Next Article in Journal
Some Properties of a Falling Function and Related Inequalities on Green’s Functions
Next Article in Special Issue
Res-DFNN: An NN-Based Device Fingerprint Extraction Method Using Network Packet Data
Previous Article in Journal
Optimal Choice of the Auxiliary Equation for Finding Symmetric Solutions of Reaction–Diffusion Equations
Previous Article in Special Issue
Program Behavior Dynamic Trust Measurement and Evaluation Based on Data Analysis
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid

1
College of Electrical Engineering, Zhejiang University, Hangzhou 310027, China
2
State Grid Beijing Electric Power Research Institute, Beijing 100075, China
*
Author to whom correspondence should be addressed.
Symmetry 2024, 16(3), 336; https://doi.org/10.3390/sym16030336
Submission received: 27 January 2024 / Revised: 27 February 2024 / Accepted: 8 March 2024 / Published: 11 March 2024

Abstract

:
As an important component of the smart grid, vehicle-to-grid (V2G) networks can deliver diverse auxiliary services and enhance the overall resilience of electrical power systems. However, V2G networks face two main challenges due to a large number of devices that connect to it. First, V2G networks suffer from serious security threats, such as doubtful authenticity and privacy leakage. Second, the efficiency will decrease significantly due to the massive requirements of authentication. To tackle these problems, this paper proposes a cross-domain authentication scheme for V2G networks based on consortium blockchain and certificateless signature technology. Featuring decentralized, open, and transparent transactions that cannot be tampered with, this scheme achieves good performance on both security and efficiency, which proves to be suitable for V2G scenarios in the smart grid.

1. Introduction

As the new generation of power grids, smart grids serve as a bridge for exchanging information and allocating resources between customers and the grid, which can facilitate the mutual flow of energy between them. To further address the temporal and spatial imbalances of electricity in the power grid, as well as the issue of energy storage, smart grids have introduced the technology of vehicle-to-grid (V2G) [1]. This technology enables electric vehicles to supply electricity to the grid during peak hours, and to store energy from the grid during off-peak hours, which can achieve bidirectional energy flow between vehicles and the grid as well as mitigate the issue of power imbalance [2].
Despite the numerous benefits brought by V2G technology, the information is transmitted through public channels when bidirectional communication occurs between electric vehicles and the grid. However, this open network is susceptible to various cyber attacks, potentially allowing adversaries to fully capture user information [3], including not only the vehicle information like battery status and vehicle locations, but also the private information like home addresses and driving habits. After the privacy leakage, malicious attackers may sell user identity information for profit, or masquerade as legitimate users to freely access charging, discharging, or other services in V2G networks. In addition to the security issues, communication efficiency is also a concern in V2G networks. Users may, for various reasons such as business trips or tourism, drive electric vehicles to different regions. Since the vehicle’s registration information is stored on local servers during enrollment, cross-domain authentication is inevitable when the vehicle requests charging or discharging services in a new area. The assistance of entities in the V2G network is needed for message transmission between different regions, thereby increasing the communication burden. Therefore, due to the high mobility of vehicles in the V2G network, the massive demands for cross-domain authentication are likely to significantly reduce the communication efficiency.
It is obvious that security and efficiency are the two major focal points in the design of authentication protocols for V2G [4,5,6,7], and the privacy-preserving authentication schemes have been extensively researched. Raya and Hubaux [8] utilized anonymous certificates to conceal the real identity of users, and suggested that each vehicle node stores anonymous certificates to use different public–private key pairs in each authentication process. Similarly, Sun et al. [9] proposed an efficient vehicle communication anonymous authentication scheme based on certificates. Abdallah and Shen [10] proposed an authentication scheme based on bilinear mapping technology, which achieved mutual authentication in V2G networks, ensuring that the communicating peer entities have legitimate identities and can effectively resist spoofing attacks. Shen et al. [11] proposed a key protocol that enabled mutual authentication without revealing the user’s real identity. Eiza et al. [12] studied the security and privacy issues in V2G networks using mobile IP communication, and proposed a mobile agent IPv6 protocol by employing blind signatures based on the RSA algorithm and incorporating built-in tag technology, which could also ensure the traceability for vehicles. Roman et al. [13] proposed a pairing-based authentication protocol to ensure the confidentiality of communication, protect the identity of vehicle users, and prevent vehicles from being tracked by malicious attackers. Park et al. [14] proposed a dynamic privacy-preserving and lightweight key negotiation protocol for V2G in SIoT, which was capable of resisting attacks such as impersonation, offline password guessing, man-in-the-middle, replay, and tracking. Su et al. [15] took the issues of an untrusted third-party in V2G networks into consideration, and proposed a lightweight authentication protocol using non-singular elliptic curves. Simultaneously, a secure two-party protocol was employed for the negotiation of the system master key between third-party entities and the dispatch center, preventing internal attacks. Secchi et al. [16] proposed a quadratic optimization algorithm to mitigate fluctuations in power supply and demand caused by increasing electric vehicles and photovoltaic penetration. Reddy et al. [17] suggested a lightweight protocol for key agreement and mutual authentication between entities operating in a V2G environment.
While the above schemes implement authentication between vehicles and grid servers in different ways, many of them use algorithms based on public-key cryptography, leading to higher communication and computation costs. In addition, the design of vehicle registration or authentication processes based on Public Key Infrastructure (PKI) is centralized. With the continuous increase in authenticated vehicles, this will not only easily result in issues such as increased load on authentication servers, prolonged authentication delays, and difficulties in certificate management and storage, but also pose problems of single points of failure and excessive power of trusted third-parties. To alleviate the aforementioned issues, certificateless authentication schemes in V2G are gradually coming into focus. In addition, blockchain, as a distributed database with excellent features including decentralization, immutability, and anonymity, is gradually being integrated into authentication frameworks in V2G. Aitzhan and Svetinovic [18] implemented secure transaction verification in the energy trading process based on blockchain technology and multi-signature mechanisms. Guan et al. [19] proposed an efficient data aggregation scheme based on blockchain for the privacy protection of user electricity consumption in smart grids. Garg et al. [20] proposed a blockchain-based hierarchical authentication mechanism, ensuring mutual authentication between vehicles, charging stations, and servers based on elliptic curve encryption algorithms. Wang et al. [21] proposed an efficient anonymous rewarding scheme based on blockchain, implementing security requirements in V2G networks through ring signatures and encryption algorithms. Ali et al. [22] proposed a certificateless public key signature scheme based on blockchain, but it involved a significant number of bilinear pairing operations for signature verification, leading to a decrease in system performance. Patil et al. [23] proposed an authentication protocol based on blockchain technology and physical unclonable function technology, which utilized smart contracts in the blockchain to resist data tampering attacks.
Although the blockchain-based solutions mentioned above can achieve identity authentication between different entities in V2G networks and resist common cyber attacks, there are still issues such as low communication efficiency and privacy leakage during entity authentication. In other words, it is challenging to simultaneously balance high security and efficiency. Additionally, existing solutions address the issue of cross-domain authentication between vehicles and servers in multiple regions in practical applications to a lesser extent, and lack a systematic analysis of cross-domain authentication.
Therefore, we propose a cross-domain authentication scheme for V2G networks in a smart grid system based on the consortium blockchain, UTXO mechanism, and certificateless signature technology that addresses common weaknesses of most existing authentication schemes. In addition, as an important security process in which both the client and the server verify each other’s identities before establishing a connection, mutual authentication ensures that both parties involved are legitimate, reducing the risk of unauthorized access or data breaches. In a typical scenario, the client presents their credentials, and the server validates them. Then, these two entities exchange and repeat the symmetric procedures mentioned above. If both checks pass, the connection is established. In our proposed scheme, we achieve the mutual authentication between the electric vehicle (client) and the charging station (server) by implementing some kinds of cryptographic mechanisms like the message authentication code, negotiated session key, and hash value comparison. Through this method, we can verify the identity legitimacy of these two semi-trusted entities to maintain data security and message integrity in a symmetric manner. The main contributions of this paper can be summarized as follows:
  • This paper formalizes the system model of V2G networks in a smart grid and elaborates the detailed process of cross-domain authentication in a systematic manner, which includes two scenarios of individual verification and aggregated verification.
  • The proposed scheme can achieve message integrity, user anonymity, and unlinkability, as well as traceability through a theoretical analysis. In addition, our method is also capable of resisting common attacks including a replay attack, tampering attack, and impersonation attack, which can protect user privacy in an effective way.
  • The proposed scheme precludes complex cryptographic operations like bilinear pairings and map-to-point hash operations, and reduces redundant computational overhead through aggregated signature verification, therefore achieving good performance on computation efficiency through evaluation.
The rest of the paper is organized according to the outline given as follows: Section 2 reviews the preliminaries related to the proposed scheme. Section 3 introduces the system model and security requirements in V2G networks. Section 4 gives the detailed steps of the proposed scheme. Section 5 provides a theoretical analysis of the scheme in terms of security. Section 6 presents the evaluation performance of the scheme on computation efficiency. Section 7 discusses the real-world application and the potential privacy threats. Finally, in Section 8, we make a conclusion about the proposed scheme.

