Dynamic wireless power transfer provides means for charging electric vehicles while driving, avoiding stopping for charging and hence fostering their widespread adoption. Researchers devoted much effort over the last decade to provide a reliable charging infrastructure for potential users to improve comfort and time management. Due to the severe security and performance system requirements, the different scheme proposed in the last years lack a unified protocol involving the modern architecture model with merged authentication and billing processes. Furthermore, they require the continuous interaction between vehicle and trusted entity during the process, increasing the delay for the communication and reducing security due to the large number of message exchanges. In this work, we propose a secure, computationally lightweight, unified protocol for fast authentication and billing that provides on-demand dynamic charging for electric vehicles to comprehensively deal with all the computational and security constraints. The protocol employs an ID-based public key encryption scheme to manage mutual authentication, and pseudonyms to preserve the user's identity across multiple charging processes. Compared to State-Of-The-Art (SOTA) authentication protocols, our proposal overcomes the problem of overwhelming interactions and provides public key scheme security against the use of simple operations in wide open communications without impacting on performance. In fact, our protocol achieves a computational time around 7.3 ms, with a delay of 1.7 ms against SOTA. Without the additional feature it has almost the same performance with a difference of 0.4 ms, but providing better security thanks to the public key scheme.

Identity-Based Authentication Protocol for On-Demand Dynamic Wireless Charging in Electric Vehicle Scenario

BIANCHI, TOMMASO
2021/2022

Abstract

Dynamic wireless power transfer provides means for charging electric vehicles while driving, avoiding stopping for charging and hence fostering their widespread adoption. Researchers devoted much effort over the last decade to provide a reliable charging infrastructure for potential users to improve comfort and time management. Due to the severe security and performance system requirements, the different scheme proposed in the last years lack a unified protocol involving the modern architecture model with merged authentication and billing processes. Furthermore, they require the continuous interaction between vehicle and trusted entity during the process, increasing the delay for the communication and reducing security due to the large number of message exchanges. In this work, we propose a secure, computationally lightweight, unified protocol for fast authentication and billing that provides on-demand dynamic charging for electric vehicles to comprehensively deal with all the computational and security constraints. The protocol employs an ID-based public key encryption scheme to manage mutual authentication, and pseudonyms to preserve the user's identity across multiple charging processes. Compared to State-Of-The-Art (SOTA) authentication protocols, our proposal overcomes the problem of overwhelming interactions and provides public key scheme security against the use of simple operations in wide open communications without impacting on performance. In fact, our protocol achieves a computational time around 7.3 ms, with a delay of 1.7 ms against SOTA. Without the additional feature it has almost the same performance with a difference of 0.4 ms, but providing better security thanks to the public key scheme.
2021
Identity-Based Authentication Protocol for On-Demand Dynamic Wireless Charging in Electric Vehicle Scenario
Electric Vehicle
Authentication
Wireless Charging
Privacy
Security
File in questo prodotto:
File Dimensione Formato  
Bianchi_Tommaso.pdf

accesso riservato

Dimensione 12.32 MB
Formato Adobe PDF
12.32 MB Adobe PDF

The text of this website © Università degli studi di Padova. Full Text are published under a non-exclusive license. Metadata are under a CC0 License

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/20.500.12608/33701