A Privacy Protection Scheme of Certificateless Aggregate Ring Signcryption Based on SM2 Algorithm in Smart Grid
Abstract
:1. Introduction
1.1. Our Contribution
- Using the framework of edge computing, it is proposed to alleviate the communication delay problem that may be caused by the surge of users in the SG. ECN partially decrypts and aggregates the ciphertext, and then sends the processed ciphertext to the control center. On the one hand, it can simply verify the ciphertext once, and on the other hand, it can reduce communication costs and improve efficiency.
- We propose a certificateless aggregate ring signcryption scheme (CLARSC) with conditional privacy protection. This scheme enables the tracking of malicious users while safeguarding the privacy of user identities.
- Introducing the update key algorithm, which periodically updates the key to prevent greater damage due to the loss of user keys.
- We compared the scheme proposed in this paper with the existing similar schemes. The results show that the scheme in this paper has more comprehensive functions and significantly improved computational efficiency. By introducing the edge computing structure, the communication pressure of CC is relieved, and the communication cost of the smart grid is reduced.
1.2. Organization
2. Related Work
3. Preliminary
3.1. Hardness Assumption
- Elliptic Curve Computational Diffie–Hellman Problem (ECCDHP): It pertains to the challenge of efficiently computing the point , where G is a known base point on a finite field comprising elliptic curves , and and are given values. This computation cannot be efficiently performed in polynomial time.
- Elliptic Curve Discrete Logarithm Problem (ECDLP): It involves determining the value of x in the equation , where P and Q are any two points on an additive group of order q consisting of points on an elliptic curve . This computation cannot be efficiently performed in polynomial time.
3.2. Formal Definition
- Setup: TRA and KGC cooperate in the performance of this algorithm. The algorithm takes the security parameter k as input and returns the following outputs: the system parameters , the master tracking key , and the master public key .
- Set-SV: The user inputs his identity and obtains the corresponding secret value and public value .
- Extract-PSK : KGC executes the algorithm. Entering the system parameters and , KGC produces the partial private key and the relevant authentication key for the user with the identity .
- Generate-PK: Upon verifying , the user identified as generates a public-private key pair using and where the private key and their public key .
- Update-Key pairs : In the tth cycle, the user with identity calculates a new key pair using their public-private key pair from the th cycle. The updated private key is , and the corresponding public key is .
- Ring Signcryption : The user with identity executes the signcryption algorithm. They use , to signcrypt the message M. The output is the signcryption .
- Single Verification : The verifier completes the verification algorithm by inputting . Additionally, the verifier possesses the private key . Output whether the ciphertext is valid or not
- Batch Verification : Enter m signcryptions and of the authenticator , and prove the correctness of these signcryptions.
- Aggregated Signcryption : The ECN combines m ciphertexts and transmits the aggregated ciphertexts to the control center .
- Unsigncryption : If the verification result is 1, the verifier uses L and to unsigncryption and obtain the messages .
- Tracking : When there is a need to track the identity of a malicious signer . TRA can use the signcryption or and the ring list L to ascertain the real signer .
3.3. System Model
- KGC: It is responsible for generating partial keys for users, ECNs, and CC.
- TRA: It is tasked with monitoring the entire power network. In the event of detecting a malicious user, the chase algorithm can be employed to trace the real identity of the signer.
- ECN: ECN acts as an aggregator in the scheme. It is an edge computing server deployed in the SG which is responsible for processing the ring-encrypted power request information sent by users in a timely manner. The ciphertexts after returning the ring signing encryption are processed and then aggregated to reduce the computation of CC.
- CC: It is tasked with receiving and verifying the aggregated ciphertext upon receipt, processing the ciphertext to obtain the plaintext, and controlling the power allocation in the SG in real-time in response to the received information.
- User: The signer in the scheme. Each user sends power usage data to the control center via ECN.
3.4. Threat Model
- Query-: Upon inputting the query value, it can produce the corresponding hash value as output.
- Query-: Upon entering the , it can output the corresponding .
- Query-: If the public key of the input is not replaced, the algorithm provides the corresponding private key .
- Query-: After entering the , this algorithm outputs the corresponding public key .
- Replace-: The challenger C inputs the tuple , and substitutes with .