2. Preliminaries

This section mainly introduces the background knowledge related to the proposed cross-domain authentication scheme.

2.1. Mathematical Assumptions

We utilize elliptic curve cryptography (ECC), which was first proposed in [24], to ensure the security of our authentication scheme. Based on ECC, Johnson et al. [25] later formalized the Elliptic Curve Digital Signature Algorithm (ECDSA). Based on an equivalent level of security, this algorithm can achieve higher security with shorter key lengths. Therefore, it has found widespread application in the field of cryptography. There are several intractable problems in ECC, which are suitable for cryptographic purposes as there is no polynomial algorithm to solve them efficiently by brute force within probabilistic polynomial time.
  • Elliptic Curve Discrete Logarithm (ECDL) Problem [26]: Define an elliptic curve group G of order q whose generator is P, where q is a large prime number. With the unknown element a Z q * in the finite field, while given a P G and P, it is computationally difficult to solve for a within polynomial time.
  • Elliptic Curve Computational Diffie–Hellman (ECCDH) Problem [27]: Define an elliptic curve group G of order q whose generator is P, where q is a large prime number. With two unknown elements a , b Z q * in the finite field, while given a P G and b P G , it is computationally difficult to solve for a b P G within polynomial time.

2.2. Message Authentication Code

The message authentication code (MAC) is a key-related one-way hash function, also known as message checksum. It enables the authentication of the message source and integrity verification. It assumes that there are two communicating parties A and B, with a shared key K. When A sends a message to B, A calculates the M A C using the shared key and the sent message:
M A C = C ( K , m )
where C is the M A C function, K is the shared key, and m is the message to be sent.
A sends both the message m and M A C together to B. Upon receiving them, B performs the same calculation using the shared key K to obtain M A C :
M A C = C ( K , m )
Then, B compares whether M A C equals M A C :
M A C = ? M A C
If Equation (3) does not hold, it indicates that the information has been corrupted or tampered during transmission. Otherwise, the received message contains integrity, and B trusts that the message originates from A.

2.3. Consortium Blockchain

Consortium blockchain represents a collaborative and distributed approach to blockchain technology, where multiple organizations come together to form a network with shared control over the blockchain. Unlike public blockchains that are open to anyone, or private blockchains that are restricted to a single entity, consortium blockchain strikes a balance by allowing a pre-selected group of trusted participants to validate transactions and maintain the distributed ledger [28]. This collaborative model offers several advantages. Firstly, it ensures a more efficient and scalable system as compared to public blockchains, where consensus mechanisms are often resource-intensive. Secondly, consortium blockchain enhances data security by limiting access to authorized entities, thereby reducing the risk of unauthorized tampering. Additionally, it addresses privacy concerns by providing a controlled environment where sensitive information can be shared securely among consortium members, making it a compelling choice for applications requiring a balance between transparency and confidentiality. Therefore, it is suitable under the interactive integration scenario of new energy vehicles and a power grid, so as to improve the security, information transparency, and authentication efficiency in distributed energy transactions [29,30].

2.4. UTXO Model

The Unspent Transaction Output (UTXO) model is a fundamental concept in blockchain technology, defining the manner in which transactions are tracked and verified within a cryptocurrency network. In the UTXO model, each transaction generates a set of outputs, each representing an amount of cryptocurrency. These outputs, or UTXOs, serve as the inputs for subsequent transactions, creating a chain of ownership across the blockchain [31,32], as shown in Figure 1.
In detail, the O u t p u t S e t mainly involves two parameters, V and H a s h p k , where V is the transaction value of the transaction object, usually represented in the form of cryptocurrency, and H a s h p k represents the hash value of the user’s public key. The I n p u t S e t of the current/temporary transaction is generated based on the O u t p u t S e t of the previous/source transaction, which mainly involves four parameters, T r a n i n d e x , N o u t , p k , and σ s k , where T r a n i n d e x represents the transaction index corresponding to this input, N o u t is used to mark the position of the output corresponding to this input in the previous transaction, p k represents the user’s public key corresponding to H a s h p k in the O u t p u t S e t of the previous transaction, and σ s k is the signature generated based on the user’s private key.
In a consortium blockchain, the validators can confirm the legitimacy of a transaction by verifying the validity of the inputs in the current transaction. The specific verification details are as follows:
  • Validators use the hash function to compute the hash value H a s h i n of the public key p k contained in the input:
    H a s h i n = H a s h F u n c ( p k )
    where H a s h F u n c is the hash function and H a s h i n is the computation result of the hash value.
  • Validators compare whether the computed hash value H a s h i n equals the hash value H a s h p k contained in the source transaction output corresponding to this input, to check for consistency:
    C o m p a r e ( H a s h i n , H a s h p k ) = ? T r u e
  • Validators use the public key p k to verify the signature σ s k :
    V e r i f y ( σ s k , p k ) = ? T r u e
After the aforementioned process of identity verification, users can engage in the specific transactions by utilizing the temporary transaction, and perform transaction aggregation and update with the assistance of consortium blockchain nodes. This transaction is subsequently stored by the trusted nodes in the consortium blockchain database, and redefined as the user’s source transaction. Users can further generate another latest temporary transaction based on the output of the new source transaction.
Unlike the account-based model, where balances are associated with user accounts, UTXO tracks the specific units of cryptocurrency that have not been spent. This model enhances security and facilitates efficient transaction verification. When a user initiates a new transaction, they reference existing UTXOs as inputs and generate new UTXOs as outputs, ensuring a transparent and traceable record of ownership. The UTXO model contributes to the overall security, scalability, and privacy of blockchain networks, making it a crucial element in the design and functioning of various decentralized systems [33].

3. System Overview

This section first briefly introduces the architecture of the V2G network model and roles of each entity contained in this system, then further describes the security requirements, which are designed to meet in the proposed scheme.

3.1. System Model

The overall architecture of the V2G system model is shown in Figure 2. There are two trust domains, A and B, in this V2G network. Each domain has a grid server, G S , and several charging stations, C S s. In each trust domain, there are many electric vehicles, E V s, from the same domain interacting with the local charging stations, as circled in blue. However, if a vehicle from domain A has the charging or discharging requirements in domain B, as circled in red, then a process of cross-domain authentication is needed. In addition to the entities mentioned above, the system also includes a Key Generation Center (KGC) and a consortium blockchain. The following will introduce their roles, respectively:
  • Electric Vehicle (EV): An E V is equipped with an On-Board Unit (OBU) and a battery. The OBU is responsible for handling the perception, computation, and communication tasks of the vehicle terminal and is capable of independently generating keys. Additionally, the OBU has tamper-resistant features, suitable for storing the vehicle’s private information, such as registration information and keys. Assuming that E V A from trust domain A has a charging or discharging requirement with C S B in trust domain B, it must undergo authentication with G S B before proceeding. After that, E V A can facilitate bidirectional energy flow between the on-board battery and the power grid. Finally, E V A engages in settlement transactions with the transaction center.
  • Charging Station (CS): In this scheme, it is assumed that C S B in trust domain B is distributed across specific areas as multiple roadside units (RSUs), and they are managed by the dispatch center in G S B . Each C S B can directly connect to the power grid and engage in energy exchange with E V A . In this scheme, C S B serves as an information transfer medium between E V A and G S B , primarily responsible for aggregating signatures from multiple E V A , and simultaneously forwarding information from E V A or G S B . In this paper, it is assumed that C S B is a semi-trusted entity.
  • Grid Server (GS): A G S plays an important role in the V2G system, which mainly consists of an authentication server, a dispatch center, and a transaction settlement center. In this scheme, G S A is responsible for the registration of E V A and stores the mapping between the real identity information and the pseudonym of E V A . G S B has the capability to generate keys and its authentication server is responsible for the authentication of aggregated signatures from multiple E V A . The dispatch center manages C S B and controls the flow of electrical energy in the power grid. After the charging or discharging process of E V A is completed, the transaction settlement center is responsible for order settlement and management of transaction information. In this paper, it is assumed that G S A and G S B are fully trusted entities.
  • Key Generation Center (KGC): A K G C is responsible for generating and publishing system public parameters. Additionally, a K G C possesses the system public key, which is used to generate encrypted pseudonyms during the registration phase of E V A . Furthermore, a K G C is also responsible for handling an authentication error reported by the G S . In this paper, it is assumed that K G C is a fully trusted entity.
  • Consortium Blockchain: The member nodes of the consortium blockchain include G S A and G S B , both of which have the authority to view and update the contents of blocks in the chain. In this scheme, the consortium blockchain stores transaction information lists and revocation lists of vehicles. The information in these two lists is grouped according to the domain identifier of the vehicles. When the G S looks up vehicle information, it first uses the domain identifier as an index to locate the group of the vehicle. Then, it performs a fine-grained search within the group based on the vehicle’s identity information and public key. The registration information of E V A is uploaded to the transaction information list by G S A . In case of malicious behavior by E V A , G S B can notify G S A to perform identity tracing and revocation procedures for E V A .

