A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid
Abstract
:1. Introduction
- This paper formalizes the system model of V2G networks in a smart grid and elaborates the detailed process of cross-domain authentication in a systematic manner, which includes two scenarios of individual verification and aggregated verification.
- The proposed scheme can achieve message integrity, user anonymity, and unlinkability, as well as traceability through a theoretical analysis. In addition, our method is also capable of resisting common attacks including a replay attack, tampering attack, and impersonation attack, which can protect user privacy in an effective way.
- The proposed scheme precludes complex cryptographic operations like bilinear pairings and map-to-point hash operations, and reduces redundant computational overhead through aggregated signature verification, therefore achieving good performance on computation efficiency through evaluation.
2. Preliminaries
2.1. Mathematical Assumptions
- Elliptic Curve Discrete Logarithm (ECDL) Problem [26]: Define an elliptic curve group G of order q whose generator is P, where q is a large prime number. With the unknown element in the finite field, while given and P, it is computationally difficult to solve for a within polynomial time.
- Elliptic Curve Computational Diffie–Hellman (ECCDH) Problem [27]: Define an elliptic curve group G of order q whose generator is P, where q is a large prime number. With two unknown elements in the finite field, while given and , it is computationally difficult to solve for within polynomial time.
2.2. Message Authentication Code
2.3. Consortium Blockchain
2.4. UTXO Model
- Validators use the hash function to compute the hash value of the public key contained in the input:
- Validators compare whether the computed hash value equals the hash value contained in the source transaction output corresponding to this input, to check for consistency:
- Validators use the public key to verify the signature :
3. System Overview
3.1. System Model
- Electric Vehicle (EV): An is equipped with an On-Board Unit (OBU) and a battery. The OBU is responsible for handling the perception, computation, and communication tasks of the vehicle terminal and is capable of independently generating keys. Additionally, the OBU has tamper-resistant features, suitable for storing the vehicle’s private information, such as registration information and keys. Assuming that from trust domain A has a charging or discharging requirement with in trust domain B, it must undergo authentication with before proceeding. After that, can facilitate bidirectional energy flow between the on-board battery and the power grid. Finally, engages in settlement transactions with the transaction center.
- Charging Station (CS): In this scheme, it is assumed that in trust domain B is distributed across specific areas as multiple roadside units (RSUs), and they are managed by the dispatch center in . Each can directly connect to the power grid and engage in energy exchange with . In this scheme, serves as an information transfer medium between and , primarily responsible for aggregating signatures from multiple , and simultaneously forwarding information from or . In this paper, it is assumed that is a semi-trusted entity.
- Grid Server (GS): A plays an important role in the V2G system, which mainly consists of an authentication server, a dispatch center, and a transaction settlement center. In this scheme, is responsible for the registration of and stores the mapping between the real identity information and the pseudonym of . has the capability to generate keys and its authentication server is responsible for the authentication of aggregated signatures from multiple . The dispatch center manages and controls the flow of electrical energy in the power grid. After the charging or discharging process of is completed, the transaction settlement center is responsible for order settlement and management of transaction information. In this paper, it is assumed that and are fully trusted entities.
- Key Generation Center (KGC): A is responsible for generating and publishing system public parameters. Additionally, a possesses the system public key, which is used to generate encrypted pseudonyms during the registration phase of . Furthermore, a is also responsible for handling an authentication error reported by the . In this paper, it is assumed that is a fully trusted entity.
- Consortium Blockchain: The member nodes of the consortium blockchain include and , both of which have the authority to view and update the contents of blocks in the chain. In this scheme, the consortium blockchain stores transaction information lists and revocation lists of vehicles. The information in these two lists is grouped according to the domain identifier of the vehicles. When the looks up vehicle information, it first uses the domain identifier as an index to locate the group of the vehicle. Then, it performs a fine-grained search within the group based on the vehicle’s identity information and public key. The registration information of is uploaded to the transaction information list by . In case of malicious behavior by , can notify to perform identity tracing and revocation procedures for .
3.2. Security Requirements
- Message integrity: When any information issued by entities in the system is intentionally tampered with during transmission, the receiver can discover and reject the message.
- Anonymity: Vehicles participate in the authentication process without revealing their real identities, meaning that the real identities of the vehicles are kept confidential from any entity other than the registration grid server.
- Unlinkability: Adversaries cannot link multiple messages sent by the same entity, meaning that adversaries cannot deduce the real identity of entities from the obtained information.
