2012 International Conference on Wireless Communications and Signal Processing (WCSP) 2012
DOI: 10.1109/wcsp.2012.6542936
|View full text |Cite
|
Sign up to set email alerts
|

LPDA: A lightweight privacy-preserving data aggregation scheme for smart grid

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
12
0

Year Published

2013
2013
2018
2018

Publication Types

Select...
3
3
2

Relationship

2
6

Authors

Journals

citations
Cited by 35 publications
(12 citation statements)
references
References 10 publications
0
12
0
Order By: Relevance
“…Castelluccia et al proposed an efficient and privacy‐preserving aggregation scheme based on additive homomorphic cryptosystem which can resist various attacks. Alharbi and Lin later proposed a lightweight privacy‐preserving data aggregation scheme for smart grid communication using the additive homomorphic encryption technique proposed by Catellucia et al However, the scheme is not fault‐tolerant. In 2012, Lu et al proposed an efficient and privacy‐preserving data aggregation scheme known as EPPA to achieve privacy‐preserving multidimensional data aggregation in smart grid.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Castelluccia et al proposed an efficient and privacy‐preserving aggregation scheme based on additive homomorphic cryptosystem which can resist various attacks. Alharbi and Lin later proposed a lightweight privacy‐preserving data aggregation scheme for smart grid communication using the additive homomorphic encryption technique proposed by Catellucia et al However, the scheme is not fault‐tolerant. In 2012, Lu et al proposed an efficient and privacy‐preserving data aggregation scheme known as EPPA to achieve privacy‐preserving multidimensional data aggregation in smart grid.…”
Section: Related Workmentioning
confidence: 99%
“…Several privacy-preserving data aggregation schemes have been proposed to achieve data confidentiality and reduced communication costs. In this section, we review some of the existing data aggregation schemes [16][17][18][19][20][21][22][23][24][25][26][27][28] and Zhu et al's scheme 5 for traffic flow analysis in ITS. Castelluccia et al 16 proposed an efficient and privacy-preserving aggregation scheme based on additive homomorphic cryptosystem which can resist various attacks.…”
Section: Related Workmentioning
confidence: 99%
“…• By considering residential user privacy and efficiency issues in data aggregation in a Residential Area Network (RAN) of smart meter devices, we propose ELPDA, an efficient lightweight privacy-preserving data aggregation scheme to address security and privacy challenges [7]. In ELPDA, based on one-time masking technique, each smart meter's data can be efficiently encrypted and aggregated.…”
Section: Objective and Contributionsmentioning
confidence: 99%
“…Chen et al [4] combine Paillier encryption and secret sharing technique to propose a fault-tolerant privacypreserving data aggregation. In addition, based on some homomorphic techniques, other efficient schemes [5]- [9] have also been proposed, some of them are even secure against differential attack [6]- [8]. However, all above schemes are the whole user set aggregation, and cannot support partially subset aggregation.…”
Section: Related Workmentioning
confidence: 99%