3.2. Security Requirements

Rajasekaran et al. [34] conducted a thorough categorization of various potential security threats in V2G networks. Based on their work, our proposed scheme is designed to achieve the following security requirements:
  • Message integrity: When any information issued by entities in the system is intentionally tampered with during transmission, the receiver can discover and reject the message.
  • Anonymity: Vehicles participate in the authentication process without revealing their real identities, meaning that the real identities of the vehicles are kept confidential from any entity other than the registration grid server.
  • Unlinkability: Adversaries cannot link multiple messages sent by the same entity, meaning that adversaries cannot deduce the real identity of entities from the obtained information.
  • Traceability: When a vehicle engages in malicious behavior during the authentication process, the system has the ability to trace and disclose the ownership of this vehicle.
  • Resistance to attacks: The proposed scheme should be able to resist common attacks, such as the replay attack, the tampering attack, and the impersonation attack.

4. Proposed Authentication Scheme

This section mainly describes the several processes of the proposed scheme, which consists of six parts: the initialization phase, registration phase, new transaction generation, transaction authentication, transaction phase, and revocation phase. In this section, we assume that the vehicle E V A registered in trust domain A applies for charging or discharging operations in trust domain B. We take this scenario as an example to illustrate the proposed cross-domain authentication scheme for V2G networks in detail.
The symbols and their meanings involved in this scheme are explained in Table 1.

4.1. Initialization Phase

4.1.1. KGC Initialization

The K G C first initializes the system parameters. Define an elliptic curve over a finite field— E : y 2 = x 3 + A x + B m o d p , where A , B Z p satisfy 4 A 3 + 27 B 2 0 . The points on E and the points at infinity form a cyclic group, G, of order q, whose generator is denoted as P. p and q are two large prime numbers. K G C randomly selects three secure hash functions— H 1 : G Z q * , H 2 : { 0 , 1 } * Z q * , H 3 : { 0 , 1 } * Z q * .

4.1.2. System Key Generation

  • K G C key generation: The K G C selects a random number, S K K G C Z q * , as the system private key, and calculates P K K G C = S K K G C · P as the system public key.
  • G S key generation: G S A in trust domain A selects a random number, S K G S A Z q * , as the system private key, and calculates P K G S A = S K G S A · P as the system public key. Similarly, G S B in trust domain B selects a random number, S K G S B Z q * , as the system private key, and calculates P K G S B = S K G S B · P as the system public key.
  • System parameter publication: All system parameters { q , G , P , H 1 , H 2 , H 3 , P K K G C , P K G S A , P K G S B } are public and uploaded to consortium blockchain.

4.2. Registration Phase

4.2.1. Vehicle Pseudonym Registration

  • Pseudo-identity generation: The real identity of E V A , such as the vehicle unique identity or device identification code, is denoted as I D r e a l Z q * . E V A selects a random number, r Z q * , generates pseudo-identity I D p s e u d o = r · P , and transmits { I D r e a l , I D p s e u d o } to G S A via a secure channel.
  • Pseudo-identity encryption: G S A verifies the legitimacy of I D r e a l , checks the uniqueness of I D p s e u d o in the local database, and calculates encrypted pseudonym I D p s e u d o = I D r e a l H 1 ( S K G S A , P K K G C , F A ) , where S K G S A is the private key of G S A , P K K G C is the public key of K G C , and F A is the domain identifier of E V A .
  • Identity information storage: G S A stores the registration information of E V A { I D r e a l , I D p s e u d o , I D p s e u d o , F A } in the local database, and transmits identity information I D E V A = { I D p s e u d o , I D p s e u d o , F A } to E V A via a secure channel. E V A stores the identity information I D E V A in its tamper-resistant OBU.

4.2.2. Transaction Initialization

G S A issues authentication tokens to E V A through a registration transaction as the source transaction, to initialize the user’s authentication permissions. The initialized source transaction is uploaded to the consortium blockchain database by G S A .

4.2.3. Vehicle Key Generation

E V A selects a random number, S K E V A Z q * , as the private key, and calculates P K E V A = S K E V A · P as the public key. E V A then stores { S K E V A , P K E V A } in its tamper-resistant OBU.

4.2.4. Session Key Negotiation

C S B sends its identifier I D C S B to G S B . After registration verification, G S B selects a secure key, K C S B G S B , as the session key between C S B and G S B , stores { I D C S B , K C S B G S B } in the local database, and transmits K C S B G S B to C S B via a secure channel. Upon receiving the session key, C S B stores it in its secure storage device.

4.3. New Transaction Generation

4.3.1. Transaction Index Construction

When E V A initiates a charging or discharging request to C S B in trust domain B, E V A calculates the transaction index T r a n i n d e x = H 2 ( I D p s e u d o , P K G S B , t ) through encryption, where I D p s e u d o is the encrypted pseudonym of E V A , P K G S B is the public key of G S B , and t is the timestamp.

4.3.2. New Input Construction

Based on the O u t p u t information in the source transaction, E V A generates the I n p u t information for the new transaction.

4.4. Individual Transaction Authentication

Firstly, we discuss the individual transaction authentication scenario, where we assume that there is only single vehicle E V A from trust domain A having the charging or discharging request in trust domain B. Later, in Section 4.5, we will discuss the scenario with multiple vehicles.

4.4.1. Vehicle Signature

  • Vehicle signature generation: E V A selects a random number, d Z q * , calculates R = d · P and H E V A = H 3 ( M E V A , I D E V A , P K E V A , R , t ) , and then calculates the partial signature information S E V A = ( H E V A · d + S K E V A ) m o d p , from which E V A can receive its complete signature information σ E V A = { R , S E V A } , where M E V A is the message of a charging or discharging request to be signed, I D E V A = { I D p s e u d o , I D p s e u d o , F A } is the identity information of E V A , P K E V A is the public key of E V A , S K E V A is the private key of E V A , and t is the timestamp.
  • Vehicle signature transmission: E V A sends request message set M S e t E V A = { I D E V A , M E V A , T r a n E V A , P K E V A , t } to C S B , where the complete signature information σ E V A is included in I n p u t of the transaction information T r a n E V A . C S B first checks whether the timestamp t meets the real-time requirement. If not, the message is discarded. Then, C S B generates request message M C S B = E n c r y p t ( K C S B G S B , M S e t E V A ) and further calculates T C S B = M A C K C S B G S B ( M C S B | | n ) , where K C S B G S B is the negotiated session key between C S B and G S B , E n c r y p t is the agreed-upon encryption algorithm, M A C is the agreed-upon message authentication code verification mechanism, and n Z q * is the random number selected by C S B . Finally, C S B transmits { M C S B , T C S B , n , t } to G S B .

4.4.2. Signature Verification

  • Identity authenticity and message integrity verification: G S B first checks whether the timestamp t meets the real-time requirement. If not, the message is discarded. Then, G S B calculates T C S B = M A C K C S B G S B ( M C S B | | n ) and compares whether T C S B equals T C S B . If not, the identity authentication of C S B has not passed, and G S B will report the error to the K G C .
  • Signature validity verification: G S B receives plaintext M S e t E V A = D e c r y p t ( K C S B G S B , M C S B ) through decryption, and then calculates H E V A = H 3 ( M E V A , I D E V A , P K E V A , R , t ) based on the obtained information { I D E V A , M E V A , σ E V A , P K E V A , t } . If the equation S E V A · P = H E V A · R + P K E V A is satisfied, the signature validity verification is successful.

