Journal Home > Volume 26 , Issue 6

Purchases of electric vehicles have been increasing in recent years. These vehicles differ from traditional fossil-fuel-based vehicles especially in the time consumed to keep them running. Electric-Vehicle-charging Service Providers (EVSPs) must arrange reasonable charging times for users in advance. Most EVSP services are based on third-party platforms, but reliance on third-party platforms creates a lack of security, leaving users vulnerable to attacks and user-privacy leakages. In this paper, we propose an anonymous blockchain-based system for charging-connected electric vehicles that eliminates third-party platforms through blockchain technology and the establishment of a multi-party security system between electric vehicles and EVSPs. In our proposed system, digital certificates are obtained by completing distributed Public Key Infrastructure (distributed-PKI) identity registration, with the user registration kept separate from the verification process, which eliminates dependence on the EVSP for information security. In the verification process, we adopt smart contracts to solve problems associated with centralized verification and opaque services. Furthermore, we utilize zero-knowledge proof and ring-signature superposition to realize completely anonymous verification, which ensures undeniability and unforgeability with no detriment to anonymity. The evaluation results show that the user anonymity, information authenticity, and system security of our system fulfill the necessary requirements.


menu
Abstract
Full text
Outline
About this article

EVchain: An Anonymous Blockchain-Based System for Charging-Connected Electric Vehicles

Show Author's information Shiyuan XuXue ChenYunhua He( )
North China University of Technology, Beijing 100144, China
Beijing Key Laboratory of Internet of Things Security, Institute of Information Engineering, Chinese Academy of Sciences (CAS), Beijing 100093, China

Abstract

Purchases of electric vehicles have been increasing in recent years. These vehicles differ from traditional fossil-fuel-based vehicles especially in the time consumed to keep them running. Electric-Vehicle-charging Service Providers (EVSPs) must arrange reasonable charging times for users in advance. Most EVSP services are based on third-party platforms, but reliance on third-party platforms creates a lack of security, leaving users vulnerable to attacks and user-privacy leakages. In this paper, we propose an anonymous blockchain-based system for charging-connected electric vehicles that eliminates third-party platforms through blockchain technology and the establishment of a multi-party security system between electric vehicles and EVSPs. In our proposed system, digital certificates are obtained by completing distributed Public Key Infrastructure (distributed-PKI) identity registration, with the user registration kept separate from the verification process, which eliminates dependence on the EVSP for information security. In the verification process, we adopt smart contracts to solve problems associated with centralized verification and opaque services. Furthermore, we utilize zero-knowledge proof and ring-signature superposition to realize completely anonymous verification, which ensures undeniability and unforgeability with no detriment to anonymity. The evaluation results show that the user anonymity, information authenticity, and system security of our system fulfill the necessary requirements.

Keywords: blockchain, smart contract, Electric Vehicles (EV), zero knowledge proof, distributed Public Key Infrastructure (distributed-PKI), ring signature

References(23)

