chen L, Lu R, Cao Z (2014) Pdaft: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications, Peer-to-Peer Networking and Applications, pp. 1–11
-
(2014)
Peer-to-Peer Networking and Applications
, pp. 1-11
-
-
Chen, L.1
Lu, R.2
Cao, Z.3
-
4
-
-
85075489334
-
Privacy-preserving aggregation of time-series data
-
Shi E, Chan T-HH, Rieffel EG, Chow R, Song D (2011) Privacy-preserving aggregation of time-series data. NDSS 2(3):4
-
(2011)
NDSS
, vol.2
, Issue.3
, pp. 4
-
-
Shi, E.1
Chan, T.-H.H.2
Rieffel, E.G.3
Chow, R.4
Song, D.5
-
5
-
-
84904497233
-
Proactive fault-tolerant aggregation protocol for privacy-assured smart metering. In: INFOCOM 2014. IEEE
-
Won J, Ma CY, Yau D K, Rao N S (2014) Proactive fault-tolerant aggregation protocol for privacy-assured smart metering. In: INFOCOM 2014. IEEE, pp 2804–2812
-
(2014)
pp 2804–2812
-
-
Won, J.1
Ma, C.Y.2
Yau, D.K.3
Rao, N.S.4
-
6
-
-
84863479013
-
Private computation of spatial and temporal power consumption with smart meters
-
Erkin Z, Tsudik G (2012) Private computation of spatial and temporal power consumption with smart meters. Springer, pp 561–577
-
(2012)
Springer
, pp. 561-577
-
-
Erkin, Z.1
Tsudik, G.2
-
7
-
-
80054080910
-
Privacy-friendly energy-metering via homomorphic encryption. In: Security and Trust Management. Springer
-
Garcia FD, Jacobs B (2011) Privacy-friendly energy-metering via homomorphic encryption. In: Security and Trust Management. Springer, pp 226–238
-
(2011)
-
-
Garcia, F.D.1
Jacobs, B.2
-
8
-
-
77954711910
-
Differentially private aggregation of distributed time-series with transformation and encryption
-
ACM SIGMOD international conference on management of data, ACM
-
Rastogi V, Nath S (2010) Differentially private aggregation of distributed time-series with transformation and encryption. In: Proceedings of the 2010 ACM SIGMOD international conference on management of data. ACM, pp 735–746
-
(2010)
Proceedings of the
, vol.2010
, pp. 735-746
-
-
Rastogi, V.1
Nath, S.2
-
9
-
-
80053020495
-
I have a dream!(differentially private smart metering). In: Information Hiding. Springer
-
Acs G, Castelluccia C (2011) I have a dream!(differentially private smart metering). In: Information Hiding. Springer, pp 118–132
-
(2011)
-
-
Acs, G.1
Castelluccia, C.2
-
10
-
-
84939569708
-
Muda: Multifunctional data aggregation in privacy-preserving smart grid communications
-
Chen L, Lu R, Cao Z, AlHarbi K, Lin X (2014) Muda: Multifunctional data aggregation in privacy-preserving smart grid communications, Peer-to-Peer Networking and Applications:1–16
-
(2014)
Peer-to-Peer Networking and Applications
, pp. 1-16
-
-
Chen, L.1
Lu, R.2
Cao, Z.3
AlHarbi, K.4
Lin, X.5
-
11
-
-
84891063786
-
Privacy-enhanced data aggregation scheme against internal attackers in smart grid
-
Fan C-I, Huang S-Y, Lai Y-L (2014) Privacy-enhanced data aggregation scheme against internal attackers in smart grid. IEEE Trans Industrial Informatics 10(1):666–675
-
(2014)
IEEE Trans Industrial Informatics
, vol.10
, Issue.1
, pp. 666-675
-
-
Fan, C.-I.1
Huang, S.-Y.2
Lai, Y.-L.3
-
12
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes. In: Advances in cryptology EUROCRYPT99. Springer
-
Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Advances in cryptology EUROCRYPT99. Springer, pp 223–238
-
(1999)
-
-
Paillier, P.1
-
13
-
-
33746335051
-
Differential privacy. In: Automata, languages and programming. Springer
-
Dwork C (2006) Differential privacy. In: Automata, languages and programming. Springer, pp 1–12
-
(2006)
-
-
Dwork, C.1
-
14
-
-
70349305273
-
Differential privacy: A survey of results. In: Theory and Applications of Models of Computation. Springer
-
Dwork C (2008) Differential privacy: A survey of results. In: Theory and Applications of Models of Computation. Springer, pp 1–19
-
(2008)
pp 1–19
-
-
Dwork, C.1
-
15
-
-
84871605204
-
Universally utility-maximizing privacy mechanisms
-
Ghosh A, Roughgarden T, Sundararajan M (2012) Universally utility-maximizing privacy mechanisms. SIAM J Comput 41(6):1673–1693
-
(2012)
SIAM J Comput
, vol.41
, Issue.6
, pp. 1673-1693
-
-
Ghosh, A.1
Roughgarden, T.2
Sundararajan, M.3
-
16
-
-
0035752112
-
The biba one-time signature and broadcast authentication protocol. In: Proceedings of the 8th ACM conference on Computer and Communications Security. ACM
-
Perrig A (2001) The biba one-time signature and broadcast authentication protocol. In: Proceedings of the 8th ACM conference on Computer and Communications Security. ACM, pp 28–37
-
(2001)
-
-
Perrig, A.1
-
17
-
-
3042690189
-
