Previous Article in Journal
A Scalable Symmetric Cryptographic Scheme Based on Latin Square, Permutations, and Reed-Muller Codes for Resilient Encryption
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Privacy-Preserving Scheme for V2V Double Auction Power Trading Based on Heterogeneous Signcryption and IoV

1
School of Control and Computer Engineering, North China Electric Power University, Baoding 071003, China
2
Engineering Research Center of Intelligent Computing for Complex Energy Systems, Ministry of Education, Baoding 071003, China
3
Hebei Key Laboratory of Knowledge Computing for Energy & Power, North China Electric Power University, Baoding 071003, China
*
Author to whom correspondence should be addressed.
Cryptography 2025, 9(4), 71; https://doi.org/10.3390/cryptography9040071
Submission received: 22 September 2025 / Revised: 29 October 2025 / Accepted: 5 November 2025 / Published: 11 November 2025

Abstract

As electric vehicles (EVs) gain popularity, the existing public charging infrastructure is struggling to keep pace with the rapidly growing demand for the immediate charging needs of EVs. V2V power trading has gradually attracted widespread attention and development. EVs need to transmit sensitive information, such as transaction plans, through communication entities in the Internet of Vehicles (IoV). This could lead to leaks of sensitive information, thereby threatening the fairness of transactions. In addition, due to the differences in the cryptographic systems of entities, communication between entities faces challenges. Therefore, a privacy-preserving scheme for V2V double auction power trading based on heterogeneous signcryption and IoV is proposed. Firstly, a heterogeneous signcryption algorithm is designed to realize secure communication from certificateless cryptography to identity-based cryptography. Secondly, the scheme employs a pseudonym mechanism to protect the real identities of EVs. Furthermore, a verification algorithm is designed to verify the information sent by EVs and ensure the traceability and revocation of malicious EVs. The theoretical analysis shows that the proposed scheme could serve common security functions, and the experiment demonstrates that the proposed scheme reduces communication costs by about 14.56% and the computational cost of aggregate decryption by 80.51% compared with other schemes in recent years.

1. Introduction

Rapid economic development has led to increasingly serious problems, such as environmental pollution and energy demand. Electric vehicles (EVs) have experienced explosive growth due to their low-carbon and environmental protection characteristics [1]. They are widely considered to be the best alternative to fuel vehicles and have become a focal point for scholars in the field of Internet of Vehicles (IoV). From 2022 to 2023, global EVs achieved explosive growth, with deliveries reaching 10.5 million units, an increase of 55% over 2021. The Chinese market is particularly prominent, with sales increasing by 82% year-on-year [2].
As the number of EVs surges, public charging infrastructures are facing significant pressure, which could easily lead to problems such as charging congestion, unreasonable layout, and insufficient charging facilities, causing users to have range anxiety about EVs. V2V (Vehicle-to-Vehicle) electricity transaction has been developed as a new, flexible electricity transaction method that can effectively supplement the V2G (Vehicle-to-Grid) method. EVs with surplus power can charge other EVs through a DC-DC bidirectional converter and reduce the damage of heavy-load charging to the power grid [3]. With the help of technologies such as IoV, real-time communication interaction, sharing of physical location, charging and discharging requirements, and energy prices can be established [4]. EV users can flexibly choose to buy or sell electricity at any time according to battery status, electricity price, and transaction plans. Compared with traditional charging methods, this breaks through the limitations of time and space and allows charging and discharging operations to be performed at any time and place, which not only makes up for the shortage of charging facilities but also reduces the range anxiety of users [5,6].
However, EVs communicate in a non-fully trusted environment. Malicious attackers may intercept, modify, replay, and delete information during transmission, which will affect all users in the entire network and cause sensitive information leakage, further affecting transaction fairness [7]. Meanwhile, due to factors such as the movement of EVs and channel interference, the communication environment is complex and dynamic, and it is very necessary to adapt to diverse environments [8]. With the continuous development of cryptographic systems, entities in IoV are likely to be in different cryptographic systems due to differences in computing power. For example, EVs and RSUs have insufficient computing power, so it is not a good idea to adopt a high-cost scheme, while the platform agent (PA) and auction center (AC) can bear relatively large costs due to their large computing power. In addition, different manufacturers are likely to adopt different cryptographic systems for different EVs to achieve information transmission. Therefore, in order to enhance users’ dependence on and trust in an IoV environment with limited physical resources and provide support for reliable V2V power trading, it is crucial to implement a secure communication mechanism that can protect user privacy and support cross-cryptographic systems.
In V2V power trading, EV trading parties often use auctions to solve the electricity allocation problem [9]. Among the most prevalent auction models are the reverse auction (RA), where buyers solicit bids from sellers, and the double auction (DA), which allows multiple buyers and sellers to submit bids simultaneously.

1.1. Related Work

To encourage more users to participate in V2V power trading, many research efforts have focused on utilizing auction mechanisms to maximize user benefits. The authors of [10] use RA based on the dynamic pricing strategy to realize peer-to-peer (P2P) transactions between EVs, improving the profit of seller EVs with insufficient price competitiveness and reducing the cost of buyer EVs. Ref. [11] proposes a DA mechanism based on the Bayesian game method for V2V and V2G electricity transaction architecture based on blockchain. Ref. [12] designed a V2V electricity transaction platform with DA and high flexibility to increase the economic benefits of participants and reduce energy consumption from the power grid. While these schemes can bring economic benefits to users and reduce grid losses, they fail to consider privacy issues during transactions. A leak of sensitive information not only risks the privacy of EV users but also threatens the integrity of transactional fairness. Additionally, as the awareness of privacy protection increases among users, these schemes are less likely to encourage user participation in V2V electricity transactions. Therefore, it is critical to ensure users’ privacy and the security of transaction plans.
To address the above issues, many scholars have proposed schemes based on cryptographic technology. These are broadly classified into three types: traditional public key cryptography (PKC), identity-based cryptography (IBC), and certificateless cryptography (CLC). In the CLC scheme, the user’s private key is not completely generated by itself but also partially generated by a key generation center (KGC). It can solve the certificate management and key trusteeship problems in PKI and IBC, and its efficiency and security are enhanced. Boneh et al. [13] first proposed aggregate signatures, which aggregate multiple signatures into one signature and verify the aggregate signature using bilinear maps. For resource-constrained network nodes, aggregate signatures can solve the problem of high computational burden and reduce overhead. To ensure the security of data transmission between entities, Zheng proposed a signcryption scheme that can realize encryption and signatures in one logical step and achieve data confidentiality and unforgeability at the same time [14]. When there are many users, aggregate signcryption can merge multiple signcryption messages into one, which is suitable for environments with limited computing resources and bandwidth, such as IoV and smart grids [15]. Dohare et al. [16] proposed a certificateless aggregate signcryption (CLASC) scheme based on bilinear maps for cloud–fog-centered Industry 4.0, which uses fog nodes to reduce the computational cost of the cloud. However, this scheme does not meet the conditional privacy protection needs and easily leaks the user’s real identity. Dai et al. [17] proposed a CLASC scheme using ECC for vehicle-mounted sensor networks and conducted a security analysis under the random oracle model (ROM); it can achieve the same level of security with a shorter key and has the characteristics of small storage space and low bandwidth. However, when communication in the IoV is attacked or tampered with, the impact will spread to the entire network. Therefore, it is necessary to adopt a revocation and supervision mechanism for malicious EVs, but this is not considered in [17]. In addition, the research scheme in the above literature is suitable for cryptographic environments using the same system parameters and does not support heterogeneous communication across cryptographic systems.
For heterogeneous cryptographic environments, Jin et al. [18] proposed a heterogeneous signcryption scheme, from the CLC environment of wireless sensor networks to the IBC environment of server networks. Ali et al. [19] proposed a heterogeneous signcryption scheme in an IBC-to-PKI environment for vehicle self-organizing networks and achieved conditional privacy protection. In [20], the authors proposed a heterogeneous aggregation signcryption scheme in a PKI-to-IBC environment and combined network slicing with IoV to achieve batch verification. The above schemes use complex bilinear mapping, which leads to high computational costs. To reduce these costs, PAN et al. [21] proposed a heterogeneous signcryption scheme from IBC to PKI suitable for drone networks. Zhou et al. [22] proposed a secure communication scheme from CLC to PKI for heterogeneous communication issues in IoV. This scheme is built based on ECC and uses an online/offline signcryption approach to reduce costs. This scheme did not use complex bilinear mapping, but it does not fall under the application environment of this paper.

