Next Article in Journal
A Novel, Soft, Cable-Driven Parallel Robot for Minimally Invasive Surgeries Based on Folded Pouch Actuators
Previous Article in Journal
Texture-Guided Graph Transform Optimization for Point Cloud Attribute Compression
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Charging and Discharging Data Privacy Protection Scheme for V2G Networks Based on Cloud–Fog-End

by
Baoyi Wang
1,2,
Ziyan Shi
1,2,* and
Shaomin Zhang
1,3
1
Department of Computer, North China Electric Power University, Baoding 071003, China
2
Hebei Key Laboratory of Knowledge Computing for Energy and Power, Baoding 071003, China
3
Engineering Research Center of Intelligent Computing for Complex Energy Systems, Ministry of Education, Baoding 071003, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2024, 14(10), 4096; https://doi.org/10.3390/app14104096
Submission received: 29 March 2024 / Revised: 28 April 2024 / Accepted: 8 May 2024 / Published: 11 May 2024

Abstract

:
Due to the openness of the vehicle-to-grid (V2G) network, the upload of charging and discharging data faces severe security challenges such as eavesdropping, tampering, and forgery. These challenges can lead to privacy breaches, transmission delays, and service quality degradation. To address these issues, a V2G network architecture based on cloud–fog-end is designed, and a charging and discharging data privacy protection scheme is proposed. We employ a pseudonym mechanism to achieve the conditional privacy protection of electric vehicle (EV) users. We design a certificateless aggregate signcryption (CLASC) algorithm to guarantee the security of uploading the charging and discharging privacy data. The algorithm solves certificate management and key escrow issues, utilizes aggregate signature operations to save network bandwidth, and avoids complex computations like bilinear pairings and exponents. Additionally, the scheme delegates the aggregate verification process to the fog layer, thereby alleviating the computational burden on the cloud layer, decreasing transmission delays, and enhancing the efficiency and reliability of the V2G network. The analysis results indicate that the scheme not only meets the required security objectives, but also has lower computational and communication overheads, making it suitable for scenarios involving the charging and discharging of large-scale EVs in V2G networks.

1. Introduction

The vehicle-to-grid (V2G) network enables bidirectional communication and power exchange between electric vehicles (EVs) and the power grid [1]. EVs can serve as distributed energy storage systems [2], charging from the grid during low demand periods and discharging during peak demand, thus helping to alleviate grid load fluctuations and providing economic benefits to EV users [3]. With policy support and ongoing battery technology innovation, the EV industry is experiencing rapid development [4]. The International Energy Agency (IEA) estimates that the global number of EVs will reach 230 million by 2030 [5]. In the V2G network scenario, the charging pile (CP) uploads the charging and discharging data of EVs to the charging service operator (CSO) for processing, and then the CSO issues control commands to the CP to manage the EV. The data in the V2G network contain a large amount of private information, including the EV user’s identity, license plate number, physical card number, charging pile number, charging and discharging quantity, and geographic location [6].
However, owing to the random nature of charging and discharging behavior and the openness of the communication network, there are severe security challenges when uploading the charging and discharging data [7], such as eavesdropping, tampering, forgery, node impersonation, and denial of service attacks, which can easily lead to privacy breaches. If the EV user identity information is leaked, it could be used for commercial promotion by some companies or even for fraudulent activities by criminals, harming the interests of the users. Furthermore, if charging and discharging data are leaked, this could lead to the issuance of incorrect control commands by the CSO, severely impacting the normal operation of the V2G network. In addition, with the rapid growth of EVs and CPs, the communication overhead between CPs and the CSO will become very large, leading to heavy computational pressure on the CSO, transmission delays, decreased service quality, and increased privacy breach risks in V2G networks.
Cloud–based solutions have been proposed for this purpose [8], accompanied by additional challenges such as higher network bandwidth and latency owing to the distance between the EV and the cloud server. Fog computing [9] is considered an extension of cloud computing, shifting the storage, computation, and other functions of cloud computing from the center of the network to the edge. Fog nodes (FNs) can use batch validation to relieve computation and storage stress in the control center, as well as reduce data transmission distances, data transmission delays, and the cost of sending data [10]. To enable reliable, secure, and efficient services for the smart grids, fog computing can provide distributed computing services to users, supporting low-latency and location-aware services [11]. Therefore, fog computing architecture can also be used in V2G networks, leveraging the computing and storage resources of FNs to improve the efficiency and reliability of V2G networks [12].
In order to address the privacy protection issues of charging and discharging data in V2G networks, data-based privacy protection schemes were proposed in [13,14,15], mainly encrypting the data to make them difficult for attackers to obtain. However, these schemes involve complex operations and high computational overhead, which are not suitable for V2G network environments with limited resources. Identity-based privacy protection schemes were proposed in [16,17,18,19] that mainly protect the users’ privacy by blurring the true identity of EV users. In [20], fog computing was combined with blockchain technology to achieve the security of the EV charging process. Xia et al. [21] proposed a charging identity authentication scheme based on fog computing that uses group signatures to protect the privacy of EV users. However, this scheme has issues with certificate management and key escrow. Moreover, the above schemes protect the identity of EV users, but charging and discharging data in V2G networks may still be eavesdropped on, so the EV users’ identity and charging and discharging data must be protected at the same time.
Signcryption is a cryptographic primitive that combines signature and encryption to simultaneously achieve confidentiality and unforgeability in a single logical step [22]. Lu et al. [23] first proposed a scheme that combines signcryption and certificateless aggregate signatures, leading to the study of a large number of certificateless aggregate signcryption (CLASC) schemes. Aiming to achieve privacy protection in vehicular sensor network communications, Dai and Xu [24] proposed a CLASC scheme that satisfies confidentiality, unforgeability, forward secrecy, and conditional traceability. Zhang et al. [25] combined the consortium blockchain with the CLASC algorithm to achieve a lightweight and secure communication of real-time power information, but the use of blockchain in it increases the computational overhead.
However, more research is needed on CLASC schemes in fog computing environments. Cui et al. [26] designed a CLASC scheme for VANETs, but users can learn the master key through scalar operations, posing security risks. The CLASC scheme proposed by Basudan et al. [27] improved the security of the fog-based vehicular crowd-sensing road condition monitoring systems. Wang et al. [28] proposed a traceable road condition monitoring scheme based on cloud–fog, saving computational resources and network bandwidth. Dohare et al. [29] proposed a CLASC scheme for cloud–fog-based Industry 4.0, which achieves mutual identity authentication, public verifiability, data integrity, and confidentiality. However, all the above schemes are based on bilinear mappings, resulting in large computational and communication overhead.
In summary, the main contributions of this paper are as follows.
(1)
In order to ensure the security and reliability of V2G networks during the charging and discharging data upload process for large-scale EVs, a cloud–fog-based V2G network architecture is designed, and a charging and discharging data privacy protection scheme is proposed.
(2)
In the proposed scheme, we employ a pseudonym mechanism to achieve anonymity and the traceability of the EV users’ identities, thus attaining conditional privacy protection. We also designed a CLASC algorithm that guarantees the security of uploading charging and discharging privacy data.
(3)
The proposed scheme addresses certificate management and key escrow issues; employs aggregate operations to save network bandwidth; utilizes signature and encryption operations simultaneously to simplify computational steps; and avoids bilinear pairing and exponentiation and other complex operations.
(4)
According to the cloud–fog-based V2G network architecture, the aggregate verification is processed by the fog layer, alleviating the computational burden on the CSO, reducing transmission delays, and improving the efficiency of the V2G network.
(5)
The security analysis indicates that the proposed scheme not only meets the required security features, including conditional anonymity, confidentiality, and unforgeability, but can also resist common attacks such as impersonation, replay, and DDoS. The performance analysis demonstrates that the scheme exhibits high efficiency in both computation and communication, making it suitable for V2G network environments with limited resources.
This paper is structured as follows: Section 2 introduces the system model, threat model, and safety objectives of this scheme. In Section 3, a CLASC scheme based on cloud–fog-end is proposed. In Section 4, the correctness and security of the proposed scheme is analyzed. In Section 5, the performance evaluation is conducted by analyzing computational and communication costs and comparing them with other related schemes. Section 6 concludes this paper and puts forward the future research directions.