- Query-: After entering the tuple for , the challenger C obtains the corresponding ciphertext .
- Query-: By inputting the tuple , the challenger C obtains the decrypted ciphertext .
- cannot perform Query- as , .
- cannot perform Query- as , , if its public key is replaced.
- cannot couple the tuple to perform the query-.
- cannot perform the Query- as .
- cannot perform Query- for the tuple .
- During the Query- process, it was unable for to obtain the tuple .
- cannot perform Query- as .
- If the public key of has been swapped, could not query Query-.
- cannot perform Query- on tuple .
- cannot perform Query- for .
3.5. Security Performance
- Message Validation: The message validator examines the integrity and accuracy of the received data to ensure its integrity and legitimacy as a valid signcryption.
- Traceability: In the event of malevolent activities within the smart grid, the Traceability mechanism can identify the origin of malicious messages, thereby attributing them to their respective senders.
- Un-linkability: With the exception of the Traceability mechanism, no entity possesses the ability to discern whether two distinct ciphertexts originate from the same sender.
- Confidentiality: In order to ensure that unauthorized entities do not have access to the plaintext, it is stipulated that only designated persons can successfully decrypt and access the plaintext.
- Anonymity: Except for TRA, the sender cannot be traced through analysis of the transmitted message.
- Replay attack resistance: If an attacker intercepts the ciphertext in the middle of the process, the receiver will consider it to be under attack for as long as the specified time has elapsed.
- Anti-malicious gateway: By introducing edge computing and aggregate signcryption in ECN, even if malicious nodes want to obtain information, they cannot obtain it.
- Conditional anonymity: Although ECN and CC can receive the ciphertext, if it is not a malicious user, they cannot know who the specific signcryptor is.
- User identity privacy protection: During the message-sending process, the user utilizes the ring signcryption algorithm to conceal their identity. This ensures that neither ECN nor CC can determine the source of the information.
- Forward security: By periodically updating the key, even in the event of accidental private key loss by the user, the security of previously sent messages remains intact and unaffected.
4. Review SM2 Signature Algorithm
- System parameter generation: the algorithm inputs security parameter k, and outputs system public parameter . Where p is a large number, is a finite field. G is the additive cyclic group formed by the points on , its order is q, and P is the base point. is a secure hash function.
- Key generation: User A generates their own , and calculates as the public key.
- Signature: A uses to generate a signature for a message m. First, calculates the message digest ; second, randomly select , and computes , , . Finally output the signature .
- Verification: After receiving the message and the signature , the verifier first checks whether is true. If true, the verification calculates , . Then they can use and t to compute , and calculate . Then, verify whether the equation is true, if false, is an invalid signature about m, otherwise the signature is valid.
5. SM2-Based Certificateless Aggregate Ring Signcryption Scheme
- : To execute the following steps, input the security parameter k, KGC, and TRA:
- (a)
- KGC chooses two large prime numbers p and q such that and a finite field . The equation of an elliptic curve defined on . Points satisfying this equation form an abelian group G of order q with base point P.
- (b)
- The KGC randomly selects as the master private key and computes as the master public key .
- (c)
- The KGC sets up security hash functions , , , and as follows: , , , , . The length of the message is l.
- (d)
- TRA randomly chooses and calculates .
- (e)
- KGC and TRA publishes params: .
- : The user randomly selects and computes . Subsequently, is sent to the key generation center (KGC).
- : Upon receiving , the KGC randomly selects and calculates . Then, it calculates and , where the partial private key is denoted by . KGC exposes and sends to .
- : The user acquires and tests the validity of using the formula: .If it is not, the user will recalculate the key. If the equation holds, will be given a partial privy and the current period’s privy will be calculated . Consequently, the corresponding public key is set as .
- : During the t-th cycle, the user randomly generates a number . The updated private key is calculated as , and the corresponding public key is computed as . The updated public key is then delivered.
- : encrypts the message M using the ring public key and of the ECN , of CC , and finish the steps below.
- (a)
- randomly selects , and computes , , .
- (b)
- performs the following calculations, where M is the message to be signed, I is the tracking tag and ⊕ is the XOR operator:
- (c)
- Randomly select numbers . Calculates: , .
- (d)
- computes .
