Next Article in Journal
Improved Quintic Polynomial Autonomous Vehicle Lane-Change Trajectory Planning Based on Hybrid Algorithm Optimization
Previous Article in Journal
Enhancing Sustainable Last-Mile Delivery: The Impact of Electric Vehicles and AI Optimization on Urban Logistics
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain

1
School of Electrical Engineering, Southeast University, Nanjing 210096, China
2
School of Cyber Science and Engineering, Southeast University, Nanjing 210096, China
*
Author to whom correspondence should be addressed.
World Electr. Veh. J. 2025, 16(5), 243; https://doi.org/10.3390/wevj16050243
Submission received: 17 February 2025 / Revised: 15 April 2025 / Accepted: 20 April 2025 / Published: 22 April 2025

Abstract

:
Electric vehicles have garnered substantial attention as an environmentally sustainable transportation alternative amid escalating global concerns regarding ecological preservation and energy resource management. While the proliferation of electric vehicles necessitates the development of efficient and secure charging infrastructure, the inherent communication-intensive nature of the charging processes has raised concerns regarding potential privacy vulnerabilities. Our paper introduces a privacy protection scheme specifically designed for electric vehicle charging reservations to address this issue. The primary goal of this scheme is to protect user privacy while maintaining operational efficiency and economic viability for charging providers. Our proposed solution ensures a secure and private environment for charging reservation transactions and subsequent deviation settlements by incorporating advanced technologies, including zero-knowledge proof, a consortium blockchain, and homomorphic encryption. The scheme encrypts charging reservation information and securely transmits it via a consortium blockchain, effectively shielding the sensitive data of all participating parties. Notably, the experimental findings establish the robustness of our scheme in terms of its security and privacy protection, aligning with the stringent demands of electric vehicle charging operations.

1. Introduction

As the global concerns regarding energy sustainability and environmental conservation escalate, electric vehicles (EVs) have emerged as a prominent solution owing to their green and eco-friendly attributes [1,2,3]. However, the operational dependency of EVs on frequent charging sessions has accentuated privacy apprehensions, particularly regarding the issues of charging reservations and subsequent deviation settlements for EV charging service providers. The iterative communication between EVs and charging service providers engenders the risk of data exposure encompassing personal details, location information, driving patterns, and charging behaviors [4,5,6]. Consequently, amidst the progressive evolution of EV technology and the burgeoning user base, safeguarding the privacy of EV charging operations assumes critical significance [7].
In response to these challenges, scholars globally have explored diverse methodologies to mitigate privacy concerns during the EV charging process. Among these efforts, blockchain technology, with its decentralized architecture, robust security features, and inherent transparency, is emerging as an ideal solution for transforming the EV charging landscape. For example, Dorokhova et al. [8] developed a blockchain system based on Ethereum for managing EV charging, employing smart contracts to facilitate automated energy transactions between electric vehicles and charging stations, thereby improving the reliability and operational autonomy. Similarly, Pustišek and Kos [9] proposed a blockchain-supported system that uses smart contracts to autonomously identify the best electric vehicle charging stations (EVCS) by assessing the pricing, locations, and wait times, simplifying the bidding process and driver options. Meanwhile, Fu et al. [10] developed a consortium blockchain EV charging solution, tested in Beijing, where smart contracts enhance the resource distribution and payment processes, enabling secure and straightforward collaboration among energy companies.
Additionally, the integration of zero-knowledge proof (ZKP) and associated technologies with blockchain technology has garnered attention for enhancing the privacy authentication across various scenarios [11,12,13]. For instance, Song et al. [14] proposed an anonymous identity registration method leveraging zero-knowledge proof and a blockchain, enabling privacy protection alongside malicious identity detection and tracking. Shahrouz et al. [15] introduced a privacy authentication scheme for EV in-vehicle networks, combining zero-knowledge proof and a smart contract. Similarly, Miao et al. [16] proposed a cross-domain authentication scheme for V2G networks based on a consortium blockchain and certificateless signature technology. Xu et al. [17] introduced EVchain, an anonymous charging system underpinned by blockchain technology, employing a fusion of zero-knowledge proof and a ring signature for anonymous authentication. Furthermore, Parameswarath et al. [18] proposed decentralized identifiers and verifiable certificates based on zero-knowledge proof to safeguard privacy in EV charging operations. Table 1 shows a comparison of these different authentication schemes. However, the aforementioned studies still have notable limitations. First, they fail to address the limitations of secure reservation verification processes in dynamic charging scenarios. While the existing schemes utilize techniques such as zero-knowledge proof for privacy-preserving authentication, they do not employ mechanisms to further enhance the security and robustness of the verification process. Specifically, these schemes lack the ability to validate reservation details without exposing additional identity information, which may lead to privacy leakage or reduced reliability in the validation process. Second, the above schemes place an excessive emphasis on protecting the privacy of EV users, while failing to address the interests of electric vehicle service providers (EVSPs). Consequently, EVSPs are unable to effectively monitor and penalize EV users for breaches of contract within these schemes.
To tackle these issues, this paper proposes a blockchain-driven, privacy-preserving framework for electric vehicle charging reservation systems, addressing critical gaps in secure data aggregation, identity authentication, and deviation settlement. The main contributions are as follows:
  • Blockchain-Based Privacy-Preserving Charging Data Aggregation
Integrates a consortium blockchain and homomorphic encryption to securely aggregate and protect charging data across time periods, enabling EVSPs to optimize charging schedules efficiently while ensuring charging data privacy.
2.
Zero-Knowledge Identity Authentication with Pedersen Commitment
Employs zero-knowledge proof to authenticate users without revealing sensitive data and Pedersen commitments to verify reservation details, addressing privacy risks in authentication with tamper-resistant, reliable verification.
3.
Privacy-Preserving Charging Deviation Settlement
Combines homomorphic encryption and a blockchain to compute deviations based on market prices, imposing penalties to protect EVSPs’ economic interests while preserving charging data privacy.
The remainder of this paper is organized as follows. Section 2 illustrates the consortium-blockchain-based model for EV charging reservations and subsequent deviation settlement. In Section 3 and Section 4, we present our design scheme for EV privacy protection, along with its corresponding strategy in detail. Section 5 analyzes the security and privacy of the proposed scheme. Section 6 explores a case study to demonstrate the practical application of the approach. Finally, we conclude our paper in Section 7.

2. Electric Vehicle Charging Reservation Model Based on a Consortium Blockchain

This section introduces the proposed electric vehicle charging reservation model, detailing its system architecture and the key security threats it addresses.

