Font Size: a A A

A Study Of Privacy Protection For Authentication And Transactions In Electric Vehicle Connected To Grid

Posted on:2023-07-29Degree:MasterType:Thesis
Country:ChinaCandidate:X N DuanFull Text:PDF
GTID:2532307115487714Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
Electric vehicles are not only a means of transportation for people,but also an important power facility and energy storage device for the power system,which occupies an important position in Energy Internet.When electric vehicles are connecting to the power grid for electrical energy transactions,they will have frequent energy and information interactions with the power system,which inevitably leads to the leakage of personal privacy data of electric vehicle users,which in turn leads to the leakage of privacy of users’ personal habits,economic status and family information.In addition,the electric vehicles and charging piles are widely distributed and numerous,and are exposed to various forms of attacks.Therefore,it is beneficial to develop Energy Internet,green transportation network and smart information network by solving the problem of privacy protection in electric vehicles connecting to grid and energy transactions.To address the above issues,an anonymous authentication and key agreement protocol is designed first to protect the identity privacy in authentication.After the successful authentication of electric vehicles,a privacy protection scheme based on blockchain and ring signature is designed for privacy issues in energy transactions.Finally,a blind signature-based privacy protection scheme is designed for the payment of the energy transaction.The specific work is as follows.⑴ A lightweight anonymous authentication and key agreement scheme that resists de-synchronization attacks is designed to address the user identity privacy leakage problem in the secure authentication of electric vehicles connection to the grid.The scheme uses dynamic anonymity techniques to protect user identity privacy and sets synchronization parameters to keep the authentication parameters of each participant updated synchronously.After the security proof by the Random Oracle Model and the simulation experiments by the Proverif tool,the session key of the scheme is secure and the authentication between EVs,charging piles and EV charging service provider can be secure.The computational overhead analysis shows that the scheme has low computational overhead and is suitable for the scenario of secure authentication of large-scale EV connection to the grid.⑵ A privacy protection scheme based on blockchain and connectable ring signature is designed to address the privacy leakage problem in user transaction records when electric vehicles are traded for electric energy.The user selects a bid to launch a transaction with a ring signature to protect the user’s identity privacy,and the transaction record is stored in consortium blockchain,which is accessible to the user and the EV charging service provider.The Random Oracle Model proves that the scheme is unforgeable and anonymous,and computational analysis shows that it has a low computational overhead and is suitable for the scenario of large-scale EV transactions.⑶A blind signature-based privacy protection scheme is designed to address the privacy leakage problem in electric vehicle user payments.The electric vehicle energy transaction center signs the user-blinded message and generates electronic charging currency after being unblinded by the user.After analysis,this scheme satisfies anonymity,untraceability and unforgeability,while the scheme is resistant to man-in-the-middle attacks and double consumption.
Keywords/Search Tags:electric vehicles, privacy protection, anonymous authentication, blockchain, ring signature, blind signature
PDF Full Text Request
Related items