188
Views
10
CrossRef citations to date
0
Altmetric
Articles

No peeking: privacy-preserving demand response system in smart grids

, , &
Pages 290-315 | Received 08 Aug 2013, Accepted 27 Sep 2013, Published online: 12 Nov 2013

REFERENCES

  • M.H.Albadi and E.F.El-Saadany, Demand response in electricity markets: An overview, in IEEE PES General Meeting, 2007, pp. 1–5.
  • P.Barreto, B.Lynn, and M.Scott, Efficient implementations for pairing-based cryptography, J. Cryptol.17 (2004), pp. 321–334.
  • M.Bellare, A.Desai, D.Pointcheval, and P.Rogaway, Relations among notions of security for public-key encryption schemes, in CRYPTO'98, LNCS, vol. 1462, 1998, pp. 26–45.
  • J.Bethencourt, A.Sahai, and B.Waters, Ciphertext-policy attribute-based encryption, in IEEE S&P'07, 2007, pp. 321–334.
  • H.S.Cho, T.Yamazaki, and M.Hahn, AERO: Extraction of user's activities from electric power consumption data, IEEE Trans. Consum. Electron.56 (2010), pp. 2011–2018.
  • A.K.David and Y.Z.Li, Consumer rationality assumptions in the real time pricing of electricity, IEE Proc. Generat. Transm. Distrib.139 (1992), pp. 315–322.
  • C.Efthymiou and G.Kalogridis, Smart grid privacy via anonymization of smart metering data, in IEEE SmartGridComm'10, 2010, pp. 238–243.
  • F.D.Garcia and B.Jacobs, Privacy-friendly energy-metering via homomorphic encryption, in Security and Trust Management, LNCS, vol. 6710, 2011, pp. 226–238.
  • J.Hur and K.Kang, Secure data retrieval for decentralized disruption-tolerant military networks, IEEE/ACM Trans. Netw., in press.
  • A.Lewko and B.Waters, Decentralizing attribute-based encryption, in EUROCRYPT'11, LNCS, vol. 6632, 2011, pp. 568–588.
  • D.Li, Z.Aung, S.Sampalli, J.R.Williams, and A.Sanchez, Privacy preservation for multicast communication in smart buildings of smart grids, Smart Grid Renew. Energy, 4 (2013), pp. 313–324.
  • D.Li, Z.Aung, J.R.Williams, and A.Sanchez, P3: Privacy preservation for appliance control application, in Proceedings of the 3rd IEEE SmartGridComm, 2012, pp. 294–299, Tainan, Nov.
  • F.Li, B.Luo, and P.Liu, Secure information aggregation for smart grids using homomorphic encryption, in SmartGridComm'10, 2010, pp. 327–332.
  • H.Li, R.Mao, L.Lai, and R.C.Qiu, Compressed meter reading for delay-sensitive and secure load report in smart grid, in SmartGridComm'10, 2010, pp. 114–119.
  • D.Li and S.Sampalli, A high performance contributory group key management scheme for resource-limited networks, in International Conference on Wireless Networks, 2010, pp. 1–8.
  • M.A.Lisovich, D.K.Mulligan, and S.B.Wicker, Inferring personal information from demand-response systems, IEEE Secur. Priv.8 (2010), pp. 11–20.
  • N.Liu, J.Chen, L.Zhu, J.Zhang, and Y.He, A key management scheme for secure communications of advanced metering infrastructure in smart grid, IEEE Trans. Ind. Elec.60 (2013), pp. 4746–4756.
  • B. Lynn, The Stanford Pairing Based Crypto Library. http://crypto.stanford.edu/pbc/.
  • S.McLaughlin, P.McDaniel, and W.Aiello, Protecting consumer privacy from electric load monitoring, in ACM CCS'11, 2011, pp. 87–98.
  • Menezes, P.C.van Oorschot, and S.A.Vanstone, Handbook of Applied Cryptography, CRC Press, Boca Raton, FL, 1997.
  • A.R.Metke and R.L.Ekl, Security Technology for smart grid networks, IEEE Trans. Smart Grid1 (2010), pp. 99–107.
  • NIST, Guidelines for Smart Grid Cyber Security: Vol. 2, Privacy and the Smart Grid, NISTIR 7628, Aug2010.
  • NIST, Guidelines for Smart Grid Cyber Security: Vol. 1, Smart Grid Cyber Security Strategy, Architecture, and High-Level Requirements, NISTIR 7628, Aug2010.
  • R.Ostrovsky, A.Sahai, and B.Waters, Attribute-based encryption with non-monotonic access structures, in ACM CCS'07, 2007, pp. 195–203.
  • E.L. Quinn, Privacy and the new energy infrastructure, Social Science Research Network (SSRN), Feb (2009)
  • S.R.Rajagopalan, L.Sankar, S.Mohajer, and H.V.Poor, Smart meter privacy: A utility-privacy framework, in IEEE SmartGridComm'11, 2011, pp. 190–195.
  • A.Rial and G.Danezis, Privacy-preserving smart metering, in ACM CCS Workshop WPES'11, 2011, pp. 49–60.
  • L.Sankar, S.Kar, R.Tandon, and H.V.Poor, Competitive privacy in the smart grid: An information-theoretic approach, in IEEE SmartGridComm'11, 2011, pp. 220–225.
  • M.Tomosada and Y.Sinohara, Virtual energy demand data: Estimating energy load and protecting consumers' privacy, in IEEE PES ISGT'11, 2011, pp. 1–8.
  • U.S. Department of Energy, Assessment of Demand Response and Advanced Metering. Federal Energy Regulatory Commission Report. Aug. 2006, http://www.FERC.gov.
  • Q.Wang, H.Khurana, Y.Huang, and K.Nahrstedt, Time valid one-time signature for time-critical multicast data authentication, in IEEE INFOCOM'09, 2009, pp. 1233–1241.
  • S.Wicker and R.Thomas, A privacy-aware architecture for demand response systems, in HICSS'11, 2011, pp. 1–9.
  • W.Yang, N.Li, Y.Qi, W.Qardaji, S.McLaughlin, and P.McDaniel, Minimizing private data disclosures in the smart grid, in ACM CCS'12, 2012, pp. 415–427.
  • J.Zhang and C.A.Gunter, Application-aware secure multicast for power grid communication, in IEEE SmartGridComm'10, 2010, pp. 339–344.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.