2.1. System Model

Our system model assumes the communication infrastructure needed in Figure 1. The proposed system model for privacy-preserving EV charging consists of four key entities: a trusted third party (TTP), electric vehicles (EVs), charging service providers (EVSPs), and the power grid. The system ensures secure identity authentication, reservations, and privacy-preserving charging deviation settlements while maintaining the interests of the EVSPs. The main responsibilities of the four entities are as follows.
EVs: Register with the TTP in the first step and initiate a charging reservation application, then upload the charging reservation information to the blockchain and send it to the EVSPs in steps 2 and 3.
EVSPs: Verify the legitimacy of the identity of the electric vehicle and receive reservation information in step 3, then provide charging services after confirming the charging reservation information once the electric vehicle arrives at the charging pile in step 4 and carry out charging data decryption in steps 5 and 8.
TTP: Responsible for key distribution and conducting computational tasks and decryption processes in step 1, as well as performing charging data decryption in steps 6 and 7, a role that can be undertaken by government departments.
Power grid: Power trading and transmission with EVSPs in the day-ahead and real-time markets.

2.2. Threat Model

In the electricity wholesale market, EVSPs procure electricity in advance through the day-ahead market to meet the charging demands of EVs. This procurement strategy is necessary due to the substantial price fluctuations in the real-time market, where electricity prices, particularly during peak demand periods, can significantly surpass those secured in the day-ahead market [19]. By pre-purchasing electricity, EVSPs can effectively reduce the risk of higher costs. Furthermore, the EV charging reservation system enables EVSPs to precisely evaluate and consolidate specific charging demands. This approach not only reduces the charging costs for EVs but also optimizes the procurement expenses for EVSPs, thereby enhancing the overall economic efficiency of the system.
This procurement strategy relies heavily on the charging reservation data submitted by the EV users, relating to identity information, charging time slots, and energy requirements. However, the exposure of this sensitive data introduces significant security threats and privacy risks. If such data are leaked or tampered with, this can disrupt energy the procurement processes, expose user privacy issues, and cause severe economic losses. These security threats can originate from both external attackers and internal malicious entities, leading to various system vulnerabilities. The following outlines common attack methods, as illustrated in Figure 2.
Denial of service attack: External attackers flood the servers of EVSPs with fake reservation requests, overwhelming the system and preventing legitimate EVs from accessing charging services. This disrupts the operations of EVSPs, leading to failures in processing valid reservations. As a result, the reliability of the system is severely compromised, causing significant delays and frustration for legitimate users, while also undermining user trust in the charging service infrastructure.
Eavesdropping attack: Malicious attackers intercept communications between EVs and EVSPs to capture unencrypted reservation data. This attack is particularly insidious because it does not alter the communication process, making detection difficult. Intercepted data can reveal sensitive information, such as EV users’ charging behaviors, energy requirements, and locations. Such data can be exploited to track user movements, for identity theft, or for targeted fraud, posing serious privacy risks to EV users.
Charging station attack: A compromised or malicious EVSP can analyze reservation data and user authentication proofs to extract private information. By examining such data, the charging station can infer sensitive details such as the identities of EV users, their energy demands, and their charging schedules. This results in a breach of user privacy, as attackers may use the extracted information for behavior profiling or unauthorized tracking, further exposing users to risks of exploitation and exposing their identities.
Tampering attack: Malicious attackers may tamper with the reservation or actual charging data submitted by the EVs, leading to discrepancies in the charging deviation settlement process. As the electricity market relies on accurate charging data to trade surpluses or shortages of electricity, such an attack could disrupt the energy market, causing potential economic losses and instability. In addition, it could undermine the integrity of the charging system, lead to incorrect financial settlements, and erode trust in charging infrastructure and electricity markets.

3. Privacy Protection Methods

This section explores the privacy protection mechanisms incorporated into the proposed EV charging reservation system.
Our scheme ensures privacy and security throughout the registration, reservation, charging, and deviation settlement phases by integrating zero-knowledge proof (ZKP), Pedersen commitment, homomorphic encryption, and a consortium blockchain. During the reservation phase, the ZKP enables identity authentication without revealing sensitive information, while the Pedersen commitment safeguards reservation details, such as charging time and energy demand information, ensuring both confidentiality and verifiability. Furthermore, consortium blockchain and encryption techniques are utilized to secure the charging reservation data, and homomorphic encryption is employed to facilitate the secure aggregation of the charging data. In the deviation settlement phase, the homomorphic encryption and consortium blockchain enable secure the computation of charging deviations via encrypted data, ensuring accurate assessments without exposing user charging information. By combining these methods, the scheme achieves privacy-preserving authentication, secure reservations, and confidential deviation settlements, effectively protecting user data while maintaining system efficiency.

3.1. Zero-Knowledge Proof

The proposed scheme ensures privacy and security throughout the registration, reservation, and charging settlement phases. In 1989, Goldwasser, Micali, and Rackoff introduced the concept of zero-knowledge proof, aiming to enable the prover to persuade the verifier of a claim’s accuracy without disclosing any valuable information. Zero-knowledge proof encompasses three key properties.
Completeness: As long as the prover has the corresponding knowledge, it can pass the verification of the verifier; that is, the prover has a high enough probability to convince the verifier.
Soundness: If the prover does not have the corresponding knowledge, it cannot pass the verification of the verifier; that is, the probability of the prover deceiving the verifier can be ignored.
Zero-knowledge: During the interaction process, the prover only discloses to the verifier the statement of whether it has the corresponding knowledge, and will not disclose any additional information about the knowledge.
ZK-snark [20] (zero-knowledge succinct non-interactive arguments of knowledge) is a type of zero-knowledge proof scheme that enables the prover to complete the proof by simply sending a message to the verifier. It accomplishes this by converting any calculation process into several gate circuits and then utilizing a series of mathematical properties of polynomials to convert these gate circuits into polynomials, leading to the transformation of the equivalence problem. ZK-snark is widely utilized for its non-interactive nature and simplicity.
The core system algorithm process of zero-knowledge proof is setup, prove, and verify.
Setup(C)→(pk, vk): The TTP uses the output of the constructed circuit (circuit definition) as the input to generate a common reference string (CRS), which contains the proving key pk and verification key vk.
Prove(pk, x, w)→π: The prover generates a zero-knowledge proof π by proving the secret key pk, public input x, and private input w.
Verify(vk, x, π)→True/False: The verifier uses the verification key vk and the public input x to verify the received proof π. After verifying the proof, it can judge whether the information of the certifier is correct.