1.2. Contributions

In summary, there is a possibility of sensitive information about plans and user identities being leaked in V2V power trading. Therefore, it is necessary to consider cross-cryptographic systems with secure communication and to hide the real identities of users. Meaning, being able to track and revoke malicious EVs is also crucial. The main contributions of this paper are as follows:
(1)
A privacy-preserving scheme for V2V double auction power trading based on heterogeneous signcryption and IoV is proposed. The seller EVs can charge during periods of low load in accordance with the demand response policy and earn income by selling the electricity, which not only meets the instant charging needs of EVs but also helps to reduce range anxiety.
(2)
A heterogeneous signcryption algorithm from a CLC-to-IBC cryptographic system is improved, utilizing ECC and integrating the aggregation method in the scheme to achieve greater computational efficiency.
(3)
A pseudonym mechanism is implemented for EV users engaged in V2V power trading to protect the real identities of these users. It also provides a verification algorithm to verify the information and ensures the tracking of malicious EVs and the revocation of their eligibility to participate in V2V power trading.
(4)
The security analysis of this scheme is carried out based on ROM, and the performance comparison analysis is carried out through experiments. The scheme has certain advantages in both communication and computational costs.

1.3. Roadmap

The remainder of this paper is organized as follows: Section 2 reviews related technologies, such as ECC; difficult problems; and blockchain. Section 3 describes the scheme model. Section 4 details the implementation of the proposed scheme. Section 5 presents the security of the scheme. Section 6 conducts performance analysis. Finally, Section 7 summarizes the main contributions of the paper and discusses future research.

2. Preliminaries

2.1. Elliptic Curve Cryptography

Elliptic curve cryptography is a public key cryptosystem based on the algebraic structure of elliptic curves, and its security relies on the intractability of the elliptic curve discrete logarithm problem. Assume that q   >   3 is a large prime number, and E is the point group of the non-singular elliptic curve defined by y 2 = x 3 + a x + b   ( m o d   q ) over the finite field F q , where a , b F q , 4 a 3 + 27 b 2 O   ( m o d   q ) . The operations and definitions of E are as follows:
(1)
Point addition: For different points, P , Q , on E , the sum of points P and Q , denoted as R = P + Q , is the point where the line through P and Q intersects the elliptic curve, E . If P = Q , then R = P + P = 2 P , determined by the intersection of the tangent line of P and E .
(2)
Point multiplication: For E ; point P ; and an integer, d , satisfying d 1 , d P is defined as point P added d times; that is, d P = P + + P .
Based on the above group operation, the elliptic curve discrete logarithm problem (ECDLP) can be constructed. As shown in the following difficult problem, the difficulty of solving the ECDLP makes it possible to build a public key cryptosystem: select a base point, G, with order n on the elliptic curve group, E, where n is a very large prime number. The user randomly selects an integer, k [ 1 , n 1 ] , as the private key and then calculates the point such that P = k G . P is the public key of the user. Even if the attacker knows the public key, P ,   and base point, G, the private key, k , cannot be calculated through an effective algorithm because it needs to solve ECDLP. Furthermore, ECC requires a much smaller key size when providing the same security level. This gives ECC a significant advantage in environments with limited computing power, storage space, and bandwidth (such as IoV and blockchain).

2.2. Difficult Problem

Based on the definition of elliptic curve cryptography, consider   G = { x , y E / x , y F q } { O } ;   G is an additive cyclic group. If P E F q , it is a generator of the group. There are the following definitions.
(1)
Elliptic curve discrete logarithmic problem (ECDLP): For a given point, X , a X , where X G and a Z q , it is computationally difficult to find a . For sufficiently small numbers, ϵ, the probability that a probabilistic polynomial time-constrained P P T adversary, C , can solve ECDLP is negligible.
(2)
Elliptic curve computational Diffie–Hellman (ECCDH): For a given P , X = a P , Y = b P , i.e., a tuple P , a P , b P , where a , b Z q , the ECCDH problem is to compute a b P . For a sufficiently small number, ϵ , any P P T adversary, C , can solve ECDDH with negligible probability.

2.3. Blockchain

Blockchain is a decentralized, distributed ledger technology that operates on a P2P network. It securely records transactions and data, characterized by decentralization, immutability, and transparency. It can establish a reliable record of transactions between distrusting parties. Through a consensus mechanism, different nodes can reach a consensus on the order and status of transactions, ensuring the stability of the entire network. Common consensus mechanisms include Proof of Work (PoW), Proof of Stake (PoS), Delegated Proof of Stake (DPoS), Practical Byzantine Fault Tolerance (PBFT), and Proof of Reputation (PoR) [23].
Structurally, a blockchain consists of blocks linked in chronological order. Each block contains a batch of transaction data, a timestamp, and the hash value of the previous block, forming an irreversible data chain. This structure combines advanced technologies such as cryptography, distributed data storage, smart contracts, and consensus mechanisms to ensure data integrity and source authentication, further enhancing the security and credibility of the system.

2.4. Security Model

According to the description of the security model in [24], the attacker is denoted as A and can be divided into two types: type I ( A 1 ) and type II ( A 2 ) . A 1 can obtain the master private key of a KGC and calculate the partial private key of EVs, but it cannot modify the public key of EVs. Conversely, A 2 can replace the public key of EVs with a specified value but cannot obtain the master private key of the KGC. Challenger C will interact with A 1 and A 2 , respectively, in what are called Game I and Game II.
A is an active attacker with the capabilities of eavesdropping, tampering, and replaying, which can be used to carry out active attacks. The game between challenger C and attacker A can be divided into three stages: the start of the game, the game process, and the end of the game. Concretely, the following security goals should be considered in our proposed scheme:
  • Confidentiality: Data transmitted by EVs is kept secret from attackers; even eavesdroppers cannot access its contents. Only authorized entities can access it.
  • Integrity: This ensures that data signed by EVs has not been modified during V2V power trading.
  • Authentication: Any attempt by an attacker to modify transmitted data should be detected, ensuring that only authorized entities can access the transmitted data.
  • Non-repudiation: This prevents EVs from repudiating previously sent data. If accepted by a communicating entity, this action cannot be denied.

3. Scheme Design and Realization

3.1. Scheme Overall Design Framework

3.1.1. Scheme Design Ideas

In order to ensure the security of heterogeneous communication between entities in IoV, a heterogeneous signcryption algorithm is designed. To protect the privacy of users’ real identities, the scheme utilizes pseudonyms to facilitate communication in cryptographic systems. Thus, EVs can submit transaction plans using pseudonyms. Furthermore, due to the constrained computational capabilities of the OBU, ECC is selected over bilinear pairing operations to minimize computational cost and improve overall efficiency. Finally, the verification algorithm is given to verify information and ensure that EV users exhibiting malicious behavior can be tracked and revoked.

3.1.2. Scheme Model

EVs are divided into BVs and the SVs in our proposed scheme. They transmit electricity plans to the nearest RSUs via IoV. The RSUs then aggregate these plans, which are then received by the PA. The PA initially matches the trading plans based on the principle of price priority. If successful, the results are forwarded to the AC for collection. The AC notifies the BV of the results, and then, the BV selects a suitable SV and notifies the PA via the AC. Based on location information, EVs arrive at the designated location to execute a transaction. Once the transaction is complete, the PA reaches consensus on the transaction information and uploads it to the BC for review. Figure 1 shows the design of the system model of V2V power trading. Table 1 shows the meaning of the transaction symbols. The system primarily consists of the following key entities.
SP: A service provider, including the TRA, KGC, and PKG, responsible for providing system parameters and registration services to various entities. The KGC and TRA belong to the CLC cryptographic system, while the PKG belongs to the IBC cryptographic system.
TRA: A fully trusted authority responsible for registering RSUs and EVs in the system and generating some of the system’s public parameters. It also has a list of real EV identities and supervises EVs in conjunction with the KGC.
KGC: A partially trusted entity responsible for generating partial private keys and pseudonyms for EVs and owning their pseudonym list.
PKG: Generates public and private keys for the PA and AC.
EVs: These are divided into BVs and SVs, equipped with a bidirectional charging and discharging system and an OBU, with limited computing and storage capabilities, and can communicate wirelessly with the RSU within a range of 300 m to transmit relevant information to the RSU [25]. They are also equipped with smart meters to record transaction volume.
RSUs: A key component of IoV, these are semi-trusted entities typically located along roadsides or at intersections. They offer far superior computing power, information storage, and attack resistance than OBUs. They utilize wireless channels for high-speed communication with OBUs, providing services to EVs on the road. Acting as a communication intermediary between PA and EVs, they aggregate and forward EV signcrypted information to the PA to improve efficiency.
PA: As the organizer of V2V power trading, this verifies the authenticity and legitimacy of the information, collects transaction plans for preliminary matching, and transmits the transaction results to the AC. It also acts as a node in the blockchain and participates in consensus.
AC: This collects the initial list of matched transactions from the PA. If a BV wins an auction among multiple SVs, the AC creates a winning set and transmits it to the BV. The BV selects the SV it intends to trade with, and then, the AC notifies both parties of the transaction plan.
BC: This stores transaction records in a distributed manner for query by EVs, the PA, and the SP.