Horse: an extension of an r-time signature scheme with fast signing and verification. In: International conference on information technology: Coding and Computing (ITCC 2004), vol 1. IEEE
-
Neumann WD (2004) Horse: an extension of an r-time signature scheme with fast signing and verification. In: International conference on information technology: Coding and Computing (ITCC 2004), vol 1. IEEE, pp 129–134
-
(2004)
pp 129–134
-
-
Neumann, W.D.1
-
18
-
-
0142002511
-
The elliptic curve digital signature algorithm (ecdsa)
-
Johnson D, Menezes A, Vanstone S (2001) The elliptic curve digital signature algorithm (ecdsa). Int J Inf Secur 1(1): 36–63
-
(2001)
Int J Inf Secur
, vol.1
, Issue.1
, pp. 36-63
-
-
Johnson, D.1
Menezes, A.2
Vanstone, S.3
-
19
-
-
82155185209
-
A lightweight message authentication scheme for smart grid communications
-
Fouda MM, Fadlullah ZM, Kato N, Lu R, Shen X (2011) A lightweight message authentication scheme for smart grid communications. IEEE Trans Smart Grid 2(4):675– 685
-
(2011)
IEEE Trans Smart Grid
, vol.2
, Issue.4
, pp. 675-685
-
-
Fouda, M.M.1
Fadlullah, Z.M.2
Kato, N.3
Lu, R.4
Shen, X.5
-
20
-
-
84881051236
-
Lpda: a lightweight privacy-preserving data aggregation scheme for smart grid
-
International conference on wireless communications and signal processing (WCSP), IEEE
-
Alharbi K, Lin X (2012) Lpda: a lightweight privacy-preserving data aggregation scheme for smart grid. In: 2012 International conference on wireless communications and signal processing (WCSP). IEEE, pp 1–6
-
(2012)
In
, vol.2012
, pp. 1-6
-
-
Alharbi, K.1
Lin, X.2
-
21
-
-
56749182003
-
Rf fingerprints for secure authentication in single-hop wsn. In: IEEE international conference on wireless and mobile computing, networking and communications, 2008. WIMOB’08. IEEE
-
Knox DA, Kunz T (2008) Rf fingerprints for secure authentication in single-hop wsn. In: IEEE international conference on wireless and mobile computing, networking and communications, 2008. WIMOB’08. IEEE, pp 567–573
-
(2008)
pp 567–573
-
-
Knox, D.A.1
Kunz, T.2
-
22
-
-
80455150537
-
Securing rds broadcast messages for smart grid applications
-
Kgwadi M, Kunz T (2011) Securing rds broadcast messages for smart grid applications. Int J Autonomous and Adaptive Commun Syst 4(4):412–426
-
(2011)
Int J Autonomous and Adaptive Commun Syst
, vol.4
, Issue.4
, pp. 412-426
-
-
Kgwadi, M.1
Kunz, T.2
-
24
-
-
84944878354
-
-
Vanstone S A: Handbook of applied cryptography. CRC press
-
Menezes A J, Van Oorschot PC, Vanstone S A (2010) Handbook of applied cryptography. CRC press
-
(2010)
Van Oorschot PC
-
-
Menezes, A.J.1
-
25
-
-
33745737858
-
Miracl–multiprecision integer and rational arithmetic c/c ++ library
-
Dublin, Ireland
-
Scott M (2003) Miracl–multiprecision integer and rational arithmetic c/c ++ library, Shamus Software Ltd, Dublin, Ireland
-
(2003)
Shamus Software Ltd
-
-
Scott, M.1
-
26
-
-
85008378781
-
Privacy-preserving processing of biometric templates by homomorphic encryption, Ph.D. dissertation, Ph. D. dissertation
-
University of Siena, Italy
-
Failla P (2010) Privacy-preserving processing of biometric templates by homomorphic encryption, Ph.D. dissertation, Ph. D. dissertation, PhD School in Information Engineering, University of Siena, Italy
-
(2010)
PhD School in Information Engineering
-
-
Failla, P.1
-
27
-
-
50049123705
-
Implementing cryptographic pairings
-
Scott M (2007) Implementing cryptographic pairings. Lect Notes Comput Sci 4575:177
-
(2007)
Lect Notes Comput Sci
, vol.4575
, pp. 177
-
-
Scott, M.1
-
28
-
-
85008391143
-
-
Pbc: The pairing-based cryptography library
-
Lynn B, et al. (2011) Pbc: The pairing-based cryptography library, http://crypto.stanford.edu/pbc
-
(2011)
et al
-
-
Lynn, B.1
-
29
-
-
80051631772
-
Secure information aggregation for smart grids using homomorphic encryption
-
First IEEE international conference on Smart Grid Communications (SmartGridComm), IEEE
-
Li F, Luo B, Liu P (2010) Secure information aggregation for smart grids using homomorphic encryption. In: 2010 First IEEE international conference on Smart Grid Communications (SmartGridComm). IEEE, pp 327–332
-
(2010)
In
, vol.2010
, pp. 327-332
-
-
Li, F.1
Luo, B.2
Liu, P.3
-
30
-
-
84876027843
-
Luo B (2012) Preserving data integrity for smart grid data aggregation
-
SmartGridComm, IEEE
-
Li F, Luo B (2012) Preserving data integrity for smart grid data aggregation. In: 2012 IEEE Third international conference on Smart Grid Communications (SmartGridComm). IEEE, pp 366–371
-
2012 IEEE Third international conference on Smart Grid Communications
, pp. 366-371
-
-
Li, F.1
|