3.2. Pedersen Commitment

In a Pedersen Commitment [21] scheme, the two parties involved are the promisor and the receiver. The first stage, known as the commitment level stage, begins with the promisor selecting a message m and sending it to the receiver in encrypted form, ensuring that m remains unchanged. Following this, the committer moves to the opening stage, disclosing both the message m and the blinding factor r. The receiver then verifies the consistency of the disclosed information with the message received during the commit stage. The Pedersen commitment functions as a homomorphic commitment protocol that upholds both perfect hiding and computational binding properties. The perfect hiding feature is achieved independent of any complex assumptions, while the computational binding aspect relies on the discrete logarithm assumption (DLA). The construction of the Pedersen commitment involves three distinctive stages.
Setup: Let p and q be large primes, where q divides p − 1 to form the unique subgroup of order q. Let g be the generator of Gq. An element h is chosen so that its value is unknown to anyone. The verifier or trusted third party selects and publicly discloses all values for p, q, g, and h.
Commitment phase: Let m be a secret message or commitment and rZq be a random value to calculate:
C o m m 1 = C ( m , r ) = g m h r mod q
Commitment opening phase: The promiser sends (m, r) to the receiver, and the receiver calculates Comm2 in the same way after receiving the information:
C o m m 2 = C ( m , r ) = g m h r mod q
Then, a judgement is made of whether Comm2 is equal to the commitment Comm1 made by the promise party:
C o m m 1 = C o m m 2
The Pedersen commitment is hidden and binding. Before the commitment is opened, no information about m is revealed, and nobody can open the commitment with m’ ≠ m.

3.3. Paillier Homomorphic Encryption

The homomorphic encryption algorithm allows specific algebraic operations to be performed directly on the ciphertext without decrypting the ciphertext. The result is the same as the Paillier homomorphic encryption proposed by Pascal Paillier [22] in 1999, and is widely used in electronic voting, data aggregation, federated learning, and other fields. The main algorithm flow of Paillier homomorphic encryption is as follows:
Keygen(.): Take two large prime numbers p and q, satisfy gcd ( p q , ( p 1 ) ( q 1 ) ) = 1 , and let n = p q . Here, g is a random integer on [2, n2], satisfying gcd ( L ( g λ ) mod n 2 ) = 1 , where L ( x ) = ( x 1 ) / n . Let λ = l c m ( p 1 , q 1 ) and μ = ( L ( g λ mod n 2 ) ) 1 mod n . Generate public key pk = (n, g) and private key s k = ( λ , μ ) .
Encrypt(.)/E(.)|Key: Take plaintext m and random integer r, satisfy 0 m < n and 0 r < n , respectively, and gcd ( r , n ) = 1 . The encrypted ciphertext is as follows:
c = E p k ( m ) = g m r n mod n 2
Decrypt(.)/D(.)|Key: With the help of the private key s k = ( λ , μ ) , the ciphertext can be decrypted back to plaintext:
m = D s k ( c ) = L ( c λ mod n 2 ) μ mod n
Paillier homomorphic encryption has additive homomorphic properties; that is, summing two ciphertexts and decrypting them is equal to directly summing plaintexts, as shown in the following formula:
D s k = ( ( E p k ( m 1 ) E p k ( m 2 ) ) mod n 2 ) = m 1 + m 2 mod n
D s k ( E p k ( m ) k mod n 2 ) = k m mod n
D s k ( E p k ( m 1 ) g m 2 mod n 2 ) = m 1 + m 2 mod n

4. Scheme Design for Secure EV Charging

This section presents a thorough description of the implementation procedures for the proposed scheme, clearly delineating its design concepts, operational workflow, and technical details.
During the registration stage, electric vehicles are required to register with the EVSP in advance. This process involves the electric vehicle obtaining essential components such as the proving key for the zero-knowledge proof, the homomorphic encryption key, public parameters of the zero-knowledge proof, and the Pedersen commitment. The primary purpose of this registration process is for the electric vehicle to establish its identity with the EVSP, indicating its intention to utilize the services offered. This registration resembles that of typical web services, where the electric vehicle provides personal details such as its name, address, and EV model. However, the registration information collected is not utilized during scheduling or charging processes, as electric vehicles are maintained in anonymity from the EVSP. Consequently, the registration process serves to authenticate the electric vehicle as a legitimate user, ensuring that once registered, the pertinent information necessary for charge scheduling is made available to the electric vehicle, as explained in detail in the subsequent section.
In this paper, the electric vehicle charging privacy protection model under study primarily employs the Hyperledger Fabric consortium blockchain [23] as the medium for information transmission. The model is structured into two distinct channels. Channel1 serves the electric vehicle charging reservation applications, while channel2 caters to the EVSP requesting the TTP decryption operations (Figure 3). This multi-channel design enforces role-based access control, with explicit separation of management authority between EVSPs (channel1) and the TTP (channel2), ensuring both the privacy of EV charging information and cross-organizational trust.
There are three core organizations in this model. Channel1 includes the EV organization and the EVSP organization, with each deploying a single peer node. The orderer node in this channel is exclusively managed by the EVSP organization to ensure transaction orchestration. Channel2 establishes collaboration between the EVSPs and the TTP organization, where the TTP holds administrative control over the orderer node while operating a dedicated peer node to facilitate communication with EVSPs. A certificate authority (CA) managed by the TTP governs identity authentication and authorization processes for all entities joining the consortium blockchain. The orderer nodes execute critical functions of transaction ordering and block generation, while all peer nodes simultaneously act as committing nodes (maintaining the distributed ledger) and endorsing nodes (validating transactions through smart contract execution). The detailed network architecture is depicted in Figure 4.

4.1. Identity Authentication for EV Charging Reservations

In this paper, during the EV charging reservation process, registration information is crucial in authenticating that the user making the reservation owns a legally registered EV. As illustrated in Figure 5, the charging service provider initiates the registration of the EV by generating a secret function H ( x ) = y . Subsequently, the provider shares this function and its parameters with the registered electric vehicle user.
H ( x ) = a x mod n = y
Here, x is a private parameter acquired during the registration of electric vehicle users. The public parameters of the secret function generated by the charging station consist of a large prime number denoted as n, a base a, and a value y. Due to the intricate nature of this function regarding discrete logarithms, it is impossible to deduce the private parameter x simply by knowing the public parameters a, n, and y.
Setup phase: The secret function is utilized by the TTP to configure the zero-knowledge proof program along with the common parameters that are shared with both of the registered electric vehicles. Following this configuration, the proof key and verification key are generated by the TTP, which are then transmitted to the EVSPs and registered electric vehicles. Subsequently, the EVSPs develop a zero-knowledge proof verification program leveraging the secret function, its corresponding parameters, and the verification key.
S e t u p ( H ) = ( p k , v k )
Proof generation phase: During the proof stage, the electric vehicle utilizes the pre-shared secret function and proof key to run its local zero-knowledge proof program, generating a proof. This proof is then bound to the charging reservation information before being transmitted to the EVSP. The goal is to satisfy the solution x of H(x) without revealing the specific value of x, while also demonstrating that the vehicle is legally registered.
P r o v e = ( p k , a , x , n , y ) π
Verification phase: Upon receiving information about the electric vehicle, the EVSP initiates the verification process to confirm its validity. If the verification is successful, the EVSP stores the commitment, reservation time, and reservation power details in the local database. Conversely, if the verification fails, the application is rejected.
V e r i f y ( v k , a , n , y , π ) T r u e / F a l s e