- (e)
- Add a timestamp to . Then, send to : .
- : We denote the received ciphertext by . Upon receiving the ciphertext , the receiver performs the following calculation to verify its validity.
- (a)
- The receiver verifies the validity of TS using the formula , where denotes the maximum acceptable time interval and represents the current timestamp.
- (b)
- checks whether for . If any of the values are not in , discards the message.
- (c)
- The receiver computes , , and .
- (d)
- checks whether . If the equation holds true, is assured that the ciphertext is real and proceeds to receive the message. If the equation does not hold, reports to TRA and discards it.
- : Perform batch verification on messages
- (a)
- Check whether for .
- (b)
- The receiver computes the following values:
needs to check if . If they are equal, can be certain that the ciphertexts are correct and can receive them. - : aggregates m signcryptions, where the encrypted information is: .
- (a)
- The receiver performs the following computations: , ,
- (b)
- Compute , ,
- (c)
- Generate a new timestamp
- (d)
- Perform the aggregated signcryption as follows
- : aggregates m signcryptions, where the encrypted information is: .
- (a)
- checks .
- (b)
- needs to verify .
- (c)
- The receiver computes for ,.
- (d)
- needs to check .
- (e)
- then restores the encrypted message through the following calculation: , .
- : In instances where the message fails the verification process, has the discretion to escalate the matter to TRA. Additionally, TRA monitors for malicious activity in the SG. When a malicious ciphertext is found TRA can utilize the equation for to ascertain the malicious user from the ring set .
6. Safety Analysis
6.1. Proof of Correctness
6.2. Confidentiality
- If , C obtains from and feedback to .
- If , C random chooses a number and return to the enemy and C stores into the list .
- If , C gains from and feedback to .
- If , C random chooses a number , feedbacks to and stores into the list .
- If , C obtains from and sets as a reply to .
- If , C chooses randomly, sends out to and stores into the list .
- If , C derive from , responses to .
- If , C randomly chooses , responses to and stores into the list .
- If , C derive from , responses to .
- If , C randomly chooses , responses to and stores into the list .
- If , C sends to .
- If , and , C randomly selects and returns it to . C then adds the tuple to . If , C fails.
- If , C returns to .
- If , and , C searches for the relative tuples and from the lists and to obtain , . C then computes and returns it to . Additionally, C adds the tuple to . If , C fails.
- If , C searches for in and returns to .
- If , and , C randomly selects numbers , and computes . C then sets as a response to . Afterward, C stores , into the lists and , respectively. If , C randomly selects numbers , computes , and returns to . Subsequently, C adds the tuple into the list .
- If and :
- (a)
- C randomly selects a point , queries Query- for and , respectively, and obtains and .
- (b)
- C randomly selects a value , and computes , , .
- (c)
- C computes , , and for .
- (d)
- C randomly selects figures , maths , .
- (e)
- C applies the Aggregated Signcryption algorithm and obtains a new timestamp .
- (f)
- C sends the ciphertextto , and stores the tuples and into the list and , and stores the tuples into the list .
- If and :
- (a)
- C applies the Ring Signcryption algorithm.
- (b)
- For all message ciphers , C computes , , , and .
- (c)
- C sends the ciphertextto .
- If and : C apply both the Ring Signcryption Algorithm and the Aggregated Signcryption Algorithm.
- If , C searches the relative tuples and from the list ,. Finds the tuples from the list . If these tuples are absent, C rejects . Otherwise, C runs the Verification algorithm and calculates . C then returns to for .
- If , C runs the Unsigncryption method.
- If , C randomly selects a bit and performs the following process:
- (a)
- C sets , , .
- (b)
- C computes , , , and for .
- (c)
- C randomly selects figures for , and computes .
- (d)
- C increases the timestamp TS to ciphertext and returns to .
- If , C fails.
- If , C sends to .
- If , and , C randomly selects a number , searches for from the tuples in the list , and computes . C then sends to . If , C fails.
- If , C searches in and returns to .
- If , and , C randomly selects a number , and sets as a response to . If , C randomly selects numbers , sets , and responds with to . Then, C buffers the tuples and into the list and , respectively.