4.4.3. Source Transaction Retrieval

Based on the transaction information T r a n E V A , G S B retrieves the source transaction information of E V A by querying the consortium blockchain database.

4.4.4. Hash Value Comparison

G S B calculates the hash value of the vehicle public key P K E V A included in the I n p u t of the temporary transaction H a s h i n = H 1 ( P K E V A ) through the hash function H 1 , and compares this hash value with the hash value H a s h o u t in the O u t p u t of the source transaction, which corresponds to this temporary transaction. If these two hash values are equal, the hash verification is successful.
If the above conditions are met, the transaction authentication is successful, and G S B finally accepts the charging or discharging request message. The whole pipeline of transaction authentication is shown in Figure 3.

4.5. Aggregated Transaction Authentication

In Section 4.4, we have discussed the scenario of individual transaction authentication. In addition, if there are multiple vehicles from trust domain A { E V A 1 , E V A 2 , , E V A n } having the charging or discharging request in trust domain B, we can leverage the method of an aggregated signature and aggregated verification to enhance the efficiency of transaction authentication. It should be noted that Section 4.4 and Section 4.5 are just two parallel cases. In the actual cross-domain authentication pipeline, only one of them needs to be adopted based on the specific situation.
Assume the identity information of n vehicles { E V A 1 , E V A 2 , , E V A n } is { I D E V A 1 , I D E V A 2 , , I D E V A n } , with their private keys and public keys being, respectively, { S K E V A 1 , S K E V A 2 , , S K E V A n } and { P K E V A 1 , P K E V A 2 , , P K E V A n } . The messages to be signed are { M E V A 1 , M E V A 2 , , M E V A n } . Below, we will take the example of the i-th vehicle, E V A i , to illustrate the process of aggregated transaction authentication involving multiple vehicles, where i { 1 , 2 , , n } .

4.5.1. Vehicle Aggregated Signature

  • Vehicle signature generation: E V A i selects a random number, d i Z q * , calculates R i = d i · P and H E V A i = H 3 ( M E V A i , I D E V A i , P K E V A i , R i , t i ) , and then calculates the partial signature information S E V A i = ( H E V A i · d i + S K E V A i ) m o d p , from which E V A i can receive its complete signature information σ E V A i = { R i , S E V A i } . Similarly, the remaining vehicles generate their signatures { σ E V A 1 , σ E V A 2 , , σ E V A n } , respectively, in the same manner.
  • Vehicle signature aggregation and transmission: E V A i sends request message set M S e t E V A i = { I D E V A i , M E V A i , T r a n E V A i , P K E V A i , t i } to C S B , where the complete signature information σ E V A i is included in I n p u t of the transaction information T r a n E V A i . Similarly, the remaining vehicles send their request message sets { M S e t E V A 1 , M S e t E V A 2 , ,   M S e t E V A n } to C S B , respectively, in the same manner. C S B first checks whether the timestamp t i in each request message set meets the real-time requirement. If not, the message is discarded. Then, C S B aggregates the signature information from each vehicle { σ E V A 1 , σ E V A 2 , , σ E V A n } and receives σ = { R , S } , where R = { R 1 , R 2 , , R n } and S = i = 1 n S E V A i . Later, C S B gathers request message sets and aggregated partial signature information S, and receives M S e t = { M S e t E V A 1 ,   M S e t E V A 2 , , M S e t E V A n , S } . After that, C S B generates request message M C S B = E n c r y p t ( K C S B G S B , M S e t ) and further calculates T C S B = M A C K C S B G S B ( M C S B | | n ) , where K C S B G S B is the negotiated session key between C S B and G S B , E n c r y p t is the agreed-upon encryption algorithm, M A C is the agreed-upon message authentication code verification mechanism, and n Z q * is the random number selected by C S B . Finally, C S B transmits { M C S B , T C S B , n , t } to G S B .

4.5.2. Aggregated Signature Verification

  • Identity authenticity and message integrity verification: G S B first checks whether the timestamp t meets the real-time requirement. If not, the message is discarded. Then, G S B calculates T C S B = M A C K C S B G S B ( M C S B | | n ) and compares whether T C S B equals T C S B . If not, the identity authentication of C S B has not passed, and G S B will report the error to K G C .
  • Aggregated signature validity verification: G S B receives plaintext M S e t = D e c r y p t ( K C S B G S B , M C S B ) through decryption, and then calculates H E V A i = H 3 ( M E V A i , I D E V A i , P K E V A i ,   R i , t i ) based on the obtained information of each vehicle { I D E V A i , M E V A i , σ E V A i , P K E V A i , t i } . If the equation S · P = i = 1 n H E V A i · R i + i = 1 n P K E V A i is satisfied, the aggregated signature validity verification is successful, where S is the aggregated partial signature information.

4.5.3. Source Transaction Retrieval

Based on the transaction information T r a n E V A i of each vehicle, G S B retrieves the source transaction information of E V A i by querying the consortium blockchain database.

4.5.4. Hash Value Comparison

G S B calculates the hash value of each vehicle public key P K E V A i included in the I n p u t of the temporary transaction H a s h i n = H 1 ( P K E V A i ) through the hash function H 1 , and compares this hash value with the hash value H a s h o u t in the O u t p u t of the source transaction, which corresponds to this temporary transaction. If these two hash values are equal, the hash verification is successful.
If the above conditions are met, the transaction authentication of E V A i is successful, and G S B finally accepts the charging or discharging request message.

4.6. Transaction Phase

4.6.1. Temporary Transaction Generation

  • Authentication token issuance: G S B generates a temporary transaction locally, issuing authentication tokens with a quantity of V to E V A , which is successfully authenticated. Correspondingly, if the user E V A fails authentication or transmits malicious request messages, a certain quantity of authentication tokens is deducted according to the severity of its threat. Subsequently, G S B constructs the output of this temporary transaction with the parameters H P K and V, where H P K is the hash value of the public key P K E V A of E V A .
  • Transaction information transmission and service provision: G S B sends the temporary transaction information to the charging station C S B within the region and uploads this temporary transaction information to the consortium blockchain database. Then, C S B broadcasts the temporary transaction within the management area and provides charging or discharging services to E V A .

4.6.2. Transaction Aggregation

The user E V A starts a transaction aggregation, and constructs the I n p u t of this aggregated transaction based on other earlier transactions containing authentication tokens. Then, E V A constructs the O u t p u t of this aggregated transaction based on the local key pair { S K E V A , P K E V A } , which is stored in its tamper-resistant OBU. Subsequently, E V A sends the aggregated transaction to G S B for transaction verification.

4.6.3. Transaction Update

After the temporary transaction generated by user E V A is aggregated and passes verification by the grid server, this aggregated transaction will be defined as the latest source transaction. Then, G S B will accordingly update the transaction information T r a n E V A in the consortium blockchain database. After that, based on the updated source transaction, user E V A can further generate a new temporary transaction for the next cross-domain authentication process and begin a new transaction process of authentication token aggregation.

4.7. Revocation Phase

In special circumstances, such as when the authentication fails or E V A engages in malicious behavior, it is necessary to reveal the real identity of the vehicle from the pseudonym and then perform vehicle revocation. In the consortium blockchain nodes, the revocation list of vehicles is stored in the form of tuples, such as < F A , ( I D E V A , P K E V A , t s t a r t , t e n d ) >, where F A is the domain identifier of E V A , I D E V A = { I D p s e u d o , I D p s e u d o , F A } is the identity information of E V A , P K E V A is the public key of E V A , t s t a r t is the start time of vehicle revocation, and t e n d is the end time of vehicle revocation, when the vehicle can resume normal operation. The process of vehicle identity traceback and revocation is as follows:

4.7.1. Real Identity Traceback

G S B notifies G S A through the smart contract in the consortium blockchain. Upon receiving the notification, G S A reveals the real identity of E V A by calculating I D r e a l = I D p s e u d o H 1 ( S K G S A , P K K G C , F A ) . Then, G S A compares whether I D r e a l equals the real identity I D r e a l stored in the local database. If not, G S A will report the error to K G C . Otherwise, G S A starts vehicle revocation.

