Next Article in Journal / Special Issue
Mathematical Model of the Process of Data Transmission over the Radio Channel of Cyber-Physical Systems
Previous Article in Journal
Robust Control Based on Adaptative Fuzzy Control of Double-Star Permanent Synchronous Motor Supplied by PWM Inverters for Electric Propulsion of Ships
Previous Article in Special Issue
Embedding Secret Data in a Vector Quantization Codebook Using a Novel Thresholding Scheme
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Reliable and Privacy-Preserving Vehicular Energy Trading Scheme Using Decentralized Identifiers

1
School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Republic of Korea
2
Department of Computer Engineering (Smart Security), Gachon University, Seongnam 13120, Republic of Korea
*
Authors to whom correspondence should be addressed.
Submission received: 9 April 2024 / Revised: 3 May 2024 / Accepted: 6 May 2024 / Published: 8 May 2024

Abstract

:
As the usage of electric vehicles (EVs) expands, various energy management technologies, including battery energy storage systems, are being developed to efficiently charge EVs using various energy sources. In recent years, many blockchain-based energy trading schemes have been proposed for secure energy trading. However, existing schemes cannot fully solve privacy issues and security problems during energy trading. In this paper, we propose a reliable and privacy-preserving vehicular energy trading scheme utilizing decentralized identifier technology. In the proposed scheme, identity information and trading result information are not revealed publicly; this is due to the use of decentralized identifiers and verifiable credential technologies. Additionally, only parties who have successfully conducted energy trading can manage complete transaction information. We also demonstrate our method’s security and ensure privacy preservation by performing informal and formal security analyses. Furthermore, we analyze the performance and security features of the proposed scheme and related works and show that the proposed scheme has competitive performance.

1. Introduction

As the urgency to transition to eco-friendly transportation systems grows in the near future to significantly reduce fossil fuel consumption and CO2 emissions, electric vehicles (EVs) have become critical as a primary mode of transportation by offering emission-free operation. However, the widespread distribution of EVs is creating problems for EV users, who are limited in time and space to charge their EVs. To address these issues and ensure smooth travel for EV users, it is necessary to expand the EV charging infrastructure, which may involve converting existing fossil fuel gas stations into electric-only charging stations and/or constructing new charging stations [1,2].
Specifically, the progress of smart grid (SG), energy management, and internet of vehicle (IoV) technologies enables EVs to charge everywhere from various energy resources, such as a grid stations, homes, and other vehicles [3,4,5,6,7]. However, despite the expansion of the EV market with the technologies mentioned above, the charging infrastructure remains at a preliminary stage in terms of commercialization. According to a report published by the (IEA) in 2020, the number of electric vehicles was estimated to reach 7.2 in 2019. In contrast, the number of charging stations was estimated to be approximately 0.8 million [8]. Furthermore, a market research report indicated that many countries face a shortage of charging stations compared to the growing demand for EVs [9]. Given that EVs are characterized by high mobility and unpredictability, energy demand can become concentrated based on the time and location of operation. Integrating the energy flow for EVs into existing power grids can lead to issues like peak load increases, power loss, and voltage drops during charging and discharging processes. Consequently, high demand for EV charging, combined with inadequate infrastructure, can have severe negative impacts on existing smart grids [10,11]. Recently, to address these challenges, energy trading approaches that utilize smart grid technology such as battery energy storage systems have been researched in order to enable energy to be sourced from external sources rather than relying solely on existing power grids [12,13].
Several energy trading schemes for vehicular energy trading systems [14,15] have been proposed to provide reliable energy management. These schemes, on the one hand, offer an energy trading service based on a centralized infrastructure. However, because their scheme does not account for charging station overload, it is difficult to provide reliable service. Additionally, significant privacy concerns arise as the central authority node, which manages users’ personal data and arranges energy transactions, is exposed to potential adversary attacks. In addition, communications regarding vehicular energy trading are performed on wireless channels, which can be exposed to various threats by attackers, such as impersonation attacks, replay attacks, and man-in-the-middle attacks. If the personal information is leaked to a malicious attacker, the attacker can conjecture the home, workplace, and hobbies of the driver [16,17,18]. Therefore, a secure authentication protocol is necessary.
Recently, research for decentralized energy trading systems [19,20,21,22] has been presented to resolve the security issues of a centralized system. A blockchain is regarded as a trusted distributed ledger that ensures data integrity and decentralization. In previous works, trading records were stored on the blockchain to ensure data privacy [23,24]. However, even if personal data are encrypted before being uploaded to the blockchain, security issues may arise later because the data recorded in the blockchain cannot be deleted or modified. Recently, due to privacy issues with blockchains, it is recommended not to store personal data on blockchains [25,26].
Decentralized identifiers (DIDs) are a new type of identifier that enable verifiable decentralized digital identities. DIDs provide a unique, decentralized way for entities to assert and control their identities without relying on centralized authorities. Each DID is generated by the entity it represents and is accompanied by a DID document containing cryptographic keys and verification methods. DIDs ensure interoperability across various decentralized systems and platforms while offering enhanced privacy and security. Users retain full control over their personal data, mitigating the risks associated with centralized identity management systems. In essence, DIDs empower individuals and organizations to manage their digital identities securely and autonomously in decentralized environments.
In this paper, we propose a reliable and privacy-preserving vehicular energy trading scheme using decentralized Identifiers to resolve the above-mentioned security challenges. In the proposed approach, the blockchain only records the information necessary for user verification, while personal information and transaction details are not stored. Moreover, completed transaction information is recorded using verifiable credentials, which can prove the validity of VCs later without any interaction using the blockchain.
This paper proposes a vehicular energy trading scheme using decentralized identifiers to address the security issues mentioned above while ensuring reliability and privacy protection. The proposed scheme does not store users’ personal data and trading data on the blockchain; instead, the blockchain only operates to verify users’ authenticity. Furthermore, digital signatures and verifiable credential technology are employed to ensure the reliability of transactions, and records of transaction outcomes are stored. Transaction participants can independently prove the validity of future verifiable credentials using the blockchain without the need for third-party assistance.

