Next Article in Journal
Noise-Canceling Channel Estimation Schemes Based on the CIR Length Estimation for IEEE 802.11p/OFDM Systems
Next Article in Special Issue
Entropy Model of Rosin Autonomous Boolean Network Digital True Random Number Generator
Previous Article in Journal
Machine-Learning-Based Traffic Classification in Software-Defined Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An ECC-Based Authentication Protocol for Dynamic Charging System of Electric Vehicles

1
Key Laboratory of Cryptography of Zhejiang Province, Hangzhou Normal University, Hangzhou 310036, China
2
School of Mathematics and Statistics, Fujian Normal University, Fuzhou 350117, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(6), 1109; https://doi.org/10.3390/electronics13061109
Submission received: 16 December 2023 / Revised: 6 February 2024 / Accepted: 1 March 2024 / Published: 18 March 2024
(This article belongs to the Special Issue Recent Advances and Applications of Network Security and Cryptography)

Abstract

:
Dynamic wireless charging emerges as a promising technology, effectively alleviating range anxiety for electric vehicles in transit. However, the communication between the system’s various components, conducted over public channels, raises concerns about vulnerability to network attacks and message manipulation. Addressing data security and privacy protection in dynamic charging systems thus becomes a critical challenge. In this article, we present an authentication protocol tailored for dynamic charging systems. This protocol ensures secure and efficient authentication between vehicles and roadside devices without the help of a trusted center. We utilize a physical unclonable function (PUF) to resist physical capture attacks and employ the elliptic curve discrete logarithm problem (ECDLP) to provide forward security protection for session keys. We validated the security of our proposed scheme through comprehensive informal analyses, and formal security analysis using the ROR model and formal analysis tool ProVerif. Furthermore, comparative assessments reveal that our scheme outperforms other relevant protocols in terms of efficiency and security.

1. Introduction

With increasing urbanization, electric vehicles (EVs) play a crucial role in establishing green transportation by providing emission-free operation. They present a promising solution to address energy and environmental challenges [1]. However, the widespread adoption of electric vehicles has underscored the need for a well-developed charging infrastructure, particularly for EV users who are away from home and face time and distance constraints [2].
There are two main charging methods: static charging [3] and dynamic charging [4]. Static charging involves parking the electric vehicle at a charging station, turning off the engine, and connecting the charger to the charging port to obtain electric energy. Dynamic charging allows electric vehicles to charge while driving on the road, utilizing electromagnetic energy transfer between the vehicle and the charging pad. The dynamic charging system consists of the following entities: trusted service provider (TSP), roadside units (RSUs), electric vehicles (EVs), and charge pads (CPs). The system architecture is illustrated in Figure 1. The TSP acts as an energy provider and establishes the necessary infrastructure for electric vehicle charging, which includes RSUs and CPs to form a dynamic power station. The TSP is responsible for the registration of RSUs and EVs. RSUs serve as access points to the road charging area and manage a large number of CPs. They utilize TSP’s public key to verify the legitimacy of users and allocate CPs to provide energy for EVs. EVs are equipped with on-board units, sensors, and Global Positioning System (GPS) and travel along the road network. EVs can establish communication links with both RSUs and CPs using dedicated short-range communications (DSRCs). CPs are components that facilitate the charging of electric vehicles in [5]. Each CP is capable of independently supplying energy to EVs. In comparison to static charging, wireless dynamic charging represents a new paradigm and brings greater convenience. Firstly, the dynamic charging of electric vehicles overcomes the limitation of fixed charging stations and saves time. Secondly, mobile charging of electric vehicles can effectively extend the mileage of electric vehicles.
However, dynamic charging systems face security and communication challenges [6]. Communication between entities occurs over a public channel, which is susceptible to various security threats, including interception, eavesdropping, and message modification [7]. Adversaries can exploit these vulnerabilities to gain unauthorized benefits from energy transactions within the dynamic charging system through impersonation, replay attacks, and man-in-the-middle attacks. Therefore, secure authentication protocols are necessary to mitigate these threats.

1.1. Motivation

Our motivation arises from dual concerns within existing authentication protocols [8,9,10,11,12,13,14] for dynamic charging: computational efficiency and security vulnerabilities. The scheme [8,9] has a high computational overhead, while the schemes [10,11,12,13,14] reduce computational overhead but are vulnerable to common attacks. To address this, we propose a secure and efficient identity authentication scheme for electric vehicle dynamic charging scenarios. The main contributions of this paper are summarized as follows:
  • We have designed an efficient authentication protocol based on elliptic curve cryptography (ECC) for the dynamic charging system of electric vehicles that can mitigate RSU capture attacks and provide perfect forward secrecy. Also, this protocol enables the authentication process between vehicles and roadside units (RSUs) without the need for a third-party service provider (TSP).
  • During the inter-RSU handover authentication process for vehicles, we have adopted a novel approach that eliminates the use of shared secret keys, ensuring the independence of RSUs.
  • The proposed protocol is demonstrated to be resilient against various attacks through informal proofs. Furthermore, the protocol’s semantic security is formally established in the random oracle model.
  • Performance analysis and security analysis demonstrate the practicality and efficiency of the proposed protocol.

1.2. Paper Organization

This paper is organized as follows: Section 2 summarizes related work in this research area. Section 3 describes the background, including the necessary preliminaries, system model, and threat model. Section 4 explains the proposed scheme and its main components. Section 5 provides an informal security analysis of the scheme. Section 6 gives a formal security proof in the Random or Real (ROR) model. Section 7 compares the performance of the proposed scheme with other relevant schemes. Finally, Section 8 concludes the paper.

