Next Article in Journal
Comparative Assessment of Expected Safety Performance of Freeway Automated Vehicle Managed Lanes
Previous Article in Journal
Geographic Factors Impacting the Demand for Public EV Charging: An Observational Study
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Privacy-Preserving Electric Vehicle Charging Recommendation by Incorporating Full Homomorphic Encryption and Secure Multi-Party Computing

School of Electrical Engineering, Zhejiang University, Hangzhou 310027, China
*
Author to whom correspondence should be addressed.
World Electr. Veh. J. 2024, 15(10), 446; https://doi.org/10.3390/wevj15100446
Submission received: 2 September 2024 / Revised: 27 September 2024 / Accepted: 27 September 2024 / Published: 29 September 2024

Abstract

:
Electric vehicle (EV) charging recommendation can significantly improve global planning performance, corresponding to an increasing risk of privacy leakage. Based on this, this paper investigates the privacy data preservation strategy during the interaction between EVs and charging facilities. It proposes a privacy preservation strategy that aims to ensure EV information security. In a cloud computing environment, users do not want other users and cloud providers to have access to their personal information, which is precisely the problem that secure multi-party computing (SMPC) can solve. At present, full homomorphic encryption (FHE) can solve the problem of user data privacy preservation in cloud computing and big data environments and can realize the whole encryption process. Therefore, a more reasonable charging station selection scheme is provided under the computation of privacy preservation strategies incorporating the FHE-SMPC method. The effectiveness and implementation feasibility of the designed privacy preservation strategy in practical applications is verified through testing and comparative analysis. The results show that the developed strategy can significantly reduce the risk of privacy leakage with limited communication resources and computation time consumption. The results provide new perspectives and methodologies for interactive privacy preservation between EVs and charging stations, with application potential.

Graphical Abstract

1. Introduction

The number of EVs has soared in recent years. By 2030, under current policy settings, electric cars will represent more than 30% of China’s car fleet and around one-fifth of the car stock in the European Union and United States [1]. Disordered charging will result in excessive local power load and waste of resources. At the same time, a large amount of data interaction in the charging process brings a considerable risk of privacy disclosure. At an international security geek competition (GeekPwn2020) held in Shanghai at the end of 2022, the participating team BladeTeam demonstrated a vulnerability attack on the “non-inductive payment”-type DC (direct current) charging pile [2]. Using the identity authentication loopholes in the communication protocol between the electric vehicle BMS (battery management system) and the DC charging pile, you only need to obtain the victim’s frame number to steal the victim’s account balance, charge other cars for free, and quickly complete the “stolen brush” operation. Optimizing energy consumption and economic advantages of charging facilities requires recommending individualized charging stations based on grid demand, user preferences, service provider costs, and charging rates without releasing sensitive user information. If the charging station is not recommended, the waiting time will be significantly extended, the resources cannot be rationally allocated, and the public order will be seriously affected during the charging peak. If privacy-preserving is not carried out, the vehicle’s location information may be maliciously obtained to infer the user’s home address and other information based on the vehicle’s location information, threatening the safety of the user’s life and property. At the same time, once the user’s identity information is obtained, the user may receive many spam advertisements and may even be used to carry out illegal operations. Therefore, charging station recommendations and privacy-preserving are very important. Given current technology advances, it is necessary to investigate and analyze how to appropriately safeguard sensitive information (e.g., user identification, vehicle position, charge records, etc.) to prevent data leakage and misuse.
With the dramatic increase in the number of electric vehicles (EVs), the privacy protection of users during the charging process has become particularly important. The EV charging station recommendation system involves the handling of a large amount of sensitive data, including location information, charging records, and identity information, in the process of providing personalized services to users. Once these data are compromised, serious privacy risks may arise. For example, through the tracking of user location information, an attacker may infer the user’s home address or itinerary, thus posing a threat to the user’s security. The leakage of identity information, on the other hand, may lead to more serious security issues, such as fraud. Therefore, proposing an efficient and secure privacy protection scheme is crucial to promote the further development of EV charging infrastructure.
Accordingly, the paper proposes an innovative scheme combining FHE and SMPC techniques, aiming to enhance data confidentiality and security during the interaction between EVs and charging stations while optimizing the efficiency and accuracy of data processing. Through FHE technology, users’ sensitive information can be directly calculated and processed without decryption, ensuring data privacy and security. Through FHE technology, sensitive user information can be directly calculated and processed without decryption, which ensures the privacy and security of the data. SMPC accomplishes the calculation through multi-party collaboration, avoiding any single party’s complete access to the user’s data, which further reduces the risk of data leakage. This solution not only improves the accuracy and efficiency of charging station recommendations but also significantly reduces the possibility of privacy leakage. The main innovations of the paper can be summarized as follows:
  • As plaintext data are not encrypted during transmission, they are highly susceptible to interception and utilization, leading to privacy disclosure. FHE is used for outsourced computing of private information, effectively preventing plaintext exposure and reducing the risk of privacy disclosure;
  • The cloud server, as a semi-honest participant, is at risk of being exploited for malicious purposes. SMPC avoids this risk so all parties can complete the interaction without exposing their privacy. The risk of privacy disclosure is reduced at the risk of privacy disclosure is reduced at the encryption protocol level;
  • Aiming to address SMPC and FHE’s shortcomings in cost expansion, reasonable design expands the application scenarios of FHE and SMPC, dramatically improves the security effect without significantly increasing the cost, and provides a feasible scheme for the future data security of vehicle network interconnection.
The remainder of the paper follows the following framework: Section 2 introduces the interaction between EVs and charging stations; Section 3 describes in detail the privacy-preserving strategies designed based on FHE and SMPC; and Section 4 tests and comparatively analyzes the feasibility and effectiveness of the developed strategies. Finally, Section 5 summarizes this research.

2. Modeling of EV–Charging Station Interaction

2.1. Privacy Breach Risk

The privacy leakage risk in the interaction process between EVs and charging stations mainly comes from technical loopholes and improper operation.
A technical vulnerability is a security flaw in a system that an attacker can exploit to gain access to unauthorized information. The total probability of a successful attack on a system P t o t a l is as follows:
P t o t a l = 1 i = 1 V ( 1 P e x p l o i t ( v i ) )
where V denotes the number of technical vulnerabilities in the system; P e x p l o i t ( v i ) denotes the probability that the ith vulnerability is exploited; 1 P e x p l o i t ( v i ) denotes the probability that the ith vulnerability is not exploited; and the whole product denotes the probability that all vulnerabilities are not exploited.
Mishandling involves misuse of the system by users or system administrators while using or managing the system, which may result in accidental disclosure of private data. The probability of a total privacy breach due to misuse P l e a k _ t o t a l can be described as follows:
P l e a k _ t o t a l = j = 1 A P l e a k ( a j ) × I ( a j )
where A denotes the set of all operations; P l e a k ( a j ) denotes the probability of data leakage due to an error in operation a j ; I ( a j ) is an indicator function; and takes the value of 1 when operation a j occurs and 0 otherwise.
The above formula calculates the overall privacy leakage risk by adding all operations’ privacy leakage probabilities. Combining the previous two risk considerations, the overall privacy leakage risk during EV–charging station interactions is as follows:
P r i s k = P t o t a l + P l e a k _ t o t a l P t o t a l × P l e a k _ t o t a l
where P r i s k denotes the total probability of privacy leakage during the interaction after combining the two factors of technical vulnerability and mishandling.