1.1. Motivation

The main motivation of this work is, first, to propose a solution that protects the privacy of energy traders. In existing decentralized energy trading schemes, most information, including transaction results, is recorded on the blockchain. However, while this method ensures data integrity and transparency, it also carries the risk of potential leakage to other participants. Additionally, storing a lot of data on a blockchain is costly and does not guarantee scalability.
Secondly, we aim to provide a reliable trading solution. Existing vehicle-to-vehicle energy trading methods require vehicles to arrive at the same time and place for energy trading. While advancements in battery energy storage systems (BESSs) have helped overcome the temporal constraints of vehicle-to-vehicle energy trading, the system’s reliability could be compromised if malicious energy sellers pursue financial gain without delivering energy. Therefore, finding a solution that ensures the reliability of energy trading in such cases is essential. To address these issues, we are motivated to use a public blockchain, DID, VC, and commitment approaches to consider security, privacy, and reliability for the vehicular energy trading system.

1.2. Contributions

The main contributions of this paper are below.
We propose a reliable and privacy-preserving vehicular energy trading scheme using decentralized identifiers (DIDs) and verifiable credential (VC) technologies. The energy purchaser’s DID is not revealed during the authentication process at the reservation phase. Additionally, completed transaction information is not recorded in a public ledger but in VCs.
In order to ensure reliability in energy trading, the initial VC shared during the reservation phase is incomplete. When the transaction parties successfully perform the energy trade, the signature of the CS is added to the VC, and it becomes valid.
We analyze the proposed scheme using an ROR model and AVISPA simulation for demonstrating it resists malicious attacks and attains security features.
We compare the performance and security features of the proposed scheme and related works to showcase the security and efficiency of our approach.
This paper is organized as follows. In Section 2 and Section 3, we review the related works and relevant preliminaries, respectively. In Section 4, we propose a vehicular energy trading system model. Section 5 describes the details of the proposed energy trading scheme. In Section 6, we analyze the security of the proposed scheme. In Section 7, we analyze the performance of the proposed scheme compared to related schemes. Finally, we conclude this paper in Section 8.