- Traceability: When a vehicle engages in malicious behavior during the authentication process, the system has the ability to trace and disclose the ownership of this vehicle.
- Resistance to attacks: The proposed scheme should be able to resist common attacks, such as the replay attack, the tampering attack, and the impersonation attack.
4. Proposed Authentication Scheme
4.1. Initialization Phase
4.1.1. KGC Initialization
4.1.2. System Key Generation
- key generation: The selects a random number, , as the system private key, and calculates as the system public key.
- key generation: in trust domain A selects a random number, , as the system private key, and calculates as the system public key. Similarly, in trust domain B selects a random number, , as the system private key, and calculates as the system public key.
- System parameter publication: All system parameters are public and uploaded to consortium blockchain.
4.2. Registration Phase
4.2.1. Vehicle Pseudonym Registration
- Pseudo-identity generation: The real identity of , such as the vehicle unique identity or device identification code, is denoted as . selects a random number, , generates pseudo-identity , and transmits to via a secure channel.
- Pseudo-identity encryption: verifies the legitimacy of , checks the uniqueness of in the local database, and calculates encrypted pseudonym , where is the private key of , is the public key of , and is the domain identifier of .
- Identity information storage: stores the registration information of in the local database, and transmits identity information to via a secure channel. stores the identity information in its tamper-resistant OBU.
4.2.2. Transaction Initialization
4.2.3. Vehicle Key Generation
4.2.4. Session Key Negotiation
4.3. New Transaction Generation
4.3.1. Transaction Index Construction
4.3.2. New Input Construction
4.4. Individual Transaction Authentication
4.4.1. Vehicle Signature
- Vehicle signature generation: selects a random number, , calculates and , and then calculates the partial signature information , from which can receive its complete signature information , where is the message of a charging or discharging request to be signed, is the identity information of , is the public key of , is the private key of , and t is the timestamp.
- Vehicle signature transmission: sends request message set to , where the complete signature information is included in of the transaction information . first checks whether the timestamp t meets the real-time requirement. If not, the message is discarded. Then, generates request message and further calculates , where is the negotiated session key between and , is the agreed-upon encryption algorithm, is the agreed-upon message authentication code verification mechanism, and is the random number selected by . Finally, transmits to .
4.4.2. Signature Verification
- Identity authenticity and message integrity verification: first checks whether the timestamp t meets the real-time requirement. If not, the message is discarded. Then, calculates and compares whether equals . If not, the identity authentication of has not passed, and will report the error to the .
- Signature validity verification: receives plaintext through decryption, and then calculates based on the obtained information . If the equation is satisfied, the signature validity verification is successful.
4.4.3. Source Transaction Retrieval
4.4.4. Hash Value Comparison
4.5. Aggregated Transaction Authentication
4.5.1. Vehicle Aggregated Signature
- Vehicle signature generation: selects a random number, , calculates and , and then calculates the partial signature information , from which can receive its complete signature information . Similarly, the remaining vehicles generate their signatures , respectively, in the same manner.
- Vehicle signature aggregation and transmission: sends request message set to , where the complete signature information is included in of the transaction information . Similarly, the remaining vehicles send their request message sets to , respectively, in the same manner. first checks whether the timestamp in each request message set meets the real-time requirement. If not, the message is discarded. Then, aggregates the signature information from each vehicle and receives , where and . Later, gathers request message sets and aggregated partial signature information S, and receives . After that, generates request message and further calculates , where is the negotiated session key between and , is the agreed-upon encryption algorithm, is the agreed-upon message authentication code verification mechanism, and is the random number selected by . Finally, transmits to .
4.5.2. Aggregated Signature Verification
- Identity authenticity and message integrity verification: first checks whether the timestamp t meets the real-time requirement. If not, the message is discarded. Then, calculates and compares whether equals . If not, the identity authentication of has not passed, and will report the error to .
- Aggregated signature validity verification: receives plaintext through decryption, and then calculates based on the obtained information of each vehicle . If the equation is satisfied, the aggregated signature validity verification is successful, where S is the aggregated partial signature information.
4.5.3. Source Transaction Retrieval
4.5.4. Hash Value Comparison
4.6. Transaction Phase
4.6.1. Temporary Transaction Generation
- Authentication token issuance: generates a temporary transaction locally, issuing authentication tokens with a quantity of V to , which is successfully authenticated. Correspondingly, if the user fails authentication or transmits malicious request messages, a certain quantity of authentication tokens is deducted according to the severity of its threat. Subsequently, constructs the output of this temporary transaction with the parameters and V, where is the hash value of the public key of .
