14 research outputs found

    Privacy-preserving authentication and billing for dynamic charging of electric vehicles

    Get PDF
    Dynamic charging of electric vehicles (EVs) is a promising technology for future electrified transportation. By installing wireless charging pads under the roadbed, dynamic charging allows EVs to charge their batteries while moving through magnetic induction between the wireless charging pad and the receiving coil attached to the EV's battery. A pre-requisite for dynamic charging in practice is the support of cyber infrastructure and protocols. Although many research efforts aim to increase the charging efficiency and remove the physical barriers of dynamic charging, protocols in the cyber space that support dynamic charging is still lacking, especially protocols for digital authentication and billing. Due to EV's high mobility, location privacy is also an important research issue. In this thesis we present three protocols: FADEC, Portunes, and Janus, that together provide privacy-preserving authentication and billing framework for dynamic charging of EVs. The protocols are tailored towards the dynamic charging scenario to reduce real-time computation and communication overhead, and uses modern cryptography building blocks to preserve the EV's location privacy. Simulation results and implementations indicate that the presented protocols are efficient and feasible for future dynamic charging applications

    Authentication and Billing Scheme for The Electric Vehicles: EVABS

    Full text link
    The need for different energy sources has increased due to the decrease in the amount and the harm caused to the environment by its usage. Today, fossil fuels used as an energy source in land, sea or air vehicles are rapidly being replaced by different energy sources. The number and types of vehicles using energy sources other than fossil fuels are also increasing. Electricity stands out among the energy sources used. The possibility of generating electricity that is renewable, compatible with nature and at a lower cost provides a great advantage. For all these reasons, the use of electric vehicles is increasing day by day. Various solutions continue to be developed for the charging systems and post-charge billing processes of these vehicles. As a result of these solutions, the standards have not yet been fully formed. In this study, an authentication and billing scheme is proposed for charging and post-charging billing processes of electric land vehicles keeping security and privacy in the foreground. This scheme is named EVABS, which derives from the phrase "Electric Vehicle Authentication and Billing Scheme". An authentication and billing scheme is proposed where data communication is encrypted, payment transactions are handled securely and parties can authenticate over wired or wireless. The security of the proposed scheme has been examined theoretically and it has been determined that it is secure against known attacks

    Efficient Scheme for Secure and Privacy Preserving Electrical Vehicle Dynamic Charging System

    Get PDF
    The dynamic charging technology will enable Electric Vehicles (EVs) to charge their batteries while moving. Special charging pads will be placed on the roads to charge the EVs through the electromagnetic induction. The dynamic charging system should communicate with the EVs to only charge the authorized vehicles and to ensure payment integrity. This communication should be secured and should not leak any private information of the EV drivers, especially location information. In this paper, we propose an efficient scheme to secure the dynamic charging system and preserve the privacy of the drivers. The scheme uses a combination of different cryptosystems to achieve security and privacy. By considering the unique characteristics of the dynamic charging system such as the large number of pads having limited computational resources and the short contact time between EVs and pads due to the high speed of EVs, we proposed a scheme that uses efficient cryptosystems like hashing and Exclusive-OR operations. Anonymous coins are used to ensure anonymous payment and authentication. Our analysis demonstrates that the proposed scheme is secure and can preserve the privacy of users. In addition, our measurements confirm that the proposed scheme is efficient and scalable

    Proactive key dissemination-based fast authentication for in-motion inductive EV charging

    Get PDF
    Abstract-In-motion inductive charging, or dynamic charging, is an emerging technology that allows electric vehicles (EVs) to be charged while on the move. Accurate billing for dynamic EV charging requires secure communication between the EVs and the utility, and could potentially require the secure delivery of small messages from the EVs to the utility at a very high rate, which is infeasible with the currently available solutions. In this paper we propose Fast Authentication for Dynamic EV Charging (FADEC) designed to meet the communication needs of in-motion inductive EV charging. FADEC features fast signing and verification, low communication overhead, and fast hand-off authentication to support EV mobility. Our simulations show that compared with ECDSA mandated by 802.11p standard, FADEC reduces data delivery delay by up to 97%, increases the data delivery ratio by more than an order of magnitude and enables timely data delivery even in a resource constrained environment

    A Privacy-Preserving Method with Flexible Charging Schedules for Electric Vehicles in the Smart Grid