2. Related Work

2.1. Decentralized Energy Trading System for Electric Vehicles

Energy trading systems for electric vehicles (EVs) have gained significant attention as a means to promote sustainable energy distribution. The traditional centralized approach to managing these energy transactions has security risks, such as single points of failure and data integrity issues. As a result, there is a growing interest in transitioning to a blockchain-based decentralized structure to enhance security [27,28,29,30]. The transition to a decentralized energy trading system using blockchain offers several security benefits:
Elimination of single points of failure: In a centralized system, all information is processed through a central authority, creating a vulnerability. Blockchain decentralizes transaction processing, reducing the risk of system-wide failure due to a single compromised node.
Data integrity and immutability: Blockchain records transactions in a manner that ensures data cannot be tampered with. This immutability is crucial for maintaining accurate and trustworthy records in EV energy trading systems, which allows for robust auditing and accountability.
Enhanced security through decentralization: By distributing transactions across a network of nodes, blockchain-based systems are inherently more secure against cyber-attacks. Encrypted data and consensus-based verification methods provide additional layers of protection.
Increased trust and transparency: In a blockchain-based system, all participants can view the transaction history, which enhances transparency. This transparency builds trust among users, as they can independently verify the accuracy and legitimacy of transactions.

2.2. Privacy Protection and Reliability Research for Decentralized Energy Trading Systems

In recent years, research on vehicular energy trading schemes has been proposed to protect user privacy and ensure the reliability of transactions. Gai et al. [31] proposed a privacy-preserving approach for energy trading users in a blockchain-based energy trading system. They proposed a noise-based privacy protection scheme to resist linking attacks that violate energy purchasers’ privacy by linking public information recorded in the blockchain with other datasets. However, their scheme does not consider privacy issues during data transmission and has the problem that energy traders rely on tokens issued by energy brokers to verify the legitimacy of the counterparties. Guan et al. [32] proposed privacy-preserving energy trading based on blockchain and attribute-based encryption (ABE). They focused on the problem of privacy leakage in blockchain-based energy trading systems, which exposes the raw information of users recorded in the blockchain. Their scheme proposed a ciphertext policy ABE-based access control method so that authorized users can access user information recorded in the blockchain. Xia et al. [33] proposed a V2V electricity trading scheme for the Internet of Vehicles by leveraging blockchain technology. Their scheme utilized a Bayesian game framework to model the strategic interactions among vehicles engaged in energy trading. By incorporating Bayesian inference techniques, vehicles can make informed decisions based on their private information and the observed behavior of other vehicles. The authors promote trust among participants by leveraging blockchain technology, which ensures transparency, security, and immutability of transactions, along with smart contracts, which are programmable codes that are reliable. Baza et al. [34] proposed blockchain-enabled secure energy trading schemes for both charging-stations-to-vehicle (CS2V) and vehicle-to-vehicle (V2V) scenarios. This scheme addresses privacy concerns by leveraging blockchain technology and smart contracts to facilitate transparent and tamper-proof transactions while ensuring fairness. The authors proposed a common prefix linkable anonymous authentication scheme to mitigate Sybil attacks and ensure system availability. Additionally, an anonymous and efficient blockchain-based payment system is proposed to prevent double-spending attacks. Li et al. [35] proposed a decentralized energy trading system named FeneChain that ensures privacy protection, verifiable fairness, and access control. They addressed security and privacy concerns in centralized energy trading systems and introduced mechanisms for anonymous authentication, timed commitments, and fine-grained access control. FeneChain addresses fairness issues in peer-to-peer (P2P) energy trading and aims to protect the rights of energy purchasers. Yahaya et al. [36] proposed a two-stage secure P2P energy trading model using a permissioned blockchain and cloud-based aggregator for secure and transparent P2P energy trading. Their scheme ensures mutual authentication, user privacy protection, and fair pricing and incentivizes energy contribution. A permissioned blockchain, off-chain authentication, and a reputation-based scoring system are employed to prevent impersonation and collusion. The model also features a privacy-preserving dynamic pricing mechanism based on the supply–demand ratio (SDR) and contract theory.
However, Baza et al. [34] use smart contracts to authenticate among EVs and take reservations for energy trading. To execute smart contract, EVs must produce transactions containing details regarding energy exchanges, revealing the identities of energy traders. Despite attempts to obscure or encode the data, they remain permanently recorded in the blockchain as transaction. Additionally, the above-mentioned schemes [33,34,35,36] store information regarding energy trading and/or users in the blockchain, which does not solve the privacy issues. Certain blockchain nodes responsible for upkeep of the decentralized ledger possess the capability to decode these transactions. In our scheme, we utilize DIDs and VCs to provide confidentiality and to ensure privacy preservation by avoiding the recording of sensitive information in the blockchain for the vehicular energy trading system. Therefore, we propose a reliable and privacy-preserving vehicular energy trading scheme using decentralized identifiers to overcome the above-mentioned problems.

