메뉴 건너뛰기




Volumn 12, Issue 1, 2016, Pages 2-5

Comment on 'Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid'

Author keywords

Data aggregation; Data integrity; Privacypreserving; Smart grid

Indexed keywords

ALUMINUM; ELECTRIC POWER TRANSMISSION NETWORKS; SMART POWER GRIDS;

EID: 84962586174     PISSN: 15513203     EISSN: None     Source Type: Journal    
DOI: 10.1109/TII.2015.2500882     Document Type: Article
Times cited : (39)

References (11)
  • 1
    • 84937436098 scopus 로고    scopus 로고
    • A survey on demand response in smart grids: Mathematical models and approaches
    • Mar.
    • R. Deng, Z. Yang, M.-Y. Chow, and J. Chen, "A survey on demand response in smart grids: Mathematical models and approaches, " IEEE Trans. Ind. Informat., vol. 11, no. 3, pp. 570-582, Mar. 2015.
    • (2015) IEEE Trans. Ind. Informat. , vol.11 , Issue.3 , pp. 570-582
    • Deng, R.1    Yang, Z.2    Chow, M.-Y.3    Chen, J.4
  • 2
    • 84959195062 scopus 로고    scopus 로고
    • Fast distributed demand response with spatially-and temporally-coupled constraints in smart grid
    • R. Deng, R. Lu, G. Xiao, and J. Chen, "Fast distributed demand response with spatially-and temporally-coupled constraints in smart grid, " IEEE Trans. Ind. Informat., doi: 10. 1109/TII. 2015. 2408455.
    • IEEE Trans. Ind. Informat.
    • Deng, R.1    Lu, R.2    Xiao, G.3    Chen, J.4
  • 3
    • 85027564566 scopus 로고    scopus 로고
    • Defending against false data injection attacks on power system state estimation
    • R. Deng, G. Xiao, and R. Lu, "Defending against false data injection attacks on power system state estimation, " IEEE Trans. Ind. Informat., doi: 10. 1109/TII. 2015. 2470218.
    • IEEE Trans. Ind. Informat.
    • Deng, R.1    Xiao, G.2    Lu, R.3
  • 4
    • 84891063786 scopus 로고    scopus 로고
    • Privacy-enhanced data aggregation scheme against internal attackers in smart grid
    • Feb.
    • C.-I. Fan, S.-Y. Huang, and Y.-L. Lai, "Privacy-enhanced data aggregation scheme against internal attackers in smart grid, " IEEE Trans. Ind. Informat., vol. 10, no. 1, pp. 666-675, Feb. 2014.
    • (2014) IEEE Trans. Ind. Informat. , vol.10 , Issue.1 , pp. 666-675
    • Fan, C.-I.1    Huang, S.-Y.2    Lai, Y.-L.3
  • 5
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • New York, NY, USA: Springer
    • D. Boneh, E.-J. Goh, and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts, " in Theory of Cryptography. New York, NY, USA: Springer, 2005, pp. 325-341.
    • (2005) Theory of Cryptography , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 7
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Nov.
    • W. Diffie and M. E. Hellman, "New directions in cryptography, " IEEE Trans. Inf. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976.
    • (1976) IEEE Trans. Inf. Theory , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 9
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • New York, NY, USA: Springer
    • A. Shamir, "Identity-based cryptosystems and signature schemes, " in Advances in Cryptology. New York, NY, USA: Springer, 1985, pp. 47-53.
    • (1985) Advances in Cryptology , pp. 47-53
    • Shamir, A.1
  • 10
    • 84937570422 scopus 로고
    • Self-certified public keys
    • New York, NY, USA: Springer
    • M. Girault, "Self-certified public keys, " in Advances in Cryptology-EUROCRYPT 1991. New York, NY, USA: Springer, 1991, pp. 490-497.
    • (1991) Advances in Cryptology-EUROCRYPT 1991 , pp. 490-497
    • Girault, M.1
  • 11
    • 0345490607 scopus 로고    scopus 로고
    • Certificateless public key cryptography
    • New York, NY, USA: Springer
    • S. S. Al-Riyami and K. G. Paterson, "Certificateless public key cryptography, " in Advances in Cryptology-ASIACRYPT 2003. New York, NY, USA: Springer, 2003, pp. 452-473.
    • (2003) Advances in Cryptology-ASIACRYPT 2003 , pp. 452-473
    • Al-Riyami, S.S.1    Paterson, K.G.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.