    Get PDF
    The Smart Grid (SG) is an emerging modernized electrical power system with advanced monitoring and control mechanism, and improved faulttolerance. The SG converges traditional power grid with a bidirectional communication and information system into the same infrastructure. Electric Vehicles (EVs), with their energy storage capacity and bidirectional communication capability, are envisioned to be an essential component of the SG. EVs can play the role of distributed energy resources by storing energy in off-peak hours and providing energy to the grid during peak hours or system contingencies. The energy stored by an EV is equivalent to the average energy drawn by multiple residential houses. As a result, simultaneous charging by a large number of EVs can create sudden energy imbalance in the grid. The mismatch between the energy generation and demand can create cascading faults resulting in load shedding. To prevent such situation, EVs are required to pre-schedule charging events at a Charging Station (CS). To efficiently manage a scheduled event, an EV is required to transmit information such as a valid ID, state-of-charge, distance from a CS, location, speed, etc. However, the data transmitted by an EV can be used to reveal information such as the movement of the vehicle, visits to a hospital, time to arrive at office, etc. The transmitted information can be used to create profiles of the owners of the EVs, breaching their location privacy. In the existing literature, it is recommended to use pseudonyms for different transactions by an EV to achieve location privacy. The majority of the works in the literature are based on anonymous authentication mechanism, where missing a charging event by an EV is considered as malicious and the corresponding EV is penalized (e.g., blacklisted). However, missing a charging event may happen due to many valid reasons and flexibility of scheduling can encourage consumer participation. On the other hand, missing charging events results in monetary loss to the CSs. In this thesis, an authentication method is developed to provide anonymity to EVs. The proposed method also addresses the cost-effectiveness of flexibility in charging events for the EVs and the CSs. A network setup that sub-divides a regional area into smaller zones to achieve better privacy, is proposed. A MATLAB simulation is designed to demonstrate the Degree of Anonymity (DoA) achieved in different stages of the proposed method and the optimal number of missed charging events. Additionally, a method to determine sub-division of zones from the simulation results, is studied

    A Privacy Framework for Decentralized Applications using Blockchains and Zero Knowledge Proofs

    Get PDF
    With the increasing interest in connected vehicles along with electrification opportunities, there is an ongoing effort to automate the charging process of electric vehicles (EVs) through their capabilities to communicate with the infrastructure and each other. However, charging EVs takes time and thus in-advance scheduling is needed. As this process is done frequently due to limited mileage of EVs, it may expose the locations and charging pattern of the EV to the service providers, raising privacy concerns for their users. Nevertheless, the EV still needs to be authenticated to charging providers, which means some information will need to be provided anyway. While there have been many studies to address the problem of privacy-preserving authentication for vehicular networks, such solutions will be void if charging payments are made through traditional means. In this thesis, we tackle this problem by utilizing distributed applications enabled by Blockchain and smart contracts. We adapt zero-knowledge proofs to Blockchain for enabling privacy-preserving authentication while removing the need for a central authority. We introduce two approaches, one using a token-based mechanism and another utilizing the Pederson Commitment scheme to realize anonymous authentication. We also describe a protocol for the whole process which includes scheduling and charging operations. The evaluation of the proposed approaches indicates that the overhead of this process is affordable to enable real-time charging operations for connected EVs

    Towards Cyber Security for Low-Carbon Transportation: Overview, Challenges and Future Directions

    Full text link
    In recent years, low-carbon transportation has become an indispensable part as sustainable development strategies of various countries, and plays a very important responsibility in promoting low-carbon cities. However, the security of low-carbon transportation has been threatened from various ways. For example, denial of service attacks pose a great threat to the electric vehicles and vehicle-to-grid networks. To minimize these threats, several methods have been proposed to defense against them. Yet, these methods are only for certain types of scenarios or attacks. Therefore, this review addresses security aspect from holistic view, provides the overview, challenges and future directions of cyber security technologies in low-carbon transportation. Firstly, based on the concept and importance of low-carbon transportation, this review positions the low-carbon transportation services. Then, with the perspective of network architecture and communication mode, this review classifies its typical attack risks. The corresponding defense technologies and relevant security suggestions are further reviewed from perspective of data security, network management security and network application security. Finally, in view of the long term development of low-carbon transportation, future research directions have been concerned.Comment: 34 pages, 6 figures, accepted by journal Renewable and Sustainable Energy Review

    Enhancing the Privacy of Decentralized Identifiers with Ring Signatures

    Get PDF
    Most identifiers used today, such as OpenID Connect, are controlled by third parties, which can track how the identifier is used. To overcome this, self-sovereign identifiers, such as Decentralized Identifiers (DIDs), which are entirely owned and managed by the user, have been developed. However, in some cases even DIDs alone do not sufficiently protect the user's privacy. For example, if a service can be accessed at multiple fixed locations, using the same identifier repeatedly for each location may over time also reveal the user's location. One of the techniques to hide the exact service identifiers are ring signatures, which enable the generation of anonymous signatures where the real signer's identity is hidden in a set of possible signers. This thesis takes the use case of electric vehicle charging, where the electric vehicle location may be revealed if static identifiers are used by the electric vehicles and charging stations. A previous solution uses a new ephemeral DID for every interaction, but this requires the creation of a large number of DIDs. This thesis examines an alternative approach of using ring signatures to achieve better privacy with a lower number of DIDs. The major outcomes of this thesis include how to implement ring signatures for anonymous authentication, comparison of resource consumption with respect to the previous solution, and the applicability of ring signature technology on a broader scale such as in constrained devices. The performance of the new solution was compared with the existing solution by implementing prototypes on Android phones, which communicate over Bluetooth. An assumption on the number of charging events was made based on real data for the country of Norway. The results show that ring signatures are easy to implement and provide slightly better privacy but they are significantly more resource-intensive in terms of storage (about 2 times more) and processing (about 9 times slower). Therefore, large scale implementation of ring signatures on the constrained devices is challenging
    corecore