3. Preliminaries

The proposed scheme utilizes an elliptic curve cryptosystem (ECC), an elliptic curve Pedersen commitment, decentralized identifiers (DIDs), and verifiable credentials (VCs). The definitions and properties are introduced in this section.

3.1. Elliptic Curve Cryptosystem (ECC)

ECC is a public-key cryptosystem based on the mathematical principles of elliptic curves [37]. Let p be a large prime number and E p ( a , b ) : y 2 = x 3 + a x + b be an elliptic curve over a prime finite field Z p , where ( a , b ) Z p , 4 a 3 + 27 b 2 0 (mod p). G is a generator point on E p ( a , b ) . The features of elliptic curve cryptosystems are defined as follows.
  • Elliptic curve discrete logarithm problem (ECDLP): given a base point G and point A = α · G , it is difficult to find the α Z p in probability polynomial time.
  • Elliptic curve decisional Diffie–Hellman problem (ECDDHP): given a base points G and two points A = α · G and B = β · G , it is difficult to compute Q 1 = α · β · G in probability polynomial time.

3.2. Elliptic Curve Pedersen Commitment

The elliptic curve Pedersen commitment is an efficient implementation of the Pedersen commitment scheme (PCS) [38,39] that uses the intractability of the ECDLP. In this scheme, a committer commits to secrets such that it is hard for a verifier to open the commitment. The description of the elliptic curve Pedersen commitment is presented in the following steps:
  • Setup: Let G be a random generator point on E p ( a , b ) and H = x H · G be a chosen generator point, where x H Z p . The trusted authority publishes ( p , E p ( a , b ) , G , H ) .
  • Commit: The committer creates a commitment C; x , r Z p are random numbers, and C ( x , r ) = x · G + r · H , where C ( x , r ) represents a dedicated value created by the committer.
  • Open: To confirm the authenticity of C, the committer reveals x and r, and the verifier checks if C = x · G + r · H .

3.3. Decentralized Identifiers (DIDs)

Decentralized identifiers (DIDs) [40] are a new type of identifier that enables users to control their own identities and sovereignty without relying on trusted authorities. The DID ecosystem leverages blockchain technology for the storage of identities in a tamper-proof and interoperable way. A DID address consists of three fields. The first field, denoted as the DID scheme, is the URI schema of the identity. The second field, denoted as the DID method, defines how the DID scheme can be implemented on a particular distributed ledger. The last field, denoted as the DID method-specific identifier, is the unique identification string. DIDs are resolvable to DID documents, which contain public key parameters and additional information associated with a particular DID. The resolved DID document can be used for signature verification and authentication purposes for the DID subject. Figure 1 shows an example of a DID and Figure 2 shows an example of a DID document.