- Transaction information transmission and service provision: sends the temporary transaction information to the charging station within the region and uploads this temporary transaction information to the consortium blockchain database. Then, broadcasts the temporary transaction within the management area and provides charging or discharging services to .
4.6.2. Transaction Aggregation
4.6.3. Transaction Update
4.7. Revocation Phase
4.7.1. Real Identity Traceback
4.7.2. Vehicle Revocation
5. Security Analysis
5.1. Message Integrity
- Message integrity from : In the system model, we assume that the charging stations are semi-trusted entities. Therefore, it is necessary to verify the identity legitimacy of before receives messages from it. After aggregates messages from and generates request message , further calculates used as an intermediate variable for identity verification, and then sends both and to . Even if the malicious adversaries manipulate the messages sent by , they cannot receive the negotiated session key , which is stored in the secure storage device of . In this way, can verify the identity legitimacy of as well as the message integrity through comparing and .
- Message integrity from : After obtains the information from , performs signature verification by checking whether the equation is satisfied. After that, accomplishes the transaction authentication process combined with the hash value comparison. If the messages from are tampered with or lost during the communication process, the signature verification fails, and can discard the messages.
5.2. Anonymity
5.3. Unlinkability
5.4. Traceability
- Real identity traceback: notifies through the smart contract in the consortium blockchain. Upon receiving the notification, reveals the real identity of by calculating . Then, compares whether equals the real identity stored in the local database. If not, will report the error to the . Otherwise, starts vehicle revocation.
- Vehicle revocation: designates the current time as the start time of vehicle revocation, noted as . Then, defines the duration of vehicle revocation based on the severity level of the malicious behavior. Therefore, the end time of vehicle revocation is . Finally, uploads the information <> to the revocation list in consortium blockchain.
5.5. Resistance to Attacks
- Resist replay attack: Firstly, messages sent by both and contain the timestamp t. The receiver must verify whether t meets the real-time requirements. Once t is deemed invalid, the message is discarded, which can effectively resist replay attacks. Secondly, in the transaction phase, the authenticated transaction will be updated and stored as the latest source transaction in the consortium blockchain database. If the adversary generates a temporary transaction based on a previously invalidated source transaction, it will not pass authentication. Therefore, the proposed scheme is capable of resisting replay attacks.
- Resist tampering attack: In the signature verification phase, any modification to messages sent by will be detected after calculating and comparing whether equals , and any modification to messages sent by will be detected during the verification of . Therefore, the proposed scheme is capable of resisting tampering attacks.
- Resist impersonation attack: The impersonation or spoofing attack aims to steal authentication credentials to gain unauthorized service access. In this scheme, assuming that the signature information is verifiable, it is impossible for the adversary to obtain the private key of among public parameters based on the assumption of the discrete logarithm difficulty. Therefore, the proposed scheme is capable of resisting impersonation attacks.
6. Efficiency Evaluation
6.1. Implementation
- denotes the execution time for the bilinear pairing operation defined as , where .
- denotes the execution time for the scalar multiplication operation in the bilinear pairing operation defined as , where and .
- denotes the execution time for the point addition operation in the bilinear pairing operation defined as , where .
- denotes the execution time for the map-to-point hash function operation in the bilinear pairing operation defined as , where .
- denotes the execution time for the scalar multiplication operation in ECC, where and .
- denotes the execution time for the point addition operation in ECC, where .
- denotes the execution time for one hash function operation in ECC.
6.2. Efficiency Analysis
7. Discussions
7.1. Real-World Scenario
7.1.1. Network Heterogeneity
- The application of smart grid and blockchain technology is still in the developmental stage. Many regions still employ centralized PKI architecture in their grid infrastructure, which needs to be gradually adjusted to accommodate the distributed communication and energy transaction demands in a V2G network.
- In practical V2G networks, a significant portion of the purchased charging stations come from third-parties. These charging stations, which originate from different batches, possess varying hardware specifications, charging capacities, and communication interfaces. Therefore, they need to be individually registered and enrolled in the grid server within the respective regions. The grid server then uniformly allocates charging resources and manages communication protocols to ensure the interoperability between different devices and the compatibility with V2G operations.
