A Charging and Discharging Data Privacy Protection Scheme for V2G Networks Based on Cloud–Fog-End
Abstract
:1. Introduction
- (1)
- In order to ensure the security and reliability of V2G networks during the charging and discharging data upload process for large-scale EVs, a cloud–fog-based V2G network architecture is designed, and a charging and discharging data privacy protection scheme is proposed.
- (2)
- In the proposed scheme, we employ a pseudonym mechanism to achieve anonymity and the traceability of the EV users’ identities, thus attaining conditional privacy protection. We also designed a CLASC algorithm that guarantees the security of uploading charging and discharging privacy data.
- (3)
- The proposed scheme addresses certificate management and key escrow issues; employs aggregate operations to save network bandwidth; utilizes signature and encryption operations simultaneously to simplify computational steps; and avoids bilinear pairing and exponentiation and other complex operations.
- (4)
- According to the cloud–fog-based V2G network architecture, the aggregate verification is processed by the fog layer, alleviating the computational burden on the CSO, reducing transmission delays, and improving the efficiency of the V2G network.
- (5)
- The security analysis indicates that the proposed scheme not only meets the required security features, including conditional anonymity, confidentiality, and unforgeability, but can also resist common attacks such as impersonation, replay, and DDoS. The performance analysis demonstrates that the scheme exhibits high efficiency in both computation and communication, making it suitable for V2G network environments with limited resources.
2. Problem Formalization
2.1. System Model
- (1)
- TA: The TA is responsible for the registration of entities such as the EV, CP, and FN and tracking the real identities of EV users. The TA is a completely trustworthy entity.
- (2)
- KGC: The KGC is responsible for generating public and private keys for entities such as the CP, FN, and CSO. The KGC is a partially trusted entity.
- (3)
- CSO: The CSO, located in the cloud, is responsible for batch verification and decryption of the regional charging and discharging data reports uploaded by the FN, as well as processing the charging and discharging data. If the CSO detects abnormal charging and discharging data for the EV, it can request the TA to track the real identity of the EV user.
- (4)
- FN: The FN is deployed at the level of the charging stations, with certain computing, communication, and storage capabilities. The FN is responsible for aggregating and verifying charging and discharging data reports, generating local regional charging and discharging data reports, and uploading them to the CSO, thereby avoiding the computational and communication overhead caused by direct data exchange between the CSO and each CP.
- (5)
- CP: The CP is responsible for encrypting and signing the charging and discharging data of the EVs, generating charging and discharging data reports, and uploading them to the local FN. It is also responsible for providing power connections to the EV and charging or discharging the EV based on charging and discharging control commands issued by the CSO.
- (6)
- EV: A vehicle with energy storage capacity, capable of bidirectional data communication and power transmission, is charged and discharged through the CP under the control of the FN, regulating the load on the power grid.
2.2. Threat Model
2.3. Safety Objectives
- (1)
- Conditional anonymity: The real identity of EV users must be kept confidential. However, if necessary, the TA can track the real identity of malicious EV users for accountability.
- (2)
- Confidentiality: Charging and discharging data should be kept confidential to ensure that attackers cannot eavesdrop on plaintext data during communication.
- (3)
- Unforgeability: Ensure that attackers cannot forge CP/FN uploaded charging and discharging data reports.
- (4)
- Public verifiability: The signcryption can be verified through public information.
- (5)
- Resistance to attack: In addition to the eavesdropping, forgery, and tampering mentioned above, the scheme must also resist impersonation attacks, replay attacks, and so on.
