2022
DOI: 10.1016/j.epsr.2021.107630
|View full text |Cite
|
Sign up to set email alerts
|

An efficient authenticated key agreement scheme supporting privacy-preservation for smart grid communication

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
19
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 18 publications
(19 citation statements)
references
References 22 publications
0
19
0
Order By: Relevance
“…In [102], researchers presented an AKA scheme with privacy preservation for smart grid communication. When an adversary compromises a smart meter device, this scheme considers reducing the possibility of a critical leakage attack.…”
Section: ) Cyber-security For Communication Channel Attacksmentioning
confidence: 99%
See 1 more Smart Citation
“…In [102], researchers presented an AKA scheme with privacy preservation for smart grid communication. When an adversary compromises a smart meter device, this scheme considers reducing the possibility of a critical leakage attack.…”
Section: ) Cyber-security For Communication Channel Attacksmentioning
confidence: 99%
“…Researchers developed a deep learning architecture [94], SVM [96], decomposition form of the system matrices [26], dual denoising auto-encoder based encryptor [82] and a certificate-less signcryption [114] to analyse impact and detect DoS, eavesdropping attacks. Furthermore, researchers utilised a zero-knowledge proofs & the pailiers crypto system [102], as well as a blockchain & homomorphic encryption based aggregation architecture [139], to minimise smart meter data manipulation attacks.…”
Section: A Findingsmentioning
confidence: 99%
“…Not every node in the network is trusted, and a strong authentication scheme is essential for communication frameworks of the smart grid [12], [13], [14], [15]. In [16] and [17], a PUF (Physical Unclonable Function) technique was proposed as an original language to counter physical attacks, but recent research [18] demonstrated that this technique is vulnerable to modeling attacks.…”
Section: Related Workmentioning
confidence: 99%
“…In order to reach a sustainable development and ensure human's demands for electricity, the Smart Grid (SG) is proposed, which uses artificial intelligence technology, automation technology, and Internet of Things (IoT) technology to automate the dispatching of power, to improve self‐healing, compatibility and anti‐interference capabilities, and to maintain the stability and reliability of the traditional power grid systems. SG could promote information and digitization of the traditional power system, which happens in the processes of power generation, transmission, distribution, power supply and electricity consumption using information, communication, and automation, technologies 1 …”
Section: Introductionmentioning
confidence: 99%
“…SG could promote information and digitization of the traditional power system, which happens in the processes of power generation, transmission, distribution, power supply and electricity consumption using information, communication, and automation, technologies. 1 Although SG has many advantages including real-time interaction with devices, compatibility with clean energy, and reduction of grid losses that the traditional power grid cannot provide, the security of the communication networks in SG is still a critical concern for the deployment in SG, it is very important to guarantee secure communication between an Aggregator (AG) and a Smart Meter (SM). There could be many security risks, if the communication has not been protected.…”
Section: Introductionmentioning
confidence: 99%