[1] ANDERSON R,FULORIA S.Who controls the off switch?[C]//Proceedings of the 1st IEEE International Conference on Smart Grid Communications.Washington D.C.,USA:IEEE Press,2010:96-101. [2] NAKAMOTO S.Bitcoin:a peer-to-peer electronic cash system[EB/OL].[2020-09-10].https://courses.cs.washington.edu/courses/csep552/18wi/papers/nakamoto-bitcoin.pdf. [3] KUSHCH S,CASTRILLO F P.A review of the applications of the block-chain technology in smart devices and distributed renewable energy grids[J].Advances in Distributed Computing and Artificial Intelligence Journal,2017,6(3):75-84. [4] MYLREA M,GOURISETTI S N G.Blockchain for smart grid resilience:exchanging distributed energy at speed,scale and security[C]//Proceedings of 2017 Resilience Week.Washington D.C.,USA:IEEE Press,2017:18-23. [5] WU X,DUAN B,YAN Y,et al.M2M blockchain:the case of demand side management of smart grid[C]//Proceedings of the 23rd International Conference on Parallel and Distributed Systems.Washington D.C.,USA:IEEE Press,2017:810-813. [6] LU R,LIANG X,LI X,et al.EPPA:an efficient and privacy-preserving aggregation scheme for secure smart grid communications[J].IEEE Transactions on Parallel and Distributed Systems,2012,23(9):1621-1631 [7] ROTTONDI C,VERTICALE G,KRAUSS C.Distributed privacy-preserving aggregation of metering data in smart grids[J].IEEE Journal on Selected Areas in Communications,2013,31(7):1342-1354. [8] WANG H,HE D,ZHANG S.Balanced anonymity and traceability for outsourcing small-scale data linear aggregation in the smart grid[J].IET Information Security,2016,11(3):131-138. [9] HE D,KUMAR N,ZEADALLY S,et al.Efficient and privacy-preserving data aggregation scheme for smart grid against internal adversaries[J].IEEE Transactions on Smart Grid,2017,8(5):2411-2419. [10] YANG Z,YU S,LOU W,et al.P^2:privacy-preserving communication and precise reward architecture for V2G networks in smart grid[J].IEEE Transactions on Smart Grid,2011,2(4):697-706. [11] WANG H,QIN B,WU Q,et al.TPP:traceable privacy-preserving communication and precise reward for vehicle-to-grid networks in smart grids[J].IEEE Transactions on Information Forensics and Security,2015,10(11):2340-2351. [12] AITZHAN N Z,SVETINOVIC D.Security and privacy in decentralized energy trading through multi-signatures,blockchain and anonymous messaging streams[J].IEEE Transactions on Dependable and Secure Computing,2016,15(5):840-852. [13] DORRI A,LUO F,KANHERE S S,et al.SPB:a secure private blockchain-based solution for distributed energy trading[J].IEEE Communications Magazine,2019,57(7):120-126. [14] GAI K,WU Y,ZHU L,et al.Privacy-preserving energy trading using consortium blockchain in smart grid[J].IEEE Transactions on Industrial Informatics,2019,15(6):3548-3558. [15] RIVEST R L,SHAMIR A,TAUMAN Y.How to leak a secret[C]//Proceedings of International Conference on the Theory and Application of Cryptology and Information Security.Berlin,Germany:Springer,2001:552-565. [16] SABERHAGEN N.CryptoNote Version 2.0[EB/OL].[2020-09-12].https://static.coinpaprika.com/storage/cdn/whitepapers/1611.pdf. [17] COSTAN V,DEVADAS S.Intel SGX Explained[J].IACR Cryptology ePrint Archive,2016,86:1-118. [18] BONEH D,GENTRY C,LYNN B,et al.Aggregate and verifiably encrypted signatures from bilinear maps[C]//Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques.Berlin,Germany:Springer,2003:416-432. [19] BELLARE M.New proofs for NMAC and HMAC:security without collision resistance[J].Journal of Cryptology,2015,28(4):844-878. [20] WANG H,WANG Q,HE D,et al.BBARS:blockchain-based anonymous rewarding scheme for V2G networks[J].IEEE Internet of Things Journal,2019,6(2):3676-3687. |