4.7.2. Vehicle Revocation

G S A designates the current time as the start time of vehicle revocation, noted as t s t a r t = t c u r r e n t . Then, G S A defines the duration of vehicle revocation t d u r a t i o n based on the severity level of the malicious behavior. Therefore, the end time of vehicle revocation is t e n d = t s t a r t + t d u r a t i o n . Finally, G S A uploads the information < F A , ( I D E V A , P K E V A , t s t a r t , t e n d ) > to the revocation list in consortium blockchain.

5. Security Analysis

This section provides a theoretical analysis about the security and privacy-preserving features that the proposed scheme meets, which specifically includes message integrity, anonymity, unlinkability, traceability, and resistance to common attacks, as mentioned earlier in Section 3.2.

5.1. Message Integrity

In the proposed scheme, there are mainly two processes of message integrity verification. We will discuss them in detail, respectively, in the following parts:
  • Message integrity from C S B : In the system model, we assume that the charging stations are semi-trusted entities. Therefore, it is necessary to verify the identity legitimacy of C S B before G S B receives messages from it. After C S B aggregates messages from E V A and generates request message M C S B , C S B further calculates T C S B = M A C K C S B G S B ( M C S B | | n ) used as an intermediate variable for identity verification, and then sends both M C S B and T C S B to G S B . Even if the malicious adversaries manipulate the messages sent by C S B , they cannot receive the negotiated session key K C S B G S B , which is stored in the secure storage device of C S B . In this way, G S B can verify the identity legitimacy of C S B as well as the message integrity through comparing T C S B and T C S B .
  • Message integrity from E V A : After G S B obtains the information { I D E V A i , M E V A i , σ E V A i , P K E V A i , t i } from C S B , G S B performs signature verification by checking whether the equation S E V A i · P = H E V A i · R i + P K E V A i is satisfied. After that, G S B accomplishes the transaction authentication process combined with the hash value comparison. If the messages from E V A are tampered with or lost during the communication process, the signature verification fails, and G S B can discard the messages.

5.2. Anonymity

In this scheme, the real identity I D r e a l of E V A is stored in the local database of G S A . During the communication process, E V A utilizes the encrypted pseudonym I D p s e u d o . The only way for the adversary to receive the real identity of E V A is to calculate I D r e a l = I D p s e u d o H 1 ( S K G S A , P K K G C , F A ) . However, the adversary cannot receive the private key S K G S A of G S A , for the reason that calculating S K G S A through P K G S A = S K G S A · P involves solving the discrete logarithm problem. In addition, it is also difficult for the adversary to receive the encrypted pseudonym I D p s e u d o of E V A through the transaction index. Due to the high security level of member nodes G S A and G S B , the adversary is not able to receive the authority to view the contents of the consortium blockchain database. Therefore, the anonymity of user identity is protected.

5.3. Unlinkability

During the communication process, the signature information generated by E V A is σ E V A = { R , S E V A } , where R = d · P , and d Z q * is the random number chosen by E V A . Therefore, multiple messages sent by E V A actually appear as random to external entities. Even if adversaries obtain several messages sent by E V A , they cannot trace to the real identity I D r e a l due to the anonymity of E V A and the randomness of messages. In addition, the transaction index is generated through encryption based on the timestamp t, so that adversaries cannot link multiple different transactions to the same user.

5.4. Traceability

During the vehicle registration phase in this scheme, G S A conceals the real identity of E V A by calculating the pseudonym I D p s e u d o = I D r e a l H 1 ( S K G S A , P K K G C , F A ) , and the registration information { I D r e a l ,   I D p s e u d o , I D p s e u d o , F A } is stored in the local database of G S A . However, in special circumstances, such as when the authentication fails or E V A engages in malicious behavior, it is necessary to reveal the real identity of the vehicle from the pseudonym and then perform vehicle revocation. As illustrated in Section 4.7, the process of vehicle identity traceback and revocation is as follows:
  • Real identity traceback: G S B notifies G S A through the smart contract in the consortium blockchain. Upon receiving the notification, G S A reveals the real identity of E V A by calculating I D r e a l = I D p s e u d o H 1 ( S K G S A , P K K G C , F A ) . Then, G S A compares whether I D r e a l equals the real identity I D r e a l stored in the local database. If not, G S A will report the error to the K G C . Otherwise, G S A starts vehicle revocation.
  • Vehicle revocation: G S A designates the current time as the start time of vehicle revocation, noted as t s t a r t = t c u r r e n t . Then, G S A defines the duration of vehicle revocation t d u r a t i o n based on the severity level of the malicious behavior. Therefore, the end time of vehicle revocation is t e n d = t s t a r t + t d u r a t i o n . Finally, G S A uploads the information < F A , ( I D E V A , P K E V A , t s t a r t , t e n d ) > to the revocation list in consortium blockchain.

5.5. Resistance to Attacks

  • Resist replay attack: Firstly, messages sent by both E V A and C S B contain the timestamp t. The receiver must verify whether t meets the real-time requirements. Once t is deemed invalid, the message is discarded, which can effectively resist replay attacks. Secondly, in the transaction phase, the authenticated transaction will be updated and stored as the latest source transaction in the consortium blockchain database. If the adversary generates a temporary transaction based on a previously invalidated source transaction, it will not pass authentication. Therefore, the proposed scheme is capable of resisting replay attacks.
  • Resist tampering attack: In the signature verification phase, any modification to messages sent by C S B will be detected after calculating T C S B = M A C K C S B G S B ( M C S B | | n ) and comparing whether T C S B equals T C S B , and any modification to messages sent by E V A will be detected during the verification of S E V A i · P = H E V A i · R i + P K E V A i . Therefore, the proposed scheme is capable of resisting tampering attacks.
  • Resist impersonation attack: The impersonation or spoofing attack aims to steal authentication credentials to gain unauthorized service access. In this scheme, assuming that the signature information σ E V A i = { R i , S E V A i } is verifiable, it is impossible for the adversary to obtain the private key S K E V A i of E V A i among public parameters based on the assumption of the discrete logarithm difficulty. Therefore, the proposed scheme is capable of resisting impersonation attacks.

6. Efficiency Evaluation

This section presents the implementation details of efficiency evaluation as well as the performance analysis of the proposed scheme. We compare this work with related research on the fields in terms of computation cost performance.

6.1. Implementation

We will evaluate the performance of the proposed work by comparing its computation cost with that of other related works, using the method outlined in [35]. This work adopts a certificateless signature scheme based on bilinear pairing, which is constructed as G × G G T . Here, we consider that G is an additive cyclic group defined on a super-singular elliptic curve E ¯ : y 2 = x 3 + x m o d e p ¯ , and G T is a multiplicative cyclic group, where the generator P ¯ of E ¯ is generated by a large prime number, q ¯ , of 160 bits, and p ¯ is a large prime number of 512 bits.
To assess the computational overhead of different cryptographic operations, we conduct a simulation experiment on the Ubuntu 20.04 system, where the processor is configured as Intel(R) Core(TM) i7-10700 CPU @ 2.90 GHz, and the memory is 32 GB. We utilize the MIRACL cryptographic library using the C programming language in the simulation experiment. To eliminate the impact of errors during the experimental process, we perform each cryptographic operation 1000 times and took the average.
The notations for various cryptographic operations are as follows:
  • T b p denotes the execution time for the bilinear pairing operation defined as e ( P , Q ) , where P , Q G .
  • T b p . m denotes the execution time for the scalar multiplication operation x · P in the bilinear pairing operation defined as e ( P , Q ) , where P , Q G and x Z q * .
  • T b p . a denotes the execution time for the point addition operation P + Q in the bilinear pairing operation defined as e ( P , Q ) , where P , Q G .
  • T m p t denotes the execution time for the map-to-point hash function operation in the bilinear pairing operation defined as e ( P , Q ) , where P , Q G .
  • T e . m denotes the execution time for the scalar multiplication operation x · P in ECC, where P G and x Z q * .
  • T e . a denotes the execution time for the point addition operation P + Q in ECC, where P , Q G .
  • T h denotes the execution time for one hash function operation in ECC.
The average execution times of these cryptographic operations are shown in Table 2.