3.1.3. Scheme Execution Process

According to the above entities and system model, Figure 1, the timing diagram of the scheme is designed, as shown in Figure 2, and the specific execution process of each stage is provided.
(1)
The TRA, KGC, and PKG generate master keys and system parameters.
(2)
The TRA combines the KGC to generate keys for the RSU, and the PKG generates keys for the PA and AC. The EVs send their real identities to the TRA, which maintains the list, R l ; generates pseudonyms; and sends them to the KGC. The KGC generates partial private keys for them and maintains the pseudonym list, P l , to supervise the pseudonyms. The EVs combine their own secret values and partial private keys to generate their own public and private keys.
(3)
The EVs signencrypt their own transaction plans and send them to the surrounding RSUs.
(4)
The RSU validates the collected information, consolidates it, and forwards it to the PA. The PA verifies the authenticity and legitimacy of the aggregated information and decrypts it to obtain the specific transaction plan. The PA then calls the smart contract deployed in the BC and independently determines the winning SV based on the principle of price priority. Finally, the initial list of matched transactions is forwarded to the AC.
(5)
The AC collects auction information through the PA and obtains the initial list of matched transactions. If a BV wins the auction out of multiple SVs, the AC creates a winner set and transmits it to the corresponding BV for the final selection.
(6)
The BV selects the intended SV from the winner set for the transaction. After receiving the transaction plan selected by the BV, the AC deletes the remaining results from the set and sends the plan to the PA.
(7)
The successfully matched pair of EVs conducts the transaction based on the agreed-upon transaction information, including price, volume, and location.
(8)
Upon transaction completion, both EVs sign the record and submit it to the PA. The PA then validates the record via a consensus algorithm. Once consensus is achieved, the record is uploaded to the BC for review by the EVs, PA, and TRA.
(9)
If the TRA receives a complaint, it will check the electricity transactions on the BC to identify malicious EVs and then combine with the KGC to track the real identity and revoke its participation qualification.

3.1.4. Scheme Symbol Definition

Based on Figure 1 and Figure 2, the symbols and definitions involved in the scheme are as follows in Table 2.

3.2. Scheme Detailed Realization

3.2.1. System Parameter Setting

Given the system security parameter, λ , KGC selects a large prime number, p , q > 2 λ , and assumes G = P is an additive cyclic group of order q on E . The KGC selects a random number, k Z q ; calculates P p u b = k P ; and selects five secure hash functions: H 0 : { 0,1 } × G Z q , H 1 : G × { 0,1 } { 0,1 } , H 2 : { 0,1 } × G × G Z q , H 3 : G Z q , H 4 : { 0,1 } × { 0,1 } × G × { 0,1 } Z q . The TRA selects a random number, k t Z q , and calculates T p u b = k t P . In addition, the PKG selects a random number, k p Z q , and calculates P 1 = k p P . Then, it publishes the system public parameters: { G , P , q , E , P p u b , T p u b , P 1 , H i } .

3.2.2. PA and AC Registration (IBC)

The PA and AC are the receivers of the IBC cryptographic system and need to send their real identity information to the PKG for registration. Here, we will take PA registration as an example, and AC registration is the same. After receiving it, the PKG verifies the legitimacy of the identity and selects a random number, k P A Z q ; calculates P P A = k P A P and h P A = H 0 I D P A , P P A ; and then calculates the private key, s P A = k P A + k p h P A , and obtains the public key, p P A = s P A P = P P A + P 1 h P A , and sends p P A , s P A to the PA through a secure channel.

3.2.3. EVs and RSU Registration (CLC)

EVs participating in V2V power trading must first register to obtain authorization. To ensure the anonymity of the information transmitted during V2V transactions, the TRA will generate a pseudonym for EVs before they join the system.
E V i selects a random number, r I D i Z q ; calculates R I D i = r I D i P ; and sends I D i , R I D i to the TRA. The TRA checks whether it is in the list, R l = { I D 1 , I D 2 , , I D n } . If so, it rejects the request. Otherwise, the TRA obtains the current time, t i ; selects a random number x i Z q ; calculates X i = x i P and sets P I D i , 1 = R I D i and P I D i , 2 = I D i H 1 k t R I D i , P R S U i t i ; and obtains the pseudonym P I D i = P I D i , 1 , P I D i , 2 , t i . The TRA sends the pseudonym to the KGC. After receiving it, the KCG will maintain a pseudonym list, P l ; supervise the pseudonym; and execute the partial key generation algorithm: Firstly, we select a random number,   k I D i Z q , and calculate D I D i = k I D i P . Then, let h I D i = H 2 P I D i , D I D i , P p u b , and calculate   b I D i = k I D i + h I D i k m o d   q . The KGC takes the partial key, b I D i , D I D i .
The KGC sends the partial key, b I D i , D I D i , to the TRA. The TRA sends b I D i , D I D i , X i , t i to E V i . E V i calculates   P I D i , 1 = r I D i X i and P I D i , 2 = I D i H 1 r I D i T p u b , P R S U i , t i , obtains pseudonym P I D i = P I D i , 1 , P I D i , 2 , t i , calculates h I D i = H 2 P I D i , D I D i , P p u b , and determines whether b I D i P = D I D i + h I D i P p u b holds. If not, E V i will regenerate; otherwise, a key generation algorithm is executed to obtain its own public and private key. Firstly, based on the known real identity, I D i , and partial key, b I D i , D I D i , we select a random number,   a I D i Z q , and calculate A I D i = a I D i P and C I D i = A I D i + D I D i . The private key is S K I D i = a I D i , b I D i , and the public key is P K I D i = C I D i , D I D i .
The RSU registration process is similar. However, since EVs use pseudonyms for communication, there is no need to generate pseudonyms for the RSU at the same time. Therefore, the RSU’s public and private key generation process can be simplified. The specific process is the same as above. The private and public key of the RSU is a R S U i , b R S U i and P R S U i = C R S U i , D R S U i ; then, we publish the public key information of the RSU.

3.2.4. EVs Generate Heterogeneous Signcryption

During the V2V power trading process, EVs conduct buying and selling transactions based on their own needs and formulate their own transaction plan information, m i , including the amount of electricity to be bought/sold, the expected purchase and sale price of electricity, their own location, etc. To ensure the privacy of the information, heterogeneous signcryption of m i is required before EV transmission, and then, it is forwarded to the nearby RSU after signcryption.
E V i chooses y i Z q ; calculates Y i = y i P ; and generates the current timestamp, T i , 1 { 0 , 1 } . Then, it calculates U i = m i H 3 y i p P A and   h 4 = H 4 U i , P I D i , P K I D i , T i , 1 and gets the value of   V i = y i + b I D i + r I D i h 4 . So, the final signcryption information is m i = U i , V i , Y i , and it sends a ciphertext, { m i , T i , 1 , P I D i , P K I D i , U i } , to the nearby RSU through wireless radio transmission.

3.2.5. RSU Generate Aggregated Signcryption

When the RSU receives the signcryption information of n EVs within a certain period, it first generates the current timestamp, T i , 1 , and calculates T i , 1 T i , 1 to check if it is T . If this is satisfied, it is within the validity period. It also checks whether the pseudonym P I D i   has expired and is in P l . If it has not expired and is not in P l , the value of n is judged. If n = 1 , a single signcryption verification algorithm is executed to perform a single signcryption verification: firstly, we calculate h I D i = H 2 P I D i , D I D i , P p u b and h 4 = H 4 U i , P I D i , P K I D i , T i , 1 . Then, we determine whether Equation (1) holds true:
V i P = Y i + D I D i + h I D i P p u b + R I D i h 4
If Equation (1) is established, it indicates that the RSU verification is passed; otherwise, it will be rejected. If n > 1 , the RSU will aggregate the received n pieces of information into an aggregated ciphertext.
The process of aggregation signcryption employs the small exponential test technique [26]. The RSU selects a random number, s ,   that is small enough to calculate V = i = 1 n c i V i , where c i = { c 1 , c 2 , , c n } and c i 1 , 2 s . The RSU will obtain the aggregated signcryption information, M = { U 1 , U 2 , , U n , V , Y 1 , Y 2 , , Y n } and then send the aggregated signcryption information, M , together with { P I D i , P K I D i , T i , 1 , U i } , to the PA.

3.2.6. PA Verification and Decryption

The PA receives the aggregated signcryption information from the RSUs in each region and checks its validity as above. If it passes, it executes the aggregated signcryption verification algorithm to batch-verify whether the signcryption is valid. Firstly, we calculate h I D i = H 2 P I D i , D I D i , P p u b and h 4 , i = H 4 U i , P I D i , P K I D i , T i , 1 . Then, we calculate whether Equation (2) holds true:
V P = Σ i = 1 n c i Y i + Σ i = 1 n c i h I D i h 4 , i P p u b + Σ i = 1 n c i D I D i + R I D i h 4 , i
If Equation (2) holds, it means that the aggregate signcryption verification is successful; otherwise, it is rejected. If batch verification is invalid, all ciphertexts are deleted and re-verified, which is too inefficient. In this case, a recursive divide-and-conquer method [27] is used to track invalid or illegal signcryption. If the verification is successful, the received ciphertext is decrypted according to Equation (3) to obtain the plan information
m i = U i H 3 Y i s P A

3.2.7. V2V Transaction Matching

After the PA successfully decrypts, V2V electricity transaction matching is carried out. The matching winner is determined based on the price priority principle to satisfy the supply and demand of both EVs. Firstly, we mark BV and SV as i , S b v i , P b v i , L b v i and   ( j , S s v j , P s v j , L s v j ) , respectively, and match them according to the power relationship between the buyer and seller ( S b v i , S s v j ) and the bid price ( P b v i , P s v j ) . On the basis of satisfying S b v i and S s v j , bidding is conducted according to the principle of price priority. Smart contracts are sorted from small to large according to P s v and from large to small according to P b v . According to the relationship between power consumption and sorting, the valid result set is determined. For the detailed process, refer to [28]. If EVs fail to win the bid, they can adjust their bid prices and participate again. The PA then sends all valid result sets to the AC. Upon a BV winning multiple SV auctions, the AC is responsible for creating a winning result set for it and determines the appropriate transaction location based on the positional relationship between L s v and L b v and forwards it to both EVs. The BV independently selects the SV it intends to trade with. The AC first determines the transaction plan. It then deletes all results that the BV did not select and reports this updated plan to the PA. Finally, the EVs arrive at the transaction location for the V2V power trading.

3.2.8. Transaction Consensus and Upload

When the EV transaction between the two parties is completed, the transaction information is confirmed, including the transaction power, transaction price, end time, etc. The final signature is sent to the PA to complete the consensus. The PBFT consensus algorithm is used. The detailed process is referenced in [29]. After the consensus is completed, the transaction information is packaged, a new block is generated, and the information is uploaded to the BC.

3.2.9. Malicious EV Tracking and Revocation

To ensure user privacy during the communication process between entities, EVs use pseudonyms to signcrypt electricity information. When EVs display malicious behavior, such as fraud or attack, their real identities should be tracked, and malicious attackers can be disqualified. The TRA can calculate Equation (4) to trace the real identity of EVs based on its own private keys and pseudonyms.
    I D i = P I D i , 2 H 1 k t X i , P R S U i , t i
Then, the TRA stores the real identity, I D i , of EVs to be revoked in the list, R l = { I D 1 , I D 2 , , I D n } , and sends its corresponding pseudonym to the KGC; the KGC stores it in the pseudonym list, P l , and regularly transmits it to the PA for reporting, at which time, it will provide services for it again. In addition, the TRA can know the real identities but not obtain the transaction information of EVs, which will not threaten user privacy.

4. Scheme Analysis

4.1. Correctness

(1)
The proof of correctness of the partial private keys is shown in Equation (5):
b I D i P = ( k I D i + h I D i k ) P = D I D i + h I D i P p u b
(2)
The proof of correctness of the single signcryption verification is as follows, as shown in Equation (6):
V i P   = ( y i + b I D i + r I D i ) h 4 P = ( y i + ( ( k I D i + h I D i k ) + r I D i ) h 4 ) P = Y i + D I D i + h I D i P p u b + R I D i h 4  
(3)
The proof of correctness of the aggregated signcryption verification is as follows, as shown in Equation (7):
V P = Σ i = 1 n c i V i P = Σ i = 1 n c i y i + b I D i + r I D i h 4 , i P = Σ i = 1 n c i y i + k I D i + h I D i k + r I D i h 4 , i P   = Σ i = 1 n c i Y i + Σ i = 1 n c i h I D i h 4 , i P p u b + Σ i = 1 n c i D I D i + R i d i h 4 , i
(4)
The proof of the correctness of the ciphertext decryption is as follows, as shown in Equation (8):
m i = U i H 3 Y i s P A = U i H 3 y i P ( k P A + k p h P A ) = U i H 3 y i ( P P A + P 1 h P A )   =   U i H 3 y i p P A
(5)
The proof of the correctness of pseudonymous tracking is as follows, as shown in Equation (9):
I D i = P I D i , 2 H 1 k t X i , P R S U i t i = P I D i , 2 H 1 k t x i P , P R S U i t i = P I D i , 2 H 1 x i T p u b , P R S U i t i

4.2. Security Analysis

4.2.1. Unforgeability

This section will use the ROM to prove two theorems. Under the ROM, the hash function is a random oracle; the attacker can only obtain the relevant output by asking the challenger.
Theorem 1. 
If the P P T  adversary, A 1 , uses the advantage of  ϵ  to attack this scheme, C  can solve the ECDLP with a non-negligible advantage, ϵ ;  that is, it is unforgeable under attacker  A 1 .
Proof of Theorem 1. 
Assume that C is the challenger of ECDLP. For a given ECDLP example, ( P ,   D I D i = k I D i P ) , the goal of C is to solve k I D i . C maintains a series of lists, L , and selects P I D i as the challenge identity. The interaction proceeds as follows:
Phase 1: C executes the initialization algorithm and provides the resulting system parameters to A 1 .
Phase 2: A 1  adaptively queries C multiple times. The specific process is as follows:
H 2  queries: When C  receives H 2 P I D i , D I D i , P p u b  queries from A 1  about P I D i , C  checks if there is a corresponding tuple in list L H 2 . If so, it returns h I D i  to A 1 . Otherwise, it randomly selects a random number, k I D i Z q , and calculates D I D i = k I D i P and h I D i = H 2 P I D i , D I D i , P p u b ; then, it will add ( P I D i , D I D i , P p u b , h I D i ) to list L H 2  and return it to A 1 .
  H 3  queries: When C  receives H 3 y i p P A queries from A 1 about P I D i , if the corresponding tuple exists, it is returned to A 1 . Otherwise, C  selects a random number, y i Z q ; calculates h 3 = H 3 y i p P A ; adds ( y i p P A , h 3 ) to L H 3 ; and returns it to A 1 .
H 4  queries: When C  receives h 4  queries from A 1  about P I D i , C  checks if list L H 4  contains a tuple, ( U i , P I D i , P K I D i , T i , 1  ). If so, it returns h 4  to A 1 . Otherwise, 𝒞 selects a random number, h 4 Z q  ; adds ( U i , P I D i , P K I D i , T i , 1 , h 4  ) to L H 4  ; and returns it to A 1 .
Secret value queries: When C  receives a secret value query from A 1  about P I D i , it first checks whether P I D i = P I D i  holds. If so, it terminates the query. Otherwise, it checks whether list L s k  contains a I D i , b I D i , P I D i . If so, it returns a I D i , b I D i  to A 1 . Otherwise, it selects random numbers, a I D i , b I D i Z q  ; inserts a I D i , b I D i , P I D i  into L s k  ; and returns a I D i , b I D i  to A 1 .
Public key queries: When C  receives a public key query from A 1  about P I D i , it checks whether P I D i = P I D i  holds. If so, it randomly selects a I D i , k I D i Z q  ; calculates A I D i = a I D i P ,   D I D i = k I D i P , C I D i = A I D i + D I D i  ; adds D I D i , C I D i , P I D i  to list L p k  ; and returns it to A . If not, it checks whether D I D i , C I D i , P I D i  is in L p k . If so, it returns D I D i , C I D i  to A 1 . If not, it executes the secret value queries and H 2  queries to obtain a I D i , b I D i    and h I D i , calculates A I D i = a I D i P  and D I D i = b I D i P h I D i P p u b  to get C I D i , and finally returns D I D i , C I D i  to A 1  and adds D I D i , C I D i , P I D i  to L p k .
Signcryption queries: When C  receives a signcryption query from A 1  about m i , it first checks whether P I D i = P I D i  holds. If so, it executes the secret value queries to obtain a I D i , b I D i , randomly selects y i Z q , and calculates Y i = y i P . It then executes H 3 , H 4    queries to obtain h 3 , h 4 , calculates U i = m i h 3 , randomly selects r I D i Z q , calculates V i = y i + b I D i + r I D i h 4 , adds the signcryption information m i = U i , V i , Y i  to L s , and returns it to A 1 . Otherwise, it generates the signcryption through the private key.
Phase 3: Through phases 1 and 2, A 1  outputs valid signcryption information, m i = U i , V i , Y i , where V  satisfies V i P = Y i + D I D i + h I D i P p u b + R I D i h 4 . According to the bifurcation theorem [30], A 1  can find more signcryption information, m i  = U i , V i , Y i , that satisfies V i P = Y i + D I D i + h I D i P p u b + R I D i h 4 , so we can find ϵ = V i V i / h 4 h 4 k I D i k h I D i  so that A 1  can solve the ECDLP problem with this advantage. □
Theorem 2. 
Unforgeability under attacker  A 2 .
Proof of Theorem 2. 
C is the challenger; G , P , P p u b = k P   is the input of the hard problem, where   k Z q . The goal of A 2 is to calculate the value of k . The interaction proceeds as follows:
Phase 1: C executes the initialization algorithm and provides the resulting system parameters to A 2 .
Phase 2: A 2 can initiate random oracle queries for H 2 , H 3 , H 4 . This process is the same as the proof of Theorem 1, above. In addition, A 2 can also initiate the following queries, where L p s k , L s k , L p k store partial private keys, private keys, and public key information, respectively. The specific process is as follows:
Partial key query: When receiving a partial private key query about P I D , if P I D = P I D i , C stops querying; otherwise, it checks whether L p s k  exists  b I D i , D I D i , P I D i . If so, it returns   b I D i , D I D i to A 2 . Otherwise, it randomly selects k I D i , h I D i Z q , then calculates   b I D i = k I D i + h I D i k ,   D I D i = k I D i P , inserts b I D i , D I D i , P I D i into L p s k , and returns ( b I D i , D I D i ) to A 2 .
Private key query: When receiving a private key query about P I D , if P I D = P I D i , C stops querying; otherwise, it checks L s k . If P I D i , b I D i , a I D i exists in it, it returns b I D i , a I D i to A 2 . Otherwise, it randomly selects a I D i Z q , obtains b I D i through partial key query, and then inserts P I D i , b I D i , a I D i into L s k and returns b I D i , a I D i to A 2 .
Public key query: When receiving a public key query about P I D , C checks L p k . If P I D i , D I D i , C I D i exists in it, it sends D I D i , C I D i to A 2 . If not, C checks L p s k , L s k for a record of P I D i . If so, it obtains D I D i and a I D i from them, respectively, calculates A I D i = a I D i P , C I D i = A I D i + D I D i , and then returns D I D i , C I D i to A 2 . If no relevant record exists, it determines whether P I D = P I D i . If the equation is satisfied, C randomly selects k I D i , h I D i Z q , calculates D I D i = k I D i P , A I D i = h I D i P , calculates C I D i = A I D i + D I D i , inserts P I D i , D I D i , C I D i into L p k , and returns D I D i , C I D i to A 2 . If the equality does not hold, C obtains D I D i and a I D i through the above partial key query and private key query, then calculates A I D i = h I D i P obtains C I D i = A I D i + D I D i , and then inserts P I D i , D I D i , C I D i into L p k , and C returns D I D i , C I D i to A 2 .
Public key replacement query: When receiving a public key replacement query regarding P I D , the tuple in L p k is replaced with ( P I D i , D I D i , C I D i ) .
Signcryption query: When C receives a signcryption query, if P I D = P I D i , the query is terminated. If the equality does not hold, C obtains the private key of P I D i   and runs the signcryption algorithm to generate the ciphertext U i , V i , Y i , which is then sent to A 2 .
Phase 3: A 2 generates a forged signcryption U i , V i , Y i and sends it to C to check whether P I D = P I D i holds. If not, the forgery stops. Otherwise, the signcryption passes verification. According to the proof of Theorem 1, the value of ϵ can be calculated. Therefore, A 2 can solve the ECDLP with this advantage.
In summary, C could solve the ECDLP, but this is inconsistent with the fact that the ECDLP cannot be solved. Therefore, our proposed scheme satisfies the unforgeability under the attack of adversaries A 1 and A 2 . □
However, the security analysis of this scheme relies on the ROM, which assumes the existence of an ideal, public “random oracle” that outputs a completely uniformly random response for any new input. However, in practice, this must be instantiated using a specific hash algorithm. Actual hash functions are deterministic, and their outputs merely appear random—that is, they satisfy pseudo-randomness—rather than the perfect randomness required by the ROM. Therefore, it is possible that a scheme proven secure by the ROM may contain vulnerabilities after being instantiated using a specific hash function. Nevertheless, the ROM remains a crucial and widely accepted theoretical tool in cryptography. ROM-based proofs ensure that the scheme itself is flawless. While this proof must exploit specific flaws in real-world hash functions, modern hash functions such as SHA-3 have been reviewed by academics and have not been found to have significant flaws. Therefore, despite relying on the ROM, the scheme still maintains a strong degree of correctness.

4.2.2. Dual System Parameters

The scheme uses different system master keys, which is more secure. If there is a problem with the IBC system and the PKG is attacked, the malicious attacker can obtain the master key of the PKG and the private key of the PA and AC, so that they can decrypt and obtain the transaction information of the EVs. However, because the CLC system is normal, the attacker cannot obtain the key of the TRA, so they cannot know the real identity of the EV and prevent its privacy leakage.

4.2.3. Authentication

In this scheme, EVs must be legally registered to participate in the system and perform subsequent operations to provide guarantees for V2V power trading. The CLC registration process for EVs is given in this paper, so this feature is achieved.

4.2.4. Non-Repudiation and Traceability

In this scheme, EVs sign their transactions when sending information. Only the signer has the private key. Therefore, our proposed scheme achieves non-repudiation of transaction information through digital signature technology. Furthermore, although a pseudonym mechanism is used in the scheme, according to the analysis in Section 3.2.9, the real identity can be tracked and revoked, so this property is achieved.

4.2.5. Resistance to Attacks

(1)
Anti-replay attack: Both pseudonymous and signed information have a timestamp, which can be used to determine whether they have expired, thus resisting replay attacks.
(2)
Anti-tampering attack: Transaction information needs to verify whether Equation (4) is true. Any tampering will ensure that it cannot pass the verification, so it can resist tampering attacks.
(3)
Anti-man-in-the-middle attack: The aggregation process uses the small index test technology, which is known in [30] to be able to resist man-in-the-middle attacks during batch verification.
To further analyze the solution’s security against potential attacks, simulation tests were conducted using the scyther (v1.1.3) formal security analysis tool. scyther is an automated security protocol analysis tool based on the Dolev–Yao attack model [31]. Attackers have the ability to obtain, eavesdrop, modify, delete, and resend messages and perform impersonation attacks, specifying EVs and RSUs as the two parties involved in verification. The scyther running results are shown in Figure 3, below. No potential attacks were detected during the communication process, indicating that the solution effectively protects against potential threats.

4.3. Privacy Analysis

4.3.1. Information Confidentiality and Integrity

EVs perform a signcryption operation on the power information, m i , to obtain m i = U i , V i , Y i . Only the PA decrypts the ciphertext with its own private key. Under the ECDLP, the scheme achieves confidentiality. In addition, the RSU verifies whether Equation (1) is true to determine whether the information has been tampered with or forged, thus satisfying the integrity.

4.3.2. Anonymity

During the entire power information transmission process, EVs use two pseudonyms, P I D i , 1 = R I D i , P I D i , 2 = I D i H 1 k t R I D i , P R S U i ,   t i , to communicate with other entities, and the pseudonym stage uses two random secret values, r I D i and k t . According to the ECCDH problem, malicious attackers cannot deduce, and the PA cannot infer the real identity based on the pseudonym. Therefore, except for the TRA and EVs themselves, other entities cannot know their real identity, satisfying anonymity.

4.3.3. Unlinkability

In this scheme, EVs use pseudonyms to transmit their own electricity transaction information, and an arbitrary random number, T i , 1 ,   is used to sign the information, making it impossible for attackers to link the information of the same EVs. Therefore, there is no correlation between any pseudonym information, satisfying the unlinkability.

5. Performance Analysis

This section presents an analysis of the communication and computational capabilities of our proposed scheme. Furthermore, it provides a comparative performance analysis with those in [18,19,20,21,22].

5.1. Computational Analysis

Consider a bilinear map, e : G 1 × G 1 G 2 , with a security level of 80 bits and an elliptic curve, E   : y 2 = x 3 + a x + b   m o d   p , with additive cyclic group G and order q , where a , b Z q . p , q are two large prime numbers, which are of the sizes 160 and 521 bits. Using the same environment as in [32], a computer based on the Linux operating system Ubuntu 20.04.6LTS, with Intel(R) Core (TM)i7-8850U CPU and 8.0 G RAM, is used to operate various cryptographic primitives in the MIRACL library. The symbols, definitions, and running times of each operation are presented in Table 3.
Next, we present a detailed analysis of the computational costs associated with the schemes proposed in [18,19,20,21,22] and our proposed scheme. Because the schemes in [18,19,20] are based on bilinear mapping, the computational costs are relatively large. Refs. [21,22] are based on ECC, so the computational cost is relatively small. Ignoring the one-way hash operation with low cost, the signcryption phase in the proposed scheme requires two elliptic curve point multiplication operations. The decryption phase necessitates four-point multiplications and three-point addition operations, as shown in Table 4. The computational costs of the other schemes were analyzed similarly. The comparison of the computational cost of signcryption and decryption is shown in Figure 4. Although it has no obvious advantage over the scheme in [21], the scheme in [21] is not suitable for the heterogeneous environment of IoV, which will lead to greater privacy risks. In addition, Ref. [22] has a relatively small decryption cost, but the advantage is not obvious as the number of EVs increases. Meanwhile, there is no guarantee of tracing malicious EVs in this scheme. Furthermore, the communication analysis shows that the communication cost of this scheme is large. At the same time, the scheme proposed in this paper also has lower computational latency. As illustrated in Figure 5, its computational performance advantage becomes increasingly pronounced as the number of signcryption operations grows.

5.2. Communication Analysis

With the aim of evaluating the communication consumption of the scheme and meeting the 80-bit security level, the p of the bilinear map is set to 64 bytes, and the p of the ECC is set to 20 bytes. Therefore, the group element size, G b p , based on the bilinear map is 128 bytes; the group element size, G e c c , based on the elliptic curve is 40 bytes; the element size, Z q , in Z q is 20 bytes; the timestamp size, T , is 4 bytes; and the size of the message, m , is 100 bytes.
In order to analyze these schemes, we mainly consider the ciphertext information, m , generated by heterogeneous signcryption. From Section 3.2.4, the ciphertext information is { m i , T i , 1 , P I D i , P K I D i } , where m i = U i , V i , Y i , P K I D i = C I D i , D I D i ,   T i , 1 T ,   { V i , P I D i } Z q , { Y i , C I D i , D I D i } G e c c , and U i M , so the communication cost of our proposed scheme is 3 G e c c + 2 Z q + T + m = 3 × 40 + 2   × 20 + 4 + 100 = 264 bytes. The calculation of other schemes is similar, as summarized in Table 5. The schemes in [18,19,20] employ bilinear mappings. Ref. [18] has the same environment as this paper, but it incurs a higher communication cost. Refs. [19,20] have lower communication costs but require greater computational costs. At the same security level, the ECC-based scheme requires fewer elements than the bilinear mapping-based scheme. The authors of [21,22] use ECC to signcrypt information. The communication cost of [21] is similar to that of our proposed scheme, but the signcryption process does not introduce a timestamp, which makes it difficult to resist replay attacks. On the other hand, compared with the proposed scheme, the scheme in [22] exhibits a relatively high communication cost.

5.3. Security Function Analysis

A comparison of security functions in Table 6 demonstrates some of the primary differences between the proposed schemes and existing schemes, such as anonymity, confidentiality, integrity, verification, traceability, revocability, and anti-attack, where a check mark, “√”, denotes that the requirement is met, and “×” indicates that it is not.
The above literature [18,19,20,21,22] all have achieved the most basic security function analysis indicators, integrity, and confidentiality. In our proposed scheme, the ciphertext is sent using a pseudonym, P I D i , to ensure anonymity and traceability through the TRA. It also achieves revocability by using an invalidation list. The scheme in [18,19,21] uses a real identity for communication, which ensures traceability but poses a risk of privacy leakage. Although [19] adopts anonymity and improves efficiency through aggregation and batch verification, it does not provide traceability in the anonymous situation and does not offer an invalidation mechanism. In addition, Ref. [22] also adopted anonymity but did not perform batch verification on the transmitted information. In addition, the scheme did not guarantee the traceability of malicious EVs. Therefore, this scheme has certain advantages in terms of security functions.

6. Discussion

In our scheme, we adopt the CLC cryptosystem with lower costs to transmit information according to the computing power of EVs and RSUs, while the PA and AC adopt the IBC cryptosystem because of the high computing power of the servers that can bear the larger cost. Our scheme uses a small exponential testing technique in the aggregation phase. Performance analysis shows that as the number of EVs (n), or the transaction volume, increases, the aggregation verification process does not increase significantly. Compared with similar paper schemes, this gives our scheme a distinct advantage in handling high throughput. In revocation management, for malicious EVs, we only use the method of maintaining the revocation list, which does not have a large overhead. Therefore, for high-mobility, mobility, and network congestion scenarios, the design choices for both aggregation and revocation ensure that the impact on overall system costs remains low, thereby supporting better scalability under challenging conditions such as high mobility and network congestion.
Regarding portability across cryptosystems, we make the following assertion:
Assume that there are EVs supporting CLC and IBC on the road at the same time. Firstly, the PKG required for the IBC system can be deployed within a controllable area (such as a smart highway demonstration zone), assigning IBC identities and private keys to the PA and AC. The RSU can be upgraded to add IBC client functionality. When EVs need to communicate with the PA or AC via the RSU, the RSU can be responsible for the conversion from CLC to IBC for EVs in the CLC system, while EVs in the IBC system can directly communicate with the same cryptographic system. Initially, newly manufactured EVs will be deployed with dual cryptographic system support and then gradually migrate to CLC, gradually replacing IBC with CLC in EVs. The same approach will be applied to RSU deployment and migration. This will allow each entity to fully leverage the advantages of its own heterogeneous cryptographic system to achieve optimal performance, ensuring that each entity uses the cryptographic system most suitable for computing power, and then gradually deploy and migrate to a wider range.
Meanwhile, as described in the deployment migration strategy above, the RSU will act as a secure protocol agent, responsible for verifying the CLC signature of EVs and converting their EVs’ requests into a format recognizable by the IBC system. EVs supported by the dual cryptographic system will be deployed and gradually transitioned to EVs supporting the CLC cryptographic system. This process does not require any hardware or software upgrades to participate in V2V power trading, thereby ensuring backward compatibility. For EV makers, from a hardware perspective, today’s smart EVs already possess sufficient computing power to handle the CLC computational burden, and the hardware cost is negligible. From a software perspective, our proposed scheme can be implemented as a software library and integrated into EVs, making it feasible. RSUs typically have greater computing power than EVs, making the CLC cryptosystem more feasible for RSU manufacturers. Furthermore, PAs and ACs, due to their strong computing power, can also handle the burden of the IBC cryptosystem. Overall, it is feasible for manufacturers to integrate this scheme.
However, this paper does not consider fund settlement and does not elaborate on the V2V transaction-matching algorithm for EVs in the PA, which will be left for subsequent research. In addition, the paper does not test our proposed scheme in a specific real-world scenario of the IoV. However, our analysis shows that our scheme has a low cost, which is a prerequisite for any connected vehicle application requiring low latency and high throughput. The good results of these indicators provide strong preliminary evidence for the efficiency and practical deployment potential of our scheme.
Next, conducting large-scale simulations and real-world tests in the IoV is the main goal of our future work. Meanwhile, we will extend the scenario to a generalized heterogeneous power trading system, where proximate available distributed energy resources can participate.