3.4. Verifiable Credentials (VCs)

A verifiable credential [41] is a tamper-resistant credential containing one or multiple statements about a specific identity. The primary qualification of the VC is to be programmable, privacy-preserving, and secure cryptographically. The issuer signs the VC by using its private key. The public key is stored in the public blockchain. The agent of the user’s DID submits the VC, which includes the required official attestation statements from the issuer. Consequently, it is securely verified that the user can prove specific claims through the presentation of VCs with DID. Only users have the authority to manage and control their DIDs and VCs, and this is done while exposing as little of their claims and personal information as possible. VCs also provide consistent usability across different contexts.
In the W3C VC model [41], the subject should create a decentralized identifier through a verifiable data registry, which is a distributed ledger. The holder requests the issuer to generate a VC representing the specified properties of the identifier. Commonly, the holder is the subject of the VC he/she is maintaining (e.g., a parent maintains VCs for his/her child). The issuer confirms that the identifiers and the properties of the holder are valid, and it has authority to hold the subjects of VCs. Then, the issuer issues the VC. The holder can manage the VC after receiving it from the issuer. As a result, the holder creates a verifiable presentation based on VCs and presents it to the verifier. The identities of the verifiers are unknown to the issuers in this model. Figure 3 shows the workflow for W3C verifiable credentials.

4. Proposed Model

Our proposed blockchain-based V2V energy trading scheme is composed three entities: EVs, RSUs, and the blockchain. We describe each entity below. The proposed system model is also depicted in Figure 4.
  • Electric vehicles (EVs): EVs embedded with OBU devices can communicate with external entities through dedicated short range communication (DSRC) or wireless access in vehicular environment (WAVE) and store data securely. Bidirectional EVs can purchase energy (charge) from electric vehicle supply equipment (EVSE) and sell energy to external loads (discharge). In this paper, we refer to the first vehicle as the energy purchaser and the second vehicle as the energy seller.
    Energy seller (ES): To sell surplus energy, the ES generates a bid containing the selling price, transaction time, energy volume, and other relevant information; then, it sends it to other EVs via the RSU. When the ES receives a message from an EP seeking to reserve an energy transaction, it verifies the message and shares the incomplete credentials and session key with the EP. Subsequently, the ES transfers energy and commitment to the promised CS according to the credential information and then completes the credentials by adding the signature received from the CS.
    Energy purchaser (EP): After selecting the optimal bid price, the EP sends a reservation message to the ES to plan energy trading. In the reservation phase, the EP shares incomplete credentials and a session key with the ES. When the EP arrives at the promised CS, the EP proves its commitment to the ES using the session key. If the proof is correct, the ES gets the energy stored in the CS.
    In this paper, RSU only provides a wide range of wireless communication services to EVs.
  • Smart charging stations (CSs): CSs are equipped with battery energy storage and a communication module for EV charging services. The CS receives the commitment and energy from the ES and stores it. The stored energy is passed on to the EP, who proves the same commitment. CSs are a type of semi-trusted authority. Even if the charging station is attacked by a malicious attacker, there is no advantage to the attacker because the charging station does not have specific information about the energy trading.
  • Blockchain: The proposed energy trading system utilizes a public blockchain. Public blockchains are fully decentralized infrastructures, allowing all nodes on the network to easily participate without the intervention of a trusted authority and preventing single points of failure. To ensure that all participants in the system agree on a single source of truth, consensus algorithms are employed. In our system, this source comprises DID documents rather than energy trading information between EVs.

5. Proposed Scheme

We present the details of the proposed scheme in a vehicular energy trading environment. It is composed of five phases; initialization phase, DID generation phase, submitting bids phase, reservation phase, and charging phase.

5.1. Initialization Phase

Trusted authorities (TA)s first initiate the system’s public parameters. The TA sets an elliptic curve E ( a , b ) : y 2 = x 3 + a x + b over a prime finite field Z p , generators G and H, and a hash function h ( · ) : { 0 , 1 } * Z p , where a , b Z p ,   4 a 3 + 27 b 2 0 . And the TA publishes system parameters { p , q , E ( a , b ) , G , H , h ( · ) } .

5.2. DID Generation Phase

In this phase, All system participant generate their own decentralized identifiers. Each EV selects aN identity I D i , password P W i , and random numbers a i , b i Z p , where a i is its private key S K i . Then, the EV generates a public key P K i = S K i · G and stores the P K i as a DID document on the blockchain. After the DID document is stored on the blockchain, the EV obtains the decentralized identifier D I D i corresponding to the DID document. After that, the EV calculates H P W i = h ( b i | | P W i ) , A i = b i h ( I D i | | P W i ) , B i = h ( I D i | | H P W i | | b i ) and stores { A i , B i } securely in its storage. RSUs and CSs also create their own DIDs in a process similar to the DID generation steps of the EV.

