RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid = PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid

      한글로보기

      https://www.riss.kr/link?id=A103334592

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exp...

      In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exploited in smart grids, to enhance network performance in terms of throughput, delay, robustness, and energy consumption. However, random linear network coding introduces a new challenge for privacy preserving due to the encoding of data and updating of coefficients in forwarder nodes. We propose a distributed privacy preserving scheme for random linear network coding in smart grid that considers the converged flows character of the smart grid and exploits a homomorphic encryption function to decrease the complexities in the forwarder node. It offers a data confidentiality privacy preserving feature, which can efficiently thwart traffic analysis. The data of the packet is encrypted and the tag of the packet is encrypted by a homomorphic encryption function. The forwarder node random linearly codes the encrypted data and directly processes the cryptotext tags based on the homomorphism feature. Extensive security analysis and performance evaluations demonstrate the validity and efficiency of the proposed scheme.

      더보기

      참고문헌 (Reference)

      1 B. Blakley, "What is Privacy, Really?" 2006

      2 M. Ambrosin, "Verifiable and Privacy-preserving Fine-Grained Data-Collection for Smart Metering" 655-658, 2015

      3 S. Feizi, "Tunable sparse network coding" 107-110, 2012

      4 S Chachulski, "Trading structure for randomness in wireless opportunistic routing" 37 (37): 169-180, 2007

      5 Z. Fu, "Towards efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement" 11 (11): 2706-2716, 2016

      6 F. Cohen, "The smarter grid" 8 (8): 60-63, 2010

      7 Q. Gao, "Solutions for the silent node problem in an automatic meter reading system using powerline communications" 23 (23): 150-156, 2008

      8 C. Efthymiou, "Smart grid privacy via anonymization of smart metering data" 238-243, 2010

      9 P. McDaniel, "Security and privacy challenges in the smart grid" 7 (7): 75-77, 2009

      10 G. Rajalingham, "Random linear network coding for converge-cast smart grid wireless networks" 208-212, 2014

      1 B. Blakley, "What is Privacy, Really?" 2006

      2 M. Ambrosin, "Verifiable and Privacy-preserving Fine-Grained Data-Collection for Smart Metering" 655-658, 2015

      3 S. Feizi, "Tunable sparse network coding" 107-110, 2012

      4 S Chachulski, "Trading structure for randomness in wireless opportunistic routing" 37 (37): 169-180, 2007

      5 Z. Fu, "Towards efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement" 11 (11): 2706-2716, 2016

      6 F. Cohen, "The smarter grid" 8 (8): 60-63, 2010

      7 Q. Gao, "Solutions for the silent node problem in an automatic meter reading system using powerline communications" 23 (23): 150-156, 2008

      8 C. Efthymiou, "Smart grid privacy via anonymization of smart metering data" 238-243, 2010

      9 P. McDaniel, "Security and privacy challenges in the smart grid" 7 (7): 75-77, 2009

      10 G. Rajalingham, "Random linear network coding for converge-cast smart grid wireless networks" 208-212, 2014

      11 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes" 223-238, 1999

      12 V. Odelu, "Provably Secure Authenticated Key Agreement Scheme for Smart Grid" 2016

      13 J. Won, "Proactive fault-tolerant aggregation protocol for privacy-assured smart metering" 2804-2812, 2014

      14 H. Nicanfar, "Privacy-preserving scheme in smart grid communication using enhanced network coding" 2022-2026, 2013

      15 W. Zeng, "Privacy-preserving data aggregation scheme based on the p-function set in wireless sensor networks" 21 (21): 21-58, 2014

