Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2179298.2179371acmotherconferencesArticle/Chapter ViewAbstractPublication PagescsiirwConference Proceedingsconference-collections
research-article

On advanced cryptographic techniques for information security of smart grid AMI

Published: 12 October 2011 Publication History
First page of PDF

Supplementary Material

Supplemental material. (a64-mihaljevic_slide.pdf)

References

[1]
M. Burmaster, T.V. Le and G. Tsudik, "Universally Composable RFID Identification and Authentication Protocols", ACM Transactions on Information and Systems Security, vol. 12, no. 4, Article 21, Apr. 2009.
[2]
"Critical Infrastructure Protection for AMI Using a Comprehensive Security Platform", Certicom Whitepaper Series, 13 pages, Feb. 2009.
[3]
H. Gilbert, M.J.B. Robshaw and Y. Seurin, "HB#: Increasing the Security and Efficiency of HB+", EUROCRYPT2008, Lecture Notes in Computer Science, vol. 4965, pp. 361-378, 2008.
[4]
E. Kiltz, K. Pietrzak, D. Cash, A. Jain, and D. Venturi, "Effcient Authentication from Hard Learning Problems", EUROCRYPT 2011, Lecture Notes in Computer Science, vol. 6612, pp. 7-26, 2011.
[5]
M. Krause and D. Stegemann, "More on the Security of Linear RFID Authentication Protocols", SAC 2009, Lecture Notes in Computer Science, vol. 5867, pp. 182-196, 2009.
[6]
J. Lee and Y, Yeom, "Efficient RFID authentication protocols based on pseudorandom sequence generators", Designs, Codes and Cryptography, vol. 51, pp. 195-210, May 2009.
[7]
A.R. Metke and R.L. Ekl, "Security Technology for Smart Grid Networks", IEEE Transactions on Smart Grid, vol. 1, pp. 99-107, June 2010.
[8]
J. Massey, "Some Applications of Source Coding in Cryptography", European Transactions on Telecommunications, vol. 5, pp. 421-429, July-August 1994.
[9]
M.J. Mihaljevic, "Key management schemes for stateless receivers based on time varying heterogeneous logical key hierarchy", ASIACRYPT 2003, Lecture Notes in Computer Science, vol. 2894, pp. 137-154, Dec. 2003.
[10]
M.J. Mihaljevic, "Reconfigurable key management for broadcast encryption", IEEE Communications Letters, vol. 8, pp. 440-442, July 2004.
[11]
M.J. Mihaljevic, M. Fossorier and H. Imai, "Key management with minimized secret storage employing an erasure channel approach", IEEE Communications Letters, vol. 9, no. 8, pp. 741-743, Aug. 2005.
[12]
M.J. Mihaljevic, M. Fossorier and H. Imai, "A Novel Broadcast Encryption Based on Time-Bound Cryptographic Keys", DRMtics2005, Lecture Notes in Computer Science, vol. 3919, pp. 258-276, July 2006.
[13]
M.J. Mihaljevic, M. Fossorier and H. Imai, "Birthday Paradox Based Security Analysis of Certain Broadcast Encryption Schemes", IEICE Trans. on Fundamentals of Electr. Comm. and Computer Sci., vol. E90-A, no. 6, pp. 1248-1251, June 2007.
[14]
M.J. Mihaljevic, M. Fossorier and H. Imai, "Security Evaluation of Certain Broadcast Encryption Schemes Employing a Generalized Time-Memory-Data Trade-Off", IEEE Communications Letters, vol. 11, no. 12, pp. 988-990, Dec. 2007.
[15]
M.J. Mihaljevic and H. Imai, "An approach for stream ciphers design based on joint computing over random and secret data", Computing, vol. 85, no. 1-2, pp. 153-168, June 2009.
[16]
M.J. Mihaljevic, "A Framework for Stream Ciphers Based on Pseudorandomness, Randomness and Error-Correcting Coding", in Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, Vol. 23 in the NATO Science for Peace and Security Series - D: Information and Communication Security, pp. 117-139, IOS Press, Amsterdam, The Netherlands, June 2009.
[17]
M.J. Mihaljevic and H. Imai, "A Security Evaluation of Certain Stream Ciphers which Involve Randomness and Coding", 2010 Int. Symp. on Inform. Theory and its Appl. - ISITA 2010, Taichung, Taiwan, Oct. 17-20, 2010, Proceedings, pp. 789-794, IEEE, 2010.
[18]
M.J. Mihaljevic and H. Imai, "An Information-Theoretic and Computational Complexity Security Analysis of a Randomized Stream Cipher Model", 4th Western European Workshop on Research in Cryptology - WEWoRC 2011, July 20-22, 2011, Weimar, Germany, Conference Record, pp. 21-25. http://2011.weworc.org/.
[19]
M.J. Mihaljevic, H. Watanabe and H. Imai, "A Low Complexity Authentication Protocol Based on Pseudorandomness, Randomness and Homophonic Coding", 2010 Int. Symp. on Inform. Theory and its Appl. - ISITA 2010, Taichung, Taiwan, Oct. 17-20, 2010, Proceedings, pp. 690-695, IEEE, 2010.
[20]
NISTIR 7628 Guidelines for Smart Grid Cyber Security, NIST, August 2010.
[21]
Reliability Considerations from the Integration of Smart Grid, NERC (North American Electric Reliability Corporation), Dec. 2010.
[22]
R. Rivest and T. Sherman, "Randomized Encryption Techniques", Advances in Cryptology: Proceedings of CRYPTO '82, Plemum, New York, pp. 145-163, 1983.
[23]
S. Yamakawa, Y. Cui, K. Kobara and H. Imai, "Lightweight Broadcast Authentication Protocols Reconsidered", 2009 IEEE Wireless Communications and Networking Conference - WCNC 2009, 5-8 April 2009, Budapest, Proceedings, 6 pages, 2009.

Cited By

View all
  • (2022)Investigating Information Security in Systems-of-SystemsProceedings of the XVIII Brazilian Symposium on Information Systems10.1145/3535511.3535523(1-8)Online publication date: 16-May-2022

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
CSIIRW '11: Proceedings of the Seventh Annual Workshop on Cyber Security and Information Intelligence Research
October 2011
18 pages
ISBN:9781450309455
DOI:10.1145/2179298
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

  • Eurosis: Eurosis
  • Oak Ridge National Laboratory
  • University of Tennessee: University of Tennessee

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 October 2011

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

CSIIRW '11
Sponsor:
  • Eurosis
  • University of Tennessee

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1
  • Downloads (Last 6 weeks)0
Reflects downloads up to 06 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Investigating Information Security in Systems-of-SystemsProceedings of the XVIII Brazilian Symposium on Information Systems10.1145/3535511.3535523(1-8)Online publication date: 16-May-2022

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media