M. Atallah, M. Bykova, J. Li, K. Frikken, and M. Topkara, Private collaborative forecasting and benchmarking, Proceedings of the 2004 ACM workshop on Privacy in the electronic society , WPES '04, pp.103-114, 2004.
DOI : 10.1145/1029179.1029204

URL : http://www.cerias.purdue.edu/ssl/techreports-ssl/2004-22.pdf

F. Ian, V. Blake, and . Kolesnikov, One-round secure comparison of integers, Journal of Mathematical Cryptology, vol.3, issue.1, pp.37-68, 2009.

P. Bunn and R. Ostrovsky, Secure two-party k-means clustering, Proceedings of the 14th ACM conference on Computer and communications security , CCS '07, pp.486-497, 2007.
DOI : 10.1145/1315245.1315306

URL : http://www.cs.ucla.edu/~rafail/PUBLIC/87.pdf

R. Cramer, I. Damgård, and J. Nielsen, Multiparty computation from threshold homomorphic encryption, Advances in Cryptology ? EU- ROCRYPT, pp.280-299, 2001.
DOI : 10.7146/brics.v7i14.20141

URL : http://www.iacr.org/archive/eurocrypt2001/20450279.pdf

I. Damgård, M. Geisler, and M. Krøigaard, Efficient and Secure Comparison for On-Line Auctions, Information Security and Privacy, pp.416-430, 2007.
DOI : 10.1007/978-3-540-73458-1_30

I. Damgard, M. Geisler, and M. Kroigard, Homomorphic encryption and secure comparison, International Journal of Applied Cryptography, vol.1, issue.1, pp.22-31, 2008.
DOI : 10.1504/IJACT.2008.017048

S. Drenker and A. Kader, Nonintrusive monitoring of electric loads, IEEE Computer Applications in Power, vol.12, issue.4, pp.47-51, 1999.
DOI : 10.1109/67.795138

J. Garay, B. Schoenmakers, and J. Villegas, Practical and Secure Solutions for Integer Comparison, Public Key Cryptography?PKC 2007, pp.330-342, 2007.
DOI : 10.1007/978-3-540-71677-8_22

O. Goldreich, Foundations of Cryptography, 2009.

C. Hu, W. Jiang, and B. Mcmillin, Privacy-Preserving Power Usage Control in the Smart Grid, Critical Infrastructure Protection VI IFIP Advances in Information and Communication Technology, pp.127-137, 2012.
DOI : 10.1007/978-3-642-35764-0_10

URL : https://hal.archives-ouvertes.fr/hal-01483809

Y. Huang, D. Evans, J. Katz, and L. Malka, Faster secure two-party computation using garbled circuits, USENIX Security Symposium, 2011.

N. Jokar, P. Arianpoo, and . Leung, A survey on security issues in smart grids, Security and Communication Networks, vol.1, issue.2, 2012.
DOI : 10.1109/TSG.2011.2120634

K. Kursawe, G. Danezis, and M. Kohlweiss, Privacy-Friendly Aggregation for the Smart-Grid, Privacy Enhancing Technologies, pp.175-191, 2011.
DOI : 10.1007/978-3-642-22263-4_10

A. Mikhail, . Lisovich, K. Deirdre, . Mulligan, B. Stephen et al., Inferring personal information from demand-response systems, Security & Privacy IEEE, vol.8, issue.1, pp.11-20, 2010.

J. Liu, Y. Xiao, S. Li, W. Liang, and C. L. Philip-chen, Cyber Security and Privacy Issues in Smart Grids, IEEE Communications Surveys & Tutorials, vol.14, issue.4, pp.981-997, 2012.
DOI : 10.1109/SURV.2011.122111.00145

R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications . Parallel and Distributed Systems, IEEE Transactions on, vol.23, issue.9, pp.1621-1631, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00669350

W. Melicher, S. Zahur, and D. Evans, An intermediate language for garbled circuits, IEEE Symposium on Security and Privacy Poster Abstract, 2012.

A. Molina-markham, P. Shenoy, K. Fu, E. Cecchet, and D. Irwin, Private memoirs of a smart meter, Proceedings of the 2nd ACM Workshop on Embedded Sensing Systems for Energy-Efficiency in Building, BuildSys '10, pp.61-66, 2010.
DOI : 10.1145/1878431.1878446

A. Erhan-nergiz, T. Mehmet-ercan-nergiz, C. Pedersen, and . Clifton, Practical and secure integer comparison and interval check, 2010 IEEE Second International Conference on, pp.791-799, 2010.

Q. Elias-leake, Privacy and the new energy infrastructure, 2009.

Q. Elias-leake, Smart metering and privacy: Existing laws and competing policies. SSRN eLibrary, 2009.

A. Rial and G. Danezis, Privacy-preserving smart metering, Proceedings of the 10th annual ACM workshop on Privacy in the electronic society, pp.49-60, 2011.
DOI : 10.1007/978-3-658-00333-3_11

URL : http://research.microsoft.com/en-us/projects/privacy_in_metering/mainwpes.pdf

I. Rouf, H. Mustafa, M. Xu, W. Xu, R. Miller et al., Neighborhood watch, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.462-473, 2012.
DOI : 10.1145/2382196.2382246

S. Salinas, M. Li, and P. Li, Privacy-preserving energy theft detection in smart grids, 2012 9th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON), pp.605-613, 2012.
DOI : 10.1109/SECON.2012.6275834

K. Bharath, H. Samanthula, W. Chun, B. M. Jiang, and . Mcmillin, Secure and threshold-based power usage control in smart grid environments, International Journal of Parallel, Emergent and Distributed Systems, vol.29, issue.3, pp.264-289, 2014.

N. Saputro and K. Akkaya, Performance evaluation of Smart Grid data aggregation via homomorphic encryption, 2012 IEEE Wireless Communications and Networking Conference (WCNC), pp.2945-2950, 2012.
DOI : 10.1109/WCNC.2012.6214307

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

A. Yao, How to generate and exchange secrets, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986), pp.162-167, 1986.
DOI : 10.1109/SFCS.1986.25