2. Problem Formalization

2.1. System Model

The proposed V2G network communication architecture contains cloud, fog, and user layers, as shown in Figure 1.
(1)
TA: The TA is responsible for the registration of entities such as the EV, CP, and FN and tracking the real identities of EV users. The TA is a completely trustworthy entity.
(2)
KGC: The KGC is responsible for generating public and private keys for entities such as the CP, FN, and CSO. The KGC is a partially trusted entity.
(3)
CSO: The CSO, located in the cloud, is responsible for batch verification and decryption of the regional charging and discharging data reports uploaded by the FN, as well as processing the charging and discharging data. If the CSO detects abnormal charging and discharging data for the EV, it can request the TA to track the real identity of the EV user.
(4)
FN: The FN is deployed at the level of the charging stations, with certain computing, communication, and storage capabilities. The FN is responsible for aggregating and verifying charging and discharging data reports, generating local regional charging and discharging data reports, and uploading them to the CSO, thereby avoiding the computational and communication overhead caused by direct data exchange between the CSO and each CP.
(5)
CP: The CP is responsible for encrypting and signing the charging and discharging data of the EVs, generating charging and discharging data reports, and uploading them to the local FN. It is also responsible for providing power connections to the EV and charging or discharging the EV based on charging and discharging control commands issued by the CSO.
(6)
EV: A vehicle with energy storage capacity, capable of bidirectional data communication and power transmission, is charged and discharged through the CP under the control of the FN, regulating the load on the power grid.

2.2. Threat Model

In this model, the connection between the TA and other entities is conducted through secure channels, while the connection to other public communication networks is not secure. According to the attack points marked in Figure 1, external adversaries may attempt to launch attacks such as eavesdropping, forgery, tampering, replay, and denial of service. Attackers may also attempt to impersonate legitimate EVs, CPs, or FNs. In this scheme, only the TA is a fully trusted entity, while the KGC is not fully trusted and may be vulnerable to malicious attacks or colluding with malicious attackers to cause a key leakage. The other entities, the CP, FN, and CSO, are honest and curious, and they honestly execute this plan, but also show curiosity about the EV’s charging and discharging data or true identity.
Therefore, we consider two attackers in the threat model, namely, the external attacker A I and the internal attacker A I I . A I can query and tamper with the public key of any legitimate user but cannot obtain the master key; A I I represents a malicious KGC that can obtain the master key but cannot tamper with any user’s public key.

2.3. Safety Objectives

To ensure the secure upload of large-scale charging and discharging privacy data in V2G networks, the proposed privacy protection scheme should meet the following security objectives:
(1)
Conditional anonymity: The real identity of EV users must be kept confidential. However, if necessary, the TA can track the real identity of malicious EV users for accountability.
(2)
Confidentiality: Charging and discharging data should be kept confidential to ensure that attackers cannot eavesdrop on plaintext data during communication.
(3)
Unforgeability: Ensure that attackers cannot forge CP/FN uploaded charging and discharging data reports.
(4)
Public verifiability: The signcryption can be verified through public information.
(5)
Resistance to attack: In addition to the eavesdropping, forgery, and tampering mentioned above, the scheme must also resist impersonation attacks, replay attacks, and so on.

3. Implementation

The process of this scheme is shown in Figure 2, which includes system initialization, entity key generation, data report generation, aggregation verification and signature, aggregation verification and decryption, and identity tracking. Table 1 shows the symbols involved in the proposed scheme.

3.1. System Initialization

3.1.1. System Parameter Setting

Security parameter V is input, a group G is chosen on an elliptic curve, of prime order q , with generator P .
The TA initializes: a random number t Z q * is chosen as the system master key, the public key T p u b = t P is computed, and a hash function H 0 : G × 0 , 1 * Z q * is chosen.
The KGC initializes: a random number s Z q * is chosen as the system master key, the system public key P p u b = s P is computed, and hash functions H 1 : 0 , 1 * × G × G Z q * , H 2 : 0 , 1 * × G × G × G × 0 , 1 * Z q * , H 3 : 0 , 1 * × 0 , 1 * × G × G × G × G 0 , 1 l are chosen, where l represents the length of plaintext or ciphertext messages.
The KGC and TA are independent of each other, each keeping their master keys s and t . They publish the system parameters p a r a m s = { G , P , q ,   P p u b , T p u b , H 0 , H 1 , H 2 , H 3 } .