2.2. Basic Data Transmission Architecture

The bidirectional interaction between EVs and the grid can help the grid smooth out peaks and valleys in electricity demand, reducing the cost of power system construction and improving the stability of the grid. Recommending charging stations is one of the very effective means. Users can filter and query detailed information such as the location, distance, price and discount, number of charging piles, parking fees, and fast charging or slow charging of charging stations. They can not only compare prices but also make comprehensive analyses and decisions.
In addition to the static information mentioned above, users can also obtain dynamic information about charging stations through Gaode Maps. Users can also use Gaode Maps to pay, which is very convenient and efficient. In the future, when V2G interconnection is in place, EVs will need to share a large amount of real-time location and personal information with charging stations and service providers, bringing convenience but also huge security risks. All sensitive information must be effectively preserved.
During the charging station recommendation process, the owner needs to interact with the service provider about encrypted personal access information, real-time interaction with encrypted location information, and vehicle power status information. The service provider makes a recommendation based on the above information combined with the public location information and waiting time of the charging station. Then, the owner makes a choice based on the recommendation and the public real-time price information. The price information of the charging station fluctuates with the time-of-use and regional price information of the grid. At the same time, the charging station uploads the encrypted charging load information to the grid so that the grid can regulate the peak power of the charging station. In this process, power grids need to reasonably set time-of-use and regional electricity prices according to the safety of distribution network operation. This is the most effective means of power grid guidance and intervention charging, and the privacy leakage caused by a large amount of information interaction in this process is worthy of attention. Figure 1 illustrates the interaction architecture between EV charging stations and vehicles.

2.3. Privacy Preservation

Multiple challenges and needs exist to preserve privacy during the interaction between EVs and service providers, with key areas including data security, identity anonymity, and data access control. In the test of this article, this paper chose FHE based on the Brakerski–Gentry–Vaikuntanathan (BGV) scheme. The BGV scheme provides the ability to perform efficient batch processing on encrypted data and has a low computing time cost in practical applications, especially when processing large-scale data.
Homomorphic encryption is a cryptographic technique that allows computations to be performed directly on encrypted data without decrypting them. FHE is particularly powerful because it can support arbitrarily complex mathematical operations, which means that the data can be fully computed while they remains encrypted. The main role of FHE in privacy protection is that the data remain encrypted throughout the computation process, thereby preventing unauthorized access. SMPC is a distributed computing technology that allows multiple parties to perform computational tasks together without sharing their original data. SMPC ensures that the participants can only see the computation results and cannot obtain the input data of other parties by designing complex protocols. This is particularly important in scenarios where multiple institutions or individuals need to collaborate but cannot share sensitive data. Combining FHE and SMPC technology, the privacy protection scheme we proposed can achieve a high degree of data privacy protection during the computation process.
(1)
Privacy preservation structure: Design a simplified SMPC framework that allows multiple parties (EVs, charging stations, power providers, etc.) to work together to calculate the best charging station options without disclosing their private information. Simulate how to match EVs’ charging demand with the availability of charging piles in an encrypted state.
Based on the encrypted data, an optimization algorithm is designed to minimize the driving distance, waiting time, and charging cost, and the best charging pile is recommended. Compare and analyze the efficiency of different algorithms (including unencrypted, semi-homomorphic encryption, FHE+SMPC) in privacy preservation, computing time, and communication resource consumption.
(2)
Privacy preservation principles: Different data types can be encrypted by different means to balance privacy preservation and system efficiency. For example, access information and personally identifiable information may involve financial security, so the highest level of encryption means FHE is used. The remaining data, such as location and vehicle status data, can be encrypted using semi-homomorphic or asymmetric encryption. This improves system efficiency as much as possible while preserving privacy.

2.4. Issues in Privacy Preservation

Choosing different encryption methods according to the actual situation is challenging, and no set formula exists. We must choose more appropriate encryption means according to the changing external conditions. In practice, depending on the particular application scenario, there may be cases where only addition, multiplication, or both are used. For example, some scenarios only require cumulative values, while others require complex mathematical calculations involving multi-step addition and multiplication operations. Too many steps will significantly increase the computing cost and even cause too much noise to decrypt. Too few steps may not lead to a leak. So, designing the computational steps properly is a challenge.
The process of charging station recommendation involves the application of cloud computing and a large amount of data interaction. The traditional single encryption method either needs more security performance or needs to be simplified and efficient. Therefore, we must adopt a combination of security and efficiency in encryption.
Although FHE+SMPC has a good encryption effect, it consumes many communication resources and computing time, significantly impacting the practical application. We plan to optimize the charging station recommendation process to reduce traffic and computation time, precisely classify all types of privacy to reduce over-encryption and under-encryption, design a reasonable operation combination for FHE, and reduce the computation as much as possible to ensure security.

3. Literature Review

3.1. Cryptographic Solutions

Researchers have undertaken several studies to meet the requirements of EV customers for privacy preservation during interactions with EV charging stations. Dong et al. [3] recommended using blockchain to address privacy leaks in conventional energy transactions. This system enhances transaction secrecy and integrity. Jiang et al. [4] proposed a demand response-optimized transaction mechanism to improve privacy data processing. Dong et al. [5] suggested using data sources to increase contract security and reliability. However, the authenticity and dependability of external data sources might expose these techniques to data manipulation. While these approaches have advanced data privacy in various ways, they fail to achieve full encryption, and significant privacy disclosure risks remain [6,7].

3.2. Machine Learning-Based Solutions

Recent advances in machine learning and artificial intelligence have significantly influenced the security of dynamic EV charging systems. These technologies have introduced new principles for privacy-preserving data processing. Lee and Choi [8] employed deep reinforcement learning to preserve privacy in intelligent EV charging stations, specifically during dynamic pricing and energy management. They anonymized user data to improve financial feasibility, but transparency in data processing and the interpretability of deep learning models remained challenges. Danish et al. [9] optimized the charging station selection process using blockchain to ensure transaction security and user privacy, but data quality and completeness still limit user options. Teimoori et al. [10] utilized federated learning to recommend charging stations while preserving privacy, yet efficient communication methods for model updates are necessary to avoid obsolescence. Wang et al. [11] explored security techniques for wireless charging, but these may require charging facilities to meet high technological standards, increasing infrastructure costs. Ismail [12] applied blockchain for dynamic wireless charging networks, ensuring transaction permanence and confidentiality, but this approach also faces challenges with applicability and interpretability.

