173
Views
4
CrossRef citations to date
0
Altmetric
Section A

Key management for Smart Grid based on asymmetric key-wrapping

, &
Pages 498-512 | Received 03 Sep 2013, Accepted 16 Apr 2014, Published online: 22 May 2014

References

  • M. Abdalla, M. Bellare, and P. Rogaway, The oracle Diffie-Hellman assumptions and an analysis of DHIES, in Topics in Cryptology – CT-RSA 2001, LNCS 2020, D. Naccache, ed., Springer-Verlag, Berlin, 2001, pp. 143–158.
  • E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid, Recommendation for Key Management – Part 1: General (Revision 3), NIST Special Publication, Vol. 800, National Institute of Standards and Technology, 2011, p. 57.
  • R. Canetti and H. Krawczyk, Analysis of key-exchange protocols and their use for building secure channels, Advances in Cryptology EUROCRYPT 2001, Innsbruck, Austria, 2001, pp. 453–474.
  • A.W. Dent, Hybrid cryptography, Information Security: 8th International Conference – ISC 2005, Vol. 3650, Singapore, 2004, pp. 203–217.
  • C. Efthymiou and G. Kalogridis, Smart Grid privacy via anonymization of smart metering data, 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm), Gaithersburg, Maryland, USA, 2010, pp. 238–243.
  • F. Garcia and B. Jacobs, Privacy-friendly energy-metering via homomorphic encryption, Security and Trust Management, Athens, Greece, 2011, pp. 226–238.
  • R. Gennaro and S. Halevi, More on key wrapping, in Selected Areas in Cryptography, Calgary, Alberta, Canada, August 13–14, 2009, M.J. Jacobson Jr., V. Rijmen, and R. Safavi-Naini, eds., Springer, Berlin, 2009, pp. 53–70.
  • S. Halevi and H. Krawczyk, One-pass hmqv and asymmetric key-wrapping, Public Key Cryptography – PKC 2011, 2011, pp. 317–334.
  • H. Khurana, M. Hadley, N. Lu, and D.A. Frincke, Smart-grid security issues, IEEE Secur. Privacy 8(1) (2010), pp. 81–85. doi: 10.1109/MSP.2010.49
  • O. Kosut, L. Jia, R.J. Thomas, and L. Tong, Malicious data attacks on Smart Grid state estimation: Attack strategies and countermeasures, 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm), Gaithersburg, Maryland, USA, 2010, pp. 220–225.
  • H. Krawczyk, The order of encryption and authentication for protecting communications (or: How secure is ssl?), Advances in Cryptology CRYPTO 2001, Santa Barbara, California, USA, Springer, 2001, pp. 310–331.
  • F. Li, B. Luo, and P. Liu, Secure information aggregation for Smart Grids using homomorphic encryption, First IEEE International Conference on Smart Grid Communications (SmartGridComm), Gaithersburg, Maryland, USA, 2010, pp. 327–332.
  • F. Li, B. Luo, and P. Liu, Secure and privacy-preserving information aggregation for Smart Grids, Int. J. Secur. Netw. 6(1) (2011), pp. 28–39. doi: 10.1504/IJSN.2011.039631
  • G. Locke and P.D. Gallagher, NIST Framework and Roadmap for Smart Grid Interoperability Standards, Release 1.0, National Institute of Standards and Technology, 2010, 33 pp.
  • G. Locke and P.D. Gallagher, Guidelines for Smart Grid Cyber Security: Vol. 1, Smart Grid Cyber Security Strategy, Architecture, and High-level Requirements, National Institute of Standards and Technology, 2010, 289 pp.
  • G. Locke and P.D. Gallagher, Guidelines for Smart Grid Cyber Security: Vol. 2, Privacy and the Smart Grid, National Institute of Standards and Technology, 2010, 69 pp.
  • G. Locke and P.D. Gallagher, Guidelines for Smart Grid Cyber Security: Vol. 3, Supportive Analyses and References, National Institute of Standards and Technology, 2010, 219 pp.
  • Z. Lu, X. Lu, W. Wang, and C. Wang, Review and evaluation of security threats on the communication networks in the Smart Grid, IEEE Military Communications Conference, 2010 – Milcom 2010, San Jose, CA, USA, 2010, pp. 1830–1835.
  • P. McDaniel and S. McLaughlin, Security and privacy challenges in the Smart Grid, IEEE Secur. Privacy 7(3) (2009), pp. 75–77. doi: 10.1109/MSP.2009.76
  • S. McLaughlin, P. McDaniel, and W. Aiello, Protecting consumer privacy from electric load monitoring, Proceedings of the 18th ACM Conference on Computer and Communications Security, Chicago, USA, ACM, 2011, pp. 87–98.
  • A.R. Metke and R.L. Ekl, Security technology for Smart Grid networks, IEEE Trans. Smart Grid 1(1) (2010), pp. 99–107. doi: 10.1109/TSG.2010.2046347
  • A.R. Metke and R.L. Ekl, Smart grid security technology, IEEE Innovative Smart Grid Technologies (ISGT), Washington, DC, 2010, pp. 1–7.
  • OASIS Committee Specification 01, Key Management Interoperability Protocol Specification Version 1.0., 2010. Available at http://docs.oasis-open.org/kmip/spec/v1.0/cs01/kmip-spec-1.0-cs-01.doc, KMIP 1.0.
  • OASIS Committee Specification 01, Key Management Interoperability Protocol Usage Guide Version 1.0., 2010. Available at http://docs.oasis-open.org/kmip/ug/v1.0/cs01/kmip-ug-1.0-cs-01.doc, KMIPUG 1.0.
  • OASIS Committee Specification 01, Key Management Interoperability Protocol Use Cases Version 1.0., 2010. Available at http://docs.oasis-open.org/kmip/usecases/v1.0/cs01/kmip-usecases-1.0-cs-01.doc, KMIPUC 1.0.
  • S.R. Rajagopalan, L. Sankar, S. Mohajer, and H.V. Poor, Smart meter privacy: A utility-privacy framework, 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm), Brussels, Belgium, 2011, pp. 190–195.
  • P. Rogaway and T. Shrimpton, A provable-security treatment of the key-wrap problem, Advances in Cryptology EUROCRYPT 2006, St. Petersburg, Russia, 2006, pp. 373–390.
  • D.P. Varodayan and G.X. Gao, Redundant metering for integrity with information-theoretic confidentiality, IEEE SmartGridComm 10, Gaithersburg, Maryland, USA, 2010, pp. 345–349.
  • W. Yang, N. Li, Y. Qi, W. Qardaji, S. McLaughlin, and P. McDaniel, Minimizing private data disclosures in the Smart Grid, Proceedings of the 19th ACM Conference on Computer and Communications Security, Raleigh, NC, USA, ACM, 2012, pp. 87–98.
  • Y. Yuan, Z. Li, and K. Ren, Modeling load redistribution attacks in power systems, IEEE Trans. Smart Grid 2(2) (2011), pp. 382–390. doi: 10.1109/TSG.2011.2123925

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.