Abstract

Charging protocol is the communication protocol between the charging pile and the electric vehicle during charging process, which safety is very important. However, due to the lack of security assurance mechanism, the charging protocol is vulnerable to malicious attacks such as forgery attack, man-in-the-middle attack, replay attack, etc. These malicious attacks may end up with denial of service, system halt of the smart charging pile, and lead to other security problems such as power theft. The issues mentioned above would cause serious damages to the charging facilities. In this paper, a lightweight security authentication method is proposed to solve the security problems existing in the charging protocol of the smart charging pile. During the handshake phase of charging, an exchanged strategy for shared seed based on ECDH is designed to make the charging pile and BMS(Battery Management System) of the electric vehicle get the same shared seed. To protect the sensitive messages at different phases such as charging parameter configuration, charging, and the end of charging, we have designed a lightweight scheme for generating the MAC (Message Authentication Code) and proposed a verification mechanism for multi-frame data message. A simulated communication environment for the charging pile and BMS of the electric vehicle is established and the scheme is proved to be effective according to the experimental results. The experimental results show that the scheme can help the charging pile defend against forgery attack, man-in-the-middle attack, replay attack, etc., and maintaining good system performance.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.