6.3. Unforgeability
6.4. Anonymity
6.5. Traceability
6.6. Unlinkability
6.7. Replay Attack Resistance
6.8. Anti-Malicious Gateway
6.9. Forward Security
7. Performance Analysis
- Functional analysis: the functionality of this paper is compared with classical papers, which are similar to existing schemes. The number of users in SGs is increasing rapidly and the complexity of the environment requires more functionality. Cryptographic parties with more functionalities are more in line with the developing SGs.
- Computational efficiency analysis: in order to specifically analyze this scheme, a comparative analysis will be performed on ring signcryption with existing papers [3,23,27,28] and existing literature on aggregated signcryption papers [29,30,31,32], respectively. Suppose a ring has n members and m messages.
- Communication cost analysis: In the comparison process, the communication cost is mainly reflected in two places: the communication cost of ECN and the communication cost of CC. A phase-by-phase comparison is made to show how the program can effectively solve a wider range of problems at a lower cost.
7.1. Compare Algorithm Functions
7.2. Computational Efficiency Analysis
7.3. Communication Cost Analysis
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Tuballa, M.L.; Abundo, M.L. A review of the development of Smart Grid technologies. Renew. Sustain. Energy Rev. 2016, 59, 710–725. [Google Scholar] [CrossRef]
- Varghese, B.; Wang, N.; Barbhuiya, S.; Kilpatrick, P.; Nikolopoulos, D.S. Challenges and opportunities in edge computing. In Proceedings of the IEEE International Conference on Smart Cloud (SmartCloud), New York, NY, USA, 18–20 November 2016; pp. 20–26. [Google Scholar]
- Zhang, S.; Rong, J.; Wang, B. A privacy protection scheme of smart meter for decentralized smart home environment based on consortium blockchain. Int. J. Electr. Power Energy Syst. 2020, 121, 106140. [Google Scholar] [CrossRef]
- Cai, Y.; Zhang, H.; Fang, Y. A conditional privacy protection scheme based on ring signcryption for vehicular ad hoc networks. IEEE Internet Things J. 2020, 8, 647–656. [Google Scholar] [CrossRef]
- Li, F.; Luo, B.; Liu, P. Secure information aggregation for smart grids using homomorphic encryption. In Proceedings of the first IEEE International Conference on Smart Grid Communications, Gaithersburg, MD, USA, 4–6 October 2010; pp. 327–332. [Google Scholar]
- Singh, P.; Masud, M.; Hossain, M.S.; Kaur, A. Blockchain and homomorphic encryption-based privacy-preserving data aggregation model in smart grid. Comput. Electr. Eng. 2021, 93, 107209. [Google Scholar] [CrossRef]
- Feng, C.; Wang, Y.; Chen, Q.; Ding, Y.; Strbac, G.; Kang, C. Smart grid encounters edge computing: Opportunities and applications. Adv. Appl. Energy 2021, 1, 100006. [Google Scholar] [CrossRef]
- Metke, A.R.; Ekl, R.L. Security technology for smart grid networks. IEEE Trans. Smart Grid 2010, 1, 99–107. [Google Scholar] [CrossRef]
- McDaniel, P.; McLaughlin, S. Security and privacy challenges in the smart grid. IEEE Secur. Priv. 2009, 7, 75–77. [Google Scholar] [CrossRef]