6.2. Efficiency Analysis

We mainly focus on the computational overhead of the process of signature verification, while the operations that are very light like the addition operation in Z q * and the multiplication operation in Z q * will not be considered. By using the computation execution times for various dominant time-consuming cryptographic operations summarized in Table 2, we carry out an efficiency analysis of our proposed scheme compared with two related works: one [35] is based on the bilinear pairing operation, and the other [36] is a certificateless scheme based on ECC. We conduct the computation analysis in terms of the three phases of the signature, individual verification, and aggregate verification. The observation is clear that our proposed scheme has better computation performance compared to related works from Table 3.
In our ECC-based scheme, to generate a signature, a vehicle needs to calculate R = d · P and H E V A = H 3 ( M E V A , I D E V A , P K E V A , R , t ) . This means that the computation cost for the signature is one scalar multiplication operation over an elliptic curve and one hash function operation in ECC, that is to say, T e . m + T h 0.442 ms. In individual verification, H E V A = H 3 ( M E V A , I D E V A , P K E V A , R , t ) needs to be calculated and the equation S E V A · P = H E V A · R + P K E V A needs to be verified. This means that two scalar multiplication operations, one point addition operation and one hash function operation, in ECC are required, that is to say, 2 T e . m + T e . a + T h 0.885 ms. In aggregate verification, H E V A i = H 3 ( M E V A i , I D E V A i , P K E V A i , R i , t i ) for n vehicles needs to be calculated and the equation S · P = i = 1 n H E V A i · R i + i = 1 n P K E V A i needs to be verified. This means that ( n + 1 ) scalar multiplication operations, ( 2 n 1 ) point addition operations, and n hash function operations in ECC are required, that is to say, ( n + 1 ) T e . m + ( 2 n 1 ) T e . a + n T h 0.445 n + 0.434 ms.
In a similar manner, the computation costs for the other two related schemes can be calculated. In [35], four scalar multiplication operations, two point addition operations, two map-to-point hash function operations in the bilinear pairing operation, and one hash function operation ( 4 T b p . m + 2 T b p . a + 2 T m p t + T h 15.604 ms) are required for the signature; four bilinear pairing operations, two scalar multiplication operations, and one hash function operation ( 4 T b p + 2 T b p . m + T h 20.156 ms) are required for individual verification; and four bilinear pairing operations, 2 n scalar multiplication operations, ( 2 n 2 ) point addition operations, and n hash function operations ( 4 T b p + 2 n T b p . m + ( 2 n 2 ) T b p . a + n T h 3.413 n + 16.743 ms) are required for aggregate verification. In [36], one scalar multiplication operation and one hash function operation in ECC ( T e . m + T h 0.442 ms) are required for the signature; three scalar multiplication operations, three point addition operations, and two hash function operations in ECC ( 3 T e . m + 3 T e . a + 2 T h 1.330 ms) are required for individual verification; and ( 2 n + 1 ) scalar multiplication operations, ( 4 n 1 ) point addition operations, and 2 n hash function operations in ECC ( ( 2 n + 1 ) T e . m + ( 4 n 1 ) T e . a + 2 n T h 0.890 n + 0.440 ms) are required for aggregate verification.
The visual representation of execution time comparison in the signature and individual verification is shown in Figure 4. We can assemble the computation load generated in message signing and individual verifying for a single signature, assuming equal computation capabilities for signing and verifying for simplicity’s sake. The overall load for Mei et al. [35] comes up to ( 15.604 + 20.156 ) ms = 35.760 ms, while for Vallent et al. [36], the overall load is ( 0.442 + 1.330 ) ms = 1.772 ms. Subsequently, our scheme has an overall computation load of ( 0.442 + 0.885 ) ms = 1.327 ms, which is better than other schemes as shown in Figure 4.
Compared to Baseline 1 (Mei et al. [35]), we can find that their proposed scheme has a significantly higher execution time than ours, mainly due to its computation complexity in the bilinear pairing operation. However, our proposed scheme precludes complex cryptographic operations like bilinear pairings and map-to-point hash operations by implementing ECC-based algorithms instead, and reduces redundant computational overhead through aggregated signature verification. Compared to Baseline 2 (Vallent et al. [36]), although we both utilize ECC-based methods and have a similarly low computation overhead in the process of the signature, the individual verification cost of our scheme is lower than theirs. That is because we improve the authentication procedures in our carefully designed scheme, therefore reducing one scalar multiplication operation, T e . m ; two point addition operations, T e . a ; as well as one hash function operation, T h , of ECC in the process of individual verification.
The relationship of computation costs for a particular number of signature messages in aggregate verification for the three schemes is shown in Figure 5. As illustrated in Table 3, the aggregate verification cost of our scheme is ( 2.968 n + 16.309 ) ms and ( 0.445 n + 0.006 ) ms lower compared to the other two methods, respectively. In Figure 5, we take the maximum value of the number of signature messages n to be 2000. It is clear that, with the increase in the number of signature messages, our proposed scheme will exhibit a more significant advantage in terms of computational overhead compared to other schemes. Furthermore, being based on ECC as well, our scheme saves approximately half of the computational overhead compared to Vallent et al. [36].
Based on the generated summary results of computation cost comparison shown in Table 3 and the visual representation shown in Figure 4 and Figure 5, we can come to a conclusion that our proposed scheme has all-over computation efficiency compared to the other two related schemes in terms of the signature, individual verification, and aggregate verification. However, it is essential to note that the security level of the authentication scheme relies on the difficulty of utilized mathematical problems, and any advancements in algorithmic or computational techniques could potentially weaken these assumptions to some extent. Therefore, this is actually a trade-off between security and efficiency.

7. Discussions

7.1. Real-World Scenario

7.1.1. Network Heterogeneity

In our system model, the V2G network adopts a distributed structure, where several distributed grid servers are interconnected via the consortium blockchain, and then each grid server uniformly coordinates and manages multiple charging stations within a certain regional scope. However, its real-world application will be faced with lots of challenges due to the network heterogeneity.
  • The application of smart grid and blockchain technology is still in the developmental stage. Many regions still employ centralized PKI architecture in their grid infrastructure, which needs to be gradually adjusted to accommodate the distributed communication and energy transaction demands in a V2G network.
  • In practical V2G networks, a significant portion of the purchased charging stations come from third-parties. These charging stations, which originate from different batches, possess varying hardware specifications, charging capacities, and communication interfaces. Therefore, they need to be individually registered and enrolled in the grid server within the respective regions. The grid server then uniformly allocates charging resources and manages communication protocols to ensure the interoperability between different devices and the compatibility with V2G operations.

7.1.2. Varying Computational Capabilities

The proposed scheme assumes that the grid server has strong computational capabilities and resources, while the charging stations and electric vehicles each have a certain level of computational capability, which is sufficient for conducting several cryptographic operations. In real-world scenarios, grid servers typically possess the required computational capability. However, a vast array of different types of charging stations and electric vehicles have varying computational capabilities. Although the proposed scheme has improved the authentication procedures to reduce the computational burden on charging stations and electric vehicles as much as possible, these entities may still encounter difficulties in handling the computational load. In addition, EV users come to the charging station at regular intervals or frequently or random in nature. If more numbers of EVs are coming to the charging station at the same time, a scheduling problem occurs, which is due to the dynamic participation of the EVs in the V2G network, therefore inevitably leading to phenomena such as communication delays and reduced computational efficiency. This paper has not adequately addressed the aforementioned challenges and plans to prioritize them as future work.

7.1.3. Scalability

It is crucial to ensure that the proposed scheme is capable of accommodating an expanding V2G network with the substantial number of verified vehicles and growing transaction volumes. As illustrated in Table 3 and shown in Figure 5, by leveraging the aggregate verification method, the computational cost of this scheme increases linearly with the growing number of vehicles to be verified and transaction volume n, which means that the time complexity is O ( n ) . In addition, when large numbers of vehicles are arriving at the charging station, the fine-grained access control technique [37] can be used, in which the electric vehicles are arranged in the queue and priority is given to the first-come one, thereby meeting the scalability requirements.