2. Related Work

For dynamic wireless charging systems of electric vehicles, various key agreement protocols have been proposed to ensure secure and authenticated communication between the electric vehicle and the charging system. Roman et al. [8] designed an authentication scheme for a cloud-based wireless charging system for electric vehicles. In their scheme, vehicle users need to purchase tickets from an electric power service provider to enjoy charging services. However, their scheme requires heavy computation based on bilinear pairings and blind signatures, which can result in a large communication overhead. Rabieh et al. [9] proposed a privacy-preserving authentication scheme that achieves mutual authentication between electric vehicles (EVs) and charging plates without the involvement of a trusted third party. Their scheme also protects users’ identities. However, the scheme faces challenges in resisting man-in-the-middle attacks and EV impersonation attacks, and the computational overhead is relatively high.
To improve performance, some lightweight solutions have been proposed, but some security issues still exist. For example, Pazos-Revilla et al. [10] proposed a blind signature-based physical layer assistance scheme for dynamic charging systems to ensure their safety. The key idea is that when an EV authenticates itself to a TSP, the TSP sends a secret seed to the EV to efficiently calculate the shared group key with an RSU. However, the RSU, being exposed in public places, is easy for adversaries to capture, which could lead to the leakage of the shared group key. Li et al. [11] proposed a fast authentication scheme (FADEC) based on elliptic curve cryptography (ECC) to meet the communication requirements during dynamic inductive charging. However, their scheme was found to be vulnerable to replay attacks and privacy issues.
Babu et al. [12] proposed a lightweight authentication scheme based on ECC, where vehicles authenticate with roadside units (RSUs) with the help of edge nodes. However, their scheme is vulnerable to replay attacks and does not satisfy non-linkability. Babu et al. [13] presented a lightweight authentication scheme that incorporates vehicle handover authentication. In this process, the vehicle initiates a handover request with a previously certified roadside unit to communicate with other RSUs under its assistance. Nevertheless, their scheme lacks perfect forward secrecy and is susceptible to replay attacks. Furthermore, Babu et al. [14] proposed another lightweight authentication scheme based on physical unclonable functions. In this scheme, RSUs acquire the physical unclonable function (PUF) response values uploaded by vehicles from a trusted center to enable mutual authentication between vehicles and RSUs. However, their scheme exhibits vulnerabilities to replay attacks and lacks non-linkability and perfect forward secrecy.
In recent years, blockchain technology has been widely applied in dynamic wireless charging systems. Alshaeri et al. [15] proposed a dynamic electric vehicle charging energy trading scheme based on blockchain technology. In their scheme, vehicles purchase tickets from energy providers through smart contracts, and these tickets are encrypted using a shared secret value of the energy provider and RSUs. Abouyoussef et al. [16] proposed a blockchain-based network strategy to support privacy protection for executing dynamic charging. Tajmohammadi et al. [17] proposed a secure and lightweight dynamic wireless charging payment protocol. The protocol employs symmetric encryption and XOR operations to safeguard the privacy of the communication.

3. Preliminaries

3.1. Elliptic Curve Cryptography

Elliptic curve cryptography [18] is a public key encryption technology based on elliptic curves over a finite field. Let F p denote a finite field with a large prime order p. E denote an elliptic curve: y 2 = x 3 + a x + b mod p, where x , y , a , b F p . G is a cyclic subgroup over F p and P is the generator point.
Definition 1.
(Elliptic Curve Discrete Logarithm Problem): Given a base point P and a point Q = x · P , it is computationally difficult to determine the integer x from Q.
Definition 2.
(Elliptic Curve Computational Diffie–Hellman): Give a base point P and two pointa Q 1 = a · P and Q 2 = b · P , it is computationally difficult to compute Q = a · b · P in probabilistic polynomial time.

3.2. Fuzzy Extractor

A fuzzy extractor [19] can extract the same outputs from the inputs with a certain amount of noise, and it is used to extract and recover the user’s biological key. This process can be described by a pair of functions, denoted as E X T = ( G e n , R e p ) .
  • ( σ , τ ) = G e n ( b i o ) . The generating function, denoted as G e n ( . ) , takes the input biological information b i o and produces the biological key σ along with auxiliary information τ .
  • σ = R e p ( b i o , τ ) . The recovery function, denoted as R e p ( . ) , takes the input biological information b i o and auxiliary information τ to recover the biological key σ .

3.3. Physical Unclonable Function

A physical unclonable function (PUF) [20] is a hardware security primitive that leverages the unique physical characteristics of a chip to generate an unpredictable response. It possesses reproducibility, uniqueness, and unpredictability properties. By exploiting manufacturing variances, a unique mapping function between the challenge signal and response is established, which can be formalized as R e s = P U F ( C h a ) , where C h a represents the challenge and R e s represents the response.
In this paper, a PUF is employed within the RSU to safeguard stored confidential information, preventing the adversary from obtaining any information from the RSU.

3.4. Threat Model

In the model we proposed, the TSP is assumed to be a completely trusted and honest entity. The RSU is assumed to be an honest but curious entity. Specifically, the RSU will honestly execute protocol processes and steps; however, it cannot be excluded that the RSU may attempt to obtain more private information from the running process. The EV is assumed to be an entity that could potentially engage in malicious behaviors. They are at risk of illegal operations caused by hacking attacks. A is defined as the adversary in our scheme. A has the following capabilities:
  • A can overhear, intercept, and synthesize any publicly transmitted messages. This is in line with the Dolev–Yao threat model [21].
  • A can either be a registered user or an insider attacker with privileged access, capable of obtaining additional information beyond publicly available messages.
  • A can launch side-channel attacks to obtain information stored in the smart card and RSU.

3.5. Security Goals

In this section, we will focus on introducing the security design goals of the proposed protocol. Specifically, the security objectives of this protocol include the following:
Confidentiality: Sensitive information involved in the charging process cannot be intercepted by unauthorized entities during communication, ensuring that only authorized entities can access the data generated during the charging process.
Message integrity: Due to the TSP not being involved in direct communication between EVs and RSUs, EVs and RSUs need to have the capability to mutually verify if messages have been tampered with to ensure the integrity of message transmission.
Anonymity and unlinkability: The personal information of EVs is effectively protected with anonymity during the charging process. Charging behavior and related data cannot be traced or linked back to specific user identities.
Mutual authentication: Mutual authentication is performed between EVs and RSUs to ensure that the EVs are legitimate and trustworthy and that they can verify the identity of the RSUs, establishing a two-way trust relationship.

4. The Proposed Scheme

The proposed scheme consists of six phases, namely system initialization, vehicle registration, RSU registration, login and authentication, charging authentication, and handover authentication. The notations of our protocol are shown in Table 1.

4.1. Initialization Phase

In this phase, TSP initializes the system environment to generate system parameters. TSP selects a large prime number q, a non-singular elliptic curve E ( a , b ) on a finite field F q and a point P E ( a , b ) as the base point. Then, TSP selects a long-term private key s Z q , and computes P K T S P = s · P . Here, based on the elliptic curve discrete logarithm problem (ECDL), s is secure. Next, TSP chooses SHA-256 as the hash function h : { 0 , 1 } { 0 , 1 } 256 , and the generation function G e n ( . ) and recovery function R e p ( . ) for the fuzzy extractor. Finally, TSP distributes { G e n ( . ) , R e p ( . ) , h ( . ) , P , P K T S P } to each entity.

4.2. Vehicle Registration Phase

In this phase, the electric vehicle user E V U i registers with TSP to obtain its private key. The registration process is conducted over a secure channel between E V U i and TSP, as shown in Table 2.
Step VR1: E V U i selects an identity I D i and sends the identity I D i to the trusted service provider (TSP).
Step VR2: Upon receiving I D i , the TSP first queries the database to verify the uniqueness of I D i . If it is not unique, TSP rejects the vehicle registration. Else, it selects the random numbers r i and x i . Then, the TSP calculates P I D i = h ( I D i r i ) , X i = x i · P , d i = x i + h ( P I D i X i ) s . Finally, the TSP sends { P I D i , X i , d i } to E V U i and stores { I D i , x i , r i } in its secure memory.
Step VR3: Upon receiving the message, E V U i first inserts the smart card, inputs P W i and B i o i , and calculates ( σ i , τ i ) = G e n ( B i o i ) . Next, the values A i = P I D i h ( P W i σ i ) , B i = X i h ( P I D i σ i ) , C i = d i h ( X i σ i ) , and D i = h ( I D i P W i σ i ) are computed. Finally, { A i , B i , C i , D i , τ i , R e p ( . ) } are stored in the smart card S C i .

4.3. RSU Register Phase

In this phase, the RSU generates its own public and private keys and initiates a registration request to TSP. Each RSU has an independent public/private key pair, instead of using a shared key as in traditional schemes. The registration process is conducted over a secure channel between R S U j and TSP, as shown in Table 3.
Step RR1: R S U j selects a random number c j Z q and computes P k R S U j = c j · P .
Step RR2: R S U j sends P k R S U j to the trusted service provider (TSP) via a secure channel. Upon receiving P k R S U j , the TSP verifies the uniqueness of the identity, stores P k R S U j in its memory and sends { A C K } to R S U j .
Step RR3: Upon receiving the message, R S U j generates a challenge value C h a j and uses the physical unclonable function (PUF) to calculate the response value R e s j . R S U j selects the group key G p a d , delivers G p a d to the charging pads (CPs), and then computes W j = c j h ( P k R S U j R e s j ) and Y j = G p a d h ( P k R S U j c j ) . Finally, R S U j stores { C h a j , W j , Y j } in its memory.

4.4. Login and Authentication Phase

In the login and authentication phase, E V U i needs to mutually authenticate its identity with the accessed RSU before requesting charging. The authentication process is described in Table 4.
Step LA1: E V U i initiates the login process by inserting the smart card ( S C i ) and entering the identity I D i , password P W i , and biological information B i o i . S C i computes σ i = R e p ( B i o i , τ i ) and D i = h ( I D i P W i σ i ) . If D i D i , S C i rejects E V U i ’s login request. Otherwise, go on.
E V U i selects a random number m i Z q and timestamp T 1 . Next, E V U i computes P I D i = A i h ( P W i σ i ) , X i = B i h ( P I D i σ i ) , d i = C i h ( X i σ i ) , P i = m i · P , P i j = m i · P R S U j , M 1 = P I D i h ( R I D j P i j T 1 ) , M 2 = X i h ( P I D i P i j T 1 ) , and e i = d i + h ( P I D i P i T 1 ) m i . Finally, E V U i sends the message M e s 1 = { M 1 , M 2 , e i , P i , T 1 } to R S U j via a public channel.
Step LA2: When R S U j receives E V U i ’s request, it first checks the freshness of T 1 . If it is valid, R S U j computes R e s j = P U F ( C h a j ) , c j = W j h ( R I D j R e s j ) , P i j = c j · P i , P I D i = M 1 h ( R I D j P i j T 1 ) , and X i = M 2 h ( P I D i P i j T 1 ) . After that, R S U j checks e i · P = X i + h ( P I D i X i ) · P K T S P + h ( P I D i P i T 1 ) · P i . If the condition is not satisfied, R S U j aborts the request. Otherwise, R S U j continues the request.
R S U j selects a random number n j Z q and generates the timestamp T 2 . Then, R S U j computes Q j = n j · P , Q i j = n j · P i , S K = h ( Q i j P k R S U j P I D j ) , and M 3 = h ( Q j S K P I D i P k R S U j T 2 ) , where SK is session key. Finally, R S U j sends the message M e s 2 = { M 3 , Q j , T 2 } to E V U i via a public channel.
Step LA5: After receiving M e s 2 , E V U i checks the validity of T 2 . If it is correct, E V U i further computes S K = h ( m i · Q j P k R S U j P I D i ) , M 3 = h ( Q j S K P I D i P k R S U j T 2 ) , and verifies if M 3 = ? M 3 . If the verification is successful, R S U j is authenticated by E V U i . Otherwise, the session is terminated.
E V U i and R S U j generate a session key S K to encrypt subsequent communications. With the secure channel established via S K , E V U i is then able to send a charging request to R S U j securely.

4.5. Charging Authentication Phase

After E V U i completes mutual authentication with the RSU, it needs the help of the R S U j to realize the charging functionality with the CPs. As shown in Table 5, R S U j issues a charging credential t a g i to E V U i and CPs. Table 6 shows the process of E V U i initiating a charging request to CP.
Step CA1: E V U i selects a random number v i , calculates C H r e q = E S K ( v i , P I D i ) and initiates a charging request M E S 3 = { C H r e q } to R S U j .
Step CA2: R S U j selects a random number v j and generates the timestamp T 3 , and expiration time T i m e e n d , where T i m e e n d is the valid time period of the credential. Next, R S U j calculates ( P I D i , v i ) = D S K ( C H r e q ) , T a g i = h ( v i v j P I D i P k R S U j T 3 T i m e e n d ) , G j k = h ( c j · P K R S U k T 3 ) , M 4 = E S K ( T a g i , G j k ) , and M 5 = h ( T a g i G j k M 4 T 3 ) . Also, R S U j calculates G p a d = Y j h ( R I D j s j ) and M 6 = E G p a d ( T a g i ) . Finally, R S U j sends M E S 4 = { M 4 , M 5 , T 3 } and M E S 5 = { M 6 } , respectively, to E V U i and CPs through a public channel.
Step CA3: E V U i calculates ( T a g i , G j k ) = D S K ( M 4 ) and M 5 = h ( T a g i G j k M 4 T 3 ) and verifies M 5 = ? M 5 .
Step CA4: E V U i then calculates M 7 = h ( T a g i T 4 ) , and sends M e s 6 = { M 7 , T 4 } to the CP.
Step CA5: The CP receives the message sent by R S U j and E V U i , decrypts T a g i , calculates M 7 = h ( T a g i T 4 ) , and after verifying the consistency between M 7 and M 7 , allows the user to charge.
From the response of R S U j , E V U i obtains a token T a g i , which represents its charging authorization. With T a g i , all CPs deployed within the coverage area of R S U j can recognize E V U i as an authorized electric vehicle user, and E V U i can seamlessly obtain charging services.

