Abstract

In the Vehicle-to-Grid (V2G) network, the electric vehicles (EVs) need to report their respective information, such as vehicle identity, battery capacity, battery state of charge (SoC), current location, and driving direction, to the power grid through the distributed local aggregators (LAGs), so that the power grid can dispatch power reasonably. However, the information has much to do with privacy of the EVs. The issue of how to solve the contradictory needs of privacy protection and information report is a challenging problem in the V2G network. This paper proposed a privacy preserving authentication mechanism together with a key exchange between the EVs and the LAGs, in which the EVs do not use any pseudonyms. Besides satisfying the requirements of anonymity, confidentiality, unlinkability, nonrepudiation, traceability and revocation, the scheme can further support forward security. The performance analysis shows that the proposed scheme is efficient in terms of computation and communication overhead. The experimental results show that the proposed scheme has fewer exchanged messages in the authentication process among compared schemes.

Highlights

  • E LECTRIC vehicle-to-grid technology (V2G) combines a smart grid with electric vehicles, thereby enabling electric vehicles (EVs) to act as energy storage media

  • It consists of three subjects: a trusted entity trusted authority (TA), a local aggregator local aggregators (LAGs), and an electric vehicle EV

  • The LAG is responsible for collecting the real-time status information about the EVs that want to join the smart grid within its communication range and completing the verification of the

Read more

Summary

INTRODUCTION

E LECTRIC vehicle-to-grid technology (V2G) combines a smart grid with electric vehicles, thereby enabling electric vehicles (EVs) to act as energy storage media. In the current V2G network, certificate-based pseudonym authentication methods [19,21,22], in which certificates are generated and distributed by a trusted authority (TA), are widely used to provide authentication and protect the true identities of EVs from disclosure. In this case, to prevent a linkage attack, each pseudonym can only be used for a limited time.

RELATED WORK
BILINEAR PAIRING
K-CAA ASSUMPTION
ATTACK TYPES Linkage attack of the LAG
SECURITY GOALS Anonymity
PROPOSED SCHEME
SYSTEM INITIALIZATION
EV REGISTRATION PHASE
MUTUAL AUTHENTICATION PHASE
MESSAGE REPORT PHASE
TRACING PHASE
REVOCATION PHASE
SECURITY ANALYSIS
ATTACK ANALYSIS
PERFORMANCE ANALYSIS
COMMUNICATION COST
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.