7.2. Potential Privacy Threats

As analyzed in Section 5, although our proposed scheme possesses certain security and privacy-preserving features, specifically including message integrity, anonymity, unlinkability, traceability, and resistance to common attacks, there still exists a range of potential privacy compromises.
  • This scheme assumes that the grid server and K G C are fully trusted entities, and their compromise would pose severe security and privacy threats. Therefore, the grid needs to strengthen security oversight of these entities, particularly guarding against cyber–physical attacks or social engineering attacks.
  • This scheme assumes that the negotiated key between the charging station and grid server is transmitted through a secure channel. However, in actual scenarios, the technology used in the communication between these two entities is often based on wireless networks, making it susceptible to various eavesdropping techniques [38]. If the negotiated key is intercepted by attackers through an eavesdropping attack, it may pose severe security risks. One feasible countermeasure is to periodically update the negotiated key between these two entities.
  • The EV connects to the charging station in the public area network, and the payment is usually carried out through the mobile phone application, where the user’s private data are susceptible to be stolen. In addition, although blockchain-based transactions are anonymous, once associated with real identities, they may leak sensitive information of individuals or organizations. In some cases, through techniques like deep learning, it is possible for attackers to infer participants’ identities by analyzing their transaction patterns or habits. The countermeasures against the above security and privacy challenges require further research.

8. Conclusions

In this paper, we proposed a privacy-preserving and efficient cross-domain authentication scheme for V2G networks in a smart grid based on consortium blockchain and certificateless signature technology. We adopted elliptic curve cryptography and the UTXO mechanism as the backbone, and systematically presented the detailed process of this scheme. In the aspect of security, the proposed work simultaneously achieves message integrity, anonymity, unlinkability, traceability, as well as resistance to common attacks through a theoretical analysis, thus satisfying the security requirements for V2G networks. As for efficiency, the scheme precludes complex cryptographic operations like bilinear pairing and map-to-point hash function operations. Furthermore, in the scenario of aggregated verification, the charging station aggregates signatures from multiple vehicles and submits them to the grid server for unified verification, thereby reducing redundant computational overhead and further improving the performance on computation efficiency. Therefore, the proposed cross-domain, certificateless, and consortium-blockchain-based authentication method proves to be a comparatively secure and efficient scheme suitable for V2G applications in the smart grid.

Author Contributions

Conceptualization, Q.M., J.D., Y.C. and W.X.; methodology, formal analysis, and investigation, Q.M.; software, Q.M. and T.R.; writing—original draft, Q.M.; writing—review and editing, Q.M., T.R., J.D., Y.C. and W.X.; validation and visualization, Q.M. and T.R.; supervision, J.D., Y.C. and W.X.; project administration, Y.C. and W.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the science and technology project of State Grid Corporation of China: “Research on Key Technologies of Multi-agent Trusted Interaction and Monitoring Response for New-type Power System User Side Business” (Grant No. 5108-202218280A-2-405-XG).

Data Availability Statement

The raw data supporting the conclusions of this article will be made available by the authors on request.

Conflicts of Interest

Authors Tianyu Ren and Jiahan Dong were employed by the company State Grid Beijing Electric Power Research Institute. The remaining authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
V2GVehicle-to-Grid
IPInternet Protocol
RSARivest–Shamir–Adleman
SIoTSocial Internet of Things
PKIPublic Key Infrastructure
ECCElliptic Curve Cryptography
ECDSAElliptic Curve Digital Signature Algorithm
ECDLElliptic Curve Discrete Logarithm
ECCDHElliptic Curve Computational Diffie–Hellman
MACMessage Authentication Code
UTXOUnspent Transaction Output
EVElectric Vehicle
CSCharging Station
GSGrid Server
KGCKey Generation Center
OBUOn-Board Unit
RSURoad-Side Unit

