efficient scheme for secure and privacy preserving
play

Efficient Scheme for Secure and Privacy-Preserving Electric Vehicle - PowerPoint PPT Presentation

Efficient Scheme for Secure and Privacy-Preserving Electric Vehicle Dynamic Charging System IEEE ICC 2017 Paris, France May 21 - 25, 2017 Presenter: Outline I ntroduction Proposed Scheme Evaluations Conclusion W hat is EV


  1. Efficient Scheme for Secure and Privacy-Preserving Electric Vehicle Dynamic Charging System IEEE ICC 2017 Paris, France May 21 - 25, 2017 Presenter:

  2. Outline  I ntroduction  Proposed Scheme  Evaluations  Conclusion

  3. W hat is EV Dynam ic Charging? charging pads • The dynamic charging technology will enable Electric Vehicles (EVs) to charge their batteries while moving. • Charging pads are placed on the roads to charge the EVs through the magnetic induction. • Dynamic charging can can help the EVs that drive for long distances. 1

  4. Problem Form ulation - The dynamic charging system should communicate with the EVs to only charge authorized vehicles and ensure payment integrity. Challenges: Authentication and secure payment • Security   No entity should know the location of the drivers • Privacy • Efficiency  Cost-effective pads have limited computational power • Scalability  Large number of EVs and Pads. • Short contact tim e between the EVs and pads Our Objective To propose a scheme which can address all these challenges. 2

  5. Outline  Introduction  Proposed Schem e  Evaluations  Conclusion

  6. 3 Netw ork Model

  7. 4 Exchanged Messages

  8. 1 . Anonym ous Coin Purchase ID i  identity of the User TS  Time stamp b e (g x )  blinded coin PBS(b e (g x ), date)  Partial Blind Signature on coin g x , date, sig B (g x , date)  Un-blinded Anonymous Coin 5

  9. 2 . Charging Request and paym ent EV i CSP Bank g x g y , E k (g y , g x ), 𝜏 C E k (g y , g x , date, Sig B (g x , date)) E k1 (g x , date, Sig B (g x , date)) Valid/Invalid Coin E k (Seed token) Steps 1 -3 : Key Establishment and Authentication Steps 4 -5 : Coin Verification Step 6 : Sending Token 6

  10. 3 . Efficient Hierarchical Authentication • EV should authenticate itself first to the CSP and then to RSU and then to charging pads. • In each level, the EV uses the secrets obtained from the previous level. 7

  11. 1 . Efficient Key Generation and Distribution: RSU 1 RSU 2 RSU nr RSU nr RSU 1 RSU 2 H( ) H( ) 𝜷 1,nr H( ) 𝜷 1,nr-1 H( ) 𝜸 1,nr 𝜸 1,nr-1 𝜷 1,1 𝜷 1,2 𝜸 1,2 𝜸 1,1 EV 1 EV 1 H k ( ) H k ( ) H( ) H( ) 𝜷 2,nr H( ) 𝜷 2,nr-1 𝜸 2,nr 𝜷 2,1 𝜷 2,2 𝜸 2,nr-1 H( ) 𝜸 2,1 𝜸 2,2 EV 2 EV 2 H k ( ) 𝜷 n-1,nr-1 H( ) 𝜷 n-1,nr 𝜷 n-1,1 𝜷 n-1,2 𝜸 n-1,nr 𝜸 n-1,nr-1 𝜸 n-1,1 H( ) H( ) 𝜸 n-1,2 EV n-1 EV n-1 H k ( ) H k ( ) H( ) H( ) 𝜷 n,nr-1 𝜷 n,1 𝜷 n,2 𝜷 n,nr H( ) 𝜸 n,nr-1 H( ) 𝜸 n,1 𝜸 n,2 EV n 𝜸 n,nr EV n Token Generation matrix-1 b/w CSP & RSUs Token Generation matrix-2 b/w CSP & RSUs • CSP shares a group secret key with all RSUs. • This key is used to distribute the seeds 𝛽 n,nr and β 1,1 for generating two token matrices. 8

  12. Calculation of shared keys by RSUs: 𝜸 1,j 𝜷 1,j 𝜷 1,j ⊕ 𝜸 1,j 𝜸 2,j 𝜷 2,j 𝜷 2,j ⊕ 𝜸 2,j ⊕ 𝜸 n-1,j 𝜷 n-1,j 𝜷 n-1,j ⊕ 𝜸 n-1,j 𝜷 n,j 𝜸 n,j 𝜷 n,j ⊕ 𝜸 n,j • After computing its two sets of tokens, each RSU should compute the shared keys with the CSP by XORing corresponding two elements in the columns. 9

  13. Calculation of shared keys betw een EV and RSU by an EV: • When an EV authenticates itself to the CSP, it received two seed tokens ( β i,1 and 𝛽 i,nr ) in the last step of charging request. • EV uses 𝛽 i,nr as seed for one hash chain β i,1 as seed for another hash chain • XORing corresponding two elements in two hash chains will give the shared keys. 10

  14. Partial Charging: H( ) H( ) i,5 i,6 i,10 i,7 H( ) H( ) i,6 i,5 i,6 i,10 • One coin can be enough to charge from a certain number of pads. • Our scheme can be used to limit the number of RSUs’ pads an EV can charge from by limiting the number of keys the EV can calculate. 11

  15. 2 . Authentication at RSU and CP EV i RSU j Challenge: r i Response: H (α i,j ⊕ β i,j || r i ) Ack: H (α i,j ⊕ β i,j || r i || 1) • Challenge/response authentication to prove the knowledge of secret keys. • If the EV is authenticated by RSU, it sends a token to EV which will be used to compute the shared keys with the pads. • We use the same idea to authenticate EV at RSUs’ charging pads. 12

  16. Outline  Introduction  Proposed Scheme  Evaluations  Conclusion

  17. Evaluations • In order to evaluate the computation overhead, we used Crypto++ 5.6.2 library to measure the computation time of the cryptographic operations used in our scheme. • In our measurements, we used a 900MHz speed processor. Entities Storage Overhead Computation Overhead (n r � 20) + (n p � 20) 0.167 𝝂 sec + 0.125 𝝂 sec E.V bytes (n -1) � (n p -1) � 0.0418 𝝂 sec + Charging n � 20 bytes Pads 0.0418 𝝂 sec 2 � (n -1) � (n r -1) � 0.0418 𝝂 sec n � 20 bytes RSU + 0.23 𝝂 sec + 0.0418 𝝂 sec 2 � (n -1) � (n r -1) � 0.0418 𝝂 sec 2 � n � 20 bytes CSP + 0.23 𝝂 sec 13

  18. Outline  Introduction  Proposed Scheme  Evaluations  Conclusion

  19. • In this paper, we have proposed an efficient secure and privacy preserving scheme for Dynamic Charging System. • Proposed scheme can secure the prepaid payment while offering full anonymity to EV drivers. • Proposed an efficient technique to compute and share a large number of secret keys. • Developed an efficient hierarchical authentication scheme that uses efficient cryptosystems like hashing and Exclusive-OR operations. • Our measurements have demonstrated that the proposed scheme is efficient and scalable. 14

  20. Questions

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend