2013
DOI: 10.1002/sec.699
|View full text |Cite
|
Sign up to set email alerts
|

SESA: an efficient searchable encryption scheme for auction in emerging smart grid marketing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
30
0

Year Published

2013
2013
2015
2015

Publication Types

Select...
3
3
1

Relationship

2
5

Authors

Journals

citations
Cited by 47 publications
(30 citation statements)
references
References 20 publications
0
30
0
Order By: Relevance
“…Li et al 9 achieves forward secrecy by frequently updating keys, and can adaptively control the key evolution to balance the trade-off between the communication and security level. However, the method is very complex and needs large amount of computation and communication, that is verifiers need to verify a lot of messages which costing heavily computation.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations
“…Li et al 9 achieves forward secrecy by frequently updating keys, and can adaptively control the key evolution to balance the trade-off between the communication and security level. However, the method is very complex and needs large amount of computation and communication, that is verifiers need to verify a lot of messages which costing heavily computation.…”
Section: Related Workmentioning
confidence: 99%
“…In EPPDR, 9 for evolving l ij session keys, U ij firstly sends message to BG i . Then, BG i responds a message to U ij .…”
Section: Communication Overhead Analysismentioning
confidence: 99%
See 2 more Smart Citations
“…According to a recent report from SBI Energy [1], the volume of smart grid data managed by utilities is going to surge from 10,780 terabytes (TB) in 2010 to over 75,200 TB in 2015 [2]. And the volume of data in the world is expected to reach 40 Zetabytes in 2020 [3] with very high increasing speed.…”
Section: Introductionmentioning
confidence: 96%