5.3. Submitting Bids Phase

If the E S i user wants to sell surplus energy, E S i discloses the bids to potential buyers. E P j , which endures a lack of energy, reviews bids and selects the best one. The detailed process of the submitting bids phase is as follows and is also shown in Figure 5.
  • Step 1:  E S i user enters identity I D i and password P W i and computes h ( I D i | | P W i ) , b i * = A i h ( I D i | | P W i ) , H P W i * = h ( P W i | | b i * ) , B i * = h ( I D i | | H P W i * | | b i * ) . Then, E S i verifies whether B i = ? B i * . If it matches, E S i generates a random number x i Z p and a current timestamp T i and computes X i = x i · G , H M S 1 = h ( a m o u n t i | | p r i c e i | | D I D i | | e x t i | | T i ) , signature δ i = x i + H M S i · S K i , and a bid b i d i = { a m o u n t i , p r i c e i , X i , D I D i , e x t i } to sell surplus energy, where a m o u n t i ,   p r i c e i ,   e x t i denote an amount of energy to sell, a selling price, an expiration time for the transaction, respectively. E S i propagates { b i d i , δ i , T i } .
  • Step 2:  E P j checks the freshness of timestamp | T 2 T 1 | T and uses D I D i to retrieve the corresponding DID document. Then, E P j computes H M S 1 * = h ( a m o u n t i | | p r i c e i | | D I D i | | e x t i | | T i ) and checks whether δ i · G = X i + H M S 1 * · P K i . It is essential for E P j to select the best bid and, at the same time, check the validity of the bid.

5.4. Reservation Phase

E P j selects the E S i that presented the optimal bid among multiple bids and sends a message to schedule an energy transaction with E S i . When E S i confirms the message and the transaction reservation between E P j and E S i is completed, E P j and E S i share a session key and incompletely verifiable credentials. The credentials contain information related to the energy transaction, including energy volume, price, and energy storage location. The detailed process is as follow and is also shown in Figure 6.
  • Step 1:  E P j inputs I D j and P W j and then computes h ( I D j | | P W j ) , b j * = A j h ( I D j | | P W j ) , H P W j * = h ( P W j | | b j * ) , B j * = h ( I D j | | H P W j * | | b j * ) . E S j checks B j = ? B j * . If it is valid, E P j generates a random number y j and a timestamp T 3 and computes Y j = y j · G , E K i j = h ( y j · X i ) , E M 1 = E K i j ( b i l l i , D I D j ) , S y m K E S i E P j = h ( X i · s k j | | y j · P K i ) , H M P 1 = h ( b i l l i | | T 3 | | Y j | | S y m K E S i E P j ) , δ j = y j + H M P 1 · S K j ) . Then, E P j sends { E M 1 , Y j , δ j , T 3 } to E S i .
  • Step 2:  E S i checks the timestamp T 3 and computes E K i j = h ( x i · Y j ) , ( b i l l i , D I D j ) = E M 1 E K i j . Then, E S i retrieves D I D j ’s document using D I D j to obtain P K j and computes S y m K E S i E P j = h ( x i · P K j | | Y j · S K i ) , H M P 1 * = h ( b i l l i | | T 3 | | Y j | | S y m K E S i E P j ) . E S i verifies the signature δ j through δ j · G = ? Y j + H M P 1 * · P K j .
  • Step 3: When E S i and E P j select the optimal charging station G S z for energy trading, E S i generates a temporary credential V C t r s v recording a signature and information about the negotiated transaction and sends V C t r s v encrypted with S y m K E S i E P j to E P j .
  • Step 4:  E P j decrypts the E n c S y m K ( V C t r s v ) using S y m K E S i E P j and verifies the signature of E S i recorded in V C t r s v . After that, E P j adds payment information and a signature to V C t r s v . Then, E P j sends V C t r s v * encrypted with S y m K E S i E P j to E S i and stores V C t r s v * .
  • Step 5:  E S i decrypts E n c S y m K ( V C t r s v * ) using S y m K E S i E P j and verifies the signature of E P j recorded in V C t r s v * . Then, E S i stores V C t r s v * .