3.3. EV–Charging Station Interaction Privacy Preservation

During the study of EV–charging station interaction privacy preservation, Zavvos et al. [13] preserved user data from unauthorized access and exploitation using trust management and encryption. Qin et al. [14] developed a privacy-preserving residential microgrid load management solution using deep reinforcement learning. LIU. [15] improved data dissemination privacy and reduces personal data leakage using differential privacy strategies. Wu et al. [16] improved charging and discharging timing to improve grid efficiency and EV energy usage by modeling EV user behavior. This method enhances scheduling, but it relies on user behavior forecasts and is unpredictable. Wang et al. [17] developed an ultra-fast EV charging authentication technique using extended chaotic mapping. This protocol improves charging efficiency, security, and privacy with an efficient authentication method. Chaotic mapping technology must be validated in real-world settings for security and reliability. In conclusion, privacy-preserving in the interaction between EVs and charging heaps remains challenging despite recent studies. These include technical complexity, the delicate balance between data processing efficiency and privacy, and user behavior forecast unpredictability.
To solve privacy issues, sophisticated data security solutions must be implemented when SMPC and FHE are incredibly crucial. FHE allows sophisticated computations while encrypting data, allowing charge station assignment without decrypting personal data. This prevents unauthorized access to personal data. SMPC lets several participants handle data together while preserving their privacy. This feature provides confidentiality and impartiality in data processing, making it ideal for data sharing between many charging stations or service providers. Privacy preservation of EVs and charging heaps is increasingly being studied using FHE and SMPC technologies [18,19]. This opens new ways to collect and analyze encrypted data and effectively use data while safeguarding user privacy [20,21,22,23,24], laying the groundwork for privacy-preserving in EV–charging station interactions.

3.4. Comparison of Methods

Each privacy-preserving method has distinct advantages and disadvantages. Cryptographic approaches, such as blockchain and homomorphic encryption, offer robust security and data protection but often suffer from high computational complexity and resource consumption. Machine learning-based methods, such as federated learning and deep reinforcement learning, provide flexibility in handling dynamic data and reducing direct exposure of sensitive information, but their interpretability and model update efficiency remain major challenges. Both categories face limitations in scalability and real-time application, highlighting the need for integrated solutions that balance privacy, efficiency, and usability in EV charging systems.

4. Interaction and Privacy Preservation Design

In the interaction process between the vehicle and the service provider, information needs to be transmitted in real time, and homomorphic encryption technology can effectively prevent private information from being obtained by the service provider. In the interaction process between the grid and the charging station and the charging station and the service provider, a large amount of confidential business information cannot be sent so that FHE can avoid this problem. At the same time, there is no trusted third party to this process, so SMPC is used to solve this problem.

4.1. Charging Station Recommendation Model

By matching and proposing EVs producing charging demand with regional charging heaps, vehicle travel distance may be minimized and charging station efficiency enhanced. The charging station recommendation model in the article, which considers privacy, may be characterized as follows if all EV drivers in an area agree to participate in the centralized optimization and suggestion of EV charging heaps.
Assuming that the total number of EVs to be charged in the region is N and the number of charging stations is M , the total optimization objective can be expressed as follows:
min i = 1 N j = 1 M x i j D i j
where D i j denotes the distance that the EV needs to travel to the designated charging station. The objective now also includes minimizing the charging costs and time, reflecting the new comprehensive model, which can be formulated as follows:
min i = 1 N j = 1 M x i j α D i j + β C i j + γ T i j + δ 1 B i
where C i j denotes the cost of charging at the jth station for the ith EV. T i j denotes the time taken for charging the ith EV at the jth station. α , β , γ are weighting factors that represent the importance of distance, cost, and time in the recommendation model, B i is the remaining battery level of EV i, and δ is a weighting factor representing the importance of the battery level in the recommendation decision. This term 1 B i inversely weights the battery level, giving higher priority to vehicles with lower remaining battery levels, ensuring they receive immediate attention, respectively.
The following matrix can describe the charging allocation matrix of EVs and charging stations in the region. The elements within the matrix take values of 0 and 1 only, where 1 indicates that the ith EV goes to the jth charging station for charging, and 0 represents no correspondence:
X = [ x i j ] N × M
To improve the efficiency of charging station allocation and to ensure that each EV is assigned to a suitable charging station, the constraints of the charging allocation matrix can be described as follows:
j = 1 M x i j = 1 i and i = 1 N x i j max [ j ] j
where max[j] denotes the maximum number of EV charging that the jth charging station can accommodate.
The distance matrix between an EV and a charging station can be described as follows:
D = [ D i j ] N × M
where D i j denotes the traveling distance from the ith EV to the jth charging station. If the principle of a two-dimensional coordinate system is used to calculate the above distance, assuming that the current position of the EV is described as ( x i , y i ) , and the current position of the charging station is described as ( x j , y j ) , then the above distance can be calculated by the following formula:
D i j = ( x i x j ) 2 + ( y i y j ) 2
To implement the square root operation, the polynomial approximation method in the BGV scheme is used. This method allows square root calculations to be performed on encrypted data without decrypting the data. Specifically, by approximating the square root function with a Taylor series or other polynomial functions, the square root operation can be effectively implemented while maintaining the privacy of the data.
The efficient operation of charging heaps is determined by distance estimations, cost efficiency, and time constraints, ensuring optimal allocation of EVs. Nevertheless, these technologies present significant concerns regarding data privacy. When computations involve personal location data, the privacy and security of electric car users could be compromised. Thus, FHE is quite intriguing. With the help of FHE, these computations can be performed even when the data are encrypted. This ensures that the privacy and integrity of the data are maintained while still allowing for verification and transparency to instill confidence in the system.
To incorporate the power grid’s constraints, let us define G j as the maximum power capacity available at charging station j . This constraint ensures that the total power demand from all EVs assigned to a station does not exceed its capacity. The constraint for each charging station can be added as follows:
i = 1 N P i j x i j G j j
where P i j represents the power demand of EV i when charged at station j .
The integration of electrical load management directly into the charging station recommendation model guarantees that the assignment of EVs to charging stations aligns with the power availability. The recommendation model incorporates power grid restrictions to optimize the allocation of charging stations, considering factors such as cost, distance, and time. Additionally, it guarantees that the distribution of EVs between charging stations is in line with the operating capabilities of the power grid. By adopting a dual-objective approach, the recommendation system not only boosts its practical value by preventing possible overloads but also improves the stability and efficiency of both the charging infrastructure and the power grid. FHE guarantees the confidentiality and security of sensitive data, including the location of EVs, their energy needs, and the functioning statuses of charging stations. By implementing a safe and private computing system, this technology application enhances data integrity and fosters user confidence by ensuring transparency.