7. Conclusions

A privacy-preserving scheme for V2V double auction power trading based on heterogeneous signcryption and IoV is proposed in this paper, which ensures secure communication from CLC to IBC, provides aggregation and verification, and realizes the anonymity of EV users and guarantees their traceability and revocation of malicious EVs. The scheme is proven to be unforgeable based on the ROM. Theoretical analysis shows that our proposed scheme can protect the privacy of EV users and realize secure communication. Performance analysis shows that the proposed scheme reduces the communication cost by about 14.56% and the computational cost of aggregate decryption by 80.51%, compared with other schemes in recent years.

Author Contributions

S.Z.: conceptualization, formal analysis, funding acquisition, investigation, methodology, project administration, resources, and writing—review and editing. Y.H.: data curation, formal analysis, investigation, software, supervision, validation, visualization, and writing—original draft. B.W.: conceptualization, formal analysis, funding acquisition, methodology, project administration, and writing—review and editing. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Fundamental Research Funds for the Central Universities, grant number 2018ZD06.

Data Availability Statement

The original contributions presented in this study are included in the article; further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Zeng, L.; Li, C.; Li, Z.; Shahidehpour, M.; Zhou, B.; Zhou, Q. Hierarchical bipartite graph matching method for transactive V2V power exchange in distribution power system. IEEE Trans. Smart Grid 2020, 12, 301–311. [Google Scholar] [CrossRef]
  2. Khaleel, M.; Nassar, Y.; El-Khozondar, H.J.; Elmnifi, M.; Rajab, Z.; Yaghoubi, E.; Yaghoubi, E. Electric vehicles in China, Europe, and the United States: Current trend and market comparison. Int. J. Electr. Eng. Sustain. 2024, 2, 1–20. [Google Scholar]
  3. Liu, S.; Ni, Q.; Cao, Y.; Cui, J.; Tian, D.; Zhuang, Y. A Reservation-Based Vehicle-to-Vehicle Charging Service Under Constraint of Parking Duration. IEEE Syst. J. 2022, 17, 176–187. [Google Scholar] [CrossRef]
  4. Zhang, K.; Liu, S.; Cao, Y.; Lin, H.; Kang, J.; Ai, H. A review on optimization of V2V charging services in intelligent transportation environment. Chin. J. Internet Things 2025, 9, 51–69. [Google Scholar]
  5. Ju, Z.; Li, Y. Vehicle-to-Vehicle Energy Sharing Scheme: A Privacy-Preserving Solution Based on Local Differential Privacy Method. IEEE Netw. 2024, 38, 106–112. [Google Scholar] [CrossRef]
  6. Zhang, Q.; Su, Y.; Wu, X.; Zhu, Y.; Hu, Y. Electricity trade strategy of regional electric vehicle coalitions based on blockchain. Electr. Power Syst. Res. 2022, 204, 107667. [Google Scholar] [CrossRef]
  7. Zhang, S.; Zheng, K.; Wang, B. A V2V electricity transaction scheme with privacy protection based on the Internet of vehicles and consortium blockchain. Int. J. Electr. Power Energy Syst. 2024, 157, 109789. [Google Scholar] [CrossRef]
  8. Wang, Y.; Jia, X.; Bao, Y.; Cao, Y.; Wen, J. Efficient and Provably Secure Offline/Online Heterogeneous Signcryption Scheme for VANETs. IEEE Internet Things J. 2024, 11, 41248–41260. [Google Scholar] [CrossRef]
  9. Li, Z.; Lei, X.; Shang, Y.; Jia, Y.; Jian, L. A genuine V2V market mechanism aiming for maximum revenue of each EV owner based on non-cooperative game model. J. Clean. Prod. 2023, 414, 137586. [Google Scholar] [CrossRef]
  10. Liu, H.; Zhang, Y.; Zheng, S.; Li, Y. Electric Vehicle Power Trading Mechanism Based on Blockchain and Smart Contract in V2G Network. IEEE Access 2019, 7, 160546–160558. [Google Scholar] [CrossRef]
  11. Luo, L.; Feng, J.; Yu, H.; Sun, G. Blockchain-enabled two-way auction mechanism for electricity trading in internet of electric vehicles. IEEE Internet Things J. 2021, 9, 8105–8118. [Google Scholar] [CrossRef]
  12. Xu, Y.; Wang, S.; Long, C. A Vehicle-to-vehicle Energy Trading Platform Using Double Auction with High Flexibility. In Proceedings of the 2021 IEEE PES Innovative Smart Grid Technologies Europe (ISGT Europe), Espoo, Finland, 18–21 October 2021; pp. 1–5. [Google Scholar]
  13. Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of the Advances in Cryptology—EUROCRYPT 2003: International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003; Proceedings 22. Springer: Berlin/Heidelberg, Germany, 2003. [Google Scholar]
  14. Zheng, Y. Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature)+ cost (encryption). In Proceedings of the Advances in Cryptology—CRYPTO’97: 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997. [Google Scholar]
  15. Chen, H.; Zhou, M.; Hou, Y.; Zhao, J.; Xiao, C.; Guo, P. Certificateless Aggregate Signcryption Scheme with Publicly Verifiable Pairless Operation. J. Front. Comput. Sci. Technol. 2022, 16, 2519. [Google Scholar]
  16. Dohare, I.; Singh, K.; Ahmadian, A.; Mohan, S.; M, P.K.R. Certificateless Aggregated Signcryption Scheme (CLASS) for Cloud-Fog Centric Industry 4.0. IEEE Trans. Ind. Inform. 2022, 18, 6349–6357. [Google Scholar] [CrossRef]
  17. Dai, C.; Xu, Z. Pairing-Free Certificateless Aggregate Signcryption Scheme for Vehicular Sensor Networks. IEEE Internet Things J. 2023, 10, 5063–5072. [Google Scholar] [CrossRef]
  18. Jin, C.; Zhu, H.; Qin, W.; Chen, Z.; Jin, Y.; Shan, J. Heterogeneous online/offline signcryption for secure communication in Internet of Things. J. Syst. Archit. 2022, 127, 102522. [Google Scholar] [CrossRef]
  19. Ali, I.; Lawrence, T.; Omala, A.A.; Li, F. An Efficient Hybrid Signcryption Scheme with Conditional Privacy-Preservation for Heterogeneous Vehicular Communication in VANETs. IEEE Trans. Veh. Technol. 2020, 69, 11266–11280. [Google Scholar] [CrossRef]
  20. Niu, S.; Yan, S.; Lu, R.; Zhou, S.; Zhang, M. Privacy-Preserving Heterogeneous Aggregated Signcryption Scheme in V2V Internet of Vehicles. Comput. Eng. 2022, 48, 20–27+36. [Google Scholar] [CrossRef]
  21. Pan, X.; Jin, Y.; Wang, Z.; Li, F. A pairing-free heterogeneous signcryption scheme for unmanned aerial vehicles. IEEE Internet Things J. 2022, 9, 19426–19437. [Google Scholar] [CrossRef]
  22. Zhou, M.; Fan, X. Online/offline heterogeneous signcryption scheme with multi-ciphertext equalitytest in internet of vehicles. Chin. J. Telecommun. Sci. 2025, 1–17. Available online: https://link.cnki.net/urlid/11.2103.TN.20250925.1828.002 (accessed on 4 November 2025).
  23. Li, D.; Guo, Q.; Feng, J. Distributed power transaction privacy settlement model based on blockchain. Power Syst. Technol. 2023, 47, 3608–3624. [Google Scholar]
  24. Yu, S.; Cao, Q.; Wang, C.; Xu, G.; Ma, H.; Zhu, Y.; Peng, Y.; Jia, Y. Efficient ECC-Based Conditional Privacy-Preserving Aggregation Signature Scheme in V2V. IEEE Trans. Veh. Technol. 2023, 72, 15028–15039. [Google Scholar] [CrossRef]
