[1] ZHEN Y, ZENG L K, CHEN X, et al. Study of architecture of power Internet of Things[C]//IET International Conference on Communication Technology and Application (ICCTA 2011). Beijing, China. IET, 2011. [2] BEDI G, VENAYAGAMOORTHY G K, SINGH R, et al. Review of Internet of Things (IoT) in electric power and energy systems[J]. IEEE Internet of Things Journal, 2018, 5(2): 847–870. [3] 翟少磊, 李博, 张林山, 等. 电力物联网信息化控制中一种高效的认知通信方法[J]. 中国电力, 2016, 49(8): 130–134 ZHAI Shaolei, LI Bo, ZHANG Linshan, et al. An efficient cognitive radio communication algorithm for electric power IOT information control[J]. Electric Power, 2016, 49(8): 130–134 [4] 李苏秀, 刘林, 王雪, 等. 泛在电力物联网商业模式理论体系与设计架构[J]. 中国电力, 2019, 52(9): 1–9 LI Suxiu, LIU Lin, WANG Xue, et al. Theoretical framework and architecture design of e-IoT business model[J]. Electric Power, 2019, 52(9): 1–9 [5] DING C T, ZHOU A, LIU Y X, et al. A cloud-edge collaboration framework for cognitive service[J]. IEEE Transactions on Cloud Computing, 7008, PP(99): 1. [6] WANG T, ZHANG G X, LIU A F, et al. A secure IoT service architecture with an efficient balance dynamics based on cloud and edge computing[J]. IEEE Internet of Things Journal, 2019, 6(3): 4831–4843. [7] SHEN S H, HAN Y W, WANG X F, et al. Computation offloading with multiple agents in edge-computing–supported IoT[J]. ACM Transactions on Sensor Networks, 2020, 16(1): 1–27. [8] 袁性忠, 张鹭, 罗迪, 等. 基于边缘计算的能量自治区域调度策略[J]. 智慧电力, 2021, 49(8): 46–54 YUAN Xingzhong, ZHANG Lu, LUO Di, et al. Energy autonomous region scheduling strategy based on edge computing[J]. Smart Power, 2021, 49(8): 46–54 [9] WANG Q J, SHAO S J, GUO S Y, et al. Task allocation mechanism of power Internet of Things based on cooperative edge computing[J]. IEEE Access, 2020, 8: 158488–158501. [10] RATHEE G, SANDHU R, SAINI H, et al. A trust computed framework for IoT devices and fog computing environment[J]. Wireless Networks, 2020, 26(4): 2339–2351. [11] NUNES I D O, ELDEFRAWY K, RATTANAVIPANON N, et al. VRASED: a verified hardware/software co-design for remote attestation[C]// USENIX Security. 2019. [12] TAN H L, TSUDIK G, JHA S. MTRA: Multi-tier randomized remote attestation in IoT networks[J]. Computers & Security, 2019, 81: 78–93. [13] 孔垂跃, 陈羽, 赵乾名. 基于MQTT协议的配电物联网云边通信映射研究[J]. 电力系统保护与控制, 2021, 49(8): 168–176 KONG Chuiyue, CHEN Yu, ZHAO Qianming. Research on cloud-side communication mapping of the distribution Internet of Things based on MQTT protocol[J]. Power System Protection and Control, 2021, 49(8): 168–176 [14] CHEN B B, DONG X S, BAI G D, et al. Secure and efficient software-based attestation for industrial control devices with ARM processors[C]//Proceedings of the 33 rd Annual Computer Security Applications Conference. Orlando FL USA. New York, NY, USA: ACM, 2017. [15] SAILER R, ZHANG X, JAEGER T, et al. Design and implementation of a TCG-based integrity measurement architecture[C]// Proceedings of the 13 th USENIX Security Symposium, August 9–13, 2004, San Diego, CA, USA. USENIX Association, 2004. [16] JAEGER T, SAILER R, SHANKAR U. PRIMA: policy-reduced integrity measurement architecture[C]//Proceedings of the Eleventh ACM Symposium on Access Control Models and Technologies - SACMAT '06. Lake Tahoe, California, USA. New York: ACM Press, 2006. [17] 徐梓耀, 贺也平, 邓灵莉. 一种保护隐私的高效远程验证机制[J]. 软件学报, 2011, 22(2): 339–352 XU Ziyao, HE Yeping, DENG Lingli. Efficient remote attestation mechanism with privacy protection[J]. Journal of Software, 2011, 22(2): 339–352 [18] 翁晓康, 张平, 王炜, 等. 基于非平衡哈希树的平台完整性远程验证机制[J]. 计算机应用, 2014, 34(2): 433–437 WENG Xiaokang, ZHANG Ping, WANG Wei, et al. Remote attestation mechanism for platform integrity based on unbalanced-Hash tree[J]. Journal of Computer Applications, 2014, 34(2): 433–437 [19] 司羽飞, 谭阳红, 汪沨, 等. 面向电力物联网的云边协同结构模型[J]. 中国电机工程学报, 2020, 40(24): 7973–7979,8234 SI Yufei, TAN Yanghong, WANG Feng, et al. Cloud-edge collaborative structure model for power Internet of Things[J]. Proceedings of the CSEE, 2020, 40(24): 7973–7979,8234 [20] DU X X, ZHOU Z B, ZHANG Y Q. Energy-efficient data aggregation through the collaboration of cloud and edge computing in Internet of thing's networks[J]. Procedia Computer Science, 2020, 174: 269–275. [21] 陈璐, 孙亚杰, 张立强, 等. 物联网环境下基于DICE的设备度量方案[J]. 信息网络安全, 2020, 20(4): 21–30. CHEN Lu, SUN Yajie, ZHANG Liqiang, et al. A scheme of measurement for terminal equipment based on DICE in IoT[J]. Netinfo Security, 2020, 20(4): 21–30. [22] “DICE. ”[EB/OL][2020-12-23]. https://trustedcomputing group.org/work-groups/dice-architectures/ [23] Understanding sparse Merkle multiproofs | Weald Technology [EB/OL]. (2019-03-01)[2020-12-23]. https://www.wealdtech.com/articles/understanding-sparse-merkle-multiproofs/ [24] RAMABAJA L, AVDULLAHU A. Compact merkle multiproofs[M]. 2020
|