7.1.2. Varying Computational Capabilities
7.1.3. Scalability
7.2. Potential Privacy Threats
- This scheme assumes that the grid server and are fully trusted entities, and their compromise would pose severe security and privacy threats. Therefore, the grid needs to strengthen security oversight of these entities, particularly guarding against cyber–physical attacks or social engineering attacks.
- This scheme assumes that the negotiated key between the charging station and grid server is transmitted through a secure channel. However, in actual scenarios, the technology used in the communication between these two entities is often based on wireless networks, making it susceptible to various eavesdropping techniques [38]. If the negotiated key is intercepted by attackers through an eavesdropping attack, it may pose severe security risks. One feasible countermeasure is to periodically update the negotiated key between these two entities.
- The EV connects to the charging station in the public area network, and the payment is usually carried out through the mobile phone application, where the user’s private data are susceptible to be stolen. In addition, although blockchain-based transactions are anonymous, once associated with real identities, they may leak sensitive information of individuals or organizations. In some cases, through techniques like deep learning, it is possible for attackers to infer participants’ identities by analyzing their transaction patterns or habits. The countermeasures against the above security and privacy challenges require further research.
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
V2G | Vehicle-to-Grid |
IP | Internet Protocol |
RSA | Rivest–Shamir–Adleman |
SIoT | Social Internet of Things |
PKI | Public Key Infrastructure |
ECC | Elliptic Curve Cryptography |
ECDSA | Elliptic Curve Digital Signature Algorithm |
ECDL | Elliptic Curve Discrete Logarithm |
ECCDH | Elliptic Curve Computational Diffie–Hellman |
MAC | Message Authentication Code |
UTXO | Unspent Transaction Output |
EV | Electric Vehicle |
CS | Charging Station |
GS | Grid Server |
KGC | Key Generation Center |
OBU | On-Board Unit |
RSU | Road-Side Unit |
References
- Kempton, W.; Tomić, J. Vehicle-to-grid power fundamentals: Calculating capacity and net revenue. J. Power Sources 2005, 144, 268–279. [Google Scholar] [CrossRef]
- Park, J.; Kim, H.; Choi, J.Y. Improving TCP performance in vehicle-to-grid (V2G) communication. Electronics 2019, 8, 1206. [Google Scholar] [CrossRef]
- Pazos-Revilla, M.; Alsharif, A.; Gunukula, S.; Guo, T.N.; Mahmoud, M.; Shen, X. Secure and privacy-preserving physical-layer-assisted scheme for EV dynamic charging system. IEEE Trans. Veh. Technol. 2017, 67, 3304–3318. [Google Scholar] [CrossRef]
- Sovacool, B.K.; Hirsh, R.F. Beyond batteries: An examination of the benefits and barriers to plug-in hybrid electric vehicles (PHEVs) and a vehicle-to-grid (V2G) transition. Energy Policy 2009, 37, 1095–1103. [Google Scholar] [CrossRef]
- Guille, C.; Gross, G. A conceptual framework for the vehicle-to-grid (V2G) implementation. Energy Policy 2009, 37, 4379–4390. [Google Scholar] [CrossRef]
- Fernandez, L.P.; San Román, T.G.; Cossent, R.; Domingo, C.M.; Frias, P. Assessment of the impact of plug-in electric vehicles on distribution networks. IEEE Trans. Power Syst. 2010, 26, 206–213. [Google Scholar] [CrossRef]
- Saxena, N.; Grijalva, S.; Chukwuka, V.; Vasilakos, A.V. Network security and privacy challenges in smart vehicle-to-grid. IEEE Wirel. Commun. 2017, 24, 88–98. [Google Scholar] [CrossRef]
- Raya, M.; Hubaux, J.P. Securing vehicular ad hoc networks. J. Comput. Secur. 2007, 15, 39–68. [Google Scholar] [CrossRef]
- Sun, Y.; Lu, R.; Lin, X.; Shen, X.; Su, J. An efficient pseudonymous authentication scheme with strong privacy preservation for vehicular communications. IEEE Trans. Veh. Technol. 2010, 59, 3589–3603. [Google Scholar] [CrossRef]
- Abdallah, A.; Shen, X.S. Lightweight authentication and privacy-preserving scheme for V2G connections. IEEE Trans. Veh. Technol. 2016, 66, 2615–2629. [Google Scholar] [CrossRef]
- Shen, J.; Zhou, T.; Wei, F.; Sun, X.; Xiang, Y. Privacy-preserving and lightweight key agreement protocol for V2G in the social Internet of Things. IEEE Internet Things J. 2017, 5, 2526–2536. [Google Scholar] [CrossRef]
- Eiza, M.H.; Shi, Q.; Marnerides, A.K.; Owens, T.; Ni, Q. Efficient, secure, and privacy-preserving PMIPv6 protocol for V2G networks. IEEE Trans. Veh. Technol. 2018, 68, 19–33. [Google Scholar] [CrossRef]
- Roman, L.F.; Gondim, P.R.; Lloret, J. Pairing-based authentication protocol for V2G networks in smart grid. Ad Hoc Netw. 2019, 90, 101745. [Google Scholar] [CrossRef]
- Park, K.; Park, Y.; Das, A.K.; Yu, S.; Lee, J.; Park, Y. A dynamic privacy-preserving key management protocol for V2G in social internet of things. IEEE Access 2019, 7, 76812–76832. [Google Scholar] [CrossRef]
- Su, Y.; Shen, G.; Zhang, M. A novel privacy-preserving authentication scheme for V2G networks. IEEE Syst. J. 2019, 14, 1963–1971. [Google Scholar] [CrossRef]
- Secchi, M.; Barchi, G.; Macii, D.; Petri, D. Smart electric vehicles charging with centralised vehicle-to-grid capability for net-load variance minimisation under increasing EV and PV penetration levels. Sustain. Energy Grids Netw. 2023, 35, 101120. [Google Scholar] [CrossRef]
- Reddy, A.G.; Babu, P.R.; Odelu, V.; Wang, L.; Kumar, S.A. V2G-Auth: Lightweight Authentication and Key Agreement Protocol for V2G Environment leveraging Physically Unclonable Functions. IEEE Trans. Ind. Cyber Phys. Syst. 2023, 1, 66–78. [Google Scholar] [CrossRef]
- Aitzhan, N.Z.; Svetinovic, D. Security and privacy in decentralized energy trading through multi-signatures, blockchain and anonymous messaging streams. IEEE Trans. Dependable Secur. Comput. 2016, 15, 840–852. [Google Scholar] [CrossRef]
- Guan, Z.; Si, G.; Zhang, X.; Wu, L.; Guizani, N.; Du, X.; Ma, Y. Privacy-preserving and efficient aggregation based on blockchain for power grid communications in smart communities. IEEE Commun. Mag. 2018, 56, 82–88. [Google Scholar] [CrossRef]
- Garg, S.; Kaur, K.; Kaddoum, G.; Gagnon, F.; Rodrigues, J.J. An efficient blockchain-based hierarchical authentication mechanism for energy trading in V2G environment. In Proceedings of the 2019 IEEE International Conference on Communications Workshops (ICC Workshops), Shanghai, China, 20–24 May 2019; pp. 1–6. [Google Scholar]
- Wang, H.; Wang, Q.; He, D.; Li, Q.; Liu, Z. BBARS: Blockchain-based anonymous rewarding scheme for V2G networks. IEEE Internet Things J. 2019, 6, 3676–3687. [Google Scholar] [CrossRef]
- Ali, I.; Gervais, M.; Ahene, E.; Li, F. A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs. J. Syst. Archit. 2019, 99, 101636. [Google Scholar] [CrossRef]
- Patil, A.S.; Hamza, R.; Hassan, A.; Jiang, N.; Yan, H.; Li, J. Efficient privacy-preserving authentication protocol using PUFs with blockchain smart contracts. Comput. Secur. 2020, 97, 101958. [Google Scholar] [CrossRef]
- Miller, V.S. Use of elliptic curves in cryptography. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 18–22 August 1985; pp. 417–426. [Google Scholar]
- Johnson, D.; Menezes, A.; Vanstone, S. The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63. [Google Scholar] [CrossRef]
- Menezes, A. Evaluation of Security Level of Cryptography: The Elliptic Curve Discrete Logarithm Problem (ECDLP); University of Waterloo: Waterloo, ON, Canada, 2001. [Google Scholar]
- Boneh, D. The decision diffie-hellman problem. In Proceedings of the International Algorithmic Number Theory Symposium, Portland, OR, USA, 21–25 June 1998; pp. 48–63. [Google Scholar]
- Dib, O.; Brousmiche, K.L.; Durand, A.; Thea, E.; Hamida, E.B. Consortium blockchains: Overview, applications and challenges. Int. J. Adv. Telecommun. 2018, 11, 51–64. [Google Scholar]