4.2. EV Charging Reservation Information

In the Hyperledger Fabric consortium blockchain, the two channels are divided as illustrated in Figure 3. Channel1 is designated for EV charging reservations, whereas channel2 is allocated for EVSP ciphertext aggregation and audit application. Through this design, the EVSP is incapable of accessing the reservation plaintext information of individual electric vehicles, and the TTP remains uninformed of the origin of specific reservation information. The EV’s charging reservation information exclusively utilizes the RSA asymmetric encryption algorithm, safeguarding crucial data throughout the entire process. Notably, the reservation details, such as the identity verification evidence π, reserved time T, charging amount P, charging location L, and commitment C, are encrypted with the public key of the EVSP corresponding to the reserved charging location.
m s g = E r ( p k s p , π | | T | | C p ( p k p l r , P ) | | L | | C c o m ( r , g , h , T ) )
Among them, pksp is the RSA public key for the EVSP, pkplr is the homomorphic encryption key, CP is the ciphertext for the reservation charging amount after homomorphic encryption, and Ccom is the Pedersen commitment ciphertext containing the reservation charging time.
In channel1, only the EVSP with the corresponding charging reservation information can decrypt it. As illustrated in Figure 6, when the identity authentication of the zero-knowledge proof is valid, the EVSP collects the information and stores it in the local database for additional verification and charging deviation settlement purposes.
The EVSP sends the aggregated ciphertext to the TTP for decryption and computation (Figure 7) to obtain the aggregated plaintext data. Initially, the EVSP retrieves each user’s encrypted reservation information from the blockchain via channel1 and decrypts it using RSA to extract the homomorphically encrypted ciphertext of the reserved charging amount. The EVSP then aggregates the ciphertexts of all users’ reserved charging amounts for the same time period. Finally, through channel2, the EVSP submits a homomorphic decryption request to the TTP to obtain the plaintext data of the total reserved charging amounts for each time period.

4.3. EV Charging Station Verification

After the EVSP verifies the identity of the EV user through a zero-knowledge proof, the EVSP stores the EV user’s reservation information, including the Pedersen commitment value Comm1, in its local database. The specific method for generating Comm1 is as outlined in Section 3, under the Pedersen commitment. Upon the arrival of an EV at a charging station, identity verification is essential to confirm that the vehicle in question has been pre-booked. This verification process entails the utilization of the Pedersen commitment. The EV transmits its initial commitment Comm1, the reservation time T, and a random number r via a secure channel for validation. Subsequently, the charging station cross-references the committed values with the information received from the electric vehicle to ascertain the match. If the commitments align, this serves as evidence that the arriving electric vehicle corresponds to the reserved one. In the following step, the EVSP decrypts Comm1 using the confidential token provided by the electric vehicle. Approval of the charging process hinges on the validity of Comm1 and the accuracy of the embedded reservation time. This validation sequence is presented as Algorithm 1.
Algorithm 1: Pedersen commitment verification
1:      EV sends Comm1, r, T, to EVSP
             C o m m 1 = g T h r mod q
2:      EVSP verifies Comm1
3:          if Comm1 exist in database then
4:              EVSP gets public parameters (g, h, q) from TTP and computes Comm2
5:                    Comm2 = ComputeComm(r, g, h, T)
             C o m p u t e C o m m ( r , g , h , T ) = g T h r mod q
6:                if Comm1 == Comm2 then
7:                    EVSP computes current time TC
8:                    if |TCT| < 0.5 h then
9:                        EVSP offers charging service
10:                    else
11:                        Report “Wrong time”
12:              else
13:                        Report “Wrong commitment parameters” and Reject charging
14:          else
15:                        Report “Wrong commitment” and Reject charging
16:        End

4.4. Subsequent Charging Deviation Settlements

After the EV finishes charging, a charging deviation settlement process is conducted to safeguard the economic interests of the EVSP. Since the EVSP procures electricity in advance in the day-ahead market based on the total reserved charging amounts of all EV users, any non-compliant charging behavior by EV users can lead to the EVSP acquiring either insufficient or surplus electricity. This supply–demand imbalance compels the EVSP to undertake additional electricity transactions in the real-time market, potentially resulting in financial losses. These losses are ultimately borne by the defaulting EV users responsible for the charging deviations, as determined through this settlement process. Furthermore, the charging deviation settlement needs to account for two scenarios based on the electricity prices in the day-ahead and real-time markets.
Specifically, when the day-ahead market price is less than the real-time market price, the default charging portion of the non-compliant charging EV user will be penalized, with the penalty price determined by:
p r i c e p e = p r i c e v * k , Δ Q > 0 0 , Δ Q 0
When the day-ahead market price is more than the real-time market price, the penalty price will be determined by:
p r i c e p e p r i c e v k , 0 , Δ p k , Δ Q > 0 Δ Q = 0 Δ Q < 0
where p r i c e v is the real-time market price and Δ p is the price spread between the real-time market and the day-ahead market; Δ Q is the difference between the actual charging amount and the reserved charging amount; k and k are the penalty coefficients depending on the day-ahead market and real-time market electricity prices, respectively.
The EVSP cannot know the reserved charging amount P of individual EV users at the reservation stage, although the total meter of the EVSP will detect the actual charging amount P of the current EV user. If there is a breach of contract, the EVSP then encrypts the actual charging amount with the same homomorphic encryption key p k as the EV user via Equation (4) and homomorphically subtracts it from the reserved charging amount E p k ( P ) of the EV user to obtain the charging deviation ciphertext c Δ Q :
c Δ Q = ( E p k ( P ) E p k ( P ) 1 ) = E p k ( P P )
Then, the ciphertext is sent to the TTP via channel2 and decrypted using the user’s homomorphic decryption key s k to obtain the plaintext of the deviation Δ Q .
Δ Q = D s k ( c Δ Q ) = D s k ( E p k ( P P ) ) = P P
Finally, the penalty amount is determined based on the EV’s charging deviation and the corresponding penalty price.
Cos t e v = Δ Q p r i c e p e
The proposed scheme is primarily composed of the aforementioned phases, ensuring security and reliability throughout the entire process. Figure 8 illustrates the workflow of the proposed scheme.

5. Security and Privacy Analysis

This section presents a complete security and privacy analysis of the proposed scheme, assessing its efficacy in minimizing potential threats, protecting user data, and assuring system stability.

