A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain
Abstract
:1. Introduction
- Blockchain-Based Privacy-Preserving Charging Data Aggregation
- 2.
- Zero-Knowledge Identity Authentication with Pedersen Commitment
- 3.
- Privacy-Preserving Charging Deviation Settlement
2. Electric Vehicle Charging Reservation Model Based on a Consortium Blockchain
2.1. System Model
2.2. Threat Model
3. Privacy Protection Methods
3.1. Zero-Knowledge Proof
3.2. Pedersen Commitment
3.3. Paillier Homomorphic Encryption
4. Scheme Design for Secure EV Charging
4.1. Identity Authentication for EV Charging Reservations
4.2. EV Charging Reservation Information
4.3. EV Charging Station Verification
Algorithm 1: Pedersen commitment verification |
1: EV sends Comm1, r, T, to EVSP |
2: EVSP verifies Comm1 |
3: if Comm1 exist in database then 4: EVSP gets public parameters (g, h, q) from TTP and computes Comm2 |
5: Comm2 = ComputeComm(r, g, h, T) |
6: if Comm1 == Comm2 then 7: EVSP computes current time TC |
8: if |TC − T| < 0.5 h then |
9: EVSP offers charging service |
10: else |
11: Report “Wrong time” |
12: else |
13: Report “Wrong commitment parameters” and Reject charging |
14: else |
15: Report “Wrong commitment” and Reject charging |
16: End |
4.4. Subsequent Charging Deviation Settlements
5. Security and Privacy Analysis
5.1. Security Analysis
5.2. Privacy Analysis
6. Case Study
6.1. Simulation Setup
6.2. Identity Authentication and Charging Reservation Processes
6.3. Charging Deviation Settlement
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Krisdiyanto, A.; Dewi, K. Challenges and Solutions in Developing Eco-Friendly Electric Vehicles with Extended Range. West Sci. Interdiscip. Stud. 2023, 1, 811–819. [Google Scholar] [CrossRef]
- Aldhanhani, T.; Abraham, A.; Hamidouche, W.; Shaaban, M. Future Trends in Smart Green IoV: Vehicle-to-Everything in the Era of Electric Vehicles. IEEE Open J. Veh. Technol. 2024, 5, 278–297. [Google Scholar] [CrossRef]
- Tintelecan, A.; Dobra, A.C.; Marţiş, C. LCA indicators in electric vehicles environmental impact assessment. In Proceedings of the 2019 Electric Vehicles International Conference (EV), Bucharest, Romania, 3–4 October 2019; pp. 1–5. [Google Scholar]
- Baza, M.; Sherif, A.; Mahmoud, M.M.; Bakiras, S.; Alasmary, W.; Abdallah, M.; Lin, X. Privacy-preserving blockchain-based energy trading schemes for electric vehicles. IEEE Trans. Veh. Technol. 2021, 70, 9369–9384. [Google Scholar] [CrossRef]
- Hou, W.; Sun, Y.; Li, D.; Guan, Z.; Liu, J. Lightweight and privacy-preserving charging reservation authentication protocol for 5G-V2G. IEEE Trans. Veh. Technol. 2023, 72, 7871–7883. [Google Scholar] [CrossRef]
- Zhai, D.; Liu, J.; Zhang, T.; Wang, J.; Du, H.; Liu, T.; Niyato, D. Epdb: An efficient and privacy-preserving electric charging scheme in the internet of robotic things. IEEE Internet Things J. 2024, 11, 32464–32477. [Google Scholar] [CrossRef]
- Unterweger, A.; Knirsch, F.; Engel, D.; Musikhina, D.; Alyousef, A.; de Meer, H. An analysis of privacy preservation in electric vehicle charging. Energy Inform. 2022, 5, 3. [Google Scholar] [CrossRef]
- Dorokhova, M.; Vianin, J.; Alder, J.M.; Ballif, C.; Wyrsch, N.; Wannier, D. A blockchain-supported framework for charging management of electric vehicles. Energies 2021, 14, 7144. [Google Scholar] [CrossRef]
- Pustišek, M.; Kos, A.; Sedlar, U. Blockchain based autonomous selection of electric vehicle charging station. In Proceedings of the 2016 International Conference on Identification, Information and Knowledge in the Internet of Things (IIKI), Beijing, China, 20–21 October 2016; pp. 217–222. [Google Scholar]
- Fu, Z.; Dong, P.; Ju, Y. An intelligent electric vehicle charging system for new energy companies based on consortium blockchain. J. Clean. Prod. 2020, 261, 121219. [Google Scholar] [CrossRef]
- Liu, Q.L.; Chen, C. Anonymous identity authentication scheme in V2G based on blockchain. Comput. Eng. 2021, 47, 22–28. [Google Scholar]
- Luong, D.A.; Park, J.H. Privacy-preserving identity management system on blockchain using Zk-SNARK. IEEE Access 2023, 11, 1840–1853. [Google Scholar] [CrossRef]
- Goldwasser, S.; Micali, S.; Rackoff, C. The knowledge complexity of interactive proof-systems. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali; Association for Computing Machinery: New York, NY, USA, 2019; pp. 203–225. Available online: https://dl.acm.org/doi/abs/10.1145/3335741.3335750 (accessed on 14 April 2025).
- Song, T.; Lin, J.; Wang, W.; Cai, Q. Traceable revocable anonymous registration scheme with zero-knowledge proof on blockchain. In Proceedings of the ICC 2020—2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020; pp. 1–7. [Google Scholar]
- Shahrouz, J.K.; Analoui, M. An anonymous authentication scheme with conditional privacy-preserving for Vehicular Ad hoc Networks based on zero-knowledge proof and Blockchain. Ad Hoc Netw. 2024, 154, 103349. [Google Scholar] [CrossRef]
- Miao, Q.; Ren, T.; Dong, J.; Chen, Y.; Xu, W. A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid. Symmetry 2024, 16, 336. [Google Scholar] [CrossRef]
- Xu, S.; Chen, X.; He, Y. EVchain: An anonymous blockchain-based system for charging-connected electric vehicles. Tsinghua Sci. Technol. 2021, 26, 845–856. [Google Scholar] [CrossRef]
- Parameswarath, R.P.; Gope, P.; Sikdar, B. User-empowered privacy-preserving authentication protocol for electric vehicle charging based on decentralized identity and verifiable credential. ACM Trans. Manag. Inf. Syst. (TMIS) 2022, 13, 1–21. [Google Scholar] [CrossRef]
- Shinde, P.; Amelin, M. A Literature Review of Intraday Electricity Markets and Prices. In Proceedings of the 2019 IEEE PowerTech Conference, Milano, Italy, 23–27 June 2019; pp. 1–6. [Google Scholar]
- Pinto, A.M. An introduction to the use of zk-SNARKs in blockchains. In Mathematical Research for Blockchain Economy: 1st International Conference MARBLE 2019; Springer: Berlin/Heidelberg, Germany, 2020; pp. 233–249. [Google Scholar]
- Pedersen, T.P. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 11–15 August 1991; pp. 129–140. [Google Scholar]
- Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; pp. 223–238. [Google Scholar]
- Androulaki, E.; Barger, A.; Bortnikov, V.; Cachin, C.; Christidis, K.; De Caro, A.; Yellick, J. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, Porto, Portugal, 23–26 April 2018; pp. 1–15. [Google Scholar]
- Fleten, S.E.; Fram, B.P.; Ullrich, C.J. The reliability pricing model and coal-fired generators in PJM. Energy Econ. 2024, 134, 107543. [Google Scholar] [CrossRef]
- Roman, L.F.; Gondim, P.R.; Lloret, J. Pairing-based authentication protocol for v2g networks in smart grid. Ad Hoc Netw. 2019, 90, 101745. [Google Scholar] [CrossRef]
Ref | Method | Advantages | Disadvantages |
---|---|---|---|
[14] | ZKP; blockchain; Merkle tree | Evil identity tracking; anonymous identity revocation | High circuit complexity |
[15] | ZKP; blockchain signature of knowledge | Conditional privacy; reduced proof computation time | High storage overhead due to static proof components |
[16] | Consortium blockchain; certificateless signature; | Cross-domain support; reduced certificate management overhead | Limited scalability due to network heterogeneity |
[17] | blockchain; ZKP Ring signature; K-anonymity | Strong anonymity; decentralized dependency | High computational overhead |
[18] | Decentralized identifiers; verifiable credentials; ZKP | Mutual authentication; reduced central reliance | Insecure key management |
Software–Hardware | Configuration |
---|---|
CPU | AMD Ryzen 7 5800H with Radeon Graphics @ 3.20 GHz |
Operating system | Ubuntu 20.04 LTS |
Blockchain | Hyperledger Fabric |
User | Time | Reserved Charging Amount (kWh) | Reserved Charging Amount Ciphertext | Pedersen Commitment | RSA Ciphertext |
---|---|---|---|---|---|
User0 | 14 | 52 | 0x1442ee… | 50869235… | 523257f2… |
User1 | 15 | 43 | 0x37e334… | 00555773… | 92141651… |
User2 | 16 | 47 | 0x17ff3e… | 53095577… | 62d88c4a… |
User3 | 17 | 60 | 0x387f97… | 73078489… | a09a65b0… |
User4 | 18 | 27 | 0x110de8… | 07826802… | 52ec95d7… |
Location | Time | Aggregated Reserved Charging Amount (kWh) | Total Actual Charging Amount (kWh) | Price Spread ($/kWh) | Real-Time Market Price ($/kWh) | Loss ($) |
---|---|---|---|---|---|---|
EVSP0 | 14 | 409 | 452 | 0.015 | 0.061 | 2.623 |
15 | 449 | 421 | −0.037 | 0.088 | 1.036 | |
16 | 270 | 296 | 0.105 | 0.163 | 4.238 | |
17 | 367 | 317 | −0.043 | 0.101 | 2.150 | |
18 | 331 | 358 | 0.071 | 0.147 | 3.969 |
User | Actual Charging Amount (kWh) | Charging Amount Deviation (kWh) | Time | Penalty Price ($/kWh) |
---|---|---|---|---|
User0 | 62 | 10 | 14 | 0.061 |
User1 | 34 | −9 | 15 | 0.037 |
User2 | 55 | 8 | 16 | 0.163 |
User3 | 37 | −23 | 17 | 0.043 |
User4 | 36 | 9 | 18 | 0.147 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Published by MDPI on behalf of the World Electric Vehicle Association. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, B.; Yang, Y.; Liu, W.; Xu, L. A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain. World Electr. Veh. J. 2025, 16, 243. https://doi.org/10.3390/wevj16050243
Wang B, Yang Y, Liu W, Xu L. A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain. World Electric Vehicle Journal. 2025; 16(5):243. https://doi.org/10.3390/wevj16050243
Chicago/Turabian StyleWang, Beibei, Yikun Yang, Wenjie Liu, and Lun Xu. 2025. "A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain" World Electric Vehicle Journal 16, no. 5: 243. https://doi.org/10.3390/wevj16050243
APA StyleWang, B., Yang, Y., Liu, W., & Xu, L. (2025). A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain. World Electric Vehicle Journal, 16(5), 243. https://doi.org/10.3390/wevj16050243