참고문헌
- U.S. Department of Energy, National Energy Technology Lab., Modern Grid Initiative, http 자료.
- Wikipedia encyclopedia, Smart Gird. May, 2009.
- DOE Office of Electricity Delivery and Energy Reliability, Integrated Communications, July 2007.
- 정수환, "융합보안 R&D 이슈 및 방향", 정보보호학회지 제 19권 제 3호, 한국정보보호학회, pp. 11-13, 2009년 6월.
- A. Herzberg, S. Jarecki, H. Krawczyk, M. Yung, "proactive Secret Sharing, or: how to cope with perpetual leakage," Advances in Cryptography - Crypto 95' Proceedings, LNCS Vol 963, 1995.
- ZigBee Alliance, "ZigBee specification," Technical Report Document 053474r06, Version 1.0, ZigBee Alliance, 2005.
- "Standard for part 15.4: Wireless medium access control (MAC) and physical layer (PHY) specifications for low rate wireless personal area networks (LR-WPAN)," IEEE Std 802.15.4, 2003.
- NIST, "Announcing the Advanced Encryption Standard(AES)," FIPS PUB ZZZ, 2001, available at http://www.nist.gov/aes.
- A. Shamir, "Identity-based cryptosystems and signature schemes," Proc. Advances in Cryptology, Crypto'84, Springer-Verlag, LNCS 196, pp.47-53, 1985.
- V. Miller, "Use of elliptic curves in cryptography," Proc. Advances in ryptology, CRYPTO'85, Springer-Verlag, LNCS 218, pp. 417-7426, 1986.
- N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, Vol.48, No.177, pp.203-209, Jan. 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5
- D. Bonech, B. Lynn, and H. Shacham, "Short Signatures from the Weil Pairing," Proc. Advances in Cryptology, Asiacrypt 2001, Springer-Verlag, LNCS 2248, pp.514-532, Dec. 2001.
- D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Proc. Advances in Cryptology, Crypto 2001, Springer-Verlag, LNCS 2139, pp.213-229, Aug. 2001.
- M. C. Gorantla, R. Gangishetti, and A. Saxena, "A Survey on ID-Based Cryptographic Primitives," Cryptology ePrint Archive, Report 2004/131, available at iacr.org/2005/094/.
- W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inform. Theory, Vol.22, No.6, pp.644-654, Nov. 1976. https://doi.org/10.1109/TIT.1976.1055638
- R. L. Rivest, A. Shamir, and L. Adleman, "A method of obtaining digital signature and public key cryptosystem," ACM Communication, Vol.21, No.2, pp.120-126, Feb. 1978. https://doi.org/10.1145/359340.359342
- T. ElGamal, "A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE Trans. Inform. Theory, Vol.IT-31, No.4, pp.469-472, July 1985.
- N. Gura, A. Patel, A. Wander, H. Eberle, and S. Shantz, "Comparing elliptic curve cryptography and RSA on 8-bit CPUs," Proc. Cryptographic Hardware and Embedded Systems (CHES 2004), Springer-Verlag, LNCS 3156, pp.119-132, Aug. 2004.
- R. Hamming. Coding and Information Theory. Prentice-Hall, 1980.
- Brent Hodges, Craig Rodine, Craig Tinder, and Ivan O'Neill, "Smart Energy Profile Marketing Requirements" Document Draft Revision 1.0, ZigBee+HomePlug Joint Working Group, Mar. 2009.
- Y. Frankel, P. Gemmell, P.-D. MacKenzie, and M. Yung, "Optimal-Resilience Proactive Public-Key Cryptosystems", IEEE Symp. on Foundations of Computer Science, 1997.
- S. Capkun, L. Buttyan and J.-P. Hubaux, "Self-Organized Public-Key Management for Mobile Ad Hoc Networks", IEEE Trans. on mobile computing, Vol.2, No.1, Jan./Mar. 2003.
- R. Housley, W. Polk, W. Ford, and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", IETF RFC3280, April 2002.
- C. C. Shen, C. Srisathapornphat, R. L. Z. Huang, C. Jaikaeo, and E. L. Lloyd, "CLTC: A cluseter-based topology control framework for ad hoc networks," IEEE Trans. Mobile Computing, Vol.3, No.1, pp.18-32, Jan.-Mar. 2004. https://doi.org/10.1109/TMC.2004.1261814
- ZigBee Smart Energy Profile Specification : Document 075356r15
피인용 문헌
- Electric Vehicle Charging Control System using a Smartphone Application Based on WiFi Communication vol.62, pp.8, 2013, https://doi.org/10.5370/KIEE.2013.62.8.1138
- State of the Art Authentication, Access Control, and Secure Integration in Smart Grid vol.8, pp.10, 2015, https://doi.org/10.3390/en81011883