[1]
A. G. Bianchessi, C. Ongini, I. Boniolo, G. Alli, C. Spelta, M. Tanelli, and S. M. Savaresi, A novel electric vehicle for smart indoor mobility, IEEE Transactions on Intelligent Transportation Systems, vol. 15, no. 4, pp. 1429-1440, 2014.
[2]
Y. Wu, Y. Lyu, and Y. Shi, Cloud storage security assessment through equilibrium analysis, Tsinghua Science and Technology, vol. 24, no. 6, pp. 738-749, 2019.
[3]
J. Liu, Y. Yu, J. Jia, S. Wang, F. P. Fan, H. Wang, and H. Zhang, Lattice-based double-authentication-preventing ring signature for security and privacy in vehicular ad-hoc networks, Tsinghua Science and Technology, vol. 24, no. 5, pp. 575-584, 2019.
[4]
Y. Khazbak, J. Fan, S. Zhu, and G. Cao, Preserving personalized location privacy in ride-hailing service, Tsinghua Science and Technology, vol. 25, no. 6, pp. 743-557, 2020.
[5]
S. Liang, Y. Zhang, B. Li, X. Guo, C. Jia, and Z. Liu, SecureWeb: Protecting sensitive information through the web browser extension with a security token, Tsinghua Science and Technology, vol. 23, no. 5, pp. 526-538, 2018.
[6]
D. Kundur and D. Hatzinakos, Digital watermarking for telltale tamper proofing and authentication, Proceedings of the IEEE, vol. 87, no. 7, pp. 1167-1180, 1999.
[7]
D. Tosh, S. Sengupta, C. A. Kamhoua, and K. A. Kwiat, Establishing evolutionary game models for CYBer security information EXchange (CYBEX), .
DOI
[8]
V. Naidu, K. Mudliar, A. Naik, and P. P. Bhavathankar, A fully observable supply chain management system using block chain and IoT, in Proc. of 2018 3rd International Conference for Convergence in Technology, Pune, India, 2018.
DOI
[9]
Y. Liu, K. Wang, K. Qian, M. Du, and S. Guo, Tornado: Enabling blockchain in heterogeneous internet of things through a space-structured approach, IEEE Internet of Things Journal, vol. 7, no. 2, pp. 1273-1286, 2020.
[10]
D. Gabay, K. Akkaya, and M. Cebe, Privacy-preserving authentication scheme for connected electric vehicles using blockchain and zero knowledge proofs, IEEE Transactions on Vehicular Technology, vol. 69, no. 6, pp. 5760-5772, 2020.
[11]
C. Zhang, L. Zhu, J. Ni, C. Huang, and X. Shen, Verifiable and privacy-preserving traffic flow statistics for advanced traffic management systems, IEEE Transactions on Vehicular Technology, vol. 69, no. 9, pp. 10 336-10 347, 2020.
[12]
M. D. Firoozjaei, A. Ghorbani, H. Kim, and J. SongFiroozjaei, EVChain: A blockchain-based credit sharing in electric vehicles charging, in Proc. of 2019 17th International Conference on Privacy, Security and Trust, Fredericton, Canada, 2019, pp. 1-5.
DOI
[13]
A. Machanavajjhala, D. Kifer, and J. Gehrke, L-diversity: Privacy beyond K-anonymity, ACM Transactions on Knowledge Discovery from Data, vol. 1, no. 1, p. 3, 2007.
[14]
H. Li, G. Dan, and K. Nahrstedt, Portunes: Privacy-preserving fast authentication for dynamic electric vehicle charging, in Proc. of 2014 IEEE International Conference on Smart Grid Communications (SmartGridComm), Venice, Italy, 2014, pp. 920-925.
DOI
[15]
S. Goldwasser, S. Micali, and C. Rackoff, The knowledge complexity of interactive proof systems, SIAM Journal on Computing, , 1989.
[16]
D. Gabay, K. Akkaya, and M. Cebe, A privacy framework for charging connected electric vehicles using blockchain and zero knowledge proofs, in Proc. of 2019 IEEE 44th LCN Symposium on Emerging Topics in Networking (LCN Symposium), Osnabrück, Germany, 2019, pp. 64-73.
DOI
[17]
R. Rahimian, S. Eskandari, and J. Clark, Resolving the multiple withdrawal attack on ERC20 tokens, in Proc. of 2019 IEEE European Symposium on Security and Privacy Workshops, Stockholm, Sweden, 2019, pp. 320-329.
DOI
[18]
P. Samarati and L. Sweeney, Generalizing data to provide anonymity when disclosing information (abstract), in Proc. of 1998 17th ACM SIGACTSIGMOD-SIGART Symposium on Principles of Database Systems, Seattle, WA, USA, 1998, p. 188.
DOI
[19]
M. D. Firoozjaei, J. Yu, H. Choi, and H. Kim, Privacy-preserving nearest neighbor queries using geographical features of cellular networks, Computer Communications, vol. 98, pp. 11-19, 2017.
[20]
S. Seys, J. Claessens, and B. PreneelDiaz, Towards measuring anonymity, in Proc. of 2nd International Conference on Privacy Enhancing Technologies, San Francisco, CA, USA, 2003, pp. 54-68.
DOI
[21]
W. Hu, Y. Hu, W. Yao, and H. Li, A Blockchain-based byzantine consensus algorithm for information authentication of the internet of vehicles, IEEE Access, vol. 7, pp. 139 703-139 711, 2019.
[22]
J. Eberhardt and S. Tai, ZoKrates-scalable privacy-preserving off-chain computations, in Proc. of 2018 IEEE International Conference on Internet of Things and IEEE Green Computing and Communications and IEEE Cyber, Physical and Social Computing and IEEE Smart Data, Halifax, Canada, 2018, pp. 1084-1091.
DOI
[23]
R. L. Rivest, A. Shamir, and Y. Tauman, How to leak a secret, in Proc. of 2001 International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, Korea, 2001, pp. 552-565.
DOI
Publication history
Copyright
Acknowledgements
Rights and permissions

Publication history

Received: 03 September 2020
Accepted: 23 September 2020
Published: 09 June 2021
Issue date: December 2021

Copyright

© The author(s) 2021.

Acknowledgements

This work was supported by the Natural Science Foundation of Beijing (No. M21029), the National Key Basic R&D Program of China (No. 2018YFB1800302), and the National Natural Science Foundation of China (No. 61802005).

Rights and permissions

The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return