- Depuru, S.S.S.R.; Wang, L.; Devabhaktuni, V.; Gudi, N. Smart meters for power grid—Challenges, issues, advantages and status. In Proceedings of the 2011 IEEE/PES Power Systems Conference and Exposition, Phoenix, AZ, USA, 20–23 March 2011; pp. 1–7. [Google Scholar]
- Liu, J.; Xiao, Y.; Li, S.; Liang, W.; Chen, C.L.P. Cyber security and privacy issues in smart grids. IEEE Commun. Surv. Tutorials 2012, 14, 981–997. [Google Scholar] [CrossRef]
- Li, D.; Yang, Q.; Yu, W.; An, D.; Zhang, Y.; Zhao, W. Towards differential privacy-based online double auction for smart grid. IEEE Trans. Inf. Forensics Secur. 2019, 15, 971–986. [Google Scholar] [CrossRef]
- Tian, X.; Song, Q.; Tian, F. Multidimensional data aggregation scheme for smart grid with differential privacy. Int. J. Netw. Secur. 2018, 20, 1137–1148. [Google Scholar]
- Zheng, Z.; Wang, T.; Bashir, A.K.; Alazab, M.; Mumtaz, S.; Wang, X. A decentralized mechanism based on differential privacy for privacy-preserving computation in smart grid. IEEE Trans. Comput. 2021, 71, 2915–2926. [Google Scholar] [CrossRef]
- Rivest, R.L.; Shamir, A.; Tauman, Y. How to leak a secret. In Advances in Cryptology—ASIACRYPT 2001: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, QLD, Australia, 9–13 December 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
- Han, W.; Xiao, Y. Privacy preservation for v2g networks in smart grid: A survey. Comput. Commun. 2016, 91, 17–28. [Google Scholar] [CrossRef]
- Wang, Q.; Chen, J.; Zhuang, L. Batch verification of linkable ring signature in smart grid. In Frontiers in Cyber Security, Proceedings of the International Conference on Frontiers in Cyber Security, Xi’an, China, 15–17 November 2019; Shen, B., Wang, B., Han, J., Yu, Y., Eds.; Springer: Singapore, 2019; Volume 1105, pp. 161–176. [Google Scholar]
- Tang, F.; Pang, J.; Cheng, K.; Gong, Q. Multiauthority traceable ring signature scheme for smart grid based on blockchain. Wirel. Commun. Mob. Comput. 2021, 2021, 5566430. [Google Scholar] [CrossRef]
- Liu, Y.; He, D.; Bao, Z.; Wang, H.; Khan, M.K.; Choo, K.R. An efficient multilayered linkable ring signature scheme with logarithmic size for anonymous payment in vehicle-to-grid networks. IEEE Trans. Intell. Veh. 2022, 8, 2998–3011. [Google Scholar] [CrossRef]
- Liu, S.; Liu, Z.; Liang, J.; Zhang, W.; Heng, Z. A secure certificateless ring signcryption scheme based on SM2 algorithm in smart grid. Comput. Commun. 2024, 218, 188–197. [Google Scholar] [CrossRef]
- Zhang, S.; Zheng, T.; Wang, B. A privacy protection scheme for smart meter that can verify terminal’s trustworthiness. Int. J. Electr. Power Energy Syst. 2019, 108, 117–124. [Google Scholar] [CrossRef]
- Wang, H.; Wang, L.; Wen, M.; Chen, K.; Luo, Y. A lightweight certificateless aggregate ring signature scheme for privacy-preserving in smart grids. Wirel. Pers. Commun. 2022, 126, 1577–1599. [Google Scholar] [CrossRef]
- Zhang, S.; Guo, Y.; Wang, B. A privacy protection scheme for bidding users of peer-to-peer electricity call auction trading in microgrids. IEEE Syst. J. 2023, 17, 3316–3327. [Google Scholar] [CrossRef]
- GM/T 0003.1-2012; Public Key Cryptographic Algorithm SM2 Based on Elliptic Curves. National Standards of the People’s Republic of China: Beijing, China, 2012.