4.6. Handover Authentication

E V U i is transferred from one R S U j to another R S U k during dynamic charging and running for handover authentication. The process of handover authentication is presented in Table 7.
Step HA1: E V U i first generates a random number k i . Then, E V U i calculates N i = k i · P , H A r e q = E S K ( P I D i ) , and M 8 = h ( N i P K R S U j P I D i T 3 T 5 ) , and sends a message M E S 7 = { H A r e q , N i , M 8 , P K R S U j , T 3 , T 5 } to R S U k .
Step HA2: After R S U k receives the message, it first verifies the timestamp and calculates R e s k = P U F ( C h a k ) , c k = W k h ( P K R S U k R e s k ) , G j k = h ( c k · P K R S U j T 3 ) , P I D i = D G j k ( H A r e q ) , and M 8 = h ( N i P K R S U j P I D i T 3 T 5 ) , and checks M 8 = ? M 8 . Then, R S U k computes S K = h ( c k · N i P I D i P K R S U k ) and M 9 = h ( S K P K R S U k P I D i T 6 ) . Finally, R S U k sends a message M E S 8 = { M 9 , T 6 } to E V U i .
Step HA3: After E V U i receives the message, it verifies the timestamp and computes S K = h ( k i · P K R S U k P I D i P K R S U k ) and M 9 = h ( S K P K R S U k P I D i T 6 ) , and checks M 9 = ? M 9 .
When E V U i moves from the area of R S U j to the area of R S U k , it needs to complete a handover authentication. After successful handover authentication, a new session key S K is generated between E V U i and R S U k . With S K , E V U i sends a charging request to R S U k and obtains a new charging credential.

5. Informal Security Analysis

5.1. Replay Attack

In our protocol, timestamps are used to ensure the freshness of communication messages. In each session, the freshness of the timestamps is verified when receiving publicly transmitted messages. Any replayed messages cannot pass this freshness verification. Therefore, the proposed scheme is resistant to replay attacks.

5.2. Smart Card Lost Attack

Assuming the smart card is obtained by the adversary A after being lost, A attempts to retrieve data S C i = { A i , B i , C i , D i , τ i , R e p ( . ) } from the smart card using a power analysis attack, where A i = P I D i h ( P W i σ i ) , B i = X i h ( P I D i σ i ) , C i = d i h ( X i σ i ) , and D i = h ( I D i P W i σ i ) , and σ i is the biometric key. However, due to the absence of σ i , A cannot obtain any valid parameters. Therefore, the proposed protocol is not vulnerable to smart card lost attacks.

5.3. RSU Captured Attack

The adversary A attempts power analysis attacks to extract the stored parameters { c h a j , W j , Y j } from R S U j . Here, W j = c j h ( R I D j r e s j ) and Y j = G p a d h ( R I D j c j ) , while c h a j represents the challenge of the PUF. As P U F ( c h a j ) produces variable outputs, the secret parameters c j and G p a d remain inaccessible to A . In this manner, our scheme effectively withstands RSU physical capture attacks.

5.4. User Impersonation Attack

Assuming an adversary A attempts to impersonate a vehicle and sends an authentication request to the RSU, A would need to know the vehicle’s private key d i and pseudo-identity P I D i to forge the message M e s 1 = { M 1 , M 2 , e i , P i , T 1 } . However, as demonstrated in Section 5.2, A cannot obtain this sensitive information from the smart card. Hence, our protocol is resilient against user impersonation attacks.

5.5. RSU Impersonation Attack

Assuming A tries to impersonate the RSU to authenticate a vehicle, they would need to know the RSU’s private key c j to forge the message M e s 2 = { M 3 , Q i , T 2 } . Nevertheless, as explained in Section 5.3, A cannot access any useful information from the RSU. Consequently, our protocol can withstand RSU impersonation attacks.

5.6. Perfect Forward Secrecy

In our protocol, E V U i and R S U j share a common session key S K = h ( m i · n j · P R I D j P I D i ) . Even if the adversary A can obtain the private keys d i and c j , A still cannot calculate the session key because A needs to solve the elliptic curve computational Diffie–Hellman problem to obtain m i · n j · P from m i · P and n j · P . Thus, the security of previous and future session keys remains safe.

5.7. No Online Trust Authority

In the proposed scheme, the trusted service provider (TSP) is responsible for system initialization and generating secrets for entities during the registration phase. However, once this setup is completed, the TSP does not actively engage in the authentication process between electric vehicle users (EVUs) or roadside units (RSUs) and charging points (CPs). As a result, the TSP does not need to maintain an online presence during the authentication procedures.

5.8. Anonymity and Non-Linkability

In the proposed scheme, the vehicle’s pseudo-identity is represented as P I D i = h ( I D i r i ) . The non-reversibility of hash functions makes it challenging to link the pseudo-identity P I D i to the actual identity of the E V U i . Moreover, P I D i remains concealed throughout the authentication process, and adversaries cannot extract it from either the public channel or the smart card. Consequently, the scheme ensures non-linkability, preventing adversaries from associating specific users with different sessions.

6. Formal Security Analysis

6.1. Formal Proof

In this section, we establish the semantic security of the proposed protocol under the ROR model [22]. The random oracle model is very suitable for analyzing the security of key exchange protocols. In this model, we design a simulator that interacts with the assumed adversary in a series of game-based interactions. The simulator fairly generates and sends information such as parameters and data to the adversary according to the protocol specification. The adversary chooses whether to attack based on the received information, such as decryption or forgery. If the adversary cannot win over the simulator with a significant probability in a sufficient number of rounds of games, then under this game framework, we can consider the protocol to be secure.
The participants consist of EVs and RSUs. For example, let I V i and I R S U j represent instances of E V U i and R S U j , respectively. Adversary A can launch various queries in an attempt to compromise the security of authentication and session keys. The details of these queries are listed in Table 8.
In semantic security, A is allowed to make a single query to the function T e s t ( I V i , I R S U j , r ) and multiple other queries to verify the correctness of the return value from T e s t ( I V i , I R S U j , r ) . The advantage of A in guessing the value of r is defined as A d v A = | 2 P r [ s u c ( A ) ] 1 | < η , where A d v A represents the advantage and η is a sufficiently small value.
Theorem 1 aims to prove that the proposed scheme attains semantic security in the random oracle model, meaning that A d v A cannot obtain any useful information from the interactive process.
Theorem 1.
Let Adv represent the advantage of adversaries obtaining session keys in polynomial time: A d v A q H a 2 2 l H a + q S e | l 1 | | l 2 | 2 l b i o 1 + 2 A d v A P U F + 2 A d v A E C D L P . q H a , q S e , and q E x represent the number of hash, send, and execute queries performed by A . l H a and l b i o are the lengths of the hash and biological keys, respectively. l 1 and l 2 are the sizes of the uniformly distributed identity and password dictionaries, and | l 1 | and | l 2 | represent the size of the range space of each dictionary. The advantages of breaking the PUF and ECDLP by A are denoted as A d v A P U F and A d v A E C D L P , respectively.
Proof. 
To verify the semantic security of the proposed protocol, the five games G a m e i ( 0 i 4 ) can be performed by A . S u c i ( 0 i 4 ) means A can distinguish the session key and a random number u in the G a m e i . □
G a m e 0 : In this game, A simulates the real attack to the proposed protocol. If A directly guess the bit u, we obtain
A d v A = | 2 P r [ S u c 0 ] 1 ] |
G a m e 1 : In this game, A simulates an eavesdropping attack using the E x e c u t e query, allowing A to intercept all publicly transmitted messages. Then, A verifies the output of the session key or the random number u using the R e v e a l and T e s t queries. The session key S K = h ( m i · n j · P R I D j P I D j ) is protected using a hash function. Thus, we obtain
P r [ S u c 1 ] = P r [ S u c 0 ]
G a m e 2 : In this game, A simulates a collision attack on the hash results. To achieve this, A needs to find a hash collision within polynomial time. As defined by the birthday paradox [23], we obtain
| P r [ S u c 2 ] P r [ S u c 1 ] | q H a 2 2 l H a
G a m e 3 : In this game, A executes Corrupt and CorruptRSU queries to obtain the stored information { A i , B i , C i , D i , τ i , R e p ( . ) } in the smart card and { R I D j , c h a j , W j , Y j } in the RSU. However, it is important to note that A cannot directly obtain valuable parameters as all the values are masked with secret values I D i , P W i , B i o i , and r e s j . To succeed in this game, A must either accurately guess I D i , P W i , and B i o i , or break the physical unclonable function. The password dictionary is denoted as l 1 , the identity dictionary as l 2 , and the length of biological keys as l b i o . We will assume the probability of A breaking the PUF as A d v P U F A . Therefore, we obtain
| P r [ S u c 3 ] P r [ S u c 2 ] | q S e | l 1 | | l 2 | 2 l b i o + A d v A P U F
G a m e 4 : A is capable of obtaining P i = m i · P and Q j = n j · P , which are utilized for session key agreement. By obtaining P i and Q j , A has access to pairs of points on the elliptic curve. To successfully win this game, A must be able to solve the elliptic curve discrete logarithm problem (ECDLP) [24]. However, without knowledge of the respective scalars m i and n j , solving the ECDLP and determining the values of m i and n j becomes a challenging task. Therefore, the successful completion of the game requires A to possess the ability to solve the ECDLP, which is considered a computationally infeasible problem. We obtain
| P r [ S u c 4 ] P r [ S u c 3 ] | A d v A E C D L P
All the games have been executed by the adversary. To win the game, A needs to guess the correct bit u. Therefore, we have
P r [ S u c 4 ] = 1 2
Combining the above formulas, we have
(7) 1 2 A d v A = | P r [ S u c 0 ] 1 2 | (8) = | P r [ S u c 1 ] P r [ S u c 4 ] | (9) | P r [ S u c 1 ] P r [ S u c 2 ] | + | P r [ S u c 2 ] P r [ S u c 3 ] | + | P r [ S u c 3 ] P r [ S u c 4 ] |
Hence, A d v A q H a 2 2 l H a + q S e | l 1 | | l 2 | 2 l b i o 1 + 2 A d v A P U F + 2 A d v A E C D L P

6.2. Automatic Formal Verification by ProVerif

Before deploying security protocols in real networks, it is crucial to thoroughly assess the depth and comprehensiveness of their ability to provide robust security. To achieve this goal, we conducted extensive simulation tests on the proposed protocol using the ProVerif simulator. ProVerif is a commonly used formal analysis tool for validating security protocols. It evaluates the robustness of a protocol under different attack scenarios by establishing a model of the protocol and automatically analyzing its security properties. Our simulation tests included simulating various types of attacks, such as man-in-the-middle attacks and replay attacks.
We define channel, basic types, and functions in Figure 2. The proposed scheme involves five events, namely, VLoginPhase(), VAuthentication(), VSessionKey(), RSession(), and RAuthentication(). VLoginPhase() indicates the login phase of the vehicle user, VAuthentication() indicates that the vehicle user sends an authentication request, RAuthentication() indicates that the RSU passes the authentication of the vehicle user, RSession() indicates that the RSU agrees on the session key, and VSessionKey() indicates that the vehicle user argees the session key. The above events and queries are shown in Figure 3.
The operations of the vehicle user and RSU are shown in Figure 4 and Figure 5, respectively. The main process is presented in Figure 6. As shown in Figure 7, the results of the ProVerif simulation provide strong evidence of the security of our scheme. Specifically, the simulation shows that the session key, the secret parameter of the RSU, and the password of the user are all secure against attacks. At the same time, the process of mutual authentication is performed in sequence.

7. Performance Comparison

We compare our proposed protocol against existing protocols [8,10,14] based on computational efficiency, communication overhead, and security level.
First, we analyze the security of related schemes. In Roman et al.’s scheme [8], the EV purchases tickets from the TSP and then sends a charging request to Fog Server after being certified. The EV and Fog Server establish a session key with random numbers and use the session key to deliver a valid ticket. Fog Server verifies the validity of ticket and helps the EV connect to an RSU. However, in this way, the EV cannot seamlessly charge from the RSU. Additionally, their scheme fails to achieve mutual authentication and provide perfect forward security. In Pazos-Revilla et al.’s scheme [10], the EV sends a charging request to a TSP, and the session key k is composed of public parameters g x and g y . After the TSP’s verification, it encrypts a secret parameter token with k and sends it to the EV. However, their scheme uses a Diffie–Hellman key exchange to generate the session key, which is vulnerable to man-in-the-middle attacks. In Babu et al.’s scheme [14], the EV stores PUF’s challenge–response pairs in a TSP during the registration phase. Authentication of the EV’s identity by an RSU requires help from the TSP. The session key between the EV and RSU is randomly generated without ensuring perfect forward security.
Additionally, the above schemes do not consider a situation where the RSU is captured. Since RSUs are deployed in public areas without any protection mechanisms, they are easy to capture by adversaries. Table 9 compares the security features of the proposed protocol with existing protocols [8,10,14]. Our scheme provides more functional and security properties than all other related protocols.
When an EV roams within or between multiple charging stations, the seamless switching of authentication facilities can be enabled through the exchange of short handover messages. Therefore, achieving continuous authentication requires not only efficient computation but also full consideration of the performance impacts brought by communication overhead. In order to calculate the computational costs of the proposed protocol and compare them with existing related proposals, we adopted the time costs of the scheme proposed by Babu et al. [14] as a measure of the execution time required for different cryptographic operations. The experiments were conducted in a Raspberry Pi environment equipped with a quad-core ARM Cortex-A53 processor and 1GB RAM. The computational costs for the various operations are presented in Table 10. As shown in Table 11, the proposed scheme reduces the computational costs compared to related schemes [8] and [10]. However, compared to [14], our scheme incurs higher computational costs. This is because our scheme satisfies more security attributes. Therefore, our scheme keeps the computational overhead relatively low among related schemes.
To perform an efficiency analysis of the communication overhead of our proposed protocol, we define the specific size of memory overhead for different operands as follows:
  • 256 bits for hash functions;
  • 320 bits for elliptic curve points;
  • 128 bits for AES encryption;
  • 128 bits for identities;
  • 128 bits for random numbers;
  • 32 bits for timestamps.
With the given parameters and message size assumptions, we conducted a comparative analysis of the communication costs of our proposed protocol in comparison to existing protocols in Figure 8. The existing related protocols of Roman et al. [8], Pazos-Revilla et al. [10], and Babu et al. [14] require 4320 bits, 3968 bits, and 3392 bits, respectively. In our scheme, the communication overhead required in the initial authentication is 1728 bits. The communication overhead required in the charging authentication is 1216 bits. The communication overhead required in the handover authentication process is 1376 bits. Hence, the total communication of our scheme is 4320 bits. This is similar to [8]. Our scheme incurs higher communication overhead than schemes [10,14]. However, as shown in Table 9, Refs. [10,14] cannot satisfy more security attributes. Therefore, the communication cost of our scheme is feasible.
Therefore, our scheme is not only more secure with lower computational overhead compared to related schemes but it is also more suitable for the needs of wireless charging systems. However, in terms of communication overhead, our scheme does not provide significant improvement. In future work, we intend to adopt batch authentication strategies to further reduce time overhead.

8. Conclusions

In this paper, we present an elliptic curve cryptography (ECC)-based authentication scheme tailored for dynamic charging systems, enabling mutual authentication between vehicles and roadside units (RSUs) without the need for a trusted third party. As a vehicle transitions to the next RSU, Diffie–Hellman exchanges are leveraged to facilitate seamless handover authentication. To evaluate the security of our protocol, we used the formal tool ProVerif, and employed the ROR model to ensure its semantic security.
Our proposed protocol exhibits robustness against a range of attacks. The incorporation of pseudo identities safeguards user real identities, while the inclusion of physical unclonable functions and biometrics fortifies the defense against RSU physical capture attacks and smart card loss attacks, respectively. Furthermore, comprehensive performance and security analyses show that the proposed protocol is practical.

Author Contributions

Conceptualization, J.W.; Methodology, J.W. and S.W.; Formal analysis, J.W.; Investigation, K.W. and B.W.; Resources, S.W.; Writing–original draft, J.W. and S.W.; Writing–review & editing, X.Z.; Supervision, K.C. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China under Grant U21A20466 and the Hangzhou Joint Fund of the Zhejiang Provincial Natural Science Foundation of China under Grant No. LHZSZ24F020002.

Data Availability Statement

The data presented in this study are available in this article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Cai, L.; Pan, J.; Zhao, L.; Shen, X. Networked Electric Vehicles for Green Intelligent Transportation. IEEE Commun. Stand. Mag. 2017, 1, 77–83. [Google Scholar] [CrossRef]
  2. Faraj, M.; Basir, O. Range anxiety reduction in battery-powered vehicles. In Proceedings of the 2016 IEEE Transportation Electrification Conference and Expo (ITEC), Dearborn, MI, USA, 27–29 June 2016; pp. 1–6. [Google Scholar] [CrossRef]
  3. Márquez-Fernández, F.J.; Bischoff, J.; Domingues-Olavarría, G.; Alaküla, M. Assessment of Future EV Charging Infrastructure Scenarios for Long-Distance Transport in Sweden. IEEE Trans. Transp. Electrif. 2022, 8, 615–626. [Google Scholar] [CrossRef]
  4. Kaswan, A.; Jana, P.K.; Das, S.K. A Survey on Mobile Charging Techniques in Wireless Rechargeable Sensor Networks. IEEE Commun. Surv. Tutorials 2022, 24, 1750–1779. [Google Scholar] [CrossRef]
  5. Machura, P.; Li, Q. A critical review on wireless charging for electric vehicles. Renew. Sustain. Energy Rev. 2019, 104, 209–234. [Google Scholar] [CrossRef]
  6. Babu, P.R.; Palaniswamy, B.; Reddy, A.G.; Odelu, V.; Kim, H.S. A survey on security challenges and protocols of electric vehicle dynamic charging system. Secur. Priv. 2022, 5, e210. [Google Scholar] [CrossRef]
  7. Ashrif, F.F.; Sundararajan, E.A.; Ahmad, R.; Hasan, M.K.; Yadegaridehkordi, E. Survey on the authentication and key agreement of 6LoWPAN: Open issues and future direction. J. Netw. Comput. Appl. 2023, 103759. [Google Scholar] [CrossRef]
  8. Roman, L.F.; Gondim, P.R. Authentication protocol in CTNs for a CWD-WPT charging system in a cloud environment. Hoc Netw. 2020, 97, 102004. [Google Scholar] [CrossRef]
  9. Rabieh, K.; Wei, M. Efficient and privacy-aware authentication scheme for EVs pre-paid wireless charging services. In Proceedings of the 2017 IEEE International Conference on Communications (ICC), Paris, France, 21–25 May 2017; pp. 1–6. [Google Scholar] [CrossRef]
  10. Pazos-Revilla, M.; Alsharif, A.; Gunukula, S.; Guo, T.N.; Mahmoud, M.; Shen, X. Secure and Privacy-Preserving Physical-Layer-Assisted Scheme for EV Dynamic Charging System. IEEE Trans. Veh. Technol. 2018, 67, 3304–3318. [Google Scholar] [CrossRef]
  11. Li, H.; Dán, G.; Nahrstedt, K. Proactive key dissemination-based fast authentication for in-motion inductive EV charging. In Proceedings of the 2015 IEEE International Conference on Communications (ICC), London, UK, 8–12 June 2015; pp. 795–801. [Google Scholar] [CrossRef]
  12. Babu, P.R.; Amin, R.; Reddy, A.G.; Das, A.K.; Susilo, W.; Park, Y. Robust Authentication Protocol for Dynamic Charging System of Electric Vehicles. IEEE Trans. Veh. Technol. 2021, 70, 11338–11351. [Google Scholar] [CrossRef]
  13. Babu, P.R.; Reddy, A.G.; Palaniswamy, B.; Kommuri, S.K. EV-Auth: Lightweight Authentication Protocol Suite for Dynamic Charging System of Electric Vehicles With Seamless Handover. IEEE Trans. Intell. Veh. 2022, 7, 734–747. [Google Scholar] [CrossRef]
  14. Babu, P.R.; Reddy, A.G.; Palaniswamy, B.; Das, A.K. EV-PUF: Lightweight Security Protocol for Dynamic Charging System of Electric Vehicles Using Physical Unclonable Functions. IEEE Trans. Netw. Sci. Eng. 2022, 9, 3791–3807. [Google Scholar] [CrossRef]
  15. Alshaeri, A.; Younis, M. A Blockchain-based Energy Trading Scheme for Dynamic Charging of Electric Vehicles. In Proceedings of the 2021 IEEE Global Communications Conference (GLOBECOM), Madrid, Spain, 7–11 December 2021; pp. 1–6. [Google Scholar] [CrossRef]
  16. Abouyoussef, M.; Ismail, M. Blockchain-Based Privacy-Preserving Networking Strategy for Dynamic Wireless Charging of EVs. IEEE Trans. Netw. Serv. Manag. 2022, 19, 1203–1215. [Google Scholar] [CrossRef]
  17. Tajmohammadi, M.; Mazinani, S.M.; Nikooghadam, M.; Al-Hamdawee, Z. LSPP: Lightweight and Secure Payment Protocol for Dynamic Wireless Charging of Electric Vehicles in Vehicular Cloud. IEEE Access 2019, 7, 148424–148438. [Google Scholar] [CrossRef]
  18. Boneh, D. The decision diffie-hellman problem. In Proceedings of the International Algorithmic Number Theory Symposium, Portland, OR, USA, 21–25 June 1998; Springer: Berlin/Heidelberg, Germany, 1998; pp. 48–63. [Google Scholar]
  19. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Proceedings 23. Springer: Berlin/Heidelberg, Germany, 2004; pp. 523–540. [Google Scholar]
  20. Xie, Q.; Ding, Z.; Zheng, P. Provably Secure and Anonymous V2I and V2V Authentication Protocol for VANETs. IEEE Trans. Intell. Transp. Syst. 2023, 24, 7318–7327. [Google Scholar] [CrossRef]
  21. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  22. Bellare, M.; Rogaway, P. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, VA, USA, 3–5 November 1993; pp. 62–73. [Google Scholar]
  23. Flajolet, P.; Gardy, D.; Thimonier, L. Birthday paradox, coupon collectors, caching algorithms and self-organizing search. Discret. Appl. Math. 1992, 39, 207–229. [Google Scholar] [CrossRef]
  24. Koblitz, N. Elliptic curve cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Electronics 13 01109 g001
Figure 2. Definitions. * – * –: Comments.
Figure 2. Definitions. * – * –: Comments.
Electronics 13 01109 g002
Figure 3. Events and queries. * – * –: Comments.
Figure 3. Events and queries. * – * –: Comments.
Electronics 13 01109 g003
Figure 4. Process of the user. * – * –: Comments.
Figure 4. Process of the user. * – * –: Comments.
Electronics 13 01109 g004
Figure 5. Process of the RSU. * – * –: Comments.
Figure 5. Process of the RSU. * – * –: Comments.
Electronics 13 01109 g005
Figure 6. Main process. * – * –: Comments.
Figure 6. Main process. * – * –: Comments.
Electronics 13 01109 g006
Figure 7. Results. * – * –: Comments.
Figure 7. Results. * – * –: Comments.
Electronics 13 01109 g007
Figure 8. Communication costs comparison [8,10,12].
Figure 8. Communication costs comparison [8,10,12].
Electronics 13 01109 g008
Table 1. Notions.
Table 1. Notions.
NotionsDescription
T S P Trusted service provider
R S U j j t h roadside units
E V U i i t h electric vehicle user
C P Charge pad
I D i Identity of E V U i
P W i Password of E V U i
P K R S U j , c j Public and private key pair of R S U j
P K T S P , s Public and private key pair of TSP
P I D i Pseudo-identity of vehicle
T Timestamp
h ( . ) One-way hash function
G e n ( . ) The generating function of fuzzy extractor
R e p ( . ) The reproduction function of fuzzy extractor
P U F ( ) Physical unclonable function
B i o i The biological information of E V i
σ i , τ i Biological key and auxiliary parameter
C h a j , R e s j The challenge and response of the PUF in R S U j
S C i The smart scard of E V U i
Exclusive OR operation
Concatenation operator
Table 2. Vehicle registration phase.
Table 2. Vehicle registration phase.
EVU i TSP
Input I D i , P W i , B i o i
S e c u r e c h a n n e l { I D i }
Verify the uniqueness of I D i
Generate random numbers r i , x i
P I D i = h ( I D i r i )
X i = x i · P
d i = x i + h ( P I D i X i ) · s
Store { I D i , x i , r i } in secure memory
S e c u r e c h a n n e l { P I D i , X i , d i }
( σ i , τ i ) = G e n ( B i o i )
A i = P I D i h ( P W i σ i )
B i = X i h ( P I D i σ i )
C i = d i h ( X i σ i )
D i = h ( I D i P W i σ i )
{ A i , B i , C i , D i , τ i , R e p ( . ) }
stored in S C i
Table 3. RSU registration phase.
Table 3. RSU registration phase.
RSU j TSP
Select a random number c j
P k R S U j = c j · P
S e c u r e c h a n n e l { P k R S U j }
Verify the uniqueness of P k R S U j
Store P k R S U j in its memory
S e c u r e c h a n n e l { A C K }
Generate a challenge c h a j
R e s j = P U F ( C h a j )
W j = c j h ( P k R S U j R e s j )
Y j = G p a d h ( P k R S U j c j )
Store { C h a j , W j , Y j }
Table 4. Login and authentication.
Table 4. Login and authentication.
EVU i RSU j
Input I D i , P W i , B i o i
σ i = R e p ( B i o i , τ i )
D i = h ( I D i P W i σ i )
Chech D i = ? D i
Generate a random number m i and
the timestamp T 1
P I D i = A i h ( P W i σ i )
X i = B i h ( P I D i σ i )
d i = C i h ( X i σ i )
P i = m i · P
P i j = m i · P K R S U j
M 1 = P I D i h ( P i j T 1 )
M 2 = X i h ( P I D i P i j T 1 )
e i = d i + h ( P I D i P i T 1 ) m i
I n s e c u r e c h a n n e l M e s 1 = { M 1 , M 2 , e i , P i , T 1 }
Check the freshness of T 1
R e s j = P U F ( C h a j )
c j = W j h ( P k R S U j R e s j )
P i j = c j · P i
P I D i = M 1 h ( P i j T 1 )
X i = M 2 h ( P I D i P i j T 1 )
Verify if e i · P = ? X i +
h ( P I D i X i ) · P K T S P + h ( P I D i P i T 1 ) · P i
If not, abort the request. Else,
Generate a random number n j and
the timestamp T 2
Q j = n j · P
Q i j = n j · P i
S K = h ( Q i j P k R S U j P I D i )
M 3 = h ( Q j S K P I D i P k R S U j T 2 )
I n s e c u r e c h a n n e l M e s 2 = { M 3 , Q j , T 2 }
Check the freshness of T 2
S K = h ( m i · Q j P k R S U j P I D i )
M 3 = h ( Q j S K P I D i P k R S U j T 2 )
Check M 3 = ? M 3
Table 5. Charging authentication 1.
Table 5. Charging authentication 1.
EVU i RSU j CP
Generate a random number v i
C H r e q = E S K ( v i , P I D i )
I n s e c u r e c h a n n e l M E S 3 = { C H r e q }
Select a random number v j ,
Generate timestamp T 3 and T i m e e n d
( P I D i , v i ) = D S K ( C H r e q )
T a g i = h ( v i v j P I D i P k R S U j T 3 T i m e e n d )
G j k = h ( c j · P K R S U k T 3 )
M 4 = E S K ( T a g i , G j k )
M 5 = h ( T a g i G j k M 4 T 3 )
G p a d = Y j h ( R I D j c j )
M 6 = E G p a d ( T a g i )
I n s e c u r e c h a n n e l M e s 4 = { M 4 , M 5 , T 3 } I n s e c u r e c h a n n e l M E S 5 = { M 6 }
( T a g i , G j k ) = D S K ( M 4 )
M 5 = h ( T a g i G j k M 4 T 3 )
Check M 5 = ? M 5
Table 6. Charging authentication 2.
Table 6. Charging authentication 2.
EVU i CP
M 7 = h ( T a g i T 3 )
I n s e c u r e c h a n n e l M E S 6 = { M 7 , T 4 }
T a g i = D G p a d ( M 6 )
M 7 = h ( T a g i T 4 )
Check M 7 = ? M 7
Table 7. Handover authentication.
Table 7. Handover authentication.
EVU i RSU k
Generate a random number k i
N i = k i · P
H A r e q = E G j k ( P I D i )
M 8 = h ( N i P K R S U j P I D i T 3 T 5 )
I n s e c u r e c h a n n e l M E S 7 = { H A r e q , N i , M 8 , P K R S U j , T 3 , T 5 }
Check the freshness of T 3 and T 5
R e s k = P U F ( C h a k )
c k = W k h ( P K R S U k R e s k )
G j k = h ( c k · P K R S U j T 3 )
P I D i = D G j k ( H A r e q )
M 8 = h ( N i P K R S U j P I D i T 3 T 5 )
Check M 8 = ? M 8
S K = h ( c k · N i P I D i P K R S U k )
M 9 = h ( S K P K R S U k P I D i T 6 )
I n s e c u r e c h a n n e l M e s 8 = { M 9 , T 6 }
Check the freshness of T 6
S K = h ( k i · P K R S U k P I D i P K R S U k )
M 9 = h ( S K P K R S U k P I D i T 6 )
Check M 9 = ? M 9
Table 8. Queries performed in ROR model.
Table 8. Queries performed in ROR model.
QueriesDescription
E x e c u t e ( I V i , I R S U j ) Adversary A can intercept all publicly transmitted information.
C o r r u p t U ( I V i ) A performed a side-channel attack on the smart card and obtained the stored information { A i , B i , C i , D i , τ i , R e p ( . ) } .
C o r r u p t R S U ( I R S U j ) A performed a side-channel attack on the RSU and obtained the stored information { R I D j , c h a j , W j , Y j } .
S e n d ( I V i , I R S U j , m ) A forges message m and sends it to I V i and I R S U j . Upon receiving m, if m is valid, I V i and I R S U j reply to A .
R e v e a l ( I V i , I R S U j ) The session keys between I V i and I R S U j can be queried by A .
T e s t ( I V i , I R S U j , r ) A selects a session for a challenge. If u = 1 , A can obtain the real session key. On the other hand, if u = 0 , A will receive a randomly generated string of the same length as the real session key.
Table 9. Comparison of security and properties.
Table 9. Comparison of security and properties.
Scheme[8][10][14]Ours
Attacks/Properties A 1 ×
A 2
A 3
A 4 ×
A 5
A 6 ×××
P 1
P 2 ××
P 3 ×
P 4 ×
P 5 ×
P 6 ××
×: suffer (attacks)/no (properties). ✓: resist (attacks)/possess (properties). Attacks/properties: A 1 : off-line password guess attack; A 2 : impersonation attack; A 3 : replay attack; A 4 : man-in-middle attack; A 5 : smart card loss attack; A 6 : RSU captured attack; P 1 : identity anonymity; P 2 : no online trust authority; P 3 : seamless handover; P 4 : mutual authentication; P 5 : unlinkability; P 6 : perfect forward secrecy.
Table 10. Simulation result.
Table 10. Simulation result.
OperationDescriptionTime (ms)
T p Bilinear pairing≈32.084 ms
T e x p Modular exponentiation≈5.326 ms
T e c c ECC point multiplication≈2.288 ms
T ( e / d ) Encryption/decryption≈0.511 ms
T s Signature generation≈2.597 ms
T h a s h One-way hash function≈0.016 ms
T v Signature verification≈4.901 ms
T s Signature generation≈2.597 ms
T p u f Signature generation≈3.333 ms
T f h d Signature generation≈6.370 ms
Table 11. Computational time comparison.
Table 11. Computational time comparison.
SchemeRequired OperationsTotal Time (ms)
[8] 4 T e c c + T s + T v + 4 T p + 14 T h a s h ≈145.21 ms
[10] 6 T e x p + 3 T s + T v + 11 T h a s h ≈44.824 ms
[14] 28 T h a s h + 3 T p u f + 2 T f h d ≈23.187 ms
Ours 14 T e c c + 8 T e / d + 2 T h a s h + 2 T p u f ≈43.234 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, J.; Wang, S.; Wen, K.; Weng, B.; Zhou, X.; Chen, K. An ECC-Based Authentication Protocol for Dynamic Charging System of Electric Vehicles. Electronics 2024, 13, 1109. https://doi.org/10.3390/electronics13061109

AMA Style

Wang J, Wang S, Wen K, Weng B, Zhou X, Chen K. An ECC-Based Authentication Protocol for Dynamic Charging System of Electric Vehicles. Electronics. 2024; 13(6):1109. https://doi.org/10.3390/electronics13061109

Chicago/Turabian Style

Wang, Jie, Shengbao Wang, Kang Wen, Bosen Weng, Xin Zhou, and Kefei Chen. 2024. "An ECC-Based Authentication Protocol for Dynamic Charging System of Electric Vehicles" Electronics 13, no. 6: 1109. https://doi.org/10.3390/electronics13061109

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop