Next Article in Journal
A Legal Study: How Do China’s Top 10 Intelligent Connected Vehicle Companies Protect Consumer Rights?
Previous Article in Journal
Optimization of Traction Electric Drive with Frequency Control
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Communication Scheme with Privacy Protection in V2V Power Transaction Based on Linkable Ring Signature

1
School of Control and Computer Engineering, North China Electric Power University, Baoding 071003, China
2
Engineering Research Center of Intelligent Computing for Complex Energy Systems, Ministry of Education, Baoding 071003, China
3
Hebei Key Laboratory of Knowledge Computing for Energy & Power, North China Electric Power University, Baoding 071003, China
*
Author to whom correspondence should be addressed.
World Electr. Veh. J. 2025, 16(3), 141; https://doi.org/10.3390/wevj16030141
Submission received: 15 December 2024 / Revised: 18 February 2025 / Accepted: 27 February 2025 / Published: 2 March 2025

Abstract

:
The vehicle-to-vehicle (V2V) charging mode of charging stations solves the problem of users being unable to charge immediately due to the absence of charging piles during peak charging times. However, in blockchain-based V2V power transactions, attackers collect private information such as the payment address and transaction amount of electric vehicle owners through ledger information. This makes the relationship between electric vehicle owners and the charging behavior the object of inference attacks, resulting in user privacy disclosure and unfair trading. To solve these problems, we propose a communication scheme with privacy protection in V2V power transactions based on a linkable ring signature. We use a linkable ring signature algorithm to sign EV account addresses and payment information, ensuring the non-traceability of V2V transactions. In addition, we design a stealth address algorithm to avoid inferential attacks in V2V power transactions due to the exposure of the actual account address. The theoretical analysis proves the scheme’s security, and the experiment shows that the scheme has lower computing costs, so it is more suitable for V2V scenarios with limited computing resources.

1. Introduction

In order to alleviate the energy crisis and reduce environmental pollution and carbon emissions, electric vehicles (EVs) are considered an effective alternative to traditional vehicles [1]. By the end of 2023, the number of all kinds of electric vehicles in China will reach 20.41 million, accounting for 6.07% of the total number of vehicles, and maintain a rapid growth trend [2]. At the same time, in 2025, one out of every four cars sold in the United States will be electrified [3]. By 2030, the number of various types of electric vehicles worldwide will be estimated to exceed 250 million [4]. With the rapid growth of EVs, the existing public charging resources will make it challenging to meet owners’ charging needs, especially during the peak charging period of holidays [5]. Currently, the construction of charging stations still faces many difficulties, such as high cost and difficulty determining the best location. If the charging station location is not reasonably planned, it may waste power resources and affect the stability and efficiency of the power grid. Therefore, the construction speed of charging stations is slow, which leads to a mismatch with the EV growth rate and aggravates EV users’ range anxiety [6]. However, with the development of battery technology, V2V charging has been proposed as a new charging mode. This mode transfers power between EVs through DC-DC converters without passing through the grid. It not only requires simple infrastructure but is convenient and feasible and can reduce the heavy power demand of the grid during peak charging hours. It effectively solves the problem of users being unable to charge immediately due to the lack of charging piles in charging stations during peak charging times [7].
As new energy is volatile, intermittent, and difficult to store, the power grid will actively implement demand response strategies to cut peaks and fill valleys by adjusting electricity prices. For example, in August 2023, Beijing implemented a new policy on electricity prices; the peak and valley electricity price ratio is four times higher, of which the peak electricity price is 1.4223 yuan/kWh while the valley electricity price is 0.2939 yuan/kWh [8]. With the development of battery technology, EV batteries can be used as energy storage devices. The seller’s EVs can be charged in the low valleys of the grid. The power can be transferred to the buyer’s EVs during the peak periods of the grid through V2V, which, on the one hand, can alleviate charging anxiety due to the shortage of charging piles and provide users with a variety of charging methods and, on the other hand, can bring additional revenue to EV users. In real life, cities such as Beijing, Shanghai, and Tokyo have begun to use V2V charging technology, while electric vehicle manufacturers such as Rivian and Hyundai are also actively developing V2V charging equipment [9]. References [10,11,12] propose optimizing charging station services through V2V, thus providing better quality charging solutions to users. Ref. [10] proposes an accessible closed-loop V2V charging mechanism for charging stations, which reduces the loss of long-distance power transmission by attracting EV discharges to complete indirect V2V charging through game-theoretic pricing with the charging station as an intermediary. Reference [11] realizes the efficient combination of V2V and V2G (Vehicle-to-Grid) charging methods through the charging algorithm based on matching theory, which enables EVs to have better charging choices and relieves charging anxiety compared with the traditional V2G scheme. In Ref. [12], in order to achieve local charging station demand management and avoid transformer overload, a soft participant-critic model for EV demand management is proposed to maximize EV welfare through V2V charging services. In summary, EV has certain advantages in completing V2V transactions through charging stations, which can not only provide a variety of charging methods to alleviate charging anxiety and improve charging quality effectively but also indirectly complete V2V charging through the energy storage facilities of charging stations, which improves the potential of charging stations to participate in demand response.
Since V2V power trading is a multi-buyer-to-multi-buyer trading problem, it involves many trading entities and decentralized trading, focusing on the interaction between EVs [13]. If a traditional centralized system is used, there may be the following problems: (1) single point of failure: if the central organization fails or is attacked, the power transaction may be interrupted or even subject to malicious control. (2) Lack of privacy: the central organization suffers from privacy leakage and threatens user privacy. Therefore, EV users are reluctant to act as electricity suppliers. (3) Lack of trust: electric vehicle users lack trust in the central organization and have an information asymmetry problem [14]. Blockchain technology has attracted significant attention and has been widely used in electricity trading due to its characteristics of decentralization, reliability, tamper-proof, and traceability [15,16,17]. Blockchain enables public auditing and traceability of transaction data, but due to its openness and transparency, it may expose the user’s private information or create a risk of leakage for information interaction [18]. When paying for electricity, the transaction data in the early payment system, including the account addresses of both parties to the transaction and the transaction amount, are publicly available [19], and an attacker can easily access the transaction information, subjecting both parties of the electricity transaction to inference attacks and loss of anonymity. Since electric vehicles need to be charged frequently, attackers can analyze the payment information for a long time, resulting in the user being linked to each charging location, which will lead to the disclosure of the user’s driving trajectory and charging habits and realize targeted advertising for the owner [20]. Through the payment and settlement of blockchain, the privacy protection of the real identity, account address, and transaction data of the owner’s payment is an urgent problem for V2V power transactions. Table 1 summarizes some main differences between existing schemes and our scheme, such as architecture, privacy, authentication, anonymity, and traceability. Here, “√” means the requirement is satisfied, and “×” means the requirement is not.

1.1. Related Work

In 2004, Liu et al. proposed the linkable ring signature algorithm for the first time. When a user repeatedly signs information during a transaction, the system will find these repeated signatures, but it is impossible to determine the specific transaction user who generated the signature. In other words, lousy transaction behaviors can be discovered in time, and transaction fairness can be maintained while users are anonymous. Therefore, the algorithm is widely used in electronic cash and voting. Due to its unique advantages, the algorithm is widely used in the blockchain and all kinds of energy transactions, ensuring the anonymity of both sides of the transaction and its untraceability. References [21,22,23] use linkable ring signatures to ensure the anonymity of both sides of the transaction and anonymous payment and withdrawal in the transaction process. However, these schemes are based on the public key infrastructure. That is, the key center organization entirely generates the user key. When the organization is breached or becomes untrusted, the keys of all users will be leaked, the end user’s signature will be forged, and the transaction will be paralyzed. Reference [24] proposes a certificateless ring signature scheme to achieve unconditional user anonymity. However, this scheme must repeat the bilinear pairing operation many times, and the computational cost is high. Literature [25] achieves the untraceability of transactions by applying linkable ring signatures to transaction data and stealth addresses. If the blockchain account address is leaked, there is a risk of being subjected to inference attacks, which can leak the user’s real individuality information and destroy the transaction’s anonymity. Reference [26] designed a stealth address generation algorithm, which generates a unique address for each transaction and effectively avoids the direct exposure of real accounts in the transaction process. Moreover, based on the elliptic curve algorithm, this algorithm has the advantages of difficulty in cracking, low cost, and easy implementation to ensure the unlinkability of transactions effectively. Reference [27] implements a decentralized real-time settlement energy trading scheme through blockchain. However, the scheme uses a centralized institution to create trading addresses for users and perform currency transfers, which can lead to the leakage of users’ trading addresses if the institution is not adequately managed, destroying anonymity. Reference [28] proposes a fully decentralized hybrid scheme for Bitcoin, which prevents a third party from stealing Bitcoin or learning the relationship between the input and output addresses and realizes strong transaction anonymity. However, this scheme needs to ensure that no malicious user is in the transaction; otherwise, the signature cannot typically be generated. Reference [29] proposes an improved double-key stealth address algorithm, which solves the problem that the transaction was identified due to the need for additional public keys in the transaction process and further strengthens the transaction’s unlinkability. However, the user did not realize their anonymity in the scheme, so exposing their identity privacy information in the transaction was effortless. Reference [30] generates multiple accounts for both sides of the transaction through the mapping mechanism to strengthen the protection of user addresses. However, since this mechanism relies on smart contracts and easily generates iterative operations, it requires strong system computing power. It is not suitable for energy trading systems with fewer computing resources. Through the above literature analysis, the linkable ring signature algorithm and the stealth address mechanism can achieve anonymity for the user in the transaction and untraceability between the account addresses. Meanwhile, this paper only uses the dot product operation on the elliptic curve to complete the transaction and further reduces the system’s calculation overhead.

1.2. Contributions

In order to achieve the anonymity of users and untraceability between input address and output address in V2V power transactions. This article makes the following three contributions:
(1) A linkable ring signature algorithm is used to sign the transaction information and transfer address, ensuring the transaction’s untraceability under the owner’s anonymity.
(2) To avoid revealing the user’s account address in the transaction process, we design an efficient stealth address algorithm to generate multiple transfer addresses for the user to ensure the transaction’s unlinkability. At the same time, the algorithm only needs two multiplications and one addition on the elliptic curve to determine the address’s belonging, which effectively reduces the cost of generating the address.
(3) The certificateless public key system generates keys and pseudo identities for EV users, strengthening the management of user keys and reducing the risk of key leakage. When a dispute occurs in a V2V power transaction, it is easy to track malicious users through fake identities to maintain the fairness of transactions in time.

1.3. Roadmap

Part II describes the related techniques adopted by the system. Part III introduces the V2V trading model and explains the specific process of V2V power trading. Part IV describes the scheme’s implementation process in detail. Part V analyzes the scheme’s safety and performance. Part VI concludes the paper and gives directions for future research.

2. Preliminaries

2.1. Linkable Ring Signature

As a further constraint of ring signature, it not only realizes the unconditional anonymity of the signer but also overcomes the disadvantage that a ring signature cannot determine whether there are multiple signatures of ring members, so it is widely used in electronic cash and electronic voting. In the scheme of this paper, every time an EV user completes an electricity transaction, he/she needs to sign the transaction information and address. The signature can be linked if the EV user uses the same key to sign the transaction repeatedly. Certificate Authority (CA) must trace back to the user and make the user pay again.

2.2. Consortium Blockchain

Consortium blockchain have a more efficient consensus mechanism than public blockchain and higher scalability than private blockchain, which is suitable for many-to-many power trading scenarios. In the consortium blockchain, the consensus algorithm in the network is completed by pre-selecting nodes without the participation of all nodes, significantly reducing the network overhead and consensus time. In our scheme, EVs only need to perform some light computing tasks. In contrast, complex computing tasks such as block consensus and data storage are completed by Local Area Gateway (LAG), which reduces the difficulty of EV participation in transactions. Therefore, consortium blockchain is very suitable for V2V power trading for charging stations.

2.3. Stealth Address

In a transaction, the payer generates a stealth address based on the dual public key provided by the payee. No account address of the two parties to the transaction needs to appear, and only the actual payee has the private key of the stealth address. Other users view the address information generated by their transactions as spam. The address generation algorithm ensures that only the actual electricity supplier can receive the electricity bill and guarantees the unlinkability between the two parties of the transaction and the supplier’s anonymity.

2.4. Related Difficult Problems

Discrete Logarithm (DL) problem: There exists a group G of the order of a large prime q . Let P be an arbitrary generator element of G . For any a Z q , given a P G , compute a . In arbitrary polynomial time, there exists no algorithm τ that can successfully solve the discrete logarithm problem.

3. Scheme Design

As shown in Figure 1, our proposed V2V power trading model for charging stations mainly comprises the following five entities.
CA: CA is a fully trusted third party with powerful computing resources. It provides registration services for all kinds of entities in the system and generates public parameters. Only CA can trace the EV’s real identity in the transaction. When an EV has bad trading behavior, CA will trace its real identity and punish it.
KGC: The Key Generation Center (KGC) is an incomplete, trusted third party with more computing resources that provide partial keys for EVs.
LAG: LAG is a hardware device with powerful computing and storage capabilities provided by charging stations acting as a consortium blockchain node. LAG will jointly vote to elect multiple controller nodes of the blockchain and use the Practical Byzantine Consensus (PBFT) algorithm to achieve the consensus of the consortium blockchain block.
Trading Platform: The trading platform collects various energy trading requirements submitted by EV users, including information such as vehicle location, purchased or sold power, and expected electricity price, and determines the most appropriate energy trading parties. It is worth noting that both sides of the energy transaction include EV users and charging stations. When charging peaks, EVs cannot be charged in time due to the lack of charging piles, and EVs can complete charging by direct vehicle-to-vehicle to reduce the charging queue waiting time. Secondly, in the case of insufficient power at the charging station, the charging station completed indirect V2V power trading by attracting EV discharge for local power storage, which avoided the loss of long-distance power transmission and brought certain benefits to users [10].
EV: In this scheme, EV is a new type of electric vehicle that uses 5G communication technology to transmit power trading plans and complete bidirectional charging and discharging through a DC-DC converter. When an EV user logs in to the V2V power trading center, they need to choose roles: (1) charging EVs that need to replenish their power to complete the rest of their trip; (2) electric discharge EVs with excess power and willing to carry out V2V power trading. At the same time, EVs should have specific light computing ability. When the power transaction is completed, the transaction data need to be signed and uploaded, but the EV does not need to participate in the block consensus process and acts as a light node in the system.