5.5. Charging Phase

In this phase, E P j and E S i trade energy through the promised charging station equipped with BESS according to the initial credentials.

5.5.1. E S i Discharging

According to the negotiation in V C t r s v * , E S i stores the surplus energy in G S z and then receives a signature from G S z to make its V C t r s v * valid. G S z receives a commitment and energy from E S i and sends its signature to E S i . A complete credential V C t r s v * proves that E S i stored the energy in G S z as negotiated. Figure 7 depicts the E S i discharging phase.
  • Step 1:  E S i generates an n i Z p and a timestamp T 5 . Next, E S i computes N i = n i · G , A K i z = n i · P K z , H I F = h ( i n f | | p a y ) , C o m = S y m K E S i E P j · G + H I F · H , E S M 1 = A K i z ( H I F | | D I D i | | C o m ) , δ i 2 = n i + h ( H I F | | C o m | | N i | | T 5 ) · S K i and sends { E S M 1 , N i , δ i 2 , T 5 } to G S z
  • Step 2:  G S z checks the freshness of the T 5 and calculates A K i z = N i · S K z , ( H I F | | D I D i | | C o m ) = E S M 1 A K i z . If δ i 2 · G = N i + h ( H I F | | C o m | | N i | | T 5 ) · P K i matches, G S z generates S i g s k z ( H I F ) and sends E S M 2 = A K i z S i g s k z ( H I F ) to E S i .
  • Step 3:  E S i calculates S i g s k z ( H I F ) = E S M 2 A K i z and verifies S i g s k z ( H I F ) using G S z ’s public key. If the signature is valid, E S i records S i g s k z ( H I F ) in V C r s v * and transmits vehicular energy and p r i c e to G S z .
  • Step 4:  G S z stores { C o m , p r i c e } in a database and energy in battery storage.

5.5.2. E P j Charging

When E P j arrives at the entrusted charging station C S z , E P j creates a commitment and submits it to C S z . C S z verifies the integrity of the message and validates the legitimacy of the commitment through a handshake with E P j . If the commitment is valid, C S z transfers the entrusted energy and signature to E P j . E P j adds the received signature to the V C t r s v * to complete it. Figure 8 depicts the E P j charging phase.
  • Step 1:  E P j generates random numbers m j , l j Z j and timestamps T 7 and computes M j = m j · G , L j = l j · H , E P M 1 = M j + L j , A K j z = m j · P K z , H I F = h ( I n f | | p a y ) , C o m * = S y m K E S i E P j · G + H I F · H , E P M 2 = A K j z ( H I F | | C o m * | | E P M 1 ) , E P M 3 = h ( H I F | | C o m * | | E P M 1 | | T 7 | | M j ) . Then, E P j sends { E P M 2 , E P M 3 , M j , T 7 } to C S z .
  • Step 2: After receiving the message from E P j , C S z verifies the freshness of the message. C S z calculates A K j z = M j · S K z , ( H I F | | C o m * | | E P M 1 ) = E P M 2 A K i z , E P M 3 * = h ( H I F | | C o m | | E P M 1 | | T 7 | | M j ) and checks whether E P M 3 = ? E P M 3 * is correct. If it is correct, C S z retrieves C o m and sends a random number e z Z p to E P j .
  • Step 3:  E P j computes α = m j + e · S y m K E S i E P j , β = l j + e · H I F and submits { α , β } to C S z
  • Step 4: If α · G + β · H = ? E P M 1 + C o m is correct, C S z generates S i g s k z ( H I F ) , E P M 4 = A K i z S i g s k z ( H I F ) and transfers { E P M 4 } , E n e r g y to E P j .
  • Step 5:  E P j calculates S i g s k z ( H I F ) = E P M 4 A K j z and verifies S i g s k z ( H I F ) using G S z ’s public key. If the signature is valid, E P j records S i g s k z ( H I F ) in V C r s v * .

6. Security Analysis

We carry out informal and formal analyses to verify the security of the proposed scheme. We utilize the real-or-random (ROR) oracle model to ensure the security of session keys and employ Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation [42] to assess resilience against several security attacks.

