Abstract

Dynamic wireless charging (DWC) is a promising technology to charge Electric Vehicles (EV) using on-road charging segments (CS), also known as DWC pads. In order to ensure effective utilization of this on-the-road charging service, communication and coordination need to be established between the EVs and the different network entities, thereby forming an Internet of Electric Vehicles (IoEV). In an IoEV, EVs can utilize different V2X communication modes to enable charging scheduling, load management, and reliable authentication and billing services. Yet, designing an authentication scheme for dynamic EV charging presents significant challenges given the mobility of the EVs and the short contact time between the EVs and the charging segments. Accordingly, this work proposes a fast, secure and lightweight authentication scheme that allows only authentic EVs with valid credentials to charge their batteries while ensuring secure and fair payments. The presented scheme starts with a key pre-distribution phase between the charging service company (CSC) and the charging pad owner (PO), followed by a hash chain and digital signature-based registration and authentication phase between the EV and the CSC, before the EV reaches the beginning of the charging lane. These preliminary authentication phases allow the authentication between the EVs and the charging segments to be performed using simple hash key verification operations prior to charging activation, which reduces the computational cost of the EVs and the CS. Symmetric and asymmetric key cryptography are utilized to secure the communication between the different network entities. Analysis of the computational and transmission time requirements of the proposed authentication scheme shows that, for an EV traveling at 60 km/h to start charging at the beginning of the charging lane, the authentication process must be initiated at least 1.35 m ahead of the starting point of the lane as it requires ≃81 ms to be completed.

Highlights

  • Dynamic wireless charging (DWC) is a promising technology to charge Electric Vehicles (EV) using on-road charging segments (CS), known as DWC pads

  • Given the stringent requirements for low latency and high reliability due to the short lane-crossing duration, and assuming an efficient underlying communication network, this paper proposes a fast, secure and lightweight authentication and billing scheme for EVs requesting dynamic wireless charging

  • An efficient, lightweight and privacy-preserving authentication and billing scheme is proposed to be utilized for dynamic wireless charging of vehicles in an

Read more

Summary

Introduction with regard to jurisdictional claims in

With the increasing global concerns on fuel consumption and global warming, extensive research and development activities are currently ongoing to encourage large-scale adoption of electric vehicles (EVs) as an alternative to internal combustion engine (ICE). In an Internet of EVs in which different entities are interconnected with the charging infrastructure, the charging service provider (CSP) needs to ensure the authenticity of the EVs requesting the dynamic charging service and to verify the corresponding billing credentials before initiating the charging service This needs to be achieved while preserving the privacy of EV user information and minimizing the computational overhead to ensure fast and lightweight communications during the vehicle’s motion. Given the stringent requirements for low latency and high reliability due to the short lane-crossing duration, and assuming an efficient underlying communication network, this paper proposes a fast, secure and lightweight authentication and billing scheme for EVs requesting dynamic wireless charging.

Symmetric and Asymmetric Cryptography
Digital Signatures
Hash Chains
EV Authentication in DWC Systems
Billing Models in DWC Systems
System Model
Communication Model
Cryptography
Proposed Authentication and Billing Scheme
Key Pre-Distribution Phase
Registration and Authentication Phase
Charging Activation Phase
Billing Phase
Message Integrity
Impersonation Attack
Double Spending and Free Rider Attacks
EV Privacy
Performance Evaluation
Communication Overhead
Computational Cost
Authentication Delay
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call