- Teng, D.; Yao, Y.; Wang, Y.; Zhou, L.; Huang, C. An sm2-based traceable ring signature scheme for smart grid privacy protection. In Proceedings of the International Conference on Wireless Algorithms, Systems, and Applications, Dalian, China, 24–26 November 2022; pp. 296–313. [Google Scholar]
- Herranz, J.; Sáez, G. Forking lemmas for ring signature schemes. In Proceedings of the International Conference on Cryptology in India, New Delhi, India, 8–10 December 2003; pp. 266–279. [Google Scholar]
- Guo, R.; Xu, L.; Li, X.; Zhang, Y.; Li, X. An efficient certificateless ring signcryption scheme with conditional privacy-preserving in vanets. J. Syst. Archit. 2022, 129, 102633. [Google Scholar] [CrossRef]
- Du, H.; Wen, Q.; Zhang, S.; Gao, M. An improved conditional privacy protection scheme based on ring signcryption for vanets. IEEE Internet Things J. 2023, 10, 17881–17892. [Google Scholar] [CrossRef]
- Dohare, I.; Singh, K.; Ahmadian, A.; Mohan, S. Certificateless aggregated signcryption scheme (class) for cloud-fog centric industry 4.0. IEEE Trans. Ind. Inform. 2022, 18, 6349–6357. [Google Scholar] [CrossRef]
- Li, K.; Shi, R.; Wu, M.; Li, Y.; Zhang, X. A novel privacy-preserving multi-level aggregate signcryption and query scheme for smart grid via mobile fog computing. J. Inf. Secur. Appl. 2022, 67, 103214. [Google Scholar] [CrossRef]
- Yang, Y.; He, D.; Vijayakumar, P.; Gupta, B.B.; Xie, Q. An efficient identity-based aggregate signcryption scheme with blockchain for iot-enabled maritime transportation system. IEEE Trans. Green Commun. Netw. 2022, 6, 1520–1531. [Google Scholar] [CrossRef]
- Dai, C.; Xu, Z. Pairing-free certificateless aggregate signcryption scheme for vehicular sensor networks. IEEE Internet Things J. 2022, 10, 5063–5072. [Google Scholar] [CrossRef]
Notations | Meanings |
---|---|
k | Security parameter |
P | The generator of G |
G | Additive group |
Hash function | |
Public key of TRA | |
The identity of | |
The partial private key of user | |
The private key of | |
The public key of | |
M | Awaiting Signcrypted Messages |
L | Public key collection |
I | Tracking mark |
Timestamp | |
Signcrypted ciphertext |
References | [3] | [23] | [27] | [28] | [29] | [30] | [31] | [32] | Ours |
---|---|---|---|---|---|---|---|---|---|
Traceability | ✕ | ✕ | ✓ | ✓ | ✕ | ✓ | ✕ | ✕ | ✓ |
Confidentiality | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Anonymity | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Replay attack resistance | ✓ | ✓ | ✓ | ✓ | ✕ | ✕ | ✕ | ✕ | ✓ |
Edge computing | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ | ✓ |
Reventing unsafe ECN | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ | ✓ |
User identity privacy protection | ✓ | ✓ | ✓ | ✓ | ✕ | ✕ | ✕ | ✕ | ✓ |
Data privacy protection | ✓ | ✕ | ✕ | ✕ | ✓ | ✓ | ✓ | ✓ | ✓ |
Update key | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ | ✕ | ✓ |
Operation | Operation | Executing Time (ms) |
---|---|---|
hash-to-point operation | 4.874 | |
bilinear pairing operation | 5.239 | |
exponential operation | 2.637 | |
scale multiplication operation in | 2.896 | |
point multiplication operation in G | 1.156 | |
point addition operation in G | 0.023 |
References | Ring Signcryption (bytes) | Ring Verification (bytes) | Batch Verification (bytes) | Tracking (bytes) |
---|---|---|---|---|
[3] | - | - | - | |
[27] | ||||
[23] | - | - | ||
[28] | - | |||
Ours |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Song, H.; Liu, Z.; Wang, T.; Zhao, L.; Guo, H.; Liu, S. A Privacy Protection Scheme of Certificateless Aggregate Ring Signcryption Based on SM2 Algorithm in Smart Grid. Mathematics 2024, 12, 1314. https://doi.org/10.3390/math12091314
Song H, Liu Z, Wang T, Zhao L, Guo H, Liu S. A Privacy Protection Scheme of Certificateless Aggregate Ring Signcryption Based on SM2 Algorithm in Smart Grid. Mathematics. 2024; 12(9):1314. https://doi.org/10.3390/math12091314
Chicago/Turabian StyleSong, Hongna, Zhentao Liu, Teng Wang, Ling Zhao, Haonan Guo, and Shuanggen Liu. 2024. "A Privacy Protection Scheme of Certificateless Aggregate Ring Signcryption Based on SM2 Algorithm in Smart Grid" Mathematics 12, no. 9: 1314. https://doi.org/10.3390/math12091314
APA StyleSong, H., Liu, Z., Wang, T., Zhao, L., Guo, H., & Liu, S. (2024). A Privacy Protection Scheme of Certificateless Aggregate Ring Signcryption Based on SM2 Algorithm in Smart Grid. Mathematics, 12(9), 1314. https://doi.org/10.3390/math12091314