      16 S. He, "Privacy preserving for network coding in smart grid" 640-654, 2015

      17 C. Dwork, "Our data, ourselves: Privacy via distributed noise generation" 486-503, 2006

      18 L. Yang, "Optimal privacy-preserving energy management for smart meters" 513-521, 2014

      19 V. Gungor, "Opportunities and challenges of wireless sensor networks in smart grid" 57 (57): 3557-3564, 2010

      20 D. Dolev, "On the security of public key protocols" 29 (29): 198-208, 1983

      21 R. Prior, "Network coding protocols for smart grid communications" 5 (5): 1523-1531, 2014

      22 Y. Phulpin, "Network coding in smart grids" 49-54, 2011

      23 M. Karthick, "Network coding based reliable and efficient data transfer for smart grid monitoring" 1-6, 2013

      24 Y. Fan, "Network coding based privacy preservation against traffic analysis in multi-hop wireless networks" 10 (10): 834-843, 2011

      25 "National Institute of Standard and Technology"

      26 L. Chen, "Muda: Multifunctional data aggregation in privacy-preserving smart grid communications" 8 (8): 1-16, 2014

      27 B. Sivaneasan, "Modeling and performance analysis of automatic meter-reading systems using plc under impulsive noise interference" 25 (25): 1465-1475, 2010

      28 S. Li, "Linear network coding" 49 (49): 371-381, 2003

      29 J. P. Vilela, "Lightweight security for network coding" 1750-1754, 2008

      30 A. Menezes, "Handbook of applied cryptography" CRC press 1996

      31 S. Galli, "For the grid and through the grid: The role of power line communications in the smart grid" 99 (99): 998-1027, 2011

      32 D. Boneh, "Evaluating 2-dnf formulas on ciphertexts" 3378 : 325-341, 2005

      33 H. Nicanfar, "Enhanced network coding to maintain privacy in smart grid communication" 1 (1): 286-296, 2013

      34 Z. Fu, "Enabling personalized search over encrypted outsourced data with efficiency improvement" 27 (27): 2546-2559, 2016

      35 I. Richardson, "Domestic electricity use: A high-resolution energy demand model" 42 (42): 1878-1887, 2010

      36 C. Dwork, "Differential privacy" 1-12, 2006

      37 W. Zeng, "Data aggregation based on the privacy-preserving element in wireless sensor networks" 33 (33): 16-25, 2012

      38 S. Xie, "Construction of Tree Network with Limited Delivery Latency in Homogeneous Wireless Sensor Networks" 78 (78): 231-246, 2014

      39 D. Marihart, "Communications technology guidelines for ems/scada systems" 16 (16): 181-188, 2001

      40 C. Dwork, "Calibrating noise to sensitivity in private data analysis" 2006

      41 N. Fips, "Announcing the advanced encryption standard (aes)" 29 (29): 2200-2203, 2001

      42 G. Deconinck, "An evaluation of two-way communication means for advanced metering in flanders (belgium)" 900-905, 2008

      43 Y. Fan, "An efficient privacy-preserving scheme against traffic analysis attacks in network coding" 2213-2221, 2009

      44 Z. Fu, "Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing" E98-B (E98-B): 190-200, 2015

      45 J. Zhao, "Achieving differential privacy of data disclosure in the smart grid" 504-512, 2014

      46 T. Ho, "A random linear network coding approach to multicast" 52 (52): 4413-4430, 2006

      47 M. Souryal, "A methodology to evaluate wireless technologies for the smart grid" 356-361, 2010

      48 P. Guo, "A Variable Threshold-value Authentication Architecture for Wireless Mesh Networks" 15 (15): 929-936, 2014

      49 A. Pfitzmann, "A Terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management"

      50 J. Shen, "A Novel Routing Protocol Providing Good Transmission Reliability in Underwater Sensor Networks" 16 (16): 171-178, 2015

      더보기

      동일학술지(권/호) 다른 논문

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      학술지등록 한글명 : KSII Transactions on Internet and Information Systems
      외국어명 : KSII Transactions on Internet and Information Systems
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2013-10-01 평가 등재학술지 선정 (기타) KCI등재
      2011-01-01 평가 등재후보학술지 유지 (기타) KCI등재후보
      2009-01-01 평가 SCOPUS 등재 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.45 0.21 0.37
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.32 0.29 0.244 0.03
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