3.1.2. User Pseudonym Generation

When the EV, CP, FN, and CSO first join the V2G network, they must register with the TA using real identity information, and the TA then generates unique identifiers R I D i , I D C P i , I D F N w , I D C S O 0 , 1 * , respectively.
The process of generating pseudonyms is as follows: first, E V i chooses a random number t i Z q * , computes part of the pseudonym P I D i , 1 = t i P , simultaneously computes k i = t i T p u b R I D i , and sends the request ( P I D i , 1 , k i ) to the TA to generate the pseudonym. Then, the TA verifies the identity of E V i by computing the equation R I D i = k i t P I D i , 1 ; if the verification fails, the pseudonym generation request is discarded. Otherwise, the TA computes the other part of the pseudonym P I D i , 2 = R I D i H 0 ( t P I D i , 1 , T i ) and secretly sends the complete pseudonym P I D i = ( P I D i , 1 , P P I D i , 2 , T i ) to E V i , where T i is the pseudonym’s valid timestamp.
When E V i ’s pseudonym expires, i.e., when the pseudonym’s valid timestamp T i is less than the current timestamp, E V i must repeat the above process to request for the generation of a new pseudonym from the TA.

3.2. Entity Key Generation

C P i selects a random number x i Z q * as the partial private key, calculates the partial public key X i = x i P , and then sends its identity I D C P i and partial public key X i to the KGC.
After verifying the validity of C P i ’s identity, the KGC selects a random number y i Z q * , generates C P i ’s partial public key Y i = y i P , calculates h 1 i = H 1 I D C P i ,   X i ,   Y i , calculates d i = y i + s h 1 i as C P i ’s partial private key, and then sends Y i ,   d i to C P i through a secure channel.
After receiving the partial public and private keys, C P i verifies the validity of the partial public and private keys through equation d i P = Y i + H 1 I D C P i ,   X i ,   Y i P p u b to prevent malicious KGC attacks. If the verification fails, it will be discarded directly, and part of the public and private keys will be requested again. Otherwise, C P i ’s private key S K i = x i ,   d i and public key P K i = X i ,   Y i .
The key generation process of F N w and the CSO is similar to C P i , after authentication using identity identifiers I D F N w and I D C S O , and the generated key pairs are S K w = x w ,   d w ,   P K w = X w ,   Y w and S K c = x c ,   d c ,   P K c = X c ,   Y c , respectively.

3.3. Data Report Generation

C P i performs signcryption on the E V i ’s charging and discharging data m i . Subsequently, based on the signcrypted message δ i , a data report P i is generated and uploaded to the respective local F N w .
The CP first selects a random number r i Z q * and generates C i according to the following formula:
R i = r i P h 1 c = H 1 I D C S O , X c , Y c U i = r i X c + Y c + P p u b h 1 c h 3 i = H 3 ( P I D i , I D C P i , X i , Y i , U i , R i ) C i = m i h 3 i
Then, according to the following formula, a signature s i is generated, and the final signature message δ i = R i , C i , s i is obtained.
Subsequently, the charging and discharging data report P i is uploaded to the local F N w , where P i = P I D i , I D C P i , δ i , P K i , T S i . Here, T S i is a timestamp used to prevent replay attacks.
h 2 i = H 2 I D C P i , X c , Y c , R i , C i , T S i s i = d i + x i h 2 i

3.4. Aggregation Verification and Signature

F N w will receive multiple charging and discharging data reports uploaded by the local CP. If these signcryption messages are verified individually, it will significantly impact the response time of charging and discharging, which is unsuitable for large-scale EV charging and discharging scenarios. Additionally, if F N w uploads these data reports directly to the CSO without aggregation, a significant communication and computation overhead will result. Therefore, in this scheme, F N w chooses to perform an aggregated verification on these data reports, re-sign the aggregated signcryption messages, generate regional data reports, and then upload them to the CSO. This approach effectively utilizes the computational resources of the FN, reduces the computational burden on the CSO, and enhances the service quality of the V2G network. The specific process is as follows:
Firstly, after receiving the data report P i uploaded by C P i , F N w performs initial verification by checking the validity of the timestamp T S i in the data report and verifying the validity of the E V i ’s pseudonym through the pseudonym timestamp T i . If the verification fails, the data report P i uploaded by C P i is discarded.
Secondly, after successfully performing the initial verification on all n data reports P i   ( i = 1 , 2 , , n ) , F N w proceeds to conduct aggregated verification according to the following formula. Upon successful verification, the aggregated signcryption message φ w = R 1 , R 2 R n , C 1 , C 2 C n , S is obtained.
h 1 i = H 1 P I D i , X i , Y i h 2 i = H 2 I D C P i , X c , Y c , R i , C i , T S i S = i = 1 n s i S P = n = 1 n Y i + P p u b n = 1 n h 1 i + n = 1 n X i h 2 i
Thirdly, F N w generates a signature s i g w using its private key based on the aggregated signcryption message φ w according to the following formula.
h 2 w = H 2 I D F N w , X c , Y c , φ w , T S w s i g w = d w + x w h 2 w
Finally, F N w generates the data report T w = P I D i , I D C P i , I D F N w , φ w , s i g w ,     P K w ,   T S w for its local region and uploads it to the CSO, where T S w represents the current timestamp of the FN.

3.5. Aggregation Verification and Decryption

After receiving the regional data reports T w uploaded by F N w , the CSO first checks the validity of the timestamp T S w . Subsequently, the CSO performs aggregated verification on the m valid regional data reports T w   ( w = 1 , 2 , , m ) according to the following formula.
h 2 w = H 2 I D F N w , X c , Y c , φ w , T S w P m = 1 m s i g w = m = 1 m Y w + P p u b n = 1 m h 1 w + m = 1 m X w h 2 w
After successful aggregated verification, the CSO proceeds to decrypt and verify the regional data reports T w   ( w = 1 , 2 , , m ) in sequence using the following formula, obtaining the complete charging and discharging data m i uploaded by legitimate C P i .
U i = x c + d c R i h 3 i = H 3 ( P I D i , I D C P i , X i , Y i , U i , R i ) m i = C i h 3 i

3.6. Identity Tracking

When the CSO processes the charging and discharging data of EVs and detects any abnormal charging and discharging data for the EV, it can request the TA to trace the real identity of E V i . The process is as follows:
The CSO sends the pseudonym P I D i = P I D i , 1 ,   P I D i , 2 ,   T i to the TA for identity tracing. The TA calculates R I D i = P I D i , 2 H 0 t   P I D i , 1 ,   T i to obtain the true identity of E V i within constant time. Finally, the illegal EV user will be punished by the TA.