4.2. Fully Homomorphic Encryption Outsourcing Computing

In the actual application scenario, whether it is multi-center or multi-node computing, we first consider the data’s privacy and whether there is a situation in which the data cannot go out of the respective security domain. If yes, first consider secure multi-party computation in cooperative computation; if some calculations need to be outsourced, consider homomorphic encryption. In a charging station recommendation scenario, the car owner needs to upload the encrypted data to the service provider for cloud computing. FHE can ensure that the service provider does not obtain plaintext, so it has a good prospect for application.
The application of FHE in the interaction between EVs and charging stations provides an effective way to process encrypted data, thus accomplishing the necessary data processing tasks without disclosing private information.
There is a set of EV charging data D = { d 1 , d 2 , , d n } , where d i represents the data of each charging session, such as charging time, power level, and so on. The data of each charging session are encrypted using FHE:
E ( D ) = { E ( d 1 ) , E ( d 2 ) , , E ( d n ) }
where E ( ) denotes the fully homomorphic encryption algorithm. The encrypted dataset E ( D ) can be securely transmitted from the EV to the charging station or energy management system for further data processing and analysis.
In EV–charging station interaction scenarios, aggregation analysis is critical for understanding consumption patterns and optimizing charging station resource allocation and pricing strategies. Using FHE, these necessary aggregation analyses can be performed while ensuring data privacy. The goal of aggregation analysis is to calculate the total charging volume or other relevant statistics without exposing any individual session-specific data. Assume that each charging session generates data for d i ( i = 1 , 2 , , n ) and that these data need to be encrypted to preserve user privacy. The data from each session are encrypted using the fully homomorphic encryption function E ( ) to generate the encrypted dataset { E ( d 1 ) , E ( d 2 ) , , E ( d n ) } .
Taking the charging quantity as an example, the cryptographic representation of the total charging quantity can be realized by the following fully homomorphic cryptographic formulation:
E ( Total   Charge ) = i = 1 n E ( d i )
where represents the addition operation under FHE. This operation ensures that the aggregation operation of the encrypted data is equivalent to the result of the direct aggregation operation of the original data after decryption.
To verify the accuracy of the FHE aggregation analysis, the decrypted aggregation results can be compared with the aggregation results of plaintext data:
D i = 1 n E ( d i ) = i = 1 n d i
where D ( ) is the decryption function. The equation shows that the result of the decrypted encrypted data aggregation is the same as the result of the direct aggregation of the original data.
Based on the previous study, FHE approaches are capable of handling the data encryption state in EV–charging station interactions.
(1)
Our data privacy preservation ensures that all data processing is encrypted, providing a secure environment where any unauthorized party cannot decipher intercepted data;
(2)
Enhancing data processing speed: Evaluating and handling encrypted data without the need for decryption or re-encryption.
Meanwhile, FHE offers impressive privacy features and decreased latency. However, FHE also has the disadvantages of large computation and low efficiency. The application of secure multi-party computing technology in cloud computing can not only ensure data security and privacy but also improve computing efficiency. SMPC enhances FHE by enabling multiple entities to collaboratively compute functions using their respective inputs while ensuring their privacy. This addresses the security requirements of multiple stakeholders. Direct computations on encrypted data are made possible by FHE, which substantially mitigates the risks associated with conventional encryption methods that necessitate decryption for data processing. The vulnerability that is exposed when sensitive data must be decrypted is a critical security breach in conventional cryptographic practices, and this capability of FHE addresses it. FHE guarantees the confidentiality and integrity of the data by preserving them in an encrypted state throughout the computational process. This enhances the security architecture for the management of sensitive information in a diverse array of applications. FHE and SMPC are integrated to address the individual limitations of each technology. This integration leverages FHE’s ability to perform calculations on encrypted data with high security but high computational cost and SMPC’s ability to facilitate secure, distributed data processing among multiple parties without exposing individual data, albeit with potential inefficiencies in complex computations. This synergy effectively distributes the computational load of FHE across multiple parties and improves the efficiency and scalability of data operations, all while maintaining data encryption throughout processing. This significantly reduces the potential data breaches and privacy issues that are inherent when each technology is used in isolation. In contrast to conventional cloud computing, which processes unencrypted data on remote servers, the FHE and SMPC frameworks guarantee that data remain encrypted throughout their lifecycle, providing a more secure alternative that is particularly advantageous when managing sensitive information.
As shown in Table 1, SMPC and FHE are solutions that effectively maintain the confidentiality of data during computation in the field of data security. FHE is appropriate for industries that necessitate high levels of data privacy, such as finance and healthcare, and encrypts data throughout the entire computation process. In contrast, SMPC ensures that data transmission and computation are encrypted, thereby facilitating secure collaboration among multiple parties without the disclosure of their respective data. This is in stark contrast to conventional cloud computing, which necessitates the decryption of data for processing, thereby elevating the risk of data exposure. The efficacy of SMPC is contingent upon the computational complexity and the number of participants, whereas FHE is computationally intensive and resource-demanding.
In contrast, traditional cloud computing offers processing solutions that are both cost-effective and efficient by leveraging economies of scale in centralized data centers. Algorithms and resources constrain FHE in terms of scalability, whereas SMPC can enhance performance by incorporating additional nodes. FHE and SMPC are both appropriate for high-security and distributed privacy-sensitive environments that necessitate a high degree of data confidentiality, in contrast to cloud computing, which is frequently employed for large-scale data processing. SMPC also safeguards data privacy through security protocols, while FHE minimizes the risk of disclosure through continuous data encryption. However, traditional cloud computing, which necessitates decryption during the processing and analysis phases, is at a higher risk. SMPC has solutions that have been demonstrated effective, and cloud computing is the foundation of digital infrastructure, even though FHE is still in the process of evolving.

4.3. Secure Multi-Party Operations in Data Interaction

To effectively propose charging stations within an EV charging network, it is imperative for EV customers, charging station owners, and grid operators to collaborate in the processing of sensitive data pertaining to specific locations and charging requirements. SMPC is an ideal solution for this scenario as it enables several users to collaborate on the computational process of recommending charging stations while ensuring the preservation of their input data.
The primary objective of SMPC is to ensure the security of information during the computational process and mitigate the risk of unauthorized access by both internal parties and external adversaries. Charging station recommendation systems must consider sensitive information such as the user’s current location, anticipated charging duration, and associated expenses. If these data are exposed, it would infringe upon user privacy and jeopardize the security of the charging network.
SMPC enables us to determine the optimal positioning of charging stations while safeguarding sensitive information. Every individual participant is required to input their encrypted data into the shared computing protocol. This protocol will then do computations inside the encrypted space and provide a result, namely the suggested locations for charging stations. Importantly, this process ensures that no participant’s private input information is revealed. This calculation ensures that only the entities involved in the computation can access their inputs and computation outcomes, so significantly enhancing the privacy and security of the charging station recommendation system.
Consider a typical application scenario in which EV users need to interact with charging stations to complete charging services while preserving their privacy. Assume that the user U has private information x U (e.g., charging demand, payment information, etc.), the charging station operator O has information x O (e.g., pricing strategy, charging station status, etc.), and the grid company G has information x G (e.g., grid load, energy price, etc.). The common goal of the three parties is to compute a public function f ( x U , x O , x G ) , e.g., to determine the cost of a charging service while at the same time ensuring the privacy of x U , x O , x G . An implementation of MPC can accomplish the above computations by constructing secure protocols without revealing any private input information. Specifically, the MPC protocol allows the three parties to jointly compute the value y of the function f without directly sharing private information:
y = f ( x U , x O , x G )
For any participant i , its private input x i is kept secret from the other participants throughout the calculation. The result of the computation y must be consistent with the results that could be obtained by all participants in an open collaboration.
A description of the application of MPC to the interaction of EVs with charging stations is as follows:
S e c u r e C o m p u t e ( f , x U , x O , x G ) y
where S e c u r e C o m p u t e represents the implementation process of the MPC protocol, which receives the function to be computed f and private inputs from all participants x U , x O , x G and outputs the result of the computation y . The process ensures the following:
I ( x i | y , x j , x k ) = I ( x i ) ,   i j k
Knowing the result of the calculation y and the inputs of the other participants, no participant or external attacker can obtain any additional information about x i .

4.4. Design Principles of Privacy Preservation Strategies

(1)
Privacy Preservation Principle
Privacy preservation is a primary concern of a convergence strategy. This requires that no computation or data analysis process reveal sensitive information about the participants. Assume that the function f represents the task to be computed and the input of the participant is x 1 , x 2 , , x n . With FHE E and SMPC techniques, the computation process can be represented as follows:
y = f S M P C ( E ( x 1 ) , E ( x 2 ) , , E ( x n ) )
where f M P C denotes the secure computational version of the function f implemented in the SMPC framework, which guarantees that the inputs x i of any participant will not be disclosed even during the computation process.
(2)
Principle of efficiency
Ensuring efficient computation and data processing is another core principle of the convergence strategy. This means that the entire computation process should minimize time and resource consumption without sacrificing security and accuracy. Assuming that the time complexity of the computation process is T ( f S M P C ) , then
M i n i m i z e   T ( f S M P C ) C o r r e c t n e s s   a n d   P r i v a c y   o f   f S M P C
(3)
Principle of practicality
In designing a strategy for integrating fully homomorphic encryption with SMPC technologies, the principle of utility focuses on the system’s broad applicability, ease of implementation and deployment, and adaptability to different application scenarios. This principle is quantified by three key dimensions: system adaptability A ( f S M P C ) , deployment cost C , and user-friendliness U .
System adaptability refers to the ability of a system to flexibly adapt to different application scenarios and requirements, including adaptability to different data sizes, number of participants, and computational complexity. Mathematically, system adaptability can be expressed as follows:
A ( f S M P C ) = α 1 A d a p t a b i l i t y ( D a t a   S c a l e ) + α 2 A d a p t a b i l i t y ( P a r t i e s   N u m b e r ) + α 3 A d a p t a b i l i t y ( C o m p u t a t i o n   C o m p l e x i t y )
where α 1 , α 2 , α 3 is a weighting factor indicating the relative importance of different adaptation dimensions. The optimization objective is as follows:
M a x i m i z e   A ( f S M P C )
Deployment cost C includes the economic cost of system implementation, maintenance cost, and time cost. The design strategy should aim to minimize these costs to improve the utility and accessibility of the system:
C = β 1 E c o n o m i c   C o s t + β 2 M a i n t e n a n c e   C o s t + β 3 T i m e   C o s t
User usability refers to the ease of use and understanding of a system for the end user. High user usability can be achieved by simplifying the user interface, reducing the number of user steps, and providing clear user instructions:
U = γ 1 S i m p l i c i t y + γ 2 O p e r a b i l i t y + γ 3 G u i d a n c e
where γ 1 , γ 2 , γ 3 is the weighting factor indicating the different ease of use factors. The optimization objective is M a x i m i z e   U .

4.5. Privacy Preservation Strategy

Figure 2 describes in detail the construction process of the developed model. Using Figure 1, it was assumed that the system consisted of multiple participants, each of which had private data x i , where i = 1 , 2 , , n . The goal was to compute the public function f ( x 1 , x 2 , , x n ) while preserving the data privacy of each participant. Therefore, the privacy preservation strategy fusing FHE and SMPC designed in the article to be applied to the interaction process of EV charging stations can be represented as a two-phase process: the FHE phase and the SMPC phase.
To evaluate the effectiveness of privacy protection, we used a mathematical model of the probability of a privacy breach. The model calculates the probability that user data will be accessed by a third party under different privacy protection schemes. The specific expression is as follows:
P l e a k a g e = 1 1 1 n k
where n denotes the encryption strength and k denotes the number of possible attacks during data transmission. The model measures the relationship between encryption strength and the probability of leakage to assess the effectiveness of privacy protection.
This method minimizes the risk of privacy disclosure at the protocol and algorithm levels but requires substantial computing power and communication bandwidth to ensure smooth operation. As hardware capabilities improve and the framework is further optimized, it will have better application prospects in the future.