3. Implementation
3.1. System Initialization
3.1.1. System Parameter Setting
3.1.2. User Pseudonym Generation
3.2. Entity Key Generation
3.3. Data Report Generation
3.4. Aggregation Verification and Signature
3.5. Aggregation Verification and Decryption
3.6. Identity Tracking
4. Correctness and Security Analysis
4.1. Correctness Analysis
4.2. Security Analysis
4.2.1. Conditional Anonymity
4.2.2. Confidentiality
4.2.3. Unforgeability
4.2.4. Public Verifiability
4.2.5. Resistance to Impersonation Attacks
4.2.6. Resistance to Replay Attacks
4.2.7. Resistance to Distributed Denial of Service (DDoS) Attacks
5. Performance Evaluation
5.1. Computation Cost
5.2. Communication Cost
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Zhong, W.; Yu, R.; Xie, S.; Zhang, Y.; Yau, D.K.Y. On Stability and Robustness of Demand Response in V2G Mobile Energy Networks. IEEE Trans. Smart Grid 2018, 9, 3203–3212. [Google Scholar] [CrossRef]
- Tushar, W.; Yuen, C.; Huang, S.; Smith, D.B.; Poor, H.V. Cost Minimization of Charging Stations with Photovoltaics: An Approach with EV Classification. IEEE Trans. Intell. Transport. Syst. 2016, 17, 156–169. [Google Scholar] [CrossRef]
- Lo Franco, F.; Mandrioli, R.; Ricco, M.; Monteiro, V.; Monteiro, L.F.; Afonso, J.L.; Grandi, G. Electric Vehicles Charging Management System for Optimal Exploitation of Photovoltaic Energy Sources Considering Vehicle-to-Vehicle Mode. Front. Energy Res. 2021, 9, 716389. [Google Scholar] [CrossRef]
- Le Goff Latimier, R.; Multon, B.; Ben Ahmed, H.; Baraer, F.; Acquitter, M. Stochastic Optimization of an Electric Vehicle Fleet Charging with Uncertain Photovoltaic Production. In Proceedings of the 2015 International Conference on Renewable Energy Research and Applications (ICRERA), Palermo, Italy, 22–25 November 2015; pp. 721–726. [Google Scholar]
- Lazaroiu, C.; Roscia, M.; Saadatmandi, S. Finite Element Methodologies Application in EV’s Charging Infrastructure Planning. In Proceedings of the 2020 International Symposium on Power Electronics, Electrical Drives, Automation and Motion (SPEEDAM), Sorrento, Italy, 24–26 June 2020; pp. 369–374. [Google Scholar]
- Han, W.; Xiao, Y. Privacy Preservation for V2G Networks in Smart Grid: A Survey. Comput. Commun. 2016, 91, 17–28. [Google Scholar] [CrossRef]
- Saxena, N.; Grijalva, S.; Chukwuka, V.; Vasilakos, A.V. Network Security and Privacy Challenges in Smart Vehicle-to-Grid. IEEE Wirel. Commun. 2017, 24, 88–98. [Google Scholar] [CrossRef]
- Sureshkumar, V.; Mugunthan, S.; Amin, R. An Enhanced Mutually Authenticated Security Protocol with Key Establishment for Cloud Enabled Smart Vehicle to Grid Network. Peer-to-Peer Netw. Appl. 2022, 15, 2347–2363. [Google Scholar] [CrossRef]
- Mukherjee, M.; Kumar, S.; Mavromoustakis, C.X.; Mastorakis, G.; Matam, R.; Kumar, V.; Zhang, Q. Latency-Driven Parallel Task Data Offloading in Fog Computing Networks for Industrial Applications. IEEE Trans. Ind. Inform. 2020, 16, 6050–6058. [Google Scholar] [CrossRef]
- Zhu, L.; Li, M.; Zhang, Z.; Xu, C.; Zhang, R.; Du, X.; Guizani, N. Privacy-Preserving Authentication and Data Aggregation for Fog-Based Smart Grid. IEEE Commun. Mag. 2019, 57, 80–85. [Google Scholar] [CrossRef]
- Gu, K.; Wu, N.; Yin, B.; Jia, W. Secure Data Sequence Query Framework Based on Multiple Fogs. IEEE Trans. Emerg. Top. Comput. 2021, 9, 1883–1900. [Google Scholar] [CrossRef]
- Wu, T.-Y.; Guo, X.; Yang, L.; Meng, Q.; Chen, C.-M. A Lightweight Authenticated Key Agreement Protocol Using Fog Nodes in Social Internet of Vehicles. Mob. Inf. Syst. 2021, 2021, 3277113. [Google Scholar] [CrossRef]
- Wang, X.; Liu, Y.; Choo, K.-K.R. Fault-Tolerant Multisubset Aggregation Scheme for Smart Grid. IEEE Trans. Ind. Inform. 2021, 17, 4065–4072. [Google Scholar] [CrossRef]
- Chen, L.; Zhou, J.; Chen, Y.; Cao, Z.; Dong, X.; Choo, K.-K.R. PADP: Efficient Privacy-Preserving Data Aggregation and Dynamic Pricing for Vehicle-to-Grid Networks. IEEE Internet Things J. 2021, 8, 7863–7873. [Google Scholar] [CrossRef]
- Yang, Q.; Li, D.; An, D.; Yu, W.; Fu, X.; Yang, X.; Zhao, W. Towards Incentive for Electrical Vehicles Demand Response with Location Privacy Guaranteeing in Microgrids. IEEE Trans. Dependable Secur. Comput. 2022, 19, 131–148. [Google Scholar] [CrossRef]
- Abdallah, A.; Shen, X.S. Lightweight Authentication and Privacy-Preserving Scheme for V2G Connections. IEEE Trans. Veh. Technol. 2017, 66, 2615–2629. [Google Scholar] [CrossRef]
- Zhang, Y.; Zou, J.; Guo, R. Efficient Privacy-Preserving Authentication for V2G Networks. Peer-to-Peer Netw. Appl. 2021, 14, 1366–1378. [Google Scholar] [CrossRef]
- Xu, C.; Wu, H.; Liu, H.; Li, X.; Liu, L.; Wang, P. An Intelligent Scheduling Access Privacy Protection Model of Electric Vehicle Based on 5G-V2X. Sci. Program. 2021, 2021, 1198794. [Google Scholar] [CrossRef]
- Yu, S.; Park, K. PUF-Based Robust and Anonymous Authentication and Key Establishment Scheme for V2G Networks. IEEE Internet Things J. 2024, 11, 15450–15464. [Google Scholar] [CrossRef]
- Li, H.; Han, D.; Tang, M. A Privacy-Preserving Charging Scheme for Electric Vehicles Using Blockchain and Fog Computing. IEEE Syst. J. 2021, 15, 3189–3200. [Google Scholar] [CrossRef]
- Xia, Z.; Fang, Z.; Gu, K.; Wang, J.; Tan, J.; Wang, G. Effective Charging Identity Authentication Scheme Based on Fog Computing in V2G Networks. J. Inf. Secur. Appl. 2021, 58, 102649. [Google Scholar] [CrossRef]
- Zheng, Y. Digital Signcryption or How to Achieve Cost (Signature & Encryption) ≪ Cost (Signature)+ Cost (Encryption). In Proceedings of the Advances in Cryptology—CRYPTO’97: 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
- Lu, H.; Xie, Q. An Efficient Certificateless Aggregate Signcryption Scheme from Pairings. In Proceedings of the 2011 International Conference on Electronics, Communications and Control (ICECC), Ningbo, China, 9–11 September 2011; pp. 132–135. [Google Scholar]
- Dai, C.; Xu, Z. Pairing-Free Certificateless Aggregate Signcryption Scheme for Vehicular Sensor Networks. IEEE Internet Things J. 2023, 10, 5063–5072. [Google Scholar] [CrossRef]
- Zhang, S.; Ma, M.; Wang, B. A Lightweight Privacy Preserving Scheme of Charging and Discharging for Electric Vehicles Based on Consortium Blockchain in Charging Service Company. Int. J. Electr. Power Energy Syst. 2022, 143, 1084–1095. [Google Scholar] [CrossRef]
- Cui, M.; Han, D.; Wang, J. An Efficient and Safe Road Condition Monitoring Authentication Scheme Based on Fog Computing. IEEE Internet Things J. 2019, 6, 9076–9084. [Google Scholar] [CrossRef]
- Basudan, S.; Lin, X.; Sankaranarayanan, K. A Privacy-Preserving Vehicular Crowdsensing-Based Road Surface Condition Monitoring System Using Fog Computing. IEEE Internet Things J. 2017, 4, 772–782. [Google Scholar] [CrossRef]
- Wang, W.; Wu, L.; Qu, W.; Liu, Z.; Wang, H. Privacy-Preserving Cloud-Fog-Based Traceable Road Condition Monitoring in VANET. Int. J. Netw. Manag. 2021, 31, e2096. [Google Scholar] [CrossRef]
- Dohare, I.; Singh, K.; Ahmadian, A.; Mohan, S.; Kumar Reddy, M.P. Certificateless Aggregated Signcryption Scheme (CLASS) for Cloud-Fog Centric Industry 4.0. IEEE Trans. Ind. Inf. 2022, 18, 6349–6357. [Google Scholar] [CrossRef]
Symbols | Meaning |
---|---|
V | System security parameter |
q | Sufficient large prime number |
s,t | System master key, , |
Ppub,Tpub | System public key, , |
Hi | Secure hash function, i = 0, 1, 2, 3, 4 |
RIDi | Real identity of EVi |
PIDi | Pseudonym of EVi |
IDCPi | Real identity of CPi |
IDFNw | Real identity of FNw |
Scheme | Conditional Anonymity | Confidentiality | Unforgeability | Public Verifiability | Resistance to Replay Attacks | Resistance to DDoS Attacks |
---|---|---|---|---|---|---|
[13] | √ | √ | √ | × | √ | × |
[25] | √ | √ | √ | √ | √ | × |
[27] | × | √ | √ | × | × | × |
[29] | × | √ | √ | √ | × | √ |
Ours | √ | √ | √ | √ | √ | √ |
Symbol | The Run Time of Operation (ms) | Meaning |
---|---|---|
4.2846 | Time for a bilinear pairing operation | |
0.4720 | Time for point multiplication operation in elliptic curve | |
0.2530 | Time for scalar multiplication operation | |
3.8643 | Time for map to point hash |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, B.; Shi, Z.; Zhang, S. A Charging and Discharging Data Privacy Protection Scheme for V2G Networks Based on Cloud–Fog-End. Appl. Sci. 2024, 14, 4096. https://doi.org/10.3390/app14104096
Wang B, Shi Z, Zhang S. A Charging and Discharging Data Privacy Protection Scheme for V2G Networks Based on Cloud–Fog-End. Applied Sciences. 2024; 14(10):4096. https://doi.org/10.3390/app14104096
Chicago/Turabian StyleWang, Baoyi, Ziyan Shi, and Shaomin Zhang. 2024. "A Charging and Discharging Data Privacy Protection Scheme for V2G Networks Based on Cloud–Fog-End" Applied Sciences 14, no. 10: 4096. https://doi.org/10.3390/app14104096