Education, Science, Technology, Innovation and Life
Open Access
Sign In

Lightweight Privacy-preserving Authentication Scheme in V2G that Resists Desynchronization Attack

Download as PDF

DOI: 10.23977/jaip.2022.050105 | Downloads: 13 | Views: 827

Author(s)

Baoyi Wang 1, Xining Duan 1, Shaomin Zhang 1

Affiliation(s)

1 School of Control and Computer Engineering, North China Electric Power University, China

Corresponding Author

Baoyi Wang

ABSTRACT

Electric vehicles play an important role in the energy Internet, however, there is a privacy leakage problem. The use of anonymous authentication and key agreement protocols can protect the privacy of users in the process of vehicle network communication and guarantee the safe and efficient operation of the grid. In this paper, we design an anonymous authentication and key negotiation scheme under the V2G networks, which uses one-way hash function design, low computation cost and strong security of the scheme. The scheme in this paper is proven secure by Proverif tool. This scheme is resistant to desynchronization attack while remaining lightweight in terms of computational overhead and communication overhead.

KEYWORDS

privacy protection, electric vehicle, authentication scheme

CITE THIS PAPER

Baoyi Wang, Xining Duan and Shaomin Zhang, Lightweight Privacy-preserving Authentication Scheme in V2G that Resists Desynchronization Attack. Journal of Artificial Intelligence Practice (2022) Vol. 5: 24-29. DOI: http://dx.doi.org/10.23977/jaip.2022.050105.

REFERENCES

[1] Kempton, W., Tomić, J., 2005. vehicle-to-grid power fundamentals: Calculating capacity and net revenue. journal of power sources 144, 268 Journal of Power Sources 144, 268. -279. doi:10.1016/j.jpowsour.2004.12.025
[2] Han, W., Xiao, Y., 2016. privacy preservation for V2G networks in smart grid: a survey. computer Communications 91-92, 17-28. doi:10.1016/j.comcom.2016.06.006
[3] Z. Yang, S. Yu, W. Lou, and C. Liu, "P2: Privacy-preserving communi- cation and precise reward architecture for V2G networks in smart grid, " IEEE Trans. smart Grid, vol. 2, no. 4, pp. 697-706, Dec. 2011. 
[4] H. Wang, B. Qin, Q. Wu, L. Xu, and J. Domingo-Ferrer, "TPP: Traceable privacy-preserving communication and precise reward for vehicle-to grid networks in smart grids," IEEE Trans. Inf. Forensics Secur., vol. 10, no. 11, pp. 2340-2351, Nov. 2015.
[5] Roman, L.F.A., Gondim, P.R.L., Lloret, J., 2019. pairing-based authentication protocol for V2G networks in smart grid. Ad Hoc Networks 90, 101745. doi:10.1016/j.adhoc.2018.08.015
[6] P. Gope and B. Sikdar, "An Efficient Privacy-Preserving Authentication Scheme for Energy Internet-Based Vehicle-to-Grid Communication," in IEEE Transactions on Smart Grid, vol. 10, no. 6, pp. 6607-6618, Nov. 2019, doi: 10.1109/TSG.2019.2908698.
[7] A. Irshad, M. Usman, S. A. Chaudhry, H. Naqvi and M. Shafiq, "A Provably Secure and Efficient Authenticated Key Agreement Scheme for Energy Internet- Based Vehicle-to-Grid Technology Framework," in IEEE Transactions on Industry Applications, vol. 56, no. 4, pp. 4425-4435, July-Aug. 2020, doi: 10.1109/TIA.2020.2966160.
[8] D. Abbasinezhad-Mood, A. Ostad-Sharif, S. M. Mazinani and M. Nikooghadam, "Provably Secure Escrow-Less Chebyshev Chaotic Map-Based Key Agreement Protocol for Vehicle to Grid Connections With Privacy Protection," in IEEE Transactions on Industrial Informatics, vol. 16, no. 12, pp. 7287-7294, Dec. 2020, doi: 10.1109/TII.2020.2974258.

Downloads: 5950
Visits: 179915

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.