References

  1. Kempton, W.; Tomić, J. Vehicle-to-grid power fundamentals: Calculating capacity and net revenue. J. Power Sources 2005, 144, 268–279. [Google Scholar] [CrossRef]
  2. Park, J.; Kim, H.; Choi, J.Y. Improving TCP performance in vehicle-to-grid (V2G) communication. Electronics 2019, 8, 1206. [Google Scholar] [CrossRef]
  3. Pazos-Revilla, M.; Alsharif, A.; Gunukula, S.; Guo, T.N.; Mahmoud, M.; Shen, X. Secure and privacy-preserving physical-layer-assisted scheme for EV dynamic charging system. IEEE Trans. Veh. Technol. 2017, 67, 3304–3318. [Google Scholar] [CrossRef]
  4. Sovacool, B.K.; Hirsh, R.F. Beyond batteries: An examination of the benefits and barriers to plug-in hybrid electric vehicles (PHEVs) and a vehicle-to-grid (V2G) transition. Energy Policy 2009, 37, 1095–1103. [Google Scholar] [CrossRef]
  5. Guille, C.; Gross, G. A conceptual framework for the vehicle-to-grid (V2G) implementation. Energy Policy 2009, 37, 4379–4390. [Google Scholar] [CrossRef]
  6. Fernandez, L.P.; San Román, T.G.; Cossent, R.; Domingo, C.M.; Frias, P. Assessment of the impact of plug-in electric vehicles on distribution networks. IEEE Trans. Power Syst. 2010, 26, 206–213. [Google Scholar] [CrossRef]
  7. Saxena, N.; Grijalva, S.; Chukwuka, V.; Vasilakos, A.V. Network security and privacy challenges in smart vehicle-to-grid. IEEE Wirel. Commun. 2017, 24, 88–98. [Google Scholar] [CrossRef]
  8. Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef]
  9. Sun, Y.; Lu, R.; Lin, X.; Shen, X.; Su, J. An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Trans. Veh. Technol. 2010, 59, 3589–3603. [Google Scholar] [CrossRef]
  10. Abdallah, A.; Shen, X.S. Lightweight authentication and privacy-preserving scheme for V2G connections. IEEE Trans. Veh. Technol. 2016, 66, 2615–2629. [Google Scholar] [CrossRef]
  11. Shen, J.; Zhou, T.; Wei, F.; Sun, X.; Xiang, Y. Privacy-preserving and lightweight key agreement protocol for V2G in the social Internet of Things. IEEE Internet Things J. 2017, 5, 2526–2536. [Google Scholar] [CrossRef]
  12. Eiza, M.H.; Shi, Q.; Marnerides, A.K.; Owens, T.; Ni, Q. Efficient, secure, and privacy-preserving PMIPv6 protocol for V2G networks. IEEE Trans. Veh. Technol. 2018, 68, 19–33. [Google Scholar] [CrossRef]
  13. Roman, L.F.; Gondim, P.R.; Lloret, J. Pairing-based authentication protocol for V2G networks in smart grid. Ad Hoc Netw. 2019, 90, 101745. [Google Scholar] [CrossRef]
  14. Park, K.; Park, Y.; Das, A.K.; Yu, S.; Lee, J.; Park, Y. A dynamic privacy-preserving key management protocol for V2G in social internet of things. IEEE Access 2019, 7, 76812–76832. [Google Scholar] [CrossRef]
  15. Su, Y.; Shen, G.; Zhang, M. A novel privacy-preserving authentication scheme for V2G networks. IEEE Syst. J. 2019, 14, 1963–1971. [Google Scholar] [CrossRef]
  16. Secchi, M.; Barchi, G.; Macii, D.; Petri, D. Smart electric vehicles charging with centralised vehicle-to-grid capability for net-load variance minimisation under increasing EV and PV penetration levels. Sustain. Energy Grids Netw. 2023, 35, 101120. [Google Scholar] [CrossRef]
  17. Reddy, A.G.; Babu, P.R.; Odelu, V.; Wang, L.; Kumar, S.A. V2G-Auth: Lightweight Authentication and Key Agreement Protocol for V2G Environment leveraging Physically Unclonable Functions. IEEE Trans. Ind. Cyber Phys. Syst. 2023, 1, 66–78. [Google Scholar] [CrossRef]
  18. Aitzhan, N.Z.; Svetinovic, D. Security and privacy in decentralized energy trading through multi-signatures, blockchain and anonymous messaging streams. IEEE Trans. Dependable Secur. Comput. 2016, 15, 840–852. [Google Scholar] [CrossRef]
  19. Guan, Z.; Si, G.; Zhang, X.; Wu, L.; Guizani, N.; Du, X.; Ma, Y. Privacy-preserving and efficient aggregation based on blockchain for power grid communications in smart communities. IEEE Commun. Mag. 2018, 56, 82–88. [Google Scholar] [CrossRef]
  20. Garg, S.; Kaur, K.; Kaddoum, G.; Gagnon, F.; Rodrigues, J.J. An efficient blockchain-based hierarchical authentication mechanism for energy trading in V2G environment. In Proceedings of the 2019 IEEE International Conference on Communications Workshops (ICC Workshops), Shanghai, China, 20–24 May 2019; pp. 1–6. [Google Scholar]
  21. Wang, H.; Wang, Q.; He, D.; Li, Q.; Liu, Z. BBARS: Blockchain-based anonymous rewarding scheme for V2G networks. IEEE Internet Things J. 2019, 6, 3676–3687. [Google Scholar] [CrossRef]
  22. Ali, I.; Gervais, M.; Ahene, E.; Li, F. A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs. J. Syst. Archit. 2019, 99, 101636. [Google Scholar] [CrossRef]
  23. Patil, A.S.; Hamza, R.; Hassan, A.; Jiang, N.; Yan, H.; Li, J. Efficient privacy-preserving authentication protocol using PUFs with blockchain smart contracts. Comput. Secur. 2020, 97, 101958. [Google Scholar] [CrossRef]
  24. Miller, V.S. Use of elliptic curves in cryptography. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 18–22 August 1985; pp. 417–426. [Google Scholar]
  25. Johnson, D.; Menezes, A.; Vanstone, S. The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63. [Google Scholar] [CrossRef]
  26. Menezes, A. Evaluation of Security Level of Cryptography: The Elliptic Curve Discrete Logarithm Problem (ECDLP); University of Waterloo: Waterloo, ON, Canada, 2001. [Google Scholar]
  27. Boneh, D. The decision diffie-hellman problem. In Proceedings of the International Algorithmic Number Theory Symposium, Portland, OR, USA, 21–25 June 1998; pp. 48–63. [Google Scholar]
  28. Dib, O.; Brousmiche, K.L.; Durand, A.; Thea, E.; Hamida, E.B. Consortium blockchains: Overview, applications and challenges. Int. J. Adv. Telecommun. 2018, 11, 51–64. [Google Scholar]
  29. Li, Z.; Kang, J.; Yu, R.; Ye, D.; Deng, Q.; Zhang, Y. Consortium blockchain for secure energy trading in industrial internet of things. IEEE Trans. Ind. Inform. 2017, 14, 3690–3700. [Google Scholar] [CrossRef]
  30. Che, Z.; Wang, Y.; Zhao, J.; Qiang, Y.; Ma, Y.; Liu, J. A distributed energy trading authentication mechanism based on a consortium blockchain. Energies 2019, 12, 2878. [Google Scholar] [CrossRef]
  31. McGinn, D.; Birch, D.; Akroyd, D.; Molina-Solana, M.; Guo, Y.; Knottenbelt, W.J. Visualizing dynamic bitcoin transaction patterns. Big Data 2016, 4, 109–119. [Google Scholar] [CrossRef] [PubMed]
  32. Vallois, V.; Guenane, F.A. Bitcoin transaction: From the creation to validation, a protocol overview. In Proceedings of the 2017 1st Cyber Security in Networking Conference (CSNet), Rio de Janeiro, Brazil, 18–20 October 2017; pp. 1–7. [Google Scholar]
  33. Delgado-Segura, S.; Pérez-Sola, C.; Navarro-Arribas, G.; Herrera-Joancomartí, J. Analysis of the bitcoin utxo set. In Proceedings of the Financial Cryptography and Data Security: FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, 2 March 2018; pp. 78–91. [Google Scholar]
  34. Rajasekaran, A.S.; Azees, M.; Al-Turjman, F. A comprehensive survey on security issues in vehicle-to-grid networks. J. Control Decis. 2023, 10, 150–159. [Google Scholar] [CrossRef]
  35. Mei, Q.; Xiong, H.; Chen, J.; Yang, M.; Kumari, S.; Khan, M.K. Efficient certificateless aggregate signature with conditional privacy preservation in IoV. IEEE Syst. J. 2020, 15, 245–256. [Google Scholar] [CrossRef]
  36. Vallent, T.F.; Hanyurwimfura, D.; Mikeka, C. Efficient certificate-less aggregate signature scheme with conditional privacy-preservation for vehicular ad hoc networks enhanced smart grid system. Sensors 2021, 21, 2900. [Google Scholar] [CrossRef]
  37. Xu, S.; Yang, G.; Mu, Y.; Deng, R.H. Secure fine-grained access control and data sharing for dynamic groups in the cloud. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2101–2113. [Google Scholar] [CrossRef]
  38. Novak, A.; Ivanov, A. Network Security Vulnerabilities in Smart Vehicle-to-Grid Systems Identifying Threats and Proposing Robust Countermeasures. J. Artif. Intell. Mach. Learn. Manag. 2023, 7, 48–80. [Google Scholar]
Figure 1. The UTXO model creates new inputs of temporary transaction based on the previous outputs of source transaction.
Figure 1. The UTXO model creates new inputs of temporary transaction based on the previous outputs of source transaction.
Symmetry 16 00336 g001
Figure 2. The overall architecture of the V2G system model, where the blue circle indicates intra-domain authentication, while the red circle indicates cross-domain authentication.
Figure 2. The overall architecture of the V2G system model, where the blue circle indicates intra-domain authentication, while the red circle indicates cross-domain authentication.
Symmetry 16 00336 g002
Figure 3. The pipeline of transaction authentication.
Figure 3. The pipeline of transaction authentication.
Symmetry 16 00336 g003
Figure 4. Comparison of execution time in signature and individual verification Mei et al. [35] and Vallent et al. [36].
Figure 4. Comparison of execution time in signature and individual verification Mei et al. [35] and Vallent et al. [36].
Symmetry 16 00336 g004
Figure 5. Relationship of computation costs and signature numbers in aggregate verification Mei et al. [35] and Vallent et al. [36].
Figure 5. Relationship of computation costs and signature numbers in aggregate verification Mei et al. [35] and Vallent et al. [36].
Symmetry 16 00336 g005
Table 1. The definitions of the relevant symbols.
Table 1. The definitions of the relevant symbols.
NotationDescription
K G C Key Generation Center
E V A Electric vehicle from trust domain A
C S B Charging station in trust domain B
G S A , G S B Grid server of trust domain A or B
EThe elliptic curve: y 2 = x 3 + A x + B m o d p
GThe additive cyclic group
PThe generator of G
p, qThe two large prime numbers
H i The i-th hash function
Z q * q-Order integer multiplication cyclic group
{ S K x , P K x } The private key and public key of entity x 1
I D p s e u d o The encrypted pseudonym of E V A
I D E V A The identity information of E V A
F A The domain identifier of E V A
K C S B G S B The session key between C S B and G S B
tThe timestamp
M y The message from entity y 2
σ E V A The signature information of E V A
T r a n E V A The transaction information of E V A
M A C Message authentication code
XOR operator
| | Concatenation operator
1 Entity x can be K G C , G S A , G S B , or E V A . 2 Entity y can be E V A or C S B .
Table 2. The execution time of cryptographic operations.
Table 2. The execution time of cryptographic operations.
OperationsExecution Times (ms)
T b p 4.1892
T b p . m 1.6993
T b p . a 0.0071
T m p t 4.3960
T e . m 0.4415
T e . a 0.0018
T h 0.0001
Table 3. Comparison of computation costs for related signature verification schemes in ms.
Table 3. Comparison of computation costs for related signature verification schemes in ms.
SchemeSignatureIndividual VerificationAggregate Verification
Mei et al. [35] 4 T b p . m + 2 T b p . a + 2 T m p t 4 T b p + 2 T b p . m + T h 4 T b p + 2 n T b p . m + ( 2 n 2 ) T b p . a
+ T h 15.604 ms 20.156 ms + n T h 3.413 n + 16.743 ms
Vallent et al. [36] T e . m + T h 3 T e . m + 3 T e . a + 2 T h ( 2 n + 1 ) T e . m + ( 4 n 1 ) T e . a
0.442 ms 1.330 ms + 2 n T h 0.890 n + 0.440 ms
Our scheme T e . m + T h 2 T e . m + T e . a + T h ( n + 1 ) T e . m + ( 2 n 1 ) T e . a
0.442 ms 0.885 ms + n T h 0.445 n + 0.434 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Miao, Q.; Ren, T.; Dong, J.; Chen, Y.; Xu, W. A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid. Symmetry 2024, 16, 336. https://doi.org/10.3390/sym16030336

AMA Style

Miao Q, Ren T, Dong J, Chen Y, Xu W. A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid. Symmetry. 2024; 16(3):336. https://doi.org/10.3390/sym16030336

Chicago/Turabian Style

Miao, Qianhao, Tianyu Ren, Jiahan Dong, Yanjiao Chen, and Wenyuan Xu. 2024. "A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid" Symmetry 16, no. 3: 336. https://doi.org/10.3390/sym16030336

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop