Skip to main content

Advertisement

Log in

A New Privacy Aware Payment Scheme for Wireless Charging of Electric Vehicles

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Electric vehicles (EVs) can be considered as a revolution in the combustion industry with significant improvement in fuel utilization and decrease in pollution compared to combustion engines. However, by decreasing the size of the battery to reduce the cost, the frequency of charging EVs in a day increases. Therefore, to reduce the downtime required for charging EVs, wireless charging on the move can be an effective solution. In such a situation, paying for wireless charging on the move is an important issue. However, it can endanger the location privacy of users, since the EVs need to charge frequently in a day. In this paper, we first explain different methods of payment and problems with such payment methods in the case of wireless charging on the move. Then, we propose an efficient payment method based on ‘tokens’ for wireless charging on the move, which minimizes the communications between service providers and users during the charging process. The proposed scheme prevents users and service providers from cheating, and it is robust to support different values for the price. Finally, we compare it with other payment methods that have been proposed for plug-in electric vehicles.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Hawkins, T. R., Singh, B., Majeau-Bettez, G., & Strømman, A. H. (2013). Comparative environmental life cycle assessment of conventional and electric vehicles. Journal of Industrial Ecology, 17(1), 53–64.

    Article  Google Scholar 

  2. Valsera-Naranjo, E., Sumper, A., Lloret-Gallego, P., Villafafila-Robles, R., & Sudria-Andreu, A. Electrical vehicles: State of art and issues for their connection to the network. (2009). In Proceeding of IEEE international conference on electrical power quality and utilisation, pp. 1–3.

  3. Dutta, P. (2013). Coordinating rendezvous points for inductive power transfer between electric vehicles to increase effective driving distance. In Proceeding of international conference on connected vehicles and expo (ICCVE), IEEE, pp. 649–653.

  4. Suh, N., Cho, D., & Rim, C. T. (2011). Design of on-line electric vehicle (OLEV). Plenty lecture at 2010 CIPR Design Conference in Nantes, France. In A. Bernard (Ed.), Global product development (pp. 3–8). Berlin: Springer.

  5. Ko, Y. D., Jang, Y. J., & Jeong, S. Mathematical modeling and optimization of the automated wireless charging electric transportation system. (2012). In Proceeding of IEEE international conference on automation science and engineering (CASE), pp. 250–255.

  6. Au, M. H., Liu, J. K., Fang, J., Jiang, Z. L., Susilo, W., & Zhou, J. (2014). A new payment system for enhancing location privacy of electric vehicles. IEEE Transactions on Vehicular Technology, 63(1), 3–18.

    Article  Google Scholar 

  7. Rivest, R. L., & Shamir, A. (1997). PayWord and MicroMint: Two simple micropayment schemes. In M. Lomas (Ed.), Security protocols 1996, LNCS (Vol. 1189, pp. 69–87). Heidelberg: Springer.

  8. Foley, S. N. (2003). Using trust management to support transferable hash-based micropayments. In R. N. Wright (Ed.), Financial cryptography (FC) 2003, LNCS (Vol. 2742, pp. 1–14). Berlin: Springer.

  9. González, A. G. (2004). PayPal: the legal status of C2C payment systems. Computer Law & Security Review, 20(4), 293–299.

    Article  Google Scholar 

  10. Zormati, A. (2004). Prepaid payment card that can be instantly recharged remotely by coupon. Google Patents.

  11. Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. Retrieved November 12, 2011. http://bitcoin.org/bitcoin.pdf

  12. Reid, F., & Harrigan, M. (2013). An analysis of anonymity in the bitcoin system. Security and privacy social networks (pp. 197–223). New York: Springer.

    Chapter  Google Scholar 

  13. Miers, I., Garman, C., Green, M., & Rubin, A. D. Zerocoin: Anonymous distributed e-cash from bitcoin. In Proceeding IEEE symposium on security and privacy (SP), pp. 397–411.

  14. Nicanfar, H., Hosseininezhad, S., TalebiFard, P., & Leung, V. C. (2013). Robust privacy-preserving authentication scheme for communication between electric vehicle as power energy storage and power stations. In Proceedings IEEE INFOCOM, pp. 3429–3434.

  15. Neuman, B. C., & Medvinsky, G. (1995). Requirements for network payment: The netcheque perspective. In Proceeding IEEE Compcon’95, San Francisco, pp. 32–36.

  16. Jiang, Y., Shi, M., Shen, X., & Lin, C. (2009). BAT: A robust signature scheme for vehicular networks using binary authentication tree. IEEE Transactions on Wireless Communications, 8(4), 1974–1983.

    Article  Google Scholar 

Download references

Acknowledgments

This research was supported in part by the MSIP (Ministry of Science, ICT and Future Planning), Korea, under the ITRC (Information Technology Research Center) support program (IITP-2016-H8501-16-1018) supervised by the IITP (Institute for Information & communications Technology Promotion). This research was also supported in part by the NRF (National Research Foundation of Korea) grant funded by the Korea government MEST (Ministry of Education, Science and Technology) (No. NRF-2015R1D1A1A09058200).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Heekuck Oh.

Appendix

Appendix

1.1 Signature Verification

As mentioned in [16], an RSU or a service provider with access to the \(\left\{ {{\mathbb{G}} , {\mathbb{G}}_{T} , q, P,P_{Pub} } \right\}\) parameters can verify the signature \(\alpha_{i} = E_{i} ,F_{i}\) on the message \(M_{i}\) as follows:

$$\hat{e}\left( {F_{i} ,P} \right) = \hat{e}\left( {E_{i} + h\left( {M_{i} ,E_{i} } \right)H\left( {PID_{i} } \right),P_{Pub} } \right).$$

This is proved below:

$$\begin{aligned} \hat{e}\left( {F_{i} ,P} \right) & = \hat{e}\left( {r_{i} P_{Pub} + h\left( {M_{i} ,E_{i} } \right)SK_{i} , P} \right) = \hat{e}\left( {r_{i} P_{Pub} , P} \right) \cdot \hat{e}\left( {h\left( {M_{i} ,E_{i} } \right)SK_{i} , P} \right) \\ & = \hat{e}\left( {r_{i} P, P_{Pub} } \right) \cdot \hat{e}\left( {h\left( {M_{i} ,E_{i} } \right) sH\left( {PID_{i} } \right), P} \right) = \hat{e}\left( {E_{i} , P_{Pub} } \right) \cdot \hat{e}\left( {h\left( {M_{i} ,E_{i} } \right) H\left( {PID_{i} } \right),P_{Pub} } \right) \\ & = \hat{e}\left( {E_{i} + h\left( {M_{i} ,E_{i} } \right)H\left( {PID_{i} } \right),P_{Pub} } \right). \\ \end{aligned}$$

The computation cost to verify the above signature is one multiplication and two pairing operations.

1.2 Verifying the Group Signature

To reduce the computation cost and improve the efficiency, Jian et al. [16] introduce the BAT signature in which \(n = 2^{h}\) vehicles \(\left\{ {V_{1} ,V_{2} ,V_{3} , \ldots ,V_{n} } \right\}\) with corresponding signatures \(\left\{ {\alpha_{1} ,\alpha_{2} ,\alpha_{3} , \ldots ,\alpha_{n} } \right\}\) can construct a Binary Authentication Tree. In this tree, each leaf node contains the signatures of a vehicle, and each inner node is associated with an aggregate signature that contains signatures of the whole leaf nodes in this sub-tree. Moreover, the root of the tree includes an accumulation of all signatures at the leaf-nodes. For verifying all the signatures \(\left\{ {\alpha_{{k_{1} }} ,} \right.\alpha_{{k_{1} + 1}} , \ldots ,\left. {\alpha_{{k_{2} }} } \right\}\), the following equation should hold:

$$\hat{e}\left( {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} F_{i} ,P} \right) = \hat{e}\left\{ {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} \left[ {E_{i} + h\left( {M_{i} ,E_{i} } \right)H\left( {PID_{i} } \right)],} \right.P_{Pub} } \right\},$$

which can be proven as follows:

$$\begin{aligned} \hat{e}\left( {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} F_{i} ,P} \right) & = \hat{e}\left\{ {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} r_{i} P_{Pub} + h\left( {M_{i} ,E_{i} } \right)SK_{i} , P} \right\} = \hat{e}\left( {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} r_{i} P_{Pub} , P} \right) \cdot \hat{e}\left( {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} h\left( {M_{i} ,E_{i} } \right)SK_{i} , P} \right) \\ & = \hat{e}\left( {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} r_{i} P_{Pub} , P} \right) \cdot \hat{e}\left( {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} h\left( {M_{i} ,E_{i} } \right) sH\left( {PID_{i} } \right), P} \right) \\ & = \hat{e}\left( {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} E_{i} , P_{Pub} } \right) \cdot \hat{e}\left( {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} h\left( {M_{i} ,E_{i} } \right) H\left( {PID_{i} } \right),P_{Pub} } \right) \\ & = \hat{e}\left\{ {\mathop \sum \limits_{{i = k_{1} }}^{{k_{2} }} \left[ {E_{i} + h\left( {M_{i} ,E_{i} } \right)H\left( {PID_{i} } \right)],} \right.P_{Pub} } \right\}. \\ \end{aligned}$$

The computation cost for verifying the \(k\) aggregate signatures contains \(k\) multiplications, \(k\) one-way hash, and 2 pairing operations. Cleary, using the BAT signature can effectively lower the computation cost.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Rezaeifar, Z., Hussain, R., Kim, S. et al. A New Privacy Aware Payment Scheme for Wireless Charging of Electric Vehicles. Wireless Pers Commun 92, 1011–1028 (2017). https://doi.org/10.1007/s11277-016-3589-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3589-x

Keywords

Navigation