Journal of Shanghai Jiao Tong University (Science) ›› 2020, Vol. 25 ›› Issue (1): 37-43.doi: 10.1007/s12204-019-2137-8
Previous Articles Next Articles
GUO Fei1 (郭非), CAO Zhenfu 2,3* (曹珍富), LIU Zhusen2 (刘竹森), CAO Nanyuan4 (曹楠源)
Online:
2020-01-15
Published:
2020-01-12
Contact:
CAO Zhenfu (曹珍富)
E-mail:zfcao@sei.ecnu.edu.cn
CLC Number:
GUO Fei (郭非), CAO Zhenfu (曹珍富), LIU Zhusen (刘竹森), CAO Nanyuan (曹楠源). A Privacy-Preserving Aggregation and Authentication Scheme Towards Mobile Users in Smart Grid[J]. Journal of Shanghai Jiao Tong University (Science), 2020, 25(1): 37-43.
[1] | CBSNewYork. Nyc blackout: Cause of massive Manhattan outage under investigation [EB/OL]. (2019-7-14) [2019-11-18]. https://newyork.cbslocal.com/2019/07/14/new-york-city-power-outage-cause/. |
[2] | ALABA F A, OTHMANA M, HASHEMA I A T, et al. Internet of things security: A survey [J]. Journal of Network and Computer Applications, 2017, 88: 10-28. |
[3] | AGARKAR A, AGRAWAL H. A review and vision on authentication and privacy preservation schemes in smart grid network [J]. Security and Privacy, 2019,2(2): 1-18. |
[4] | NABEEL M, KERR S, DING X Y, et al. Authentication and key management for advanced metering infrastructures utilizing physically unclonable functions [C]//IEEE Third International Conference on Smart Grid Communications. Tainan, China: IEEE, 2012:332-364. |
[5] | FOUDA M M, FADLULLAH Z M, KATO N, et al. A lightweight message authentication scheme for smart grid communications [J]. IEEE Transactions on Smart Grid, 2011, 2(4): 675-685. |
[6] | FOUDA M M, FADLULLAH Z M, KATO N, et al. Towards a light-weight message authentication mechanism tailored for smart grid communications[C]//2011 IEEE Conference on Computer Communications Workshops. Shanghai, China: IEEE, 2011:1018-1023. |
[7] | LI H W, LU R X, ZHOU L, et al. An efficient merkle-tree-based authentication scheme for smart grid [J].IEEE Systems Journal, 2014, 8(2): 655-663. |
[8] | MAHMOOD K, CHAUDHRY S A, NAQVI H, et al. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication [J].Future Generation Computer Systems, 2017, 81: 557-565. |
[9] | ANDERSON R, FULORIA S. Who controls the off switch? [C]//2010 First IEEE International Conference on Smart Grid Communications-Architecture and Communication of an Electric Vehicle Virtual Power Plant. Gaithersburg, MD, USA: IEEE, 2010: 96-101. |
[10] | SRIDHAR S, HAHN A, GOVINDARASU M. Cyberphysical system security for the electric power grid [J].Proceedings of the IEEE, 2012, 100(1): 210-224. |
[11] | CHEN Z, WU L. Residential appliance DR energy management with electric privacy protection by online stochastic optimization [J]. IEEE Transactions on Smart Grid, 2013, 4(4): 1861-1869. |
[12] | KNIRSCH F, EIBL G, ENGEL D. Error-resilient masking approaches for privacy preserving data aggregation [J]. IEEE Transactions on Smart Grid, 2018,9(4): 3351-3361. |
[13] | TONYALI S, CAKMAK O, AKKAYA K, et al. Secure data obfuscation scheme to enable privacy-preserving state estimation in smart grid ami networks [J]. IEEE Internet of Things Journal, 2016, 3(5): 709-719. |
[14] | LU R, LIANG X, LI X, et al. EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications [J]. IEEE Transactions on Parallel and Distributed Systems, 2012, 23(9): 1621-1631. |
[15] | HE D, KUMAR N, ZEADALLY S, et al. E±cient and privacy-preserving data aggregation scheme for smart grid against internal adversaries [J]. IEEE Transactions on Smart Grid, 2017, 8(5): 2411-2419. |
[16] | ABDALLAH A, SHEN X M. A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid [J]. IEEE Transactions on Smart Grid, 2018, 9(1): 396-405. |
[17] | ABDALLAH A, SHEN X M. Lightweight security and privacy preserving scheme for smart grid customer-side networks [J]. IEEE Transactions on Smart Grid, 2017,8(3): 1064-1074. |
[18] | PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes [C]//Advances in Cryptology-EUROCRYPT 1999, International Conference on the Theory and Application of Cryptographic Techniques. Prague, Czech Republic: Springer, 1999:223-238. |
[19] | BONEH D, GOH E J, NISSIM K. Evaluating 2-DNF formulas on ciphertexts [C]// Theory of Cryptography, Second Theory of Cryptography Conference. Cambridge, MA, USA: Springer, 2005: 325-341. |
[20] | MELCHOR C A, CASTAGNOS G, GABORIT P. Lattice-based homomorphic encryption of vector spaces [C]//IEEE International Symposium on Information Theory. Toronto, ON, Canada: IEEE, 2008:1858-1862. |
[21] | USLAR M, ROSINGER C, SCHLEGEL S. Security by design for the smart grid: Combining the SGAM and NISTIR 7628 [C]//IEEE 38th Annual Computer Software and Applications Conference. Vasteras, Sweden:IEEE, 2014: 110-115. |
[22] | GROTH J. Cryptography in subgroups of Z*n[C]//Theory of Cryptography, Second Theory of Cryptography Conference. Cambridge, MA, USA: Springer,2005: 50-65. |
[23] | YAMAKAWA T, YAMADA S, HANAOKA G, et al. Adversary-dependent lossy trapdoor function from hardness of factoring semi-smooth RSA subgroup moduli [C]//Advances in Cryptology-CRYPTO 2016-36th Annual International Cryptology Conference. Santa Barbara, CA, USA: Springer, 2016: 3-32. |
[1] | YE Lun, OUYANG Xu, YAO Jiangang, YANG Shengjie, YIN Jungang. Reliability Index Calculation and Reserve Capacity Optimization Considering Multiple Uncertainties [J]. Journal of Shanghai Jiao Tong University, 2024, 58(1): 30-39. |
[2] | LIU Didi, YANG Yifei, YANG Yuhui, ZOU Yanli, WANG Xiaohua, LI Xin. Management and Optimal Control Algorithm for Electric Vehicle Charging in Random Environment [J]. Journal of Shanghai Jiao Tong University, 2023, 57(1): 1-9. |
[3] | MIRZAEE Siavash, JIANG Letian *(蒋乐天). Fast Confidentiality-Preserving Authentication for Vehicular Ad Hoc Networks [J]. Journal of Shanghai Jiao Tong University (Science), 2019, 24(1): 31-40. |
[4] | WU Qianhong,HAN Bei,FENG Lin,LI Guojie,JIANG Xiuchen. “AI+” Based Smart Grid Prediction Analysis [J]. Journal of Shanghai Jiaotong University, 2018, 52(10): 1206-1219. |
[5] | PAN Qian1*(潘谦), HE Xing1 (何星), CAI Yun-ze1 (蔡云泽),WANG Zhi-hua2 (王治华), SU Fan2 (苏凡). Improved Real-Coded Genetic Algorithm Solution for Unit Commitment Problem Considering Energy Saving and Emission Reduction Demands [J]. Journal of shanghai Jiaotong University (Science), 2015, 20(2): 218-223. |
[6] | HUANG Jheng-jia1 (黄政嘉), LU Pei-chun2 (卢佩君), JUANG Wen-shenq2* (庄文胜), FAN Chun-i1 (范俊逸), LIN Zheng-yang2 (林政扬), LIN Chun-hung2 (林俊宏). Secure and Efficient Digital Rights Management Mechanisms with Privacy Protection [J]. Journal of shanghai Jiaotong University (Science), 2014, 19(4): 443-447. |
[7] | CHIEN Hung-yu (简宏宇). Provably Secure Authenticated Diffie-Hellman Key Exchange for Resource-Limited Smart Card [J]. Journal of shanghai Jiaotong University (Science), 2014, 19(4): 436-439. |
[8] | XIE Qi* (谢 琪), LIU Wen-hao (刘文浩), WANG Sheng-bao (王圣宝),HU Bin (胡 斌), DONG Na (董 娜), YU Xiu-yuan (于秀源). Robust Password and Smart Card Based Authentication Scheme with Smart Card Revocation [J]. Journal of shanghai Jiaotong University (Science), 2014, 19(4): 418-424. |
[9] | TANG Hongbo1,TANG Wei1,2,CHEN Long1. A Lightweight Local Authentication Mechanism for Network Mobility in Proxy Mobile IPv6 Network Based on Security Associations [J]. Journal of Shanghai Jiaotong University, 2014, 48(10): 1491-1497. |
[10] |
CHIEN Hung-yu (简宏宇), YEH Ming-kuei (叶明贵), WU Tzong-chen (吴宗成), LEE Chin-i (李静怡).
Comments on Enhanced Yoking Proof Protocols for Radio Frequency Identification Tags and Tag Groups [J]. Journal of shanghai Jiaotong University (Science), 2011, 16(5): 604-609. |
[11] | LO Nai-wei (罗乃维), YEH Kuo-hui (叶国晖). Simple Three-Party Password Authenticated Key Exchange Protocol [J]. Journal of shanghai Jiaotong University (Science), 2011, 16(5): 600-603. |
[12] | Wang L.-B.; Pan J.-X.; Ma C.-S.. Simple and efficient password-based authenticated key exchange protocol [J]. J Shanghai Jiaotong Univ Sci, 2011, 16(4): 459-465. |
[13] | LIN Zhi-Gao-a, SUN Tan-Feng-a, b , JIANG Xing-Hao-a, b . A Content Level Watermarking Scheme for H.264/AVC Video Authentication in VLC Domain [J]. Journal of Shanghai Jiaotong University, 2011, 45(10): 1531-1535. |
Viewed | ||||||||||||||||||||||||||||||||||
Full text 79
|
|
|||||||||||||||||||||||||||||||||
Abstract |
|
|||||||||||||||||||||||||||||||||