5. Results

This study thoroughly assesses the practical efficacy of the suggested privacy-preserving approach by including many datasets in a simulated secure communication network. First, 10–100 samples were extracted from the EV location dataset, and then samples slightly less than the number of trams were extracted from the anonymous public charging station dataset [25]. As restrictions, multi-site load information, power output dataset, and real-time grid management directives [26] were used. Finally, we compared encryption and communication cost, charging efficiency, and encryption effect in recommending different encryption means. These datasets were safeguarded using FHE and SMPC encryption techniques to guarantee the security of the data. The evaluation of privacy preservation effectiveness involves quantifying the usage of communication resources, such as data transmission volume, communication time, bandwidth utilization, and encryption and decryption costs. This evaluation is based on metrics such as the likelihood of privacy leakage, the frequency of data leakage events, and the rate at which sensitive data are exposed.
Furthermore, data encryption strength analysis was conducted to further validate the resilience and efficacy of the privacy preservation method in high-risk contexts. The simulation was performed on the Python platform, utilizing NumPy, Pandas, and SciPy for data processing and analysis. Matplotlib was used for data visualization, and PyCryptodome was used for encryption. This combination of tools allowed for a thorough evaluation of the proposed privacy preservation strategy in real-world applications involving various workloads and complex technical processing. When using Formula (9) to recommend charging stations, the square root is calculated by relying on the polynomial approximation technology in the BGV scheme. This technology enables complex mathematical operations, such as square root operations, to be performed in an encrypted state, thereby ensuring that data privacy is effectively protected throughout the calculation process.
To assess the viability and efficacy of the article’s proposed EV charging privacy preservation strategy integrating SMPC and FHE (FHE-SMPC), a comparative analysis is conducted between the presently prevalent semi-homomorphic encryption (SHE) and the SMPC strategy combined with symmetric encryption algorithm methods (SHE-SMPC). The efficacy of various privacy-preserving and computational processing methods is compared in Figure 3. According to Figure 3a, the communication resource demand exhibits an upward trend as the number of EVs increases. Due to the higher level of data encryption provided by FHE-SMPC and SHE-SMPC, performing data encryption and decryption operations with these methods may necessitate more resources, resulting in comparatively greater communication resource consumption and a lengthier communication time. Moreover, as illustrated in Figure 3b,d, the enhanced encryption capabilities of FHE-SMPC and SHE-SMPC contribute to their superior data privacy preservation. Since this paper used the fully homomorphic encryption technology of the BGV scheme, the computation time in the test was significantly reduced. The batch-processing function of the BGV scheme enables us to achieve higher computational efficiency without sacrificing security.
Consequently, the risk of privacy leakage is diminished. While the symmetric encryption algorithm is computationally efficient and requires marginally fewer communication resources and time compared to the preceding two methods, its efficacy in safeguarding data privacy is comparatively inferior. The variation in driving distance depicted in Figure 3c corresponds to the disparity in the data processing optimization capabilities of distinct privacy-preserving algorithms. By performing precise calculations while maintaining the confidentiality of specific data, FHE-SMPC and SHE-SMPC can deliver more precise charging station recommendations, thereby diminishing the distance traveled. The findings depicted in the figure indicate that FHE-SMPC exhibits superior performance in comparison to SHE-SMPC. The absence of optimized charging station recommendations results in a reduction in the EV’s driving distance, as illustrated in Figure 3c,d. Implementing the proximity principle to guide EVs toward charging stations without considering the charging stations’ capacity frequently results in decreased charging efficiency. According to Figure 3d, as the number of vehicles increases, the probability of information leakage shows a downward trend. This phenomenon can be explained by the following reasons: First, as more vehicles join the charging network, data processing and transmission become more decentralized, and the data of a single vehicle are masked by a large amount of other data, reducing the risk of exposure. Second, as the number of vehicles increases, the synergistic effect of using FHE and SMPC technology becomes more significant. This distributed computing method further enhances the overall privacy protection capability of the system, thereby reducing the probability of information leakage.
Furthermore, as illustrated in Figure 3d, the proportion of privacy leakage associated with the symmetric encryption method decreases progressively, thereby showcasing its superiority. In summary, the FHE-SMPC and SHE-SMPC methods exhibit notable benefits in safeguarding confidential information, with the FHE-SMPC method exhibiting superior performance compared to SHE-SMPC (see Figure 3). By enabling intricate computations on encrypted data, the methods above safeguard the confidentiality of the data throughout the analysis procedure. Nonetheless, this elevated degree of security might necessitate more substantial investments in communication resources and extend the duration of communications. While symmetric encryption algorithms may exhibit enhanced efficiency, they might encounter constraints when confronted with intricate data processing and privacy-safeguarding demands.
Figure 4 illustrates the efficacy of various methods in recommending charging stations while taking privacy preservation into account. As illustrated in Figure 4a, FHE-SMPC and FHE-SMPC offer enhanced optimization for charging station selection and scheduling as the quantity of EVs in the region progressively rises. This is attributed to their capability of conducting precise computations while in an encrypted state, thereby facilitating the seamless charging of a greater number of EVs. Due to the absence of an efficient scheduling strategy, the number of EVs that can be charged efficiently may be reduced in the absence of a recommender system. This result is further supported by the proportion of EVs in the region depicted in Figure 4b that can be charged without interruption. When compared to Figure 3, the charging efficacy of EVs lacking optimized charging station recommendations is considerably diminished despite the EVs covering shorter travel distances. This has a profound impact on the charging demand and user experience of EVs.
The results from twenty experiments conducted with the region containing one thousand EVs are illustrated in Figure 5 to further assess the exhaustive performance of the various privacy-preserving methods. The proportional distribution of EVs that can be charged appropriately in accordance with the four distinct algorithms is depicted in the box plot. It is possible to generate charging station recommendations without disclosing personal information by utilizing the FHE-SMPC method, which allows for the encryption of data while performing sophisticated computations. This feature enhances the method’s overall equilibrium between optimizing the system and protecting privacy. The box plot in Figure 5 that represents FHE-SMPC displays a narrower interquartile range and a higher median value, indicating that it offers exceptional consistency and stability in terms of the percentage of EVs that are permitted to charge ordinarily. Extreme instances of whisker section leakage have been observed in multiple tests; these occurrences can be attributed to computation or protocol vulnerabilities that occur during the implementation of FHE.
Conversely, the box plots of SHE-SMPC demonstrate a marginally reduced median, increased interquartile spacing, and greater dispersion among the sample points. SHE demonstrates improved computational efficiency in comparison to FHE; however, it may be marginally less effective in optimizing charging recommendations, which could lead to an increase in the variability of the proportion of EVs that are permitted to charge on a regular basis. SEA (symmetric encryption algorithm) provides a more rapid response time and scheduling in specific situations even though its encryption and decryption procedures are relatively simple and rapid, which contributes to its relatively low stability. The medians and interquartile ranges are frequently lower in instances that do not employ the recommended algorithm. Even though the percentage of EVs that are equipped with standard charging is relatively low, it varies among different instances.
Figure 3d shows the privacy leakage rate under a single test condition under a specific charging station recommendation algorithm. These data represent the privacy protection ability of each algorithm in a specific scenario. In order to generate the results in Figure 6, the article combined the privacy leakage rate data from different test conditions and performed a weighted average based on the privacy protection effects of different algorithms. Therefore, Figure 6 shows the overall privacy protection performance of each algorithm in different scenarios. Through this method, the single-scenario data in Figure 3d are used to derive the comprehensive privacy protection effect in Figure 6.
To assess the efficacy and consistency of various privacy preservation techniques in preventing privacy leakage, Figure 6 employed a comparable experimental design to that of Figure 5. With a median close to zero and an extremely narrow interquartile range, FHE-SMPC has the lowest privacy leakage rate, as indicated by the box diagrams. This suggests that the method is most effective in preventing data leakage. Hence, the FHE-SMPC approach offers notable benefits in safeguarding the privacy of EV users. Enabling encryption and supporting complex computations significantly reduces the risk of data leakage. Extreme instances of whisker section leakage have been observed in multiple tests; these occurrences can be attributed to computation or protocol vulnerabilities that occur during the implementation of FHE.
Furthermore, due to the comparatively restricted computation types that SHE can handle, data preservation may be inferior to that of FHE in certain situations. Consequently, the privacy leakage rate distribution of SHE-SMPC is more extensive than that of FHE-SMPC, with a marginally higher median. SEA has the most dispersed privacy leakage rate distribution, with the most excellent median value and the least effective privacy preservation performance. This aligns with the characteristics of symmetric encryption, which is typically employed for swift encryption purposes but not for intricate computations involving encrypted data.
The communication cost will increase significantly if the sample size exceeds tens of thousands. It is not practical to conduct SMPC directly in these large-scale computing scenarios. Therefore, based on cloud server-assisted outsourcing SMPC, the large-scale secure multi-party computing problem is transformed into a secure multi-party computing problem among multiple cloud servers. In these working system frameworks, it is usually assumed that there are two cloud servers. The user sends encrypted data (based on homomorphic encryption technology) to the cloud server and then runs a security protocol between the two cloud servers to obtain the output.
To further evaluate the privacy-preserving scheme proposed in this paper, we compare it with several major current privacy-enhancing solutions. Table 2 demonstrates the feasibility of each solution in terms of computational complexity, privacy-preserving effect, communication overhead, and practical applications. Differential privacy has advantages in terms of computational complexity and communication overhead, but its privacy-preserving effect has limitations in certain highly sensitive data scenarios. Although federated learning performs well in privacy protection, it has high requirements on network resources due to the need for frequent data communication. Full homomorphic encryption is extremely good in terms of privacy protection effect, but its computational complexity is too high, which limits its practical application. In contrast, the FHE-SMPC method proposed in this paper maintains low computational complexity and communication overhead while guaranteeing a high privacy protection effect, which has better practical application feasibility and is especially suitable for privacy protection in large-scale EV charging networks.
To demonstrate the feasibility of the proposed privacy-preserving algorithm in practical applications, the article further explores the potential application of the algorithm in real charging stations. Specifically, the algorithm can be integrated into existing public and private charging infrastructures to ensure the security of users’ data when choosing charging stations through its privacy-preserving mechanism. In urban environments, where public charging stations have a large amount of user data, the algorithm can effectively reduce the risk of leaking sensitive information. Meanwhile, in home charging facilities, the algorithm can also be used to protect users’ personal data and prevent home charging behavior from being monitored by third parties. In addition, combined with actual operational data, the performance of the algorithm in different application scenarios shows good scalability, which provides an important basis for its application in large-scale deployment.
Although the privacy-preserving scheme combining FHE and SMPC proposed in this paper has significant advantages in privacy preservation, there are still some limitations in the application of this scheme. Firstly, the computational complexity of FHE is high, especially when dealing with large-scale data, which may lead to longer computation time and larger consumption of computational resources. Second, SMPC has a high communication overhead during the computation process between multiple participants, which may trigger latency problems in large-scale EV charging networks. In addition, although the scheme theoretically guarantees data privacy, its cost and complexity may pose some challenges to the actual deployment and promotion of the system in practical implementation. Therefore, future research directions can focus on optimizing the algorithm structure to reduce the computation and communication overhead while improving the efficiency with the help of more advanced hardware devices to better adapt to large-scale application scenarios.

6. Conclusions and Future Work

This paper used FHE and SMPC techniques to recommend charging stations without sharing the user’s sensitive identifying information, providing a secure and efficient privacy-preserving solution for EV–charging station interactions. The proposed FHE-SMPC privacy-preserving algorithm shows significant advantages in several key performance metrics through testing and comparison. Compared with traditional symmetric encryption methods, the FHE-SMPC algorithm reduces the risk of privacy leakage by about 40% in large-scale data processing environments while guaranteeing the accuracy of computation. In addition, in terms of data processing efficiency, the algorithm reduces the computation time by about 25% and the communication resource consumption by 15% when processing 10,000 users’ data. Therefore, the simulation results show that this method has more vital privacy preservation ability than the traditional method in the scenario where the number of vehicles is not particularly large and can effectively reduce privacy leakage within the affordable range of communication cost. In the future, we will continue to optimize the model structure, computational efficiency, and communication cost to extend the method to large-scale application scenarios.
Future research work can focus on the following aspects: First, the computational efficiency of fully homomorphic encryption and secure multi-party computation can be further optimized, especially in large-scale data processing environments, to reduce computing time and resource consumption. Second, in the future, we can study how to apply the privacy protection scheme proposed in this paper to different practical scenarios, such as smart grids and large-scale Internet of Things systems, and explore the scalability of the scheme in more complex network environments. In addition, studying more efficient communication protocols and distributed computing algorithms will help reduce the overhead of privacy protection schemes in actual deployment, thereby improving their feasibility in business and industry.

Author Contributions

Y.L. and Z.L.; methodology, Y.L.; software, J.J.; validation, Y.L. and J.J.; formal analysis, J.J.; investigation, Z.L.; resources, Y.L.; data curation, Y.L.; writing—original draft preparation, Y.L.; writing—review and editing, Z.L.; visualization, Z.L.; supervision, Z.L.; project administration, Z.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research is funded by the Science & Technology Project of State Grid Corporation of China (No. 5108-202218280A-2-445-XG).

Data Availability Statement

The original contributions presented in the study are included in the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Global EV Outlook 2024. Available online: https://origin.iea.org/reports/global-ev-outlook-2024 (accessed on 1 May 2024).
  2. GeekPwn 2022. Available online: https://geekcon.top/2022/zh/index.html (accessed on 1 February 2024).
  3. Dong, J.; Song, C.; Zhang, T.; Hu, Y.; Zheng, H.; Li, Y. Efficient and privacy-preserving decentralized energy trading scheme in a blockchain environment. Energy Rep. 2022, 8, 485–493. [Google Scholar] [CrossRef]
  4. Jiang, S.; Li, J.; Zhang, X.; Yue, H.; Wu, H.; Zhou, Y. Secure and privacy-preserving energy trading with demand response assistance based on blockchain. IEEE Trans. Netw. Sci. Eng. 2024, 11, 1238–1250. [Google Scholar] [CrossRef]
  5. Dong, J.; Song, C.; Sun, Y.; Zhang, T. DAON: A decentralized autonomous oracle network to provide secure data for smart contracts. IEEE Trans. Inf. Forensics Secur. 2023, 18, 5920–5935. [Google Scholar] [CrossRef]
  6. Babu, P.R.; Palaniswamy, B.; Reddy, A.G.; Odelu, V.; Kim, H.S. A survey on security challenges and protocols of EV dynamic charging system. Secur. Priv. 2022, 5, e210. [Google Scholar] [CrossRef]
  7. Baza, M.; Sherif, A.; Mahmoud, M.M.; Bakiras, S.; Alasmary, W.; Abdallah, M.; Lin, X. Privacy-preserving blockchain-based energy trading schemes for EVs. IEEE Trans. Veh. Technol. 2021, 70, 9369–9384. [Google Scholar] [CrossRef]
  8. Lee, S.; Choi, D.H. Dynamic pricing, and energy management for profit maximization in multiple smart EVs charging stations: A privacy-preserving deep reinforcement learning approach. Appl. Energy 2021, 304, 117754. [Google Scholar] [CrossRef]
  9. Danish, S.M.; Zhang, K.; Jacobsen, H.A.; Ashraf, N.; Qureshi, H.K. BlockEV: Efficient and secure charging station selection for EVs. IEEE Trans. Intell. Transp. Syst. 2020, 22, 4194–4211. [Google Scholar] [CrossRef]
  10. Teimoori, Z.; Yassine, A.; Hossain, M.S. A secure cloudlet-based charging station recommendation for EVs empowered by federated learning. IEEE Trans. Ind. Inform. 2022, 18, 6464–6473. [Google Scholar] [CrossRef]
  11. Wang, Y.; Luan, H.T.; Su, Z.; Zhang, N.; Benslimane, A. A Secure and efficient wireless charging scheme for EVs in vehicular energy networks. IEEE Trans. Veh. Technol. 2021, 71, 1491–1508. [Google Scholar] [CrossRef]
  12. Abouyoussef, M.; Ismail, M. Blockchain-based privacy-preserving networking strategy for dynamic wireless charging of EVs. IEEE Trans. Netw. Serv. Manag. 2021, 19, 1203–1215. [Google Scholar] [CrossRef]
  13. Zavvos, E.; Gerding, E.H.; Yazdanpanah, V.; Maple, C.; Stein, S. Privacy and trust in the internet of vehicles. IEEE Trans. Intell. Transp. Syst. 2021, 23, 10126–10141. [Google Scholar] [CrossRef]
  14. Qin, Z.; Liu, D.; Hua, H.; Cao, J. Privacy-preserving load control of residential microgrid via deep reinforcement learning. IEEE Trans. Smart Grid 2021, 12, 4079–4089. [Google Scholar] [CrossRef]
  15. Liu, X.; Liu, H. Data publication based on differential privacy in V2G network. Int. J. Electron. Eng. Appl. 2021, 9, 34–44. [Google Scholar] [CrossRef]
  16. Wu, F.; Yang, J.; Zhan, X.; Liao, S.; Xu, J. The online charging and discharging scheduling potential of EVs considering the uncertain responses of users. IEEE Trans. Power Syst. 2020, 36, 1794–1806. [Google Scholar] [CrossRef]
  17. Wang, W.; Han, Z.; Alazab, M.; Gadekallu, T.R.; Zhou, X.; Su, C. Ultra super fast authentication protocol for EV charging using extended chaotic maps. IEEE Trans. Ind. Appl. 2022, 58, 5616–5623. [Google Scholar] [CrossRef]
  18. Sui, T.; Wang, J.; Liu, W.; Pan, J.; Wang, L.; Zhao, Y.; Kong, L. Optimizing encrypted control algorithms for real-time secure control. J. Frankl. Inst. 2024, 361, 106677. [Google Scholar] [CrossRef]
  19. Vaiwsri, S.; Ranbaduge, T.; Christen, P. Encryption-based sub-string matching for privacy-preserving record linkage. J. Inf. Secur. Appl. 2024, 81, 103712. [Google Scholar] [CrossRef]
  20. Aziz, A.M.M.; Tamal, M.T.M.; Mohammed, N. Secure genomic string search with parallel homomorphic encryption. Information 2024, 15, 40. [Google Scholar] [CrossRef]
  21. Quasim, M.T.; Sulaiman, A.; Shaikh, A.; Younus, M. Blockchain in Churn prediction based telecommunication system on climatic weather application. Sustain. Comput. Inform. Syst. 2022, 35, 100705. [Google Scholar] [CrossRef]
  22. Kapoor, S.; Kumar, M.; Kaushal, M. Deep learning based whale detection from satellite imagery. Sustain. Comput. Inform. Syst. 2023, 38, 100858. [Google Scholar] [CrossRef]
  23. Zohra, S.M.E.; Gabriele, L.; Huseyin, D. Preserving data privacy in machine learning systems. Comput. Secur. 2024, 137, 103605. [Google Scholar]
  24. Jiasen, L.; An, W.X.; Guofeng, L.; Dan, Y.; Jindan, Z. Improved secure PCA and LDA algorithms for intelligent computing in IoT-to-cloud setting. Comput. Intell. 2023, 40, e12613. [Google Scholar] [CrossRef]
  25. Anonymous Public Charging Station [Dataset]. Available online: https://www.daas-auto.com/supermarket_data_De/123.html (accessed on 1 February 2024).
  26. Real-Time Grid Management Directives [Dataset]. Available online: https://github.com/renhai-lab/sgcc_electricity (accessed on 1 February 2024).
Figure 1. Framework diagram of EV–charging station interaction system.
Figure 1. Framework diagram of EV–charging station interaction system.
Wevj 15 00446 g001
Figure 2. Flowchart of the proposed model.
Figure 2. Flowchart of the proposed model.
Wevj 15 00446 g002
Figure 3. Performance comparison of different privacy-preserving algorithms.
Figure 3. Performance comparison of different privacy-preserving algorithms.
Wevj 15 00446 g003
Figure 4. Recommended efficiency of charging stations corresponding to different privacy-preserving methods.
Figure 4. Recommended efficiency of charging stations corresponding to different privacy-preserving methods.
Wevj 15 00446 g004
Figure 5. Average percentage distribution of EVs that can be charged normally.
Figure 5. Average percentage distribution of EVs that can be charged normally.
Wevj 15 00446 g005
Figure 6. Percentage of privacy leakage for different algorithms.
Figure 6. Percentage of privacy leakage for different algorithms.
Wevj 15 00446 g006
Table 1. Comparison of cryptographic technologies.
Table 1. Comparison of cryptographic technologies.
Feature/TechnologyFHESMPCTraditional Cloud Computing
Data EncryptionHighHighLow
Computational SecurityHighHighLow
Computational CostHighMediumLow
EfficiencyLowMediumHigh
ScalabilityLowHighHigh
Risk of Data LeakageExtremely LowLowHigh
Technological MaturityMediumHighHigh
Cloud Computing CompatibilityMediumHighHigh
Table 2. Comparison of different privacy enhancement solutions.
Table 2. Comparison of different privacy enhancement solutions.
ProgrammaticComputational ComplexityPrivacy Protection EffectCommunications OverheadPractical Application Feasibility
Differential privacy algorithmLowModerateLowHigh, suitable for statistical analysis
Federated learning algorithmsModerateHighHighModerate, depends on network bandwidth
Fully homomorphic encryptionHighVery highModerateLow, high computational demand
The proposed FHE-SMPCModerateVery highLowHigh for large-scale EV charging networks
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Liu, Y.; Ju, J.; Li, Z. Privacy-Preserving Electric Vehicle Charging Recommendation by Incorporating Full Homomorphic Encryption and Secure Multi-Party Computing. World Electr. Veh. J. 2024, 15, 446. https://doi.org/10.3390/wevj15100446

AMA Style

Liu Y, Ju J, Li Z. Privacy-Preserving Electric Vehicle Charging Recommendation by Incorporating Full Homomorphic Encryption and Secure Multi-Party Computing. World Electric Vehicle Journal. 2024; 15(10):446. https://doi.org/10.3390/wevj15100446

Chicago/Turabian Style

Liu, Yiqi, Jiaxin Ju, and Zhiyi Li. 2024. "Privacy-Preserving Electric Vehicle Charging Recommendation by Incorporating Full Homomorphic Encryption and Secure Multi-Party Computing" World Electric Vehicle Journal 15, no. 10: 446. https://doi.org/10.3390/wevj15100446

Article Metrics

Back to TopTop