3.1. Scheme Design Ideas

  • The EV user key in the system is jointly calculated by the KGC and the EV users themselves, avoiding the key leakage problem caused by the key generated entirely by the KGC, which exists in the scheme based on public key infrastructure.
  • When the power transmission of the transaction is over, the charging EV needs to pay the corresponding currency for the purchased power, which is protected by the individual private key because the currency is stored on the address in the blockchain. The charging EV will generate an exclusive stealth address for the discharging EV using a random number and the public key of the discharging EV and transfer the corresponding amount of currency. The discharging EV can use its private key to extract the currency on the address without revealing its real identity, ensuring both parties’ anonymity in the transaction.
  • The charging EV signs the power transaction information and the stealth address with its private key and the system public key set using the linkable ring signature algorithm. Suppose a malicious EV tries to generate multiple signatures. In that case, the linkability of the signature will be triggered to determine that the signature is invalid, and the CA will intervene promptly to punish the malicious EV and ensure the uniqueness of the transaction.

3.2. Scheme Models and Implementation Process

Combined with Figure 1 and Figure 2, the scheme can be divided into the following steps:
(1) It is mainly the process of CA and KGC generating some system public parameters and completing the registration and verification of various entities in the system. Firstly, EV users send personal and accurate EV identity information through the trusted channel, such as license plate number, vehicle type, and owner identity certificate, to CA to complete the user registration of the V2V power trading system. After successful registration, CA will generate a transaction pseudo-identity for EV users as the only identity information of the power trading platform to participate in the power trading and bidding between users. Otherwise, EV users cannot participate in V2V power trading. Subsequently, CA sends the pseudo-identity to KGC. KGC generates part of the key for EV after receiving the pseudo-identity and verifying it to CA. The end user generates the remaining keys and combines them into a complete key.
(2)–(6) is the V2V power trading process, which is mainly divided into the following trading steps: information release, trade matching, settlement, and storage of trading information. When the EV user has an energy demand, they log into the power trading platform and submit information such as EV location x i , y i = p l a c e , current power C E i , pre-purchased or sold power quantity q u a n t i t y , expected charging time t i m e i and acceptable price p r i c e i , etc. After the trading platform matches the best power trading scheme for charging and discharging EVs, the trading information e v e n t = [ p l a c e , q u a n t i t y , p r i c e , t i m e ] is returned to the buyer and seller for confirmation, and then the owner of the vehicle goes to the designated charging station to complete the power transmission. The blockchain payment function is triggered when the transaction parties confirm that the power transmission is over. In the transaction process, EV users interact through pseudo-identity to effectively avoid the exposure of their real identities. When the charging EV pays successfully, the discharging EV will check the authenticity and correctness of the amount on the address and will submit the information to the LAG to form a transaction record only after verifying it is correct. Finally, the master node in the LAG adopts PBFT to form a block and store it on the consortium blockchain. The bank is responsible for providing the currency to the users, and at the same time, the currency can be exchanged.
(7)–(8) is forming a stealth address. Discharging the EV needs to generate a pair of payment keys, t , T = t P , and scanning keys s , S = s P , and publish them on the blockchain. When the charging EV obtains these two keys and selects the random key r   ϵ   Z q , it generates the transaction public key R and the shared key d . It calculates the stealth address D . D is stored with the currency corresponding to this transaction. The key R detects whether the discharging EV is the receiver of the address that is eventually posted on the blockchain. These data are junk data that are unrecognizable to other EV users who are not involved in this V2V electricity transaction.
(9) The procedure for generating a linkable ring signature and signature verification for charging EV. The charging EV uses the personal public and private key pair and the public keys of n−1 randomly selected members in the system and uses the tuple ( e v e n t , m , U ) , where U is the public key set, to generate the user signature tag V . With some random numbers z , c i Z q , output ring signature σ = ( c 1 , c 2 , , c n , y , V ) to verify and link the signature. For the valid signature ( e v e n t , m 1 , σ 1 = ( V 1 , · ) ) , ( e v e n t , m 2 , σ 2 = ( V 2 , · ) ) , when the user signature tag appears as V 1 = V 2 , output the link, otherwise output the unlink. When a link appears, the user’s identity needs to be determined, and the CA notifies it to pay again until step (11).
(10) Anonymous extraction: The discharge EV uses R and c to determine whether the stealth address belongs to it. If equal, the discharging EV uses the shared key d and the payment private key t to calculate the corresponding confirmed transaction private key t d S K , and only the discharging EV of the transaction can recover the private key.
(11) If the output link indicates dishonest transaction behavior, the CA finds the discharging EV’s real identity through pseudo-identity and asks it to resend. Then, it repeats the operations (7)–(10).

4. Scheme Implementation

Based on the scheme architecture in Figure 1 and the scheme implementation process described above, we give the timing diagram of the whole scheme, as shown in Figure 3. Moreover, we give the specific implementation process corresponding to each stage of the timing diagram. Table 2 shows the meaning of some symbols during the execution of the scheme.
1. Setup: (1) Input security parameter V and select the group G of prime numbers q > Z V and the generator element P of G . CA randomly selects α Z q as the master key, public key T p u b = α P ; KGC randomly selects β Z q as the master key, public key P p u b = β P . Select four hash functions: H 1 , H 3 , H 4 : { 0,1 } Z q , H 2 : { 0,1 } G . Broadcast system parameters: p a r a m s = { G , P , q , H 1 ~ H 4 , T p u b , P p u b } .
(2) Generate pseudo-identity: the EV user randomly selects r i Z q , calculates P I D i , 1 = r i P , and sends the tuple ( R I D i , P I D i , 1 ) to CA. CA calculates EV pseudo-identity PI D i according to the following equation, where RI D i is the EV user’s real identity, and T i is the timestamp.
PID i , 2 = R ID i H 1 α PID i , 1 PID i = PID i , 1 , PID i , 2 , T i
2. Key generation: The EV user sends the generated private key to the KGC, which generates part of the private key for the EV user after successful verification with the CA through the trusted channel.
( E x t r a c t P P K ) KGC randomly selects k i Z q , generates partial key pairs λ i , Y i of EV according to the following formula, and sends tuples λ i , Y i to EV users through trusted channels.
θ i = H 3 PID i , P pub λ i = k i + θ i β modq Y i = λ i P
( S e t s k S V ) When the user receives λ i , Y i , and subsequently randomly selects μ i Z q as the remaining part of the secret private key, the total private key S K i = ( μ i , λ i ) .
( G e n e r a t e T P K ) The user computes X i = μ i P .
( S e t U P K ) user total public key is P K i = ( X i , Y i ) .
3. Output Transaction Commitment: Suppose the charging EV needs to pay the monetary amount b . Let G be a set of prime order p , g and h 1 are the generators of G . The charging EV needs to output a commitment C b = g b h 1 r to the transaction to ensure the correctness of the transaction amount, where r Z p .
4. computing stealth address: Since there are multiple transaction objects in the system, assume that the transaction’s payer is the charging EV and the payee is the discharging EV. The charging EV needs to transfer the corresponding electricity charge to the discharging EV, and then both parties need to perform the following operations:
(1) The discharging EV randomly selects s , t Z q , calculates the scanning public key S = sP and the payment public key T = tP of the transaction address, and uploads S , T to the consortium blockchain.
(2) The charging EV obtains the transaction address’s dual public keys, S and T , from the consortium blockchain. To send the electricity bill, the charging EV randomly selects a temporary private key r   ϵ   Z q , and computes the temporary public key R = rP , the shared key d = H 2 rS , and the stealth address D = T + dP used to store it.
5. Generate a linkable ring signature (Sign): The charging EV uses the individual public and private keys and n−1 public keys randomly selected from the system to form a linkable ring signature, which protects personal information and transaction information and achieves the anonymity of the charging EV, i.e., the signature cannot be identified to which member of the ring it belongs to. μ i acts as a temporary key corresponding to the promise C b , and if a message m is encrypted by the same key multiple times, then these signatures are linkable and can be detected and traced by the system. This definition assumes linkability even if the signatures are created using different public key sets. Let the public key set U = { P K 1 , P K 2 P K n } , the input tuple ( e v e n t , m , U ) , and the charging user P I D s W .
(1) According to the power trading list e v e n t and the stealth address D , the charging EV calculates the link tag   V according to the following equation.
E = H 2 event h = H 3 D V = h μ s + λ s E
(2) The charging EV randomly chooses z , c i Z q , where i = 1,2 , s 1 , s + 1 , , n . The signature parameter y is calculated according to the following formula, and the final output signature σ = c 1 , c 2 , , c n , y , V .
A = zE + i = 1 , i s n c i V B = zP + i = 1 , i s n c i hX i + Y i u = H 4 event , m , V , A , B , U c s = u i = 1 , i s n c i y = z c s h μ s + λ s
6. Verification of signature validity: Input tuples ( σ = c 1 , c 2 , , c n , y , V , e v e n t , m , U ) , calculating signature parameters E = H 2 ( e v e n t ) , h = H 3 D , A = y E + i = 1 n c i V and B = y P + i = 1 n c i ( h X i + Y i ) . Generate the signature verification parameters u = H 4 ( e v e n t , m , V , A , B , U ) . Check whether i = 1 n c i ( m o d q ) = u , if equal, the output is 1, otherwise the output is 0.
7. Verify whether the signature is linkable: Input two signature pairs ( e v e n t , m 1 , σ 1 = ( V 1 , · ) ) , ( e v e n t , m 2 , σ 2 = ( V 2 , · ) ) to the verifier. When the signature is valid, then it is necessary to verify whether V 1 = V 2 is valid or not; if it is not valid then output unlink, and then it indicates that the two signatures are not related. If it is valid, it outputs a link, which indicates that the EV user has duplicate signatures, and the CA is required to trace the real identity R I D i of the EV based on its pseudo-identity and order the EV user to pay the electricity bill again.
  RID i = PID i , 2 H 1 α PID i , 1 , T pub = PID i H 1 α PID i , 1 , T pub H 1 α PID i , 1 , T pub = RID i
8. Verify account: The discharging EV needs to verify the attribution of the stealth address. Using R and the shared key d = H ( s R ) , D 1 = T + d * P is calculated. If D = D 1 , it means that the stealth address belongs to the discharging EV, otherwise it does not.
9. Anonymous extraction: When D = D 1 , the discharging EV uses the shared private key d and the payment private key t to calculate the confirmation transaction private key t d SK = d + t to confirm the transaction. Only the real discharging EV of this transaction has the private key of the stealth address, and the remaining users cannot obtain the currency on this address.

5. Scheme Analysis

5.1. Correctness Analysis

y E + i = 1 n c i V = Z c s h μ s + λ s E + i = 1 n c i V = Z E c s h μ s + λ s E + i = 1 n c i V = Z E c s V + i = 1 n c i V = Z + i = 1 , i s n c i V = A
y P + i = 1 n c i h X i + Y i = Z c s h μ s + λ s P + i = 1 n c i h X i + Y i = Z P c s h μ s + λ s P + i = 1 n c i h X i + Y i = Z P c s h X i + Y i + i = 1 n c i h X i + Y i = Z P + i = 1 , i s n c i h X i + Y i = B

5.2. Security Analysis

This paper is based on the ROM given in the literature [21] for security proof: it is assumed that there are two types of adversaries, A 1 and A 2 , in the model. The attacker who implements the challenge is C . A 1 is used to query the user’s public key, and A 2 is used to replace the user’s public key as well as part of the private key.

5.2.1. Unforgeable

Theorem 1.
If the DLP is unsolvable, the present scheme is unforgeable in the face of a type I adversary in ROM.
Proof. 
Assume that the tuple ( P , a P ) is an instance of the DLP. C will compute the correct value of a in Game 1.
Initialization: C performs the system setup algorithm to obtain the public parameters p a r a m s = { G , P , q , H 1 ~ H 4 , T p u b , P p u b } and forwards them to A 1 .
Queries: C creates several query lists with an empty initial value for storing queries and results. Before each query, A 1 will perform a public key query on P I D i .
(1) Q u e r y U P K : First C saves the tuple ( P I D i , μ i , λ i ) in the list L u . When A 1 enters the identity P I D i , C performs the following operation: in performing the jth query, choose the random number μ j   ϵ   Z q , let PI D j = PI D , P K j = P K = μ j P , aP and for i j , C obtains P K i = ( μ i P , λ i P ) , and finally inputs the query and answer in list L U .
(2) Q u e r y H i : Assuming that A 1 can perform all the hash query operations in the system, store the Q u e r y H i query with the corresponding response results τ i , E i , γ i , h i , ( ρ i , ε i ) in the storage lists L 2 L 4 , respectively.
(3) R e p l a c e T P K : C builds the list L R and stores the tuple ( P I D i , X i , X i ) . When A 1 sends a message to the system in the form of P I D i , a new request Y i is sent to the system, and C replaces Y i with Y i and saves the new tuple ( P I D i , X i , X i ) in L R .
(4) Q u e r y S V : When A 1 sends a new request to P I D i , C will query to ( P I D i , μ i , λ i ) in list L U and use μ i as the response to the request and finally build the table L E and store with the tuple ( P I D i , μ i ) .
(5) Q u e r y P P K : C builds list L D and stores with tuple ( P I D i , θ i ) , when A 1 sends a new request to P I D i ; if PI D j = PI D , it means C fails the challenge, otherwise it means that C has queried ( P I D i , μ i , λ i ) in L u or ( P I D i , X i , X i ) in L R , and finally executes the extracted partial public key algorithm to get θ i and adds ( P I D i , θ i ) to L D .
(6) Q u e r y S i g n : A 1 inputs the tuple ( e v e n t , m , U , P I D s ) , and assuming that P I D i W , C , it performs the following operations in sequence:
If A 1 satisfies both conditions P I D s P I D and P I D s L R , C will obtain a σ by the signature algorithm, if not, C builds the list L and saves the tuple e v e n t , V , P I D s .
① Retrieve the tuple e v e n t , V , P I D s in L and use the existing value V when the tuple exists; when the retrieval fails, it is necessary to take a new value V G and save the tuple e v e n t , V , P I D s in L .
② Calculate E = H 2 event , h = H 3 D .
③ Randomly choose z , c i Z q , where i = 1,2 , s 1 , s + 1 , , n .
④ Calculate A = z E + i = 1 , i s n c i V , B = z P + i = 1 , i s n c i ( h X i + Y i ) .
⑤ Save the signature verification parameter u = H 4 ( e v e n t , m , V , A , B , U ) to the list L 4 , if there exists more than one same u then it means that a collision has occurred; repeat steps ③–⑤ as soon as possible.
⑥ Output the signature σ = ( c 1 , c 2 , , c n , y , V ) .
Forgery: A 1 gets the signature σ = ( c 1 , c 2 , , c n , y , V ) based on the tuple ( e v e n t , m , U ) to satisfy Game 1.
Solve the DL problem: In order to get σ , A 1 must query H 4 ( e v e n t , m , V , A , B , U ) by hashing. Assuming that the first H 4 and A 1 queries obtain the corresponding value u , since H 4 is a hash function with high security and u = c 1 + + c n , then there must exist one or more s { 1,2 , , n } , so when A 1 obtains u , then c s can be obtained as well. C inputs the same tuple to A 1 and returns all query values except the first H 4 query value, u , after which A 1 forges the signature σ = c 1 , c 2 , , c n , y , V . At the same time, let u = c 1 + + c n , because u u with c s is obtained after determining u from c . Then when i s , there is c s c s and c i c s , which can be introduced y y . If the conditions P I D s = P I D and P K s = P K j are satisfied at the same time, we can get μ P , λ P = ( μ j P , a P ) , and C looks up the tuple ( P I D j , t j , ) in L U and calculates h = H 2 event , θ s = PI D s , P pub . The value of a can then be computed: when μ = μ j , according to a bifurcation lemma based on the literature [31]:
y = z c s h μ s + θ s β + a y = z c s h μ s + θ s β + a a = c s c s 1 y y h μ s θ s β
Theorem 2.
If the DLP cannot be solved, the scheme is unforgeable in the face of a type II adversary in ROM.
The first phase of the proof and the third phase of the query follow the same steps as in Theorem 1.
Initialization: C runs the Setup algorithm to obtain the public parameters p a r a m s = { G , P , q , H 1 ~ H 4 , T p u b , P p u b } and the system master keys α and β and forwards them to A 2 .
Q u e r y S V : When A 2 sends a query request to P I D i , if there exists P I D j = P I D , then C fails the challenge, otherwise C will query to ( P I D i , μ i , λ i ) in the list L U and use μ i as a response to the request and finally store the tuple ( P I D i , μ i ) in the list L E .
Solving the DL problem: First, the query and generation steps are similar to Theorem 1. Second, if P I D s = P I D and P K s = P K j hold simultaneously, then μ P , λ P = ( a P , λ j P ) can be introduced, C queries the tuple ( P I D j , t j , ) in L U , and computes h = H 2 ( e v e n t ) , θ s = ( P I D s , P p u b ) . Then, compute a : when λ = λ j , which is obtained according to the bifurcation lemma:
y = z c s h a + θ s β + k y = z c s h a + θ s β + k a = h 1 c s c s 1 y y k θ s β

5.2.2. Anonymity

Theorem 3.
Facing a type I adversary in ROM, this scheme has anonymity.
Proof. 
This step is similar to the proof phase of Theorem 1.
Phase 1: A 1 performs the same kinds of hash query operations as in Theorem 1.
Challenge: A 1 inputs the tuple ( e v e n t , m , U , P I D 0 , P I D 1 ) to satisfy the requirements of Game 3. C generates the signature σ = S i g n ( e v e n t , m , U , μ s , λ s ) with randomly chosen ω { 0,1 } and finally returns it to A 1 .
Phase 2: A 1 can perform all kinds of query operations as in phase 1 but must comply with the constraints of Game 3.
Response: A 1 responds to a new value ω { 0,1 } .
Since A 1 cannot determine the values of λ 0 and λ 1 , A 1 cannot compute V = ( h μ 0 + λ 0 ) E and V = ( h μ 1 + λ 1 ) E to generate σ . Since H 2 , H 3 are one-way hash functions with irreversibility, therefore E = H 2 ( e v e n t ) and h = H 3 ( e v e n t ) are uniformly distributed on G and Z q , and it follows that V = h μ s + λ s E is uniformly distributed on G . If P I D i W is an adversary, and z and c i are an independent choice, in Z q keep uniform distribution, then A = z E + i = 1 , i s n c i V , B = z P + i = 1 , i s n c i ( h X i + Y i ) keep uniform distribution on G . Similarly, u as the output of function H 4 is uniformly distributed on Z q , c s = u i = 1 , i s n c i , y = z c s ( h μ s + λ s ) in Z q keep uniform distribution. According to the above analysis, all parameters of the generated signature σ maintain uniform distribution. If adversary A 1 makes a random guess, it will not be able to identify the real signer. □
Theorem 4.
Facing a type II adversary in ROM, this scheme has anonymity.
The proof phase is similar to Theorem 2, and the remaining phases are similar to Theorem 3.

5.2.3. Linkability

Theorem 5.
Facing a type I adversary in ROM; this scheme is linkable.
The proof and query phases are the same as in Theorem 1. Suppose A 1 generates two signatures ( σ 1 , e v e n t , m 1 , U 1 ) and ( σ 2 , e v e n t , m 2 , U 2 ) that satisfy the constraints of Game 5. Let U k = W k { P K k i : P I D k i W k } , W k = P I D k 1 , , P I D k n , k = 1,2 , and if σ 1 = · , V 1 , σ 2 = · , V 2 has non-connectivity, then it means that V 1 V 2 , σ 1 σ 2 , and because V 1 = h μ 1 s + λ 1 s E , when A 1 generates a valid signature σ 2 under the condition that A 1 knows only λ 1 s and is default on μ 1 s , A 1 cannot generate σ 2 in valid time under DLP. In summary, it follows that V 1 = V 2 necessarily holds and that repeated signatures can be linked when they are repeated.
Theorem 6.
Facing a type II adversary in ROM, this scheme is linkable.
The proof and query phases operate similarly to Theorem 2, and the remaining execution steps are similar to Theorem 5. Eventually, the same condition can be obtained. That is, when A 1 generates a valid signature σ 2 under the condition that A 1 knows only λ 1 s and defaults on μ 1 s , A 1 is unable to generate σ 2 in a valid time under DLP. To sum up, it can be obtained that V 1 = V 2 necessarily holds and that duplicate signatures can be linked when they are duplicated.

5.2.4. Indefensible

Theorem 7.
Facing a type I adversary in ROM, this scheme is indefensible.
The operations performed in the proof and query phases are the same as in Theorem 1. A 1 submits the tuple ( e v e n t , m , U , P I D s ) to C and P I D s W , then C responds to the request and returns the signature σ = · , V = S i g n ( e v e n t , m , U , P I D s ) . A 1 receives σ and then performs a hash-query operation to generate the signature σ = · , V = S i g n ( e v e n t , m , U ) assuming U = W { P K i : P I D i W } . If A 1 wants to generate σ to defame the real user’s signature, it must obtain λ s , but according to the equation E = H 2 e v e n t , h = H 3 ( e v e n t ) ,   V = h μ s + λ s E , V = ( h μ s + λ s ) E , it can be seen that A 1 can not compute the value of h μ s + λ s in the DLP condition, so V = V must hold, and according to the linkability of signatures, these two signatures will be judged as linkable, which can be obtained as μ s = μ s , λ s = λ s , which means that if A 1 tries to defame then it must obtain λ s , but A 1 does not have the identity P I D s W , so it cannot obtain λ s , and therefore, A 1 cannot win game 7 by a non-negligible margin.
Theorem 8.
Facing a type II adversary in ROM, this scheme is indefensible.
The proof of the syllogism is deducible on the basis of Theorem 7.

5.2.5. Resist All Types of Attacks

(1) Anti-replay attack: In our scheme, all signed power trading plan information is timestamped, and the value of the timestamp determines whether the message is replayed. Therefore, our scheme is resistant to replay attacks.
(2) Anti-man-in-the-middle attack: In our scheme, the attacker is assumed to be between the EV and the trading center. The goal is to make the EV and the trading center believe that they are communicating directly. However, the attacker must forge EV signatures to make buyers and sellers believe, and according to Theorem 1 and Theorem 2, the attacker cannot forge signatures. Therefore, our scheme can prevent a man-in-the-middle attack.
(3) Tamper-proof attack: If an attacker wants to tamper with any transaction information of EV users, the effectiveness equation can be verified by i = 1 n c i ( m o d q ) = u to determine whether the transaction has been tampered with. Therefore, our scheme can prevent tampering attacks.

5.3. Performance Analysis

This section will analyze the proposed scheme’s performance regarding the computational overheads of linkable ring signature generation, signature verification, and stealth address generation. Since the heteroskedastic and dot-add operations are used less and time-consuming, we will only consider a few time-consuming operations, such as T b p bilinear pairs operation, T e x p exponential operation, T s m dot-multiplication operation, and T h p hash-to-point operation. The scheme is compared with related representative schemes [21,23,24,26,28,29] to evaluate our scheme’s comprehensive performance.

5.3.1. Computational Overhead of Linkable Ring Signatures

Taking reference [21] as an example, the signature requires ( 4 n 1 ) point multiplication operations and one hash-to-point operation; that is, the cost of the signature is 4 n 1 T s m + 1 T h p . Signature verification requires ( 4 n + 2 ) point multiplication operations and one hash-to-point operation; that is, the cost of verifying the signature is 4 n + 2 T s m + 1 T h p and the total cost is 8 n + 1 T s m + 2 T h p . Based on the same methodology, the signature cost, verification cost, and total cost of the other schemes were analyzed. Then, the running times of the above basic operations were calculated using the Charm-Crypto framework in the same experimental environment (Ubuntu 20.04.4 system, 3.80 GHz CPU, 32 GB RAM). In the experiments, we choose a bilinear pairing e : G 1 × G 1 G 2 , where G 1 is an additive cyclic group of order q , p , and q , which are of size 160 and 521 bits, respectively. Choose an additive cyclic group G of order q , where P   is a generator of G and q is a 160-bit prime. P is the base point of Koblitz curve Secp256k1, denoted as y 2 = x 3 + 7 , which is denoted as E / F p , and p is a 256-bit prime number. In order to reduce the experimental error, the time of each operation is taken as the average of 100 actual runtimes, which yields T b p = 32.713 ms, T e x p = 2.249 ms, T s m = 3.335 ms, and T h p = 35.582 ms. Table 3 compares the cost of each signature of this paper’s scheme with the schemes [21,23,24,26]. The total cost comparison with other schemes is given in Figure 4, where n denotes the number of members in the ring signature.
From Table 3, the signature cost of all schemes shows a linear increase with an increase in the ring member, i.e., variable n , in the signature. However, this paper’s scheme’s signature only involves dot product and hash-to-dot operation. It does not involve the time-consuming bilinear pair operation, which significantly reduces the signature’s time, cost, and complexity. In order to make the comparison more apparent, we set the initial value of the ring members to 10, and it can be seen from Figure 4 that the increase in the ring members of this paper’s scheme has a higher signature efficiency.

5.3.2. Time Overhead of Stealth Address Generation

In the previous subsection, we analyzed the time cost of linkable ring signatures; in this section, we compare the transaction address generation time cost in different schemes. Similarly, following the comparison methodology in the previous subsection, we have compared the time overhead of the stealth address of this paper scheme with the address generation method in [26,28,29] schemes, where n denotes the number of addresses; the comparison results are shown in Table 4. The experimental results are shown in Figure 5. As observed in Figure 5, as n becomes more extensive, the address generation method of this paper’s scheme is less time-consuming. It has higher generation efficiency than other schemes, so this paper’s scheme is more suitable for V2V power trading with a large number of EVs involved.

6. Conclusions

In this article, we aim to ensure the unlinkability between the owner and the transaction behavior in the V2V power transaction for charging stations and to achieve the transaction’s unlinkability and untraceability. We design a communication scheme with privacy protection in V2V power transactions based on a linkable ring signature to achieve anonymity for EV users in power transactions. In contrast, our stealth address scheme hides the actual account of EV users to prevent attackers from reasoning attacks on the owners and achieves unlinkability between user transactions. The security properties of the scheme, such as linkability and untraceability, are also demonstrated through security analysis. Experiments show that the offered scheme has low computing cost, effectively reduces the threshold of EV participation in electricity trading, and enables more EV users with limited computing resources to participate in trading easily, making the scheme feasible and practical. At the same time, V2V power trading as a new charging method can ease the charging anxiety of EV owners, reduce the load on the traditional power grid, promote the development of EVs, promote economic transformation, and realize carbon peak and carbon neutrality.
The electric vehicle power trading matching algorithm is not considered in this scheme, and we will perform further research in our future work.

Author Contributions

S.Z.: conceptualization, formal analysis, funding acquisition, investigation, methodology, project administration, resources, writing—review and editing. T.X.: data curation, formal analysis, investigation, software, supervision, validation, visualization, writing—original draft. B.W.: conceptualization, formal analysis, funding acquisition, methodology, project administration, writing—review and editing. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Fundamental Research Funds for the Central Universities, grant number 2018ZD06.

Data Availability Statement

The original contributions presented in the study are included in the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Li, J.; Liang, M.; Cheng, W.; Wang, S. Life Cycle Cost of Conventional, Battery Electric, and Fuel Cell Electric Vehicles Considering Traffic and Environmental Policies in China. Int. J. Hydrogen Energy 2021, 46, 9553–9566. [Google Scholar] [CrossRef]
  2. Available online: https://www.gov.cn/lianbo/bumen/202401/content_6925362.html (accessed on 6 May 2024).
  3. Available online: https://auto.huanqiu.com/article/4KzwkQWCUdy (accessed on 10 January 2025).
  4. Huda, A.; Hadi, O.; Rabeb, M.; Shakti, S. A V2V Charging Allocation Protocol for Electric Vehicles in VANET. Veh. Commun. 2021, 33, 100427. [Google Scholar]
  5. Xu, Y.; Wang, S.; Long, C. A Vehicle-to-vehicle Energy Trading Platform Using Double Auction with High Flexibility. In Proceedings of the 2021 IEEE PES Innovative Smart Grid Technologies Europe (ISGT Europe), Espoo, Finland, 18–21 October 2021. [Google Scholar]
  6. Yuvaraj, T.; Devabalaji, K.R.; Kumar, J.A.; Thanikanti, S.B.; Nwulu, N.I. A Comprehensive Review and Analysis of the Allocation of Electric Vehicle Charging Stations in Distribution Networks. IEEE Access 2024, 12, 5404–5461. [Google Scholar] [CrossRef]
  7. Wang, M.; Ismail, M.; Zhang, R.; Shen, X.S.; Serpedin, E.; Qaraqe, K. A Semi-Distributed V2V Fast Charging Strategy Based on Price Control. In Proceedings of the Global Communications Conference, Austin, TX, USA, 8–12 December 2014. [Google Scholar]
  8. Available online: https://xueqiu.com/9331049986/258887932 (accessed on 7 May 2024).
  9. Ghani, R.; Farjah, E.; Oboudi, M.R. A Mathematical Model for the Development of Distributed Energy Storage Devices in the V2V Charging Process Systems Based on Fuzzy Graph Theory. J. Energy Storage 2025, 110, 115269. [Google Scholar] [CrossRef]
  10. Li, Z.; Shang, Y.; Lei, X.; Shao, Z.; Jia, Y.; Jian, L. An Accessible Close-Loop V2V Charging Mechanism under Charging Station with Non-Cooperative Game. Energy Rep. 2022, 8, 1038–1044. [Google Scholar] [CrossRef]
  11. Kim, O.T.T.; Tran, N.H.; Nguyen, V.; Kang, S.M.; Hong, C.S. Cooperative Between V2C and V2V Charging: Less Range Anxiety and More Charged EVs. In Proceedings of the International Conference on Information Networking, Chiang Mai, Thailand, 10–12 January 2018; pp. 679–683. [Google Scholar]
  12. Hussain, A.; Bui, V.H.; Musilek, P. Local Demand Management of Charging Stations Using Vehicle-to-vehicle Service: A Welfare Maximization-Based Soft Actor-Critic Model. Etransportation 2023, 18, 100280. [Google Scholar] [CrossRef]
  13. Shurrab, M.; Singh, S.; Otrok, H.; Mizouni, R.; Khadkikar, V.; Zeineldin, H. An Efficient Vehicle-to-Vehicle (V2V) Energy Sharing Framework. IEEE Internet Things J. 2021, 9, 5315–5328. [Google Scholar] [CrossRef]
  14. Huang, X.; Zhang, Y.; Li, D.; Han, L. An Optimal Scheduling Algorithm for Hybrid EV Charging Scenario Using Consortium Blockchains. Future Gener. Comput. Syst. 2018, 91, 555–562. [Google Scholar] [CrossRef]
  15. Luo, L.; Feng, J.; Yu, H.; Sun, G. Blockchain-Enabled Two-Way Auction Mechanism for Electricity Trading in Internet of Electric Vehicles. IEEE Internet Things J. 2022, 9, 8105–8118. [Google Scholar] [CrossRef]
  16. Baza, M.; Sherif, A.; Mahmoud, M.M.; Bakiras, S.; Alasmary, W.; Abdallah, M.; Lin, X. Privacy-Preserving Blockchain-Based Energy Trading Schemes for Electric Vehicles. IEEE Trans. Veh. Technol. 2021, 70, 9369–9384. [Google Scholar] [CrossRef]
  17. Kim, M.; Lee, J.; Oh, J.; Park, K.; Park, Y.; Park, K. Blockchain Based Energy Trading Scheme for Vehicle-to-vehicle Using Decentralized Identifiers. Appl. Energy 2022, 322, 119445. [Google Scholar] [CrossRef]
  18. Zhang, W.; Yang, W.; Chen, C.; Li, N.; Bao, Z.; Luo, M. Toward Privacy-Preserving Blockchain-Based Electricity Auction for V2G Networks in the Smart Grid. Secur. Commun. Netw. 2022, 2022, 6911463. [Google Scholar] [CrossRef]
  19. Lin, C.; He, D.; Huang, X.; Khan, M.K.; Choo, K.K.R. DCAP: A Secure and Efficient Decentralized Conditional Anonymous Payment System Based on Blockchain. IEEE Trans. Inf. Forensics Secur. 2020, 15, 2440–2452. [Google Scholar] [CrossRef]
  20. Erdin, E.; Cebe, M.; Akkaya, K.; Solak, S.; Bulut, E.; Uluagac, S. Building a Private Bitcoin-Based Payment Network among Electric Vehicles and Charging Stations. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018. [Google Scholar]
  21. Deng, L.; Shi, H.; Gao, Y. Certificateless Linkable Ring Signature Scheme. IEEE Access 2020, 8, 54641–54651. [Google Scholar] [CrossRef]
  22. Deng, L.; Jiang, Y.; Ning, B. Identity-Based Linkable Ring Signature Scheme. IEEE Access 2019, 7, 153969–153976. [Google Scholar] [CrossRef]
  23. Ren, Y.; Zhao, Q.; Guan, H.; Lin, Z. On Design of Single-Layer and Multilayer Code-Based Linkable Ring Signatures. IEEE Access 2020, 8, 17854–17862. [Google Scholar] [CrossRef]
  24. Zhang, Y.; Zeng, J.; Li, W.; Zhu, H. A Certificateless Ring Signature Scheme with High Efficiency in the Random Oracle Model. Math. Probl. Eng. 2017, 2017, 7696858. [Google Scholar] [CrossRef]
  25. Liu, Z.; Nguyen, K.; Yang, G.; Wang, H.; Wong, D.S. A Lattice-Based Linkable Ring Signature Supporting Stealth Addresses. In Computer Security–ESORICS 2019; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2019; pp. 726–746. [Google Scholar]
  26. Kopp, H.; Mödinger, D.; Hauck, F.J.; Kargl, F. Cryptographic Design of PriCloud, a Privacy-preserving Decentralized Storage with Remuneration. IEEE Trans. Dependable Secur. Comput. 2021, 18, 1908–1919. [Google Scholar] [CrossRef]
  27. Esmat, A.; de Vos, M.; Ghiassi-Farrokhfal, Y.; Palensky, P.; Epema, D. A Novel Decentralized Platform for Peer-to-peer Energy Trading Market with Blockchain Technology. Appl. Energy 2020, 282, 116123. [Google Scholar] [CrossRef]
  28. Wang, Q.; Li, X.; Yu, Y. Anonymity for Bitcoin from Secure Escrow Address. IEEE Access 2018, 6, 12336–12341. [Google Scholar] [CrossRef]
  29. Feng, C.; Tan, L.; Xiao, H.; Yu, K.; Qi, X.; Wen, Z.; Jiang, Y. PDKSAP: Perfected Double-Key Stealth Address Protocol Without Temporary Key Leakage in Blockchain. In Proceedings of the 2020 IEEE/CIC International Conference on Communications in China (ICCC Workshops), Chongqing, China, 9–11 August 2020; pp. 151–155. [Google Scholar]
  30. Gai, K.; Wu, Y.; Zhu, L.; Qiu, M.; Shen, M. Privacy-Preserving Energy Trading Using Consortium Blockchain in Smart Grid. IEEE Trans. Ind. Inform. 2019, 15, 3548–3558. [Google Scholar] [CrossRef]
  31. Qing, F.; Debiao, H.; Min, L.; Xinyi, H.; Dawei, L. Ring Signature Schemes Based on SM2 Digital Signature Algorithm. J. Cryptolog. Res. 2021, 8, 710–723. [Google Scholar]
Figure 1. Model diagram of V2V power trading system.
Figure 1. Model diagram of V2V power trading system.
Wevj 16 00141 g001
Figure 2. Flowchart of V2V power transaction based on a linkable ring signature.
Figure 2. Flowchart of V2V power transaction based on a linkable ring signature.
Wevj 16 00141 g002
Figure 3. Timing diagram of V2V transaction privacy protection scheme.
Figure 3. Timing diagram of V2V transaction privacy protection scheme.
Wevj 16 00141 g003
Figure 4. Comparison of the computation time of the algorithm of this scheme with [21,23,24,26].
Figure 4. Comparison of the computation time of the algorithm of this scheme with [21,23,24,26].
Wevj 16 00141 g004
Figure 5. Comparison with address generation algorithm time in [26,28,29].
Figure 5. Comparison with address generation algorithm time in [26,28,29].
Wevj 16 00141 g005
Table 1. Comparison of our plan with other existing plans.
Table 1. Comparison of our plan with other existing plans.
SchemeArchitectureV2V or V2GPrivacyAuthenticationAnonymityTraceability
Ref. [10]Center××××
Ref. [11]Center××××
Ref. [12]Center××××
Ref. [15]Blockchain×××
Ref. [16]Blockchain×
Ref. [17]Blockchain××
our schemeBlockchain
Table 2. Meaning of certain symbols in the scheme.
Table 2. Meaning of certain symbols in the scheme.
SymbolsMeaning
F p Finite field of prime numbers
E An elliptic curve on F p
q Large prime number
G Additive cyclic group
Z q A set of positive integer prime order groups less than q
P The q-th order generating element of G , with   P as the base point
T p u b , α CA’s public and private keys
P p u b , β KGC’s public and private keys
P K i E V i s   p u b l i c   k e y   P K i = X i , Y i
S K i E V i s   p r i v a t e   k e y   S K i = ( μ i , λ i )
H 1 ~ H 4 Hash function
W User set { P I D 1 , P I D 2 A I D n }
U Public key set U = W { P K i : P I D i W }
D Stealth address
b Amount of transaction
m Electricity trading message ( D , b )
σ A linkable ring signature
V Linkable ring signature tag
e v e n t V2V power trading list description
Table 3. Comparison of linkable ring signature costs.
Table 3. Comparison of linkable ring signature costs.
SchemeSign CostVerify CostTotal Calculation Cost
Ref. [21] ( 4 n 1 ) T s m + 1 T h p 4 n + 2 T s m + 1 T h p 8 n + 1 T s m + 2 T h p
Ref. [23] 6 n 1 T s m 4 n T s m 10 n 1 T s m
Ref. [24] ( 4 n + 4 ) T s m 4 n T s m + 3 T b p ( 8 n + 4 ) T s m + 3 T b p
Ref. [26] ( 4 n + 7 ) T s m + T h p 4 n T s m ( 8 n + 7 ) T s m + T h p
This scheme 3 n + 2 T s m + 1 T h p 3 n + 3 T s m + 1 T h p 6 n + 5 T s m + 2 T h p
Table 4. Comparison of address generation costs.
Table 4. Comparison of address generation costs.
SchemeAddress
Ref. [26] 5 n T s m + 2 n T h p
Ref. [28] 2 n 2 + 4 n + 2 T e x p + 3 n T s m
Ref. [29] 3 n T s m + 2 n T h p
This scheme 5 n T s m + 1 n T h p
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, S.; Xiao, T.; Wang, B. A Communication Scheme with Privacy Protection in V2V Power Transaction Based on Linkable Ring Signature. World Electr. Veh. J. 2025, 16, 141. https://doi.org/10.3390/wevj16030141

AMA Style

Zhang S, Xiao T, Wang B. A Communication Scheme with Privacy Protection in V2V Power Transaction Based on Linkable Ring Signature. World Electric Vehicle Journal. 2025; 16(3):141. https://doi.org/10.3390/wevj16030141

Chicago/Turabian Style

Zhang, Shaomin, Tao Xiao, and Baoyi Wang. 2025. "A Communication Scheme with Privacy Protection in V2V Power Transaction Based on Linkable Ring Signature" World Electric Vehicle Journal 16, no. 3: 141. https://doi.org/10.3390/wevj16030141

APA Style

Zhang, S., Xiao, T., & Wang, B. (2025). A Communication Scheme with Privacy Protection in V2V Power Transaction Based on Linkable Ring Signature. World Electric Vehicle Journal, 16(3), 141. https://doi.org/10.3390/wevj16030141

Article Metrics

Back to TopTop