4. Correctness and Security Analysis

4.1. Correctness Analysis

The correctness of EV user pseudonym generation and identity tracking is proven as follows:
t P I D i , 1 = t t i P = t i T p u b
The FN can complete aggregation verification according to the following equation.
S P = i = 1 n s i P = i = 1 n d i + x i h 2 i P = i = 1 n y i + s   h 1 i + x i h 2 i P = i = 1 n Y i + P p u b i = 1 n h 1 i + i = 1 n X i h 2 i
The CSO can complete aggregation verification and decryption successfully according to the following equation.
P i = 1 m s i g w = P i = 1 m d w + x w h 2 w = P i = 1 m y w + s   h 1 w + x w h 2 w = i = 1 m Y w + P p u b i = 1 m h w + i = 1 m X w h 2 w
U i = r i X c + Y c + P p u b h 1 c = r i x c P + y c P + s P   h 1 c = r i x c + y c + s   h 1 c P = x c + d c R i

4.2. Security Analysis

The security features of the relevant representative schemes (i.e., Wang et al. [13], Zhang et al. [25], Basudan et al. [27], and Dohare et al. [29]) are compared as shown in Table 2, proving that our scheme’s security surpasses those of the others. The symbol √ indicates compliance with the security feature, while × indicates non-compliance.

4.2.1. Conditional Anonymity

In this scheme, only the trusted entity TA knows the EV users’ real identities, while other entities only know the pseudonymous identities. Apart from the TA, no one can deduce the real identity of the EV user from the pseudonymous identity. This ensures the conditional anonymity of the EV user.

4.2.2. Confidentiality

Theorem 1 (Confidentiality under Adversary  A I ). 
In the case of a stochastic prediction model and ECDHP difficulty, adversary A I can win IND-CCA2 with a non-negligible advantage ε 11 , then there exists a challenger C who can solve the ECDHP difficulty problem with at least a non-negligible probability 1 q s k 2 k 1 q 3 2 k ε 11 e n q s + q s k + 1 in finite polynomial time, where e is the base of the natural logarithm and k is a safety parameter.
Proof of Theorem 1. 
Challenger C is given an ECDHP challenge instance P , a P , b P , where a , b Z q * and its values are all unknown, and C’s goal is to calculate the value a b P by adversary A I . □
Initial stage: C performs system initialization, generates system parameters, and sends them to adversary A I , who cannot obtain system master key s . C randomly chooses I D i * as the challenger. In addition, C maintains five lists to record query data extracted by A I from oracle H 1 ,   H 2 ,   H 3 , partial private key, and public key, respectively. All lists are initialized to empty.
Query stage: Adversary A I executes a polynomial bounded query as follows:
H 1 query: Challenger C maintains a list of L 1 = I D C P i , X i , Y i , h 1 i , and when receiving an H 1 query ( I D C P i , X i , Y i ) from adversary A I , if the inquiry already exists in the list, returns the corresponding h 1 i to A I . Otherwise, challenger C randomly selects h 1 i Z q * and returns to A I , and adds the item ( I D C P i , X i , Y i , h 1 i ) to the list L 1 .
H 2 query: Challenger C maintains a list of L 2 = ( I D C P i , X c , Y c , R i , C i , T S i , h 2 i ) , and when receiving an H 2 query ( I D C P i , X c , Y c , R i , C i , T S i ) from adversary A I , if the inquiry already exists in the list, returns the corresponding h 2 i to A I . Otherwise, challenger C randomly selects h 2 i Z q * and returns to A I , and adds the item ( I D C P i , X c , Y c , R i , C i , T S i , h 2 i ) to the list L 2 .
H 3 query: Challenger C maintains a list of L 3 = ( P I D i , I D C P i , X i , Y i , U i , R i , h 3 i ) , and when receiving an H 3 query ( P I D i , I D C P i , X i , Y i , U i , R i ) from adversary A I , if the inquiry already exists in the list, returns the corresponding h 3 i to A I . Otherwise, C randomly selects h 3 i Z q * and returns to A I , and adds the item ( P I D i , I D C P i , X i , Y i , U i , R i , h 3 i ) to the list L 3 .
Partial private key query: When challenger C receives a query from A 1 about I D i , if I D i = I D i * , the simulation operation is terminated. If I D i I D i * , challenger C queries the list L p s k , and if there is a corresponding item, returns ( d i , Y i ) to A I . Otherwise, challenger C randomly selects a i , b i Z q * , so that d i = a i , H 1 I D i , X i , Y i = b i , then Y i = a i P b i P p u b . C adds I D i , X i , Y i , b i and ( I D i , d i , Y i ) to L 1 and L p s k , respectively, and returns ( d i , Y i ) to A I .
Create user query: When challenger C receives a query from A I about I D i , C queries the list L u s e r . If the list L u s e r contains ( I D i , x i , d i , X i , Y i ) , C returns P K i = ( X i , Y i ) to A I ; Otherwise, if I D i = I D i * , challenger C randomly selects x i Z q * , so that X i = x i P , calculates Y i = ( 1 h 1 i ) P p u b , adds ( I D i , x i , , X i , Y i ) to the list L u s e r , and returns P K i = ( X i , Y i ) to A I . If I D i I D i * , C randomly selects x i , y i Z q * , calculates X i = x i P , Y i = y i P h 1 i P p u b , then adds ( I D i , x i , , X i , Y i ) to the list of L u s e r , and returns P K i = ( X i , Y i ) to A I .
Secret value query: When challenger C receives a query about I D i , if I D i = I D i * , the simulation operation is terminated. Otherwise, C queries the list L u s e r , and if there is a corresponding item, returns the secret value x i to A I . If it does not exist, C executes the creation of a user inquiry to generate ( I D i , x i , , X i , Y i ) and adds it to L u s e r , then returns x i to A I .
Change public key query: When challenger C receives a query ( I D i , X i , Y i ) from A I , that is, A I wants to replace the old P K i = ( X i , Y i ) with a new P K i = ( X i , Y i ) , assuming that C has already submitted a create user query. Then, C obtains ( I D i , x i , d i , X i , Y i ) from the list L u s e r , updates X i to X i , updates Y i to Y i , and sets x i = , d i = , thus ( P I D i , x i , d i , X i , Y i ) in L u s e r has been updated to ( P I D i , , , X i , Y i ) .
Signcryption query: When challenger C receives a query m i , I D i , I D c from A I , where m i is a plaintext message, IDi is the sender, and IDc is the receiver, the following processing is performed: If I D i I D i * , C obtains the receiver’s P K w = ( X c , Y c ) and the sender’s S K i = ( x i , d i ) by querying L u s e r , and then performs the signcryption operation on m i according to the scheme. If I D i = I D i * , C queries L 1 to obtain h 1 c = H 1 ( I D c , X c , Y c ) , queries L u s e r to obtain the receiver’s private key S K c = ( x c , d c ) , selects the random number r i Z q * , calculates R i = r i P , U i = x c + d c R i , C i = m i H 3 P I D i , I D C P i , X i , Y i , U i , R i . P I D i , I D C P i , X i , Y i , U i , R i and I D C P i , X c , Y c , R i , C i , T S i will be stored in list L 3 and list L 2 , respectively. Finally, C calculates s i to make s i P = Y i + P p u b h 1 i + X i h 2 i true and return δ i = R i , C i , s i .
Aggregation verification query: When challenger C receives an aggregation signature query I D 1 , I D 2 I D n , m 1 , m 2 m n , I D c from A I , C performs aggregation verification according to the scheme, verifying whether the equation S P = i = 1 n Y i + P p u b i = 1 n h 1 i + i = 1 n X i h 2 i is true. If it is true, C returns the aggregation signcryption φ = R 1 , R 2 R n , C 1 , C 2 C n , S .
Unsigncryption query: Challenger C receives an unsigncryption query I D 1 , I D 2 I D n , φ , I D w from A I , and if I D i I D i * , C will perform the unsigncryption operation according to the scheme and return the plaintext message m i . Otherwise, the game will be terminated. If I D i = I D i * or the public key of I D i is replaced, C queries the lists L 2 and L 3 . If there are corresponding tuples, it returns the plaintext message m i ; otherwise, the simulation stops.
Challenge stage: Adversary A I randomly selects two messages of equal length, m 0 and m 1 , and randomly selects two identities, I D i *   and   I D r * , where I D r * is the challenge identity. C selects d ( 0,1 ) and performs a signcryption query for m d to obtain an aggregation signcryption φ * = ( R i * , C i * , S * ) and sends it to A I . After receiving φ * , A I continues to initiate a series of polynomial bounded queries, but A I cannot perform partial private key queries of I D r * and the unsigncryption queries of φ * .
Guessing stage: Through the various queries in the first stage, adversary A I outputs d as their own guess about d . If the guess is correct, challenger C outputs d i * R i * = b Y i * + h 1 i P p u b = b 1 h 1 i P p u b + h 1 i P p u b = b P p u b = a b P as the solution to ECDHP, where R i * = b P . From this, C solves the ECDHP problem with A I .
Theorem 2 (Confidentiality under Adversary  A I I ). 
In the case of a stochastic prediction model and ECDHP difficulty, adversary A I I can win IND-CCA2 with a non-negligible advantage ε 12 , there exists C who can solve the ECDHP difficulty problem with at least a non-negligible probability 1 q s k 2 k 1 q 3 2 k ε 12 e n q s + q s k + 1 .
Proof of Theorem 2. 
Challenger C is given a random ECDHP challenge instance P , a P , b P , where a , b Z q * and its values are all unknown, and C’s goal is to calculate the value a b P by the adversary A I I . The proof process is similar to Theorem 1. □
In summary, challenger C has the ability to solve ECDHP, but this contradicts ECDHP, so the scheme satisfies confidentiality under the attack of adversaries A I and A I I .

4.2.3. Unforgeability

Theorem 3 (Unforgeability under Adversary  A I ). 
In the case of a stochastic prediction model and ECDLP difficulty, adversary A I can win EUF-CMA with a non-negligible advantage ε 21 , there exists C who can solve ECDLP difficulty problem with at least a non-negligible probability 1 q s k 2 k ε 21 e n q s + q s k + 1 .
Proof of Theorem 3. 
Challenger C is given a random ECDLP challenge instance P , a P , where a Z q * and its value is unknown, and C’s goal is to calculate the value a by the adversary A I . □
Initial stage: Challenger C performs system initialization, generates system parameters, and sends them to adversary A I , who cannot obtain system master key s .
Forgery stage: When adversary A I submits aggregate signcryption φ * = R 1 * , R 2 * R n * , C 1 * , C 2 * C n * , S * of n users’ message m i * , Equation (11) holds if aggregate verification is valid. C forges an aggregate signcryption φ = R 1 * , R 2 * R n * , C 1 * , C 2 * C n * , S in the same way and sends it to A I .
S * P = i = 1 n Y i * + P p u b i = 1 n h 1 i * + i = 1 n X i * h 2 i *
If A I receives φ and the aggregate signcryption verification passes, then Equation (12) is obtained by repeating the above steps and selecting a different H 1 according to a bifurcation lemma.
S P = i = 1 n Y i * + P p u b i = 1 j 1 h 1 i * + P p u b h 1 j + P p u b i = j + 1 n h 1 i * + i = 1 n X i * h 2 i *
After subtracting Equation (11) from Equation (12) to obtain the derived Formula (13), C outputs a = S S * h 1 j h 1 j * as the solution to the ECDLP problem. Therefore, C solves the ECDLP problem by A I .
S S * P = P p u b i = 1 j 1 h 1 i * + P p u b h 1 j + P p u b i = j + 1 n h 1 i * P p u b i = 1 n h 1 i * = h 1 j h 1 j * P p u b = h 1 j h 1 j * a P
Theorem 4 (Unforgeability under Adversary  A I I ). 
In the case of a stochastic prediction model and ECDLP difficulty, adversary A I I can win EUF-CMA with a non-negligible advantage ε 22 , there exists C who can solve the ECDLP difficulty problem with at least a non-negligible probability 1 q s k 2 k ε 22 e n q s + q s k + 1 .
Proof of Theorem 4. 
Challenger C is given a random ECDHP challenge instance P , a P , where a Z q * and its value is unknown, and C’s goal is to calculate the value a by the adversary A I I . The proof process is similar to Theorem 3 and will not be repeated here. □
In summary, challenger C has the ability to solve ECDLP, but this contradicts ECDLP, so the scheme satisfies unforgeability under the attack of adversaries A I and A I I .

4.2.4. Public Verifiability

Aggregate verification operations rely on the public parameters, without requiring the private keys of the sender CP/FN/CSO or the receiver. Any entity can verify the validity of the data reports.

4.2.5. Resistance to Impersonation Attacks

Through aggregate verification, the FN/CSO can confirm the legitimacy of the sender CP/FN’s identity, making it impossible for attackers to forge the sender’s legitimate signature or impersonate the sender’s valid identity.

4.2.6. Resistance to Replay Attacks

This attack involves retransmitting previously eavesdropped data reports to the receiver without modifying the content. The CP/FN adds timestamps before sending messages to indicate their timeliness. By checking the timestamps, the receiver FN/CSO can resist replay attacks.

4.2.7. Resistance to Distributed Denial of Service (DDoS) Attacks

The communication architecture of this scheme is based on cloud–fog collaboration, where introducing fog devices between the cloud and user layers enables distributed computation and storage of fog computing, mitigating issues such as vulnerable transmission distance and susceptibility to DDoS attacks in traditional cloud computing.

5. Performance Evaluation

In this section, we evaluate the performance of the proposed scheme. Taking the example of m FNs, where each fog node region contains n EVs, we analyze the computational and communication overheads of the proposed scheme. Furthermore, we also compare our scheme with other related CLASC schemes (i.e., Basudan et al. [27], Wang et al. [28], Dai et al. [24], and Zhang et al. [25]). The first two schemes are based on fog computing architecture, while the latter two are based on traditional architecture.

5.1. Computation Cost

In our experiments, we conducted the operations on our personal computer configured with an Intel Core I5-4210H 1.80GHz processor, 8GB RAM, and Windows 10. We utilized the Pairing-Based Cryptography (PBC) library to perform these operations, and the running times for different operations are shown in Table 3. The table only includes the computationally expensive operations, among which the bilinear pairing operation is significantly more costly than the multiplication operation.
T p is calculated by using bilinear pairs e : G 1 × G 1 G 2 . G 1 of order q is generated by elliptic curves E ( F p ) : y 2 = x 3 + x defined over finite field F p .   T p m is calculated from elliptic curves E F p : y 2 = x 3 + a x + b defined over finite fields F p . Table 4 shows the computation cost comparison among CLASC schemes. In this scheme, each CP requires 3 T p m + T s m for signcryption of m i to generate the charging and discharging data report P i . Therefore, the computation cost for each CP is 3 T p m + T s m . Each FN requires n + 2 T p m for aggregating and verifying n received data reports P i ( n = 1 , 2 , , n ) , and T s m is used for generating the corresponding signature. Hence, the total computation cost for each FN is n + 2 T p m + T s m . The CSO requires m + 2 T p m for aggregating and verifying m received area data reports T w ( w = 1 , 2 , , m ) and m n T p m for decrypting m n encrypted messages. The total computation cost of the CSO is m n + m + 2 T p m .
Figure 3 shows the computation costs of CP signcryption among the relevant CLASC schemes. The computation cost of FN verification compared with other schemes is shown in Figure 4. We can see that neither [24,25] nor our scheme involves bilinear mapping operations, resulting in higher execution efficiency compared to [27,28]. With the increase in the number of charging and discharging EVs, the computation overhead of the FN becomes lower and lower compared with other schemes. When n = 120 , charging and discharging data reports are uploaded in the local area, and the total aggregation verification time of the FN is 57.837 ms, which is a very effective and reasonable time assumption for FNs with certain computing abilities.
Figure 5 shows the computation cost of the CSO in this scheme with the increase in the number of FNs m and the number of EVs in the local region n . Assuming that the number of FNs m = 1 , the comparison of computation costs of the CSO is shown in Figure 6. It can be seen that the advantages of our scheme are gradually reflected in the increase in the number of FNs and the number of EVs in the local region. In summary, the CLASC scheme designed in this paper has lower computational overhead compared to several other schemes, resulting in higher execution efficiency.

5.2. Communication Cost

In order to analyze the communication overhead of each scheme under the same conditions, we assume that the elements in Z q * are the same length as the messages, both 160 bits, Z q * = 160   b i t s , m = 160   b i t s . The bilinear pairing group is G 1 = 2 p = 1024   b i t s , and the elliptic curve group is G = 2 p = 320   b i t s .
Table 5 compares the signcryption output length as the communication cost with other schemes. It can be seen that our scheme and [24] have the lowest communication overhead, both of which are 640 bits. Compared with [27], our scheme is reduced by (2208 − 640)/2208 = 71.01%; compared with [28], it is reduced by (4416 − 640)/4416 = 85.51%; compared with [25], it is reduced by (960 − 640)/960 = 33.33%. Therefore, our scheme has lower communication overhead than the others and further saves the bandwidth of V2G networks.

6. Conclusions

The V2G network faces serious security issues and formidable privacy protection challenges. To ensure the security and efficiency of large-scale charging and discharging data transmission in the V2G network, a cloud–fog-based V2G network architecture is designed, and a charging and discharging data privacy protection scheme is proposed. The proposed scheme achieves anonymity and the traceability of EV users’ identities through a pseudonym mechanism. The designed CLASC algorithm guarantees the security of uploading charging and discharging privacy data.
The security analysis determined that the proposed scheme not only meets the required security features, including conditional anonymity, confidentiality, and unforgeability, but can also resist common attacks such as impersonation, replay, and distributed denial of service (DDoS). The experimental analysis indicated that the proposed scheme has high efficiency in both computation and communication, making it suitable for V2G network environments with limited resources. Further research can address the challenge of balancing security and efficiency and achieving rapid identity authentication between EVs and FNs before charging and discharging data transmission.

Author Contributions

Conceptualization, B.W. and Z.S.; methodology, S.Z.; simulation and analysis, Z.S.; writing—original draft preparation, Z.S.; supervision, B.W. and S.Z.; project administration, B.W.; funding acquisition, S.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Fundamental Research Funds for the Central Universities (2018ZD06).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in the study are included in the article material and further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Zhong, W.; Yu, R.; Xie, S.; Zhang, Y.; Yau, D.K.Y. On Stability and Robustness of Demand Response in V2G Mobile Energy Networks. IEEE Trans. Smart Grid 2018, 9, 3203–3212. [Google Scholar] [CrossRef]
  2. Tushar, W.; Yuen, C.; Huang, S.; Smith, D.B.; Poor, H.V. Cost Minimization of Charging Stations with Photovoltaics: An Approach with EV Classification. IEEE Trans. Intell. Transport. Syst. 2016, 17, 156–169. [Google Scholar] [CrossRef]
  3. Lo Franco, F.; Mandrioli, R.; Ricco, M.; Monteiro, V.; Monteiro, L.F.; Afonso, J.L.; Grandi, G. Electric Vehicles Charging Management System for Optimal Exploitation of Photovoltaic Energy Sources Considering Vehicle-to-Vehicle Mode. Front. Energy Res. 2021, 9, 716389. [Google Scholar] [CrossRef]
  4. Le Goff Latimier, R.; Multon, B.; Ben Ahmed, H.; Baraer, F.; Acquitter, M. Stochastic Optimization of an Electric Vehicle Fleet Charging with Uncertain Photovoltaic Production. In Proceedings of the 2015 International Conference on Renewable Energy Research and Applications (ICRERA), Palermo, Italy, 22–25 November 2015; pp. 721–726. [Google Scholar]
  5. Lazaroiu, C.; Roscia, M.; Saadatmandi, S. Finite Element Methodologies Application in EV’s Charging Infrastructure Planning. In Proceedings of the 2020 International Symposium on Power Electronics, Electrical Drives, Automation and Motion (SPEEDAM), Sorrento, Italy, 24–26 June 2020; pp. 369–374. [Google Scholar]
  6. Han, W.; Xiao, Y. Privacy Preservation for V2G Networks in Smart Grid: A Survey. Comput. Commun. 2016, 91, 17–28. [Google Scholar] [CrossRef]
  7. Saxena, N.; Grijalva, S.; Chukwuka, V.; Vasilakos, A.V. Network Security and Privacy Challenges in Smart Vehicle-to-Grid. IEEE Wirel. Commun. 2017, 24, 88–98. [Google Scholar] [CrossRef]
  8. Sureshkumar, V.; Mugunthan, S.; Amin, R. An Enhanced Mutually Authenticated Security Protocol with Key Establishment for Cloud Enabled Smart Vehicle to Grid Network. Peer-to-Peer Netw. Appl. 2022, 15, 2347–2363. [Google Scholar] [CrossRef]
  9. Mukherjee, M.; Kumar, S.; Mavromoustakis, C.X.; Mastorakis, G.; Matam, R.; Kumar, V.; Zhang, Q. Latency-Driven Parallel Task Data Offloading in Fog Computing Networks for Industrial Applications. IEEE Trans. Ind. Inform. 2020, 16, 6050–6058. [Google Scholar] [CrossRef]
  10. Zhu, L.; Li, M.; Zhang, Z.; Xu, C.; Zhang, R.; Du, X.; Guizani, N. Privacy-Preserving Authentication and Data Aggregation for Fog-Based Smart Grid. IEEE Commun. Mag. 2019, 57, 80–85. [Google Scholar] [CrossRef]
  11. Gu, K.; Wu, N.; Yin, B.; Jia, W. Secure Data Sequence Query Framework Based on Multiple Fogs. IEEE Trans. Emerg. Top. Comput. 2021, 9, 1883–1900. [Google Scholar] [CrossRef]
  12. Wu, T.-Y.; Guo, X.; Yang, L.; Meng, Q.; Chen, C.-M. A Lightweight Authenticated Key Agreement Protocol Using Fog Nodes in Social Internet of Vehicles. Mob. Inf. Syst. 2021, 2021, 3277113. [Google Scholar] [CrossRef]
  13. Wang, X.; Liu, Y.; Choo, K.-K.R. Fault-Tolerant Multisubset Aggregation Scheme for Smart Grid. IEEE Trans. Ind. Inform. 2021, 17, 4065–4072. [Google Scholar] [CrossRef]
  14. Chen, L.; Zhou, J.; Chen, Y.; Cao, Z.; Dong, X.; Choo, K.-K.R. PADP: Efficient Privacy-Preserving Data Aggregation and Dynamic Pricing for Vehicle-to-Grid Networks. IEEE Internet Things J. 2021, 8, 7863–7873. [Google Scholar] [CrossRef]
  15. Yang, Q.; Li, D.; An, D.; Yu, W.; Fu, X.; Yang, X.; Zhao, W. Towards Incentive for Electrical Vehicles Demand Response with Location Privacy Guaranteeing in Microgrids. IEEE Trans. Dependable Secur. Comput. 2022, 19, 131–148. [Google Scholar] [CrossRef]
  16. Abdallah, A.; Shen, X.S. Lightweight Authentication and Privacy-Preserving Scheme for V2G Connections. IEEE Trans. Veh. Technol. 2017, 66, 2615–2629. [Google Scholar] [CrossRef]
  17. Zhang, Y.; Zou, J.; Guo, R. Efficient Privacy-Preserving Authentication for V2G Networks. Peer-to-Peer Netw. Appl. 2021, 14, 1366–1378. [Google Scholar] [CrossRef]
  18. Xu, C.; Wu, H.; Liu, H.; Li, X.; Liu, L.; Wang, P. An Intelligent Scheduling Access Privacy Protection Model of Electric Vehicle Based on 5G-V2X. Sci. Program. 2021, 2021, 1198794. [Google Scholar] [CrossRef]
  19. Yu, S.; Park, K. PUF-Based Robust and Anonymous Authentication and Key Establishment Scheme for V2G Networks. IEEE Internet Things J. 2024, 11, 15450–15464. [Google Scholar] [CrossRef]
  20. Li, H.; Han, D.; Tang, M. A Privacy-Preserving Charging Scheme for Electric Vehicles Using Blockchain and Fog Computing. IEEE Syst. J. 2021, 15, 3189–3200. [Google Scholar] [CrossRef]
  21. Xia, Z.; Fang, Z.; Gu, K.; Wang, J.; Tan, J.; Wang, G. Effective Charging Identity Authentication Scheme Based on Fog Computing in V2G Networks. J. Inf. Secur. Appl. 2021, 58, 102649. [Google Scholar] [CrossRef]
  22. Zheng, Y. Digital Signcryption or How to Achieve Cost (Signature & Encryption) ≪ Cost (Signature)+ Cost (Encryption). In Proceedings of the Advances in Cryptology—CRYPTO’97: 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