- Li, Z.; Kang, J.; Yu, R.; Ye, D.; Deng, Q.; Zhang, Y. Consortium blockchain for secure energy trading in industrial internet of things. IEEE Trans. Ind. Inform. 2017, 14, 3690–3700. [Google Scholar] [CrossRef]
- Che, Z.; Wang, Y.; Zhao, J.; Qiang, Y.; Ma, Y.; Liu, J. A distributed energy trading authentication mechanism based on a consortium blockchain. Energies 2019, 12, 2878. [Google Scholar] [CrossRef]
- McGinn, D.; Birch, D.; Akroyd, D.; Molina-Solana, M.; Guo, Y.; Knottenbelt, W.J. Visualizing dynamic bitcoin transaction patterns. Big Data 2016, 4, 109–119. [Google Scholar] [CrossRef] [PubMed]
- Vallois, V.; Guenane, F.A. Bitcoin transaction: From the creation to validation, a protocol overview. In Proceedings of the 2017 1st Cyber Security in Networking Conference (CSNet), Rio de Janeiro, Brazil, 18–20 October 2017; pp. 1–7. [Google Scholar]
- Delgado-Segura, S.; Pérez-Sola, C.; Navarro-Arribas, G.; Herrera-Joancomartí, J. Analysis of the bitcoin utxo set. In Proceedings of the Financial Cryptography and Data Security: FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, 2 March 2018; pp. 78–91. [Google Scholar]
- Rajasekaran, A.S.; Azees, M.; Al-Turjman, F. A comprehensive survey on security issues in vehicle-to-grid networks. J. Control Decis. 2023, 10, 150–159. [Google Scholar] [CrossRef]
- Mei, Q.; Xiong, H.; Chen, J.; Yang, M.; Kumari, S.; Khan, M.K. Efficient certificateless aggregate signature with conditional privacy preservation in IoV. IEEE Syst. J. 2020, 15, 245–256. [Google Scholar] [CrossRef]
- Vallent, T.F.; Hanyurwimfura, D.; Mikeka, C. Efficient certificate-less aggregate signature scheme with conditional privacy-preservation for vehicular ad hoc networks enhanced smart grid system. Sensors 2021, 21, 2900. [Google Scholar] [CrossRef]
- Xu, S.; Yang, G.; Mu, Y.; Deng, R.H. Secure fine-grained access control and data sharing for dynamic groups in the cloud. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2101–2113. [Google Scholar] [CrossRef]
- Novak, A.; Ivanov, A. Network Security Vulnerabilities in Smart Vehicle-to-Grid Systems Identifying Threats and Proposing Robust Countermeasures. J. Artif. Intell. Mach. Learn. Manag. 2023, 7, 48–80. [Google Scholar]
Notation | Description |
---|---|
Key Generation Center | |
Electric vehicle from trust domain A | |
Charging station in trust domain B | |
, | Grid server of trust domain A or B |
E | The elliptic curve: |
G | The additive cyclic group |
P | The generator of G |
p, q | The two large prime numbers |
The i-th hash function | |
q-Order integer multiplication cyclic group | |
The private key and public key of entity x 1 | |
The encrypted pseudonym of | |
The identity information of | |
The domain identifier of | |
The session key between and | |
t | The timestamp |
The message from entity y 2 | |
The signature information of | |
The transaction information of | |
Message authentication code | |
⊕ | XOR operator |
Concatenation operator |
Operations | Execution Times (ms) |
---|---|
4.1892 | |
1.6993 | |
0.0071 | |
4.3960 | |
0.4415 | |
0.0018 | |
0.0001 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Miao, Q.; Ren, T.; Dong, J.; Chen, Y.; Xu, W. A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid. Symmetry 2024, 16, 336. https://doi.org/10.3390/sym16030336
Miao Q, Ren T, Dong J, Chen Y, Xu W. A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid. Symmetry. 2024; 16(3):336. https://doi.org/10.3390/sym16030336
Chicago/Turabian StyleMiao, Qianhao, Tianyu Ren, Jiahan Dong, Yanjiao Chen, and Wenyuan Xu. 2024. "A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid" Symmetry 16, no. 3: 336. https://doi.org/10.3390/sym16030336
APA StyleMiao, Q., Ren, T., Dong, J., Chen, Y., & Xu, W. (2024). A 3C Authentication: A Cross-Domain, Certificateless, and Consortium-Blockchain-Based Authentication Method for Vehicle-to-Grid Networks in a Smart Grid. Symmetry, 16(3), 336. https://doi.org/10.3390/sym16030336