5.1. Security Analysis

Denial of service attack: The consortium blockchain, characterized by distribution and decentralization, is maintained jointly by participants without a single centralized control node. This structure effectively mitigates the risks associated with single points of failure and control. In the context of EV charging reservations, the consortium blockchain serves as a secure information transmission medium. Due to its permissioned nature, access to the network can be restricted by setting permissions on nodes, thereby preventing unauthenticated users from entering.
Eavesdropping and tampering attack: Before being uploaded to the chain, all EVs’ charging reservation information is encrypted locally with EVSP’s public key. The entire ciphertext transmission on the chain ensures that even if the attacker captures the data packet, they cannot access and tamper with its content. For identity verification during the electric vehicle charging reservation process, the registered identity is not utilized in the system. The zero-knowledge proof and Pedersen commitment methods are employed for this purpose. As a result, the attacker remains unaware of the real identity of the EV.
Charging station attack: Once the EV reaches the charging station, it must submit T, r, and Comm1 to authenticate its identity as a reserved vehicle without disclosing any additional identity information.

5.2. Privacy Analysis

Hyperledger Fabric: In this study, the Hyperledger Fabric consortium chain was selected over the traditional client–server charging reservation communication model to enhance the security and privacy of the charging reservation and deviation settlement processes. Utilizing the consortium blockchain enables the mitigation of various security threats, including man-in-the-middle and denial-of-service attacks, thereby bolstering the overall security of the electric vehicle charging reservation and subsequent deviation settlement processes.
Furthermore, the immutability and traceability of the consortium chain are ensured by the inclusion of the hash summary of the preceding block in each block, preventing any modifications or deletions to the blocks and their transactions once added. The authentication of participants is a requisite in the consortium blockchain, allowing only authorized electric vehicle users to engage in charging reservation communications. The implementation of an access control mechanism guarantees that only legitimate electric vehicle users are capable of conducting operations related to charging reservations, effectively segregating unauthenticated illegal users and decreasing unauthorized access and potential attack risks.
Figure 9 illustrates the configuration of two separate channels within the consortium blockchain for charging reservation purposes. Channel1 is dedicated to EV charging reservations, while channel2 is specifically designated for EVSP ciphertext aggregation and charging subsequent deviation settlement processes. This design ensures that the EVSP cannot access the reservation plaintext information of individual electric vehicles, and the TTP remains unaware of the source EV associated with specific reservation and charging deviation information.
Zero-knowledge proof: The charging reservation method discussed in this article involves utilizing zero-knowledge proof for initial identity authentication rather than real information at the time of registration for electric vehicle reservations and charging. This approach demonstrates that the EV in question is legitimate by producing calculated proof of the secret function, following the authentication of registered vehicles. With the zero-knowledge feature of this method, the EVSP is able to authenticate the EV without exposing its actual identity information.
Consequently, the EVSP possesses only the reservation information source, without the knowledge of the specific EV involved, thereby safeguarding the privacy of the electric vehicle charging reservation process. It is important to note that solely registered legitimate EVs have the capability to generate proof of the secret function. In contrast, unauthorized individuals lack access to the secret function, prohibiting their involvement in the charging reservation system. As a result, the system maintains robust security, ensuring protection against potential misuse by unregistered malicious users.
Paillier homomorphic encryption: During the electric vehicle charging reservation process, the Paillier homomorphic encryption algorithm is utilized to encrypt the reserved charging amount, ensuring that sensitive information remains protected throughout the entire process. Similarly, in the charging deviation settlement phase, the same algorithm is used to process the charging amount deviation data of each EV user. This encryption guarantees the confidentiality and security of the data by preventing unauthorized access and disclosure. Both the reserved charging amount and the charging amount deviation data are transmitted in homomorphic ciphertext, effectively safeguarding the information from malicious users.
The Paillier homomorphic encryption algorithm used in these processes possesses additive homomorphic properties, enabling the aggregation of reserved charging amounts and the computation of charging deviation quantities without revealing the specific values for individual electric vehicles. Notably, this approach maintains zero-knowledge characteristics, allowing a TTP to aggregate the reserved charging amounts and calculate the charging deviation quantities without accessing the specific values. Due to the nature of homomorphic encryption, decryption is not required even when the reserved charging amounts and charging deviation quantities need to be processed by the TTP. This feature enhances the security by ensuring that even if the data are analyzed or manipulated by an external entity, the original information remains confidential. By granting the EVSP sole access to the homomorphic decryption key, the process guarantees that neither the trusted third party nor the provider can gain access to the reservation details of any single electric vehicle, thereby safeguarding the users’ privacy and data integrity (Figure 10).
Certification and commitment: During the charging reservation stage, the electric vehicle generates the Pedersen commitment value, which can be verified upon the vehicle’s arrival at the charging station. This commitment serves to validate the charging information associated with the electric vehicle, thereby confirming that the arriving EV is indeed the vehicle scheduled for charging. This verification process plays a crucial role in bolstering the security of the system.
By adopting the Pedersen commitment values when verifying commitments, the electric vehicle avoids the need to disclose additional identity information, thereby fortifying the privacy of the system. Through this mechanism, the electric vehicle can demonstrate the consistency between the commitments generated during the scheduled charging phase and those revealed upon arrival at the charging station. This zero-knowledge proof framework safeguards the privacy of electric vehicle users and mitigates the risks of sensitive information leakage, as depicted in Figure 10.
Moreover, by verifying the commitments, the system can preempt potential fraud and unauthorized access. By verifying that the electric vehicle arriving at the charging station matches the reserved vehicle, the system effectively thwarts scenarios where malicious users attempt to assume another user’s reservation, thereby elevating the security and reliability of the charging system.
RSA asymmetric encryption: To enhance the security and confidentiality of the data during the electric vehicle charging reservation process, the RSA asymmetric encryption algorithm is employed. This algorithm encrypts crucial charging appointment details, such as the appointment time, location, power, and commitment, thereby producing a string of ciphertexts. By utilizing the RSA asymmetric encryption algorithm, the system thwarts attempts by malicious users to decipher sensitive data by scrutinizing the ciphertext patterns, thereby fortifying the security of the charging reservation information transmission process. In preparation for uploading the charging appointment information onto the blockchain, the information is encrypted using the recipient’s RSA public key.
As illustrated in Figure 11, this procedure transforms the reservation data into ciphertext, ensuring that only the intended recipient possessing the corresponding RSA private key can decrypt and access the plaintext content. This encryption process serves as a vital measure to address the security and privacy vulnerabilities posed by the open and transparent nature of the consortium blockchain, guaranteeing the confidentiality and privacy of electric vehicle user charging reservation information.

6. Case Study

6.1. Simulation Setup

In this section, a case study is carried out to demonstrate the implementation of the proposed charging reservation privacy protection mechanism, which is based on the Hyperledger Fabric platform. The simulation environment used for the study is presented in Table 2. The privacy protection mechanism is enacted through off-chain calculation and on-chain verification, as outlined in the paper.
In this case study, three organizations are involved: organization1 (including all EV users), organization 2 (including several EVSPs), and organization 3 (TTP).
The EV charging data presented in this study were sourced from charging stations located in northern China. Figure 12 illustrates the hourly distribution of this charging data, with the box plot showing medians, interquartile ranges, and outliers to represent its characteristics. Additionally, the day-ahead and real-time market price data used in this study were sourced from the PJM electricity market in the United States [24], corresponding to a specific day in the summer of 2024.

6.2. Identity Authentication and Charging Reservation Processes

Figure 13 illustrates the identity authentication process of the EVs based on zero-knowledge proof. In this process, the non-interactive zero-knowledge proof library libsnark is used, with the Groth16 algorithm and the BN128 elliptic curve selected. The primary objective of this process is for the EV to demonstrate knowledge of a valid private parameter x that satisfies specific conditions, thereby proving its status as a legitimately registered user without revealing the parameter itself. The elements “a”, “b”, and “c” represent the three components of the zero-knowledge proof generated by the electric vehicle user using the proof parameters. The corresponding verification key (as shown in the middle part of the figure), obtained by the EVSP from the TTP, is used to verify the proof. The right part of the figure shows the verification result and time overhead of the EVSP. The charging reservation information will only be processed further if the verification is successful.
Figure 14 illustrates the time costs of various authentication schemes as the number of EVs increases from 0 to 100. This study compared the performance of our proposed scheme with those of Roman et al. [25] and Shahrouz et al. [15]. In the tested scenario, our scheme constantly displayed the lowest calculating cost. For instance, with 10 EVs, our scheme incurs a computational cost of 689 ms, compared to 874 ms for the Roman et al. scheme and 742 ms for the Shahrouz et al. scheme. As the number of EVs increases, our scheme sustains its efficiency advantage, achieving a computational cost of 7009 ms with 100 EVs. This performance is notably superior to the 8576 ms recorded for Roman et al.’s scheme and the 7635 ms for Shahrouz et al.’s scheme under identical conditions. These results highlight that our scheme delivers improved scalability and better performance, even as the authentication demands gradually intensify.
Figure 15a illustrates the time cost of the proof-of-identity generation process over 100 trials. We present the time cost as a smoothed curve—calculated with a sliding window size of 5 (i.e., a moving average calculated by averaging the current trial with its two preceding and two subsequent trials)—with an overlaid ± standard deviation band to highlight the overall trend and variability. The results indicate that the generation time hovers around 65 ms, remaining within a narrow fluctuation range (approximately from 64.451 ms to 65.543 ms) and averaging 65.134 ms. This stable performance underscores the scheme’s robustness and efficiency, enabling identity generation with low overheads.
Figure 15b depicts the time costs of the identity verification process using a similar visualization approach. The verification time costs span from 2.965 ms to 3.314 ms, averaging 3.012 ms. The tight error band around the mean reveals consistently low variance, highlighting the scheme’s scalability and practicality. These findings demonstrate that our proposed method provides robust and efficient authentication.
The reservation information for EV users transmitted through channel1 is detailed in Table 3. The third column presents the reserved charging amount for each user, while the fourth column provides its ciphertext, generated via homomorphic encryption. This ensures the confidentiality of the data and enables the EVSP to securely aggregate the encrypted information from all EV users. The fifth column records the Pedersen commitment associated with the reservation information, which provides verifiability without exposing other sensitive details. Lastly, the final column displays the RSA ciphertext representing the aggregated charging reservation information, formatted for transmission to the blockchain. This ensures the security and confidentiality of the reservation information throughout the transmission process.

6.3. Charging Deviation Settlement

The EVSP aggregates the reserved charging amounts of EV users across different time periods. Subsequently, the EVSP must adjust its electricity procurement or sales processes in the real-time market based on the deviations between the total actual charging amounts and the total reserved amounts. Any losses resulting from these deviations are borne by the non-compliant charging EV users. Table 4 presents the total charging amounts within EVSP0 and EVSP0’s electricity transaction data in the real-time market during the 14:00–18:00 period. The fifth column indicates the price spread between the real-time market and the day-ahead market for the corresponding time period. The last column presents the loss incurred by EVSP0 in the real-time market due to adjustments in electricity procurements or sales.
Upon completion of charging, the EVSP conducts a charging deviation settlement for each EV user. The charging deviation data of the EV users, along with the penalty prices during the 14:00–18:00 period, are presented in Table 5. The charging amount deviation is defined as the difference between the EV’s actual charging amount and its reserved charging amount. Furthermore, the penalty price, derived from Equations (14) and (15) with all penalty coefficients set to 1, is applied to calculate the charging amount deviation.
Figure 16 illustrates the penalty results for all non-compliant charging EV users during the 14:00–18:00 period. The charging amount deviation is derived by the EVSP through a homomorphic decryption request to the TTP via channel2 and is subsequently stored on the blockchain of channel2, ensuring that the data remain tamper-proof and immutable. Furthermore, the penalty amounts are calculated by the EVSP based on the charging amount deviations recorded on the blockchain of the EV users and the penalty price for the corresponding time period, ensuring the reliability and credibility of the penalty results.
Figure 17 illustrates the losses incurred by EVSP0 in the real-time market, resulting from the need to buy or sell the exact amount of electricity at real-time prices due to deviations from the aggregated reserved charging amounts, as well as the total penalty amounts imposed on EV users during the 14:00–18:00 period. The total penalty amount per hour represents the cumulative penalties imposed on all non-compliant charging EV users within that hour. In the figure, each colored segment within the bars representing the total penalty amounts per hour corresponds to the penalty imposed on an individual non-compliant charging EV user during that hour. From the figure, it can be observed that for each hour, the total penalty amount corresponds to the loss incurred by EVSP0 during the same hour. This suggests that the charging deviation settlement mechanism is effective in safeguarding the economic interests of the EVSP.

7. Conclusions

This paper proposes an EV charging reservation system that promotes security and privacy through the integration of advanced technology. It employs Hyperledger Fabric as a secure communication framework, leveraging its alliance chain features to isolate external users. The system integrates zero-knowledge proofs, Pedersen commitments, and RSA encryption to support the secure transmission of private data. Additionally, the application of homomorphic encryption allows for the concealment of charging information and enables the EVSP to both aggregate charging amounts and perform charging deviation settlements for EV users. This multidimensional strategy protects the security, integrity, and dependability of the reservation data, preserving user information and the economic interests of the EVSP while assuring an efficient charging procedure.
Our future work will focus on improving the computational efficiency of privacy-preserving approaches (such as homomorphic encryption) for large-scale deployments and developing decentralized identity management solutions compatible with Hyperledger Fabric for enhanced cross-network authentication. These modifications will strengthen the system’s adaptability in smart grid ecosystems while ensuring security robustness.

Author Contributions

Conceptualization, B.W. and Y.Y.; methodology, B.W., Y.Y. and W.L.; software, Y.Y., W.L. and L.X.; validation, W.L. and Y.Y.; formal analysis, Y.Y., W.L. and L.X.; investigation, Y.Y. and L.X.; resources, B.W. and L.X.; data curation, B.W. and Y.Y.; visualization, Y.Y.; writing—original draft preparation, Y.Y., W.L. and L.X.; writing—review and editing, B.W. and Y.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Key R&D Program of Jiangsu Province, China (BE2022074).

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Krisdiyanto, A.; Dewi, K. Challenges and Solutions in Developing Eco-Friendly Electric Vehicles with Extended Range. West Sci. Interdiscip. Stud. 2023, 1, 811–819. [Google Scholar] [CrossRef]
  2. Aldhanhani, T.; Abraham, A.; Hamidouche, W.; Shaaban, M. Future Trends in Smart Green IoV: Vehicle-to-Everything in the Era of Electric Vehicles. IEEE Open J. Veh. Technol. 2024, 5, 278–297. [Google Scholar] [CrossRef]
  3. Tintelecan, A.; Dobra, A.C.; Marţiş, C. LCA indicators in electric vehicles environmental impact assessment. In Proceedings of the 2019 Electric Vehicles International Conference (EV), Bucharest, Romania, 3–4 October 2019; pp. 1–5. [Google Scholar]
  4. Baza, M.; Sherif, A.; Mahmoud, M.M.; Bakiras, S.; Alasmary, W.; Abdallah, M.; Lin, X. Privacy-preserving blockchain-based energy trading schemes for electric vehicles. IEEE Trans. Veh. Technol. 2021, 70, 9369–9384. [Google Scholar] [CrossRef]
  5. Hou, W.; Sun, Y.; Li, D.; Guan, Z.; Liu, J. Lightweight and privacy-preserving charging reservation authentication protocol for 5G-V2G. IEEE Trans. Veh. Technol. 2023, 72, 7871–7883. [Google Scholar] [CrossRef]
  6. Zhai, D.; Liu, J.; Zhang, T.; Wang, J.; Du, H.; Liu, T.; Niyato, D. Epdb: An efficient and privacy-preserving electric charging scheme in the internet of robotic things. IEEE Internet Things J. 2024, 11, 32464–32477. [Google Scholar] [CrossRef]
  7. Unterweger, A.; Knirsch, F.; Engel, D.; Musikhina, D.; Alyousef, A.; de Meer, H. An analysis of privacy preservation in electric vehicle charging. Energy Inform. 2022, 5, 3. [Google Scholar] [CrossRef]
  8. Dorokhova, M.; Vianin, J.; Alder, J.M.; Ballif, C.; Wyrsch, N.; Wannier, D. A blockchain-supported framework for charging management of electric vehicles. Energies 2021, 14, 7144. [Google Scholar] [CrossRef]
  9. Pustišek, M.; Kos, A.; Sedlar, U. Blockchain based autonomous selection of electric vehicle charging station. In Proceedings of the 2016 International Conference on Identification, Information and Knowledge in the Internet of Things (IIKI), Beijing, China, 20–21 October 2016; pp. 217–222. [Google Scholar]
  10. Fu, Z.; Dong, P.; Ju, Y. An intelligent electric vehicle charging system for new energy companies based on consortium blockchain. J. Clean. Prod. 2020, 261, 121219. [Google Scholar] [CrossRef]
  11. Liu, Q.L.; Chen, C. Anonymous identity authentication scheme in V2G based on blockchain. Comput. Eng. 2021, 47, 22–28. [Google Scholar]
  12. Luong, D.A.; Park, J.H. Privacy-preserving identity management system on blockchain using Zk-SNARK. IEEE Access 2023, 11, 1840–1853. [Google Scholar] [CrossRef]
  13. Goldwasser, S.; Micali, S.; Rackoff, C. The knowledge complexity of interactive proof-systems. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali; Association for Computing Machinery: New York, NY, USA, 2019; pp. 203–225. Available online: https://dl.acm.org/doi/abs/10.1145/3335741.3335750 (accessed on 14 April 2025).
  14. Song, T.; Lin, J.; Wang, W.; Cai, Q. Traceable revocable anonymous registration scheme with zero-knowledge proof on blockchain. In Proceedings of the ICC 2020—2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020; pp. 1–7. [Google Scholar]
  15. Shahrouz, J.K.; Analoui, M. An anonymous authentication scheme with conditional privacy-preserving for Vehicular Ad hoc Networks based on zero-knowledge proof and Blockchain. Ad Hoc Netw. 2024, 154, 103349. [Google Scholar] [CrossRef]
  16. Miao, Q.; Ren, T.; Dong, J.; Chen, Y.; Xu, W. A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid. Symmetry 2024, 16, 336. [Google Scholar] [CrossRef]
  17. Xu, S.; Chen, X.; He, Y. EVchain: An anonymous blockchain-based system for charging-connected electric vehicles. Tsinghua Sci. Technol. 2021, 26, 845–856. [Google Scholar] [CrossRef]
  18. Parameswarath, R.P.; Gope, P.; Sikdar, B. User-empowered privacy-preserving authentication protocol for electric vehicle charging based on decentralized identity and verifiable credential. ACM Trans. Manag. Inf. Syst. (TMIS) 2022, 13, 1–21. [Google Scholar] [CrossRef]
  19. Shinde, P.; Amelin, M. A Literature Review of Intraday Electricity Markets and Prices. In Proceedings of the 2019 IEEE PowerTech Conference, Milano, Italy, 23–27 June 2019; pp. 1–6. [Google Scholar]
  20. Pinto, A.M. An introduction to the use of zk-SNARKs in blockchains. In Mathematical Research for Blockchain Economy: 1st International Conference MARBLE 2019; Springer: Berlin/Heidelberg, Germany, 2020; pp. 233–249. [Google Scholar]
  21. Pedersen, T.P. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 11–15 August 1991; pp. 129–140. [Google Scholar]
  22. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; pp. 223–238. [Google Scholar]
  23. Androulaki, E.; Barger, A.; Bortnikov, V.; Cachin, C.; Christidis, K.; De Caro, A.; Yellick, J. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, Porto, Portugal, 23–26 April 2018; pp. 1–15. [Google Scholar]
  24. Fleten, S.E.; Fram, B.P.; Ullrich, C.J. The reliability pricing model and coal-fired generators in PJM. Energy Econ. 2024, 134, 107543. [Google Scholar] [CrossRef]
  25. Roman, L.F.; Gondim, P.R.; Lloret, J. Pairing-based authentication protocol for v2g networks in smart grid. Ad Hoc Netw. 2019, 90, 101745. [Google Scholar] [CrossRef]
Figure 1. System model, where the steps highlighted represent the communication between EVs, EVSPs, the blockchain, and the power grid while scheduling charging.
Figure 1. System model, where the steps highlighted represent the communication between EVs, EVSPs, the blockchain, and the power grid while scheduling charging.
Wevj 16 00243 g001
Figure 2. Potential threats, whereby the adversary may perform different attacks at different stages of EV and EVSP communication.
Figure 2. Potential threats, whereby the adversary may perform different attacks at different stages of EV and EVSP communication.
Wevj 16 00243 g002
Figure 3. Transmission process for charging reservation information in the consortium blockchain.
Figure 3. Transmission process for charging reservation information in the consortium blockchain.
Wevj 16 00243 g003
Figure 4. Consortium blockchain network architecture for EV charging reservations.
Figure 4. Consortium blockchain network architecture for EV charging reservations.
Wevj 16 00243 g004
Figure 5. Zero-knowledge proof authentication process.
Figure 5. Zero-knowledge proof authentication process.
Wevj 16 00243 g005
Figure 6. EV reservation data flow: blockchain upload, EVSP authentication, and storage.
Figure 6. EV reservation data flow: blockchain upload, EVSP authentication, and storage.
Wevj 16 00243 g006
Figure 7. Aggregated power decryption process by the EVSP through the TTP.
Figure 7. Aggregated power decryption process by the EVSP through the TTP.
Wevj 16 00243 g007
Figure 8. Description diagrams of the privacy-preserving scheme for EVs.
Figure 8. Description diagrams of the privacy-preserving scheme for EVs.
Wevj 16 00243 g008
Figure 9. On-chain channel configuration and communication specifications among entities.
Figure 9. On-chain channel configuration and communication specifications among entities.
Wevj 16 00243 g009
Figure 10. Configuration and storage specifications of the EVSP database.
Figure 10. Configuration and storage specifications of the EVSP database.
Wevj 16 00243 g010
Figure 11. On-chain transmission of EV charging reservation information.
Figure 11. On-chain transmission of EV charging reservation information.
Wevj 16 00243 g011
Figure 12. The hourly distribution of the EV charging data.
Figure 12. The hourly distribution of the EV charging data.
Wevj 16 00243 g012
Figure 13. The identity authentication process based on zero-knowledge proof.
Figure 13. The identity authentication process based on zero-knowledge proof.
Wevj 16 00243 g013
Figure 14. Comparison of computational costs in EVs authentication scenarios.
Figure 14. Comparison of computational costs in EVs authentication scenarios.
Wevj 16 00243 g014
Figure 15. Time overheads of ZKP generation and proofs, (a) proof-of-identity generation process; (b) identity verification process.
Figure 15. Time overheads of ZKP generation and proofs, (a) proof-of-identity generation process; (b) identity verification process.
Wevj 16 00243 g015
Figure 16. Penalty results for non-compliant charging EV users.
Figure 16. Penalty results for non-compliant charging EV users.
Wevj 16 00243 g016
Figure 17. Losses incurred by EVSP0 and total penalty amounts imposed on EV users.
Figure 17. Losses incurred by EVSP0 and total penalty amounts imposed on EV users.
Wevj 16 00243 g017
Table 1. Comparison of different authentication schemes.
Table 1. Comparison of different authentication schemes.
RefMethodAdvantagesDisadvantages
[14]ZKP; blockchain;
Merkle tree
Evil identity tracking;
anonymous identity revocation
High circuit complexity
[15]ZKP; blockchain
signature of knowledge
Conditional privacy;
reduced proof computation time
High storage overhead due to static proof components
[16]Consortium blockchain; certificateless signature;Cross-domain support; reduced certificate management overheadLimited scalability due to network heterogeneity
[17]blockchain; ZKP
Ring signature;
K-anonymity
Strong anonymity;
decentralized dependency
High computational overhead
[18]Decentralized identifiers; verifiable credentials; ZKPMutual authentication;
reduced central reliance
Insecure key management
Table 2. Software–hardware configuration.
Table 2. Software–hardware configuration.
Software–HardwareConfiguration
CPUAMD Ryzen 7 5800H with Radeon Graphics @ 3.20 GHz
Operating systemUbuntu 20.04 LTS
BlockchainHyperledger Fabric
Table 3. Security charging information of EV users.
Table 3. Security charging information of EV users.
UserTimeReserved Charging Amount (kWh)Reserved Charging Amount CiphertextPedersen CommitmentRSA Ciphertext
User014520x1442ee…50869235…523257f2…
User115430x37e334…00555773…92141651…
User216470x17ff3e…53095577…62d88c4a…
User317600x387f97…73078489…a09a65b0…
User418270x110de8…07826802…52ec95d7…
Table 4. Total charging data and electricity transaction information of EVSP0.
Table 4. Total charging data and electricity transaction information of EVSP0.
LocationTimeAggregated Reserved Charging Amount (kWh)Total Actual Charging Amount (kWh) Price Spread ($/kWh)Real-Time Market Price ($/kWh)Loss ($)
EVSP0144094520.0150.0612.623
15449421−0.0370.0881.036
162702960.1050.1634.238
17367317−0.0430.1012.150
183313580.0710.1473.969
Table 5. Charging deviation data and penalty prices of EV users.
Table 5. Charging deviation data and penalty prices of EV users.
UserActual Charging Amount (kWh)Charging Amount Deviation (kWh)TimePenalty Price ($/kWh)
User06210140.061
User134−9150.037
User2558160.163
User337−23170.043
User4369180.147
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, B.; Yang, Y.; Liu, W.; Xu, L. A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain. World Electr. Veh. J. 2025, 16, 243. https://doi.org/10.3390/wevj16050243

AMA Style

Wang B, Yang Y, Liu W, Xu L. A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain. World Electric Vehicle Journal. 2025; 16(5):243. https://doi.org/10.3390/wevj16050243

Chicago/Turabian Style

Wang, Beibei, Yikun Yang, Wenjie Liu, and Lun Xu. 2025. "A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain" World Electric Vehicle Journal 16, no. 5: 243. https://doi.org/10.3390/wevj16050243

APA Style

Wang, B., Yang, Y., Liu, W., & Xu, L. (2025). A Privacy-Preserving Scheme for Charging Reservations and Subsequent Deviation Settlements for Electric Vehicles Based on a Consortium Blockchain. World Electric Vehicle Journal, 16(5), 243. https://doi.org/10.3390/wevj16050243

Article Metrics

Back to TopTop