  25. Wang, X.; Wei, T.; Kong, L.; He, L.; Wu, F.; Chen, G. ECASS: Edge computing based auxiliary sensing system for self-driving vehicles. J. Syst. Archit. 2019, 97, 258–268. [Google Scholar] [CrossRef]
  26. Zhong, H.; Chen, L.; Cui, J.; Zhang, J.; Bolodurina, I.; Liu, L. Secure and Lightweight Conditional Privacy-Preserving Authentication for Fog-Based Vehicular Ad Hoc Networks. IEEE Internet Things J. 2022, 9, 8485–8497. [Google Scholar] [CrossRef]
  27. Aktar, S.; Bärtschi, A.; Badawy, A.H.A.; Eidenbenz, S. A divide-and-conquer approach to Dicke state preparation. IEEE Trans. Quantum Eng. 2022, 3, 3101816. [Google Scholar] [CrossRef]
  28. Yang, Q.; Li, D.; An, D.; Yu, W.; Fu, X.; Yang, X.; Zhao, W. Towards incentive for electrical vehicles demand response with location privacy guaranteeing in microgrids. IEEE Trans. Dependable Secur. Comput. 2022, 19, 131–148. [Google Scholar] [CrossRef]
  29. Jiang, W.; Wu, X.; Song, M.; Qin, J.; Jia, Z. A scalable Byzantine fault tolerance algorithm based on a tree topology network. IEEE Access 2023, 11, 33509–33519. [Google Scholar] [CrossRef]
  30. Pointcheval, D.; Stern, J. Security arguments for digital signatures and blind signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
  31. Cremers, C.J. The scyther tool: Verification, falsification, and analysis of securityprotocols: Tool paper. In Proceedings of the International Conference on Computer Aided Verification, Princeton, NJ, USA, 7–14 July 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 414–418. [Google Scholar]
  32. Imghoure, A.; El-Yahyaoui, A.; Omary, F. ECDSA-based certificateless conditional privacy-preserving authentication scheme in Vehicular Ad Hoc Network. Veh. Commun. 2022, 37, 100504. [Google Scholar]
Figure 1. System model of V2V power trading.
Figure 1. System model of V2V power trading.
Cryptography 09 00071 g001
Figure 2. Timing diagram of this scheme.
Figure 2. Timing diagram of this scheme.
Cryptography 09 00071 g002
Figure 3. Scyther running results.
Figure 3. Scyther running results.
Cryptography 09 00071 g003
Figure 4. Comparison of computational costs between signcryption and decryption in [18,19,20,21,22].
Figure 4. Comparison of computational costs between signcryption and decryption in [18,19,20,21,22].
Cryptography 09 00071 g004
Figure 5. Comparison of computational costs for aggregate decryption of n ciphertexts in [18,19,20,21,22].
Figure 5. Comparison of computational costs for aggregate decryption of n ciphertexts in [18,19,20,21,22].
Cryptography 09 00071 g005
Table 1. The meaning of the transaction symbols.
Table 1. The meaning of the transaction symbols.
SymbolMeaning
SPService provider
KGCKey generation center
TRATrust regulatory authority
PKGPrivate key generator
BV/SVBuyer/seller electric vehicle
RSURoadside units
PAPlatform agent
ACAuction center
BCBlockchain
Table 2. The symbols and definitions in the scheme.
Table 2. The symbols and definitions in the scheme.
SymbolMeaning
SP Bitwise XOR operation
H i One-way secure hash function
q , P Order and generators of group G
Z q The set of positive integers smaller than q
E Elliptic curves over finite fields
G Cyclic   groups   of   order   q   defined   on   E
λ System security parameter
k , P p u b KGC’s master private key and public key
k t , T p u b TRA’s master private and public key
k p , P 1 PKG master key and public key
I D i , P I D i The   real   identity   and   pseudonym   of   the   E V i
S K I D i = a I D i , b I D i The   private   key   of   E V i
P K I D i = C I D i , D I D i The   public   key   of   E V i
m i Electricity transaction information
m i Heterogeneous signcryption information
MAggregated signcryption information
Table 3. The description and runtime of the relevant operation.
Table 3. The description and runtime of the relevant operation.
SymbolMeaningRunning Time (ms)
T b p Biliner pairing operation4.2110
T b p p a Biliner pairing point addition0.0964
T b p s m Biliner pairing scalar multiplication1.8192
T e c c p a Elliptic curve point addition0.0018
T e c c s m Elliptic curve scalar multiplication0.4420
T m t p Map-to-point hash function4.4060
T m Small exponent test technique multiplication operation0.0278
T e Modular exponentiation0.0271
Table 4. Comparison of security features of each scheme.
Table 4. Comparison of security features of each scheme.
ReferenceSigncryption (ms)Single Verification (ms)Aggregated Verification (ms)Environment
Ref. [18] 4 T b p s m + 3 T e 4 T b p s m + 2 T b p + T e n ( 4 T b p s m + 2 T b p + T e ) CLC → IBC
Ref. [19] 2 T b p s m + T e T b p s m + 2 T b p n T b p s m + 2 T b p IBC → PKI
Ref. [20] T e + 4 T e c c s m + T e c c p a 3 T b p + T e c c s m + T e c c p a n + 2 T b p + n T e c c s m + 3 n T e c c p a PKI → IBC
Ref. [21] 2 T e c c s m 4 T e c c s m + 2 T e c c p a 3 n + 1 T e c c s m + 2 n T e c c p a IBC → PKI
Ref. [22] 4 T e c c s m 3 T e c c s m + T e c c p a n ( 3 T e c c s m + T e c c p a )CLC → PKI
Our Scheme 2 T e c c s m 4 T e c c s m + 3 T e c c p a 2 n + 1 T e c c s m + 3 n T m + 3 n 2 T e c c p a CLC → IBC
Table 5. Comparison of communication costs.
Table 5. Comparison of communication costs.
ReferenceSingle Transaction InformationCost (byte)Environment
Ref. [18] 4 Z q + 2 G 1 + G 2 + m 438CLC → IBC
Ref. [19] 2 G 1 + m + T 232IBC → PKI
Ref. [20] 2 G e c c + m + Z q + I D 264PKI → IBC
Ref. [21] 2 Z q + G b p + m 268IBC → PKI
Ref. [22] 2 G e c c + 8 Z q + | T | + | m | 343CLC → PKI
Our Scheme 3 G e c c + 2 Z q + T + m 264CLC →IBC
Table 6. Comparison of security functions of each scheme.
Table 6. Comparison of security functions of each scheme.
ReferenceAnonymityConfidentiality and IntegrityVerificationTraceabilityRevocabilityAnti-Attack
Ref. [18]××××
Ref. [19]××
Ref. [20]××
Ref. [21]×××
Ref. [22]××
Our Scheme
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, S.; Huang, Y.; Wang, B. A Privacy-Preserving Scheme for V2V Double Auction Power Trading Based on Heterogeneous Signcryption and IoV. Cryptography 2025, 9, 71. https://doi.org/10.3390/cryptography9040071

AMA Style

Zhang S, Huang Y, Wang B. A Privacy-Preserving Scheme for V2V Double Auction Power Trading Based on Heterogeneous Signcryption and IoV. Cryptography. 2025; 9(4):71. https://doi.org/10.3390/cryptography9040071

Chicago/Turabian Style

Zhang, Shaomin, Yiheng Huang, and Baoyi Wang. 2025. "A Privacy-Preserving Scheme for V2V Double Auction Power Trading Based on Heterogeneous Signcryption and IoV" Cryptography 9, no. 4: 71. https://doi.org/10.3390/cryptography9040071

APA Style

Zhang, S., Huang, Y., & Wang, B. (2025). A Privacy-Preserving Scheme for V2V Double Auction Power Trading Based on Heterogeneous Signcryption and IoV. Cryptography, 9(4), 71. https://doi.org/10.3390/cryptography9040071

Article Metrics

Back to TopTop