  23. Lu, H.; Xie, Q. An Efficient Certificateless Aggregate Signcryption Scheme from Pairings. In Proceedings of the 2011 International Conference on Electronics, Communications and Control (ICECC), Ningbo, China, 9–11 September 2011; pp. 132–135. [Google Scholar]
  24. Dai, C.; Xu, Z. Pairing-Free Certificateless Aggregate Signcryption Scheme for Vehicular Sensor Networks. IEEE Internet Things J. 2023, 10, 5063–5072. [Google Scholar] [CrossRef]
  25. Zhang, S.; Ma, M.; Wang, B. A Lightweight Privacy Preserving Scheme of Charging and Discharging for Electric Vehicles Based on Consortium Blockchain in Charging Service Company. Int. J. Electr. Power Energy Syst. 2022, 143, 1084–1095. [Google Scholar] [CrossRef]
  26. Cui, M.; Han, D.; Wang, J. An Efficient and Safe Road Condition Monitoring Authentication Scheme Based on Fog Computing. IEEE Internet Things J. 2019, 6, 9076–9084. [Google Scholar] [CrossRef]
  27. Basudan, S.; Lin, X.; Sankaranarayanan, K. A Privacy-Preserving Vehicular Crowdsensing-Based Road Surface Condition Monitoring System Using Fog Computing. IEEE Internet Things J. 2017, 4, 772–782. [Google Scholar] [CrossRef]
  28. Wang, W.; Wu, L.; Qu, W.; Liu, Z.; Wang, H. Privacy-Preserving Cloud-Fog-Based Traceable Road Condition Monitoring in VANET. Int. J. Netw. Manag. 2021, 31, e2096. [Google Scholar] [CrossRef]
  29. Dohare, I.; Singh, K.; Ahmadian, A.; Mohan, S.; Kumar Reddy, M.P. Certificateless Aggregated Signcryption Scheme (CLASS) for Cloud-Fog Centric Industry 4.0. IEEE Trans. Ind. Inf. 2022, 18, 6349–6357. [Google Scholar] [CrossRef]
Figure 1. The communication architecture in the V2G network.
Figure 1. The communication architecture in the V2G network.
Applsci 14 04096 g001
Figure 2. The process of the proposed scheme.
Figure 2. The process of the proposed scheme.
Applsci 14 04096 g002
Figure 3. Comparison of computation costs for signcryption (CP) [24,25,27,28].
Figure 3. Comparison of computation costs for signcryption (CP) [24,25,27,28].
Applsci 14 04096 g003
Figure 4. Comparison of computation costs for verification (FN) [25,27,28].
Figure 4. Comparison of computation costs for verification (FN) [25,27,28].
Applsci 14 04096 g004
Figure 5. Computation cost of the CSO in this scheme.
Figure 5. Computation cost of the CSO in this scheme.
Applsci 14 04096 g005
Figure 6. Comparison of computation costs for the CSO [24,25,27,28].
Figure 6. Comparison of computation costs for the CSO [24,25,27,28].
Applsci 14 04096 g006
Table 1. Symbolic meanings of the proposed scheme.
Table 1. Symbolic meanings of the proposed scheme.
SymbolsMeaning
VSystem security parameter
qSufficient large prime number
s,tSystem master key, s Z q * , t Z q *
Ppub,TpubSystem public key, P p u b = s P , T p u b = t P
HiSecure hash function, i = 0, 1, 2, 3, 4
RIDiReal identity of EVi
PIDiPseudonym of EVi
IDCPiReal identity of CPi
IDFNwReal identity of FNw
Table 2. Comparison of security features.
Table 2. Comparison of security features.
SchemeConditional
Anonymity
ConfidentialityUnforgeabilityPublic
Verifiability
Resistance to
Replay Attacks
Resistance to
DDoS Attacks
[13]××
[25]×
[27]××××
[29]××
Ours
Table 3. Execution times of related operations.
Table 3. Execution times of related operations.
SymbolThe Run Time of Operation (ms)Meaning
T p 4.2846Time for a bilinear pairing operation
T p m 0.4720Time for point multiplication operation in elliptic curve
T s m 0.2530Time for scalar multiplication operation
T h 3.8643Time for map to point hash
Table 4. Computation cost comparison among CLASC schemes.
Table 4. Computation cost comparison among CLASC schemes.
SchemeSigncryption
(CP)
Verification
(FN)
Verification and Unsigncryption
(CSO)
[27] 2 T h + 7 T p m 2 n T h + 4 n T p + n T p m 2 m n T h + m n + 3 T p + 3 m n T p m
[28] 2 T h + 6 T p m n + 1 T h + 3 n T p + 2 n T p m m n + 1 T h + m n + 2 T p + 4 m n T p m
[24] 3 T p m + 4 T s m __ 3 m n + 1 T p m
[25] 5 T p m + 2 T s m 3 n + 1 T p m 2 m n T p m
Ours 3 T p m + T s m n + 2 T p m + T s m m n + m + 2 T p m
Table 5. Communication cost comparison among CLASC schemes.
Table 5. Communication cost comparison among CLASC schemes.
SchemeLength of Signcryption (Bits)Length of Aggregate Signcryption (Bits)
[27] 2 G 1 + m = 2208 n + 1 G 1 + n m
= 1184 n + 1024
[28] Z q * + 4 G 1 + m = 4416 n Z q * + n m + 2 n + 2 G 1
= 2368 n + 2048
[24] Z q * + G + m = 640 Z q * + n G + n m
= 480 n + 160
[25] Z q * + 2 G + m = 960 Z q * + 2 n G + n m
= 800 n + 160
Ours Z q * + G + m = 640 Z q * + n G + n m
= 480 n + 160
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, B.; Shi, Z.; Zhang, S. A Charging and Discharging Data Privacy Protection Scheme for V2G Networks Based on Cloud–Fog-End. Appl. Sci. 2024, 14, 4096. https://doi.org/10.3390/app14104096

AMA Style

Wang B, Shi Z, Zhang S. A Charging and Discharging Data Privacy Protection Scheme for V2G Networks Based on Cloud–Fog-End. Applied Sciences. 2024; 14(10):4096. https://doi.org/10.3390/app14104096

Chicago/Turabian Style

Wang, Baoyi, Ziyan Shi, and Shaomin Zhang. 2024. "A Charging and Discharging Data Privacy Protection Scheme for V2G Networks Based on Cloud–Fog-End" Applied Sciences 14, no. 10: 4096. https://doi.org/10.3390/app14104096

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop