Querying over Encrypted Data in Smart Grids (Record no. 57706)

000 -LEADER
fixed length control field 03408nam a22005655i 4500
001 - CONTROL NUMBER
control field 978-3-319-06355-3
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20200421112226.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 140509s2014 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9783319063553
-- 978-3-319-06355-3
082 04 - CLASSIFICATION NUMBER
Call Number 005.82
100 1# - AUTHOR NAME
Author Wen, Mi.
245 10 - TITLE STATEMENT
Title Querying over Encrypted Data in Smart Grids
300 ## - PHYSICAL DESCRIPTION
Number of Pages IX, 78 p. 22 illus., 17 illus. in color.
490 1# - SERIES STATEMENT
Series statement SpringerBriefs in Computer Science,
505 0# - FORMATTED CONTENTS NOTE
Remark 2 Introduction -- Equality Query for Auction in Emerging Smart Grid Marketing -- Conjunctive Query over Encrypted Multidimensional Data -- Range Query over Encrypted Metering Data for Financial Audit -- Conclusions and Future Work.
520 ## - SUMMARY, ETC.
Summary, etc This SpringerBrief presents the concept of the smart grid architecture and investigates the security issues of the smart grid and the existing encrypted data query techniques. Unique characteristics of smart grid impose distinguished challenges on this investigation, such as multidimensional attributes in metering data and finer grained query on each dimension. Three kinds of queries are introduced, namely, equality query, conjunctive query and range query. For the equality query over encrypted metering data, an efficient searchable encryption scheme is introduced and can be applied for auction in emerging smart grid marketing. Later chapters examine the conjunctive query and range query over encrypted data. Different techniques are used, including the Public key Encryption with Keyword Search (PEKS) and Hidden Vector Encryption (HVE), to construct the comparison predicate and range query predicate. Their correctness is demonstrated in the book. Concise and practical, Encrypted Data Querying in Smart Grids is valuable for professionals and researchers involved in data privacy or encryption. It is also useful for graduate students interested in smart grid and related technologies.
700 1# - AUTHOR 2
Author 2 Lu, Rongxing.
700 1# - AUTHOR 2
Author 2 Liang, Xiaohui.
700 1# - AUTHOR 2
Author 2 Lei, Jingsheng.
700 1# - AUTHOR 2
Author 2 Shen, Xuemin (Sherman).
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier http://dx.doi.org/10.1007/978-3-319-06355-3
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks
264 #1 -
-- Cham :
-- Springer International Publishing :
-- Imprint: Springer,
-- 2014.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer science.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer communication systems.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer security.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data encryption (Computer science).
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Electrical engineering.
650 14 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer Science.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data Encryption.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Communications Engineering, Networks.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer Communication Networks.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Systems and Data Security.
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
-- 2191-5768
912 ## -
-- ZDB-2-SCS

No items available.