6.1. Informal Analysis

In this section, we carry out an informal analysis to verify that the proposed scheme resists various attacks and achieves security features such as confidentiality, reliability, and mutual authentication.
  • Impersonation attack: Malicious attackers can attempt to impersonate a legitimate vehicle. However, as mentioned in Section 3.1, due to ECDLP and ECDDHP, attackers find it challenging to compute the vehicle’s private key S K x and session key S y m K E S i E P j , making it difficult to impersonate a legitimate vehicle. Therefore, the proposed scheme is secure against an impersonation attack.
  • Replay attack: Attackers can intercept messages transmitted over a public channel and resend or delay them to obtain sensitive information or to execute other security attacks. However, since messages transmitted over the public channel include timestamps and random numbers, recipients can verify the freshness of the message. Therefore, the proposed scheme is secure against replay attacks.
  • Man-in-the-middle (MITM) attack: Attackers can participate in communication between two legitimate vehicles during the reservation phase to collect valuable information about the users and to later attempt to forge messages using this information. However, due to the use of one-way hash functions, random numbers, and timestamps, the integrity and freshness of the message is ensured. Additionally, since signatures δ x are generated using private keys S K x , attackers cannot create valid authentication messages. Therefore, the proposed scheme is secure against a man-in-the-middle attack.
  • Confidentiality: In the proposed scheme, the DID of the energy purchaser is not exposed in order to conceal transactions between the energy seller and purchaser. However, the DID of the energy seller is exposed to publicly verify the legitimacy of the seller and invoices. Additionally, the charging station, which manages the energy received from the energy seller, provides energy only to vehicles that present the correct commitment C o m , thus not requiring information about the energy purchaser. Moreover, only the parties involved in the energy transaction possess verifiable credentials to prove their participation.
  • Reliability: To ensure the reliability of energy transactions between two vehicles in the proposed scheme, both vehicles share verifiable credentials during the reservation phase. These credentials are not valid until they obtain the signature from the charging station. As both vehicles successfully delegate and accept energy through the charging station, they can complete their credentials by obtaining the signature value from the charging station. Therefore, the proposed scheme provides reliability to energy traders so that they can proceed with the normal energy trading process.
  • Mutual authentication: E S i and E P j authenticate each other. E S i authenticates E P j by checking whether δ j · G = ? Y j + H M P 1 * · P K j is correct during the reservation phase. E P j authenticates E S i by verifying whether δ i · G = ? X i + H M S 1 * · P K i is correct during the submitting bids phase. Therefore, the proposed scheme ensures mutual authentication.

6.2. Formal Analysis

We conduct a formal security proof by using the AVISPA simulation and the ROR oracle model.

6.2.1. ROR model

The ROR model, which is based on probabilistic game theory, is utilized for analyzing the semantic security of an authenticated key agreement. We utilize the ROR oracle model to evaluate the session key security for the proposed scheme. We briefly introduce the ROR oracle model.
In the ROR model, there are three parties: the energy seller P E S t 1 and the energy purchaser P E P t 2 , where P E S t 1 and P E P t 2 are the instances of E S i and E P j . In Table 1, we define queries for the ROR oracle model, such as E x e c u t e , S e n d , R e v e a l , and T e s t . In addition, we use a collision-resistant one-way hash function H a s h as a random oracle. We use Zipf’s law to evaluate session key security.
Theorem 1. 
A d v A ( t ) is assumed that the advantage function of adversary A in order to break the session key security of the proposed scheme. Then, we derive the following:
A d v A ( t ) q h a s h 2 | H a s h | + 2 A d v A E C D D H P ( t ) .
where q h a s h is the number of H a s h , | H a s h | is the range space of the hash function, and A d v A E C D D H P ( t ) is the A ’s advantage for breaching ECDDHP.
Proof. 
We indicate the four games with G i , i = [ 0 , 3 ] , and the probability of A for winning game G i is denoted as P r [ S u c c G i ] .
  • Game 0:  G 0 is considered to be A ’s real attacks in our proposed scheme. A picks a random bit c at the beginning of G 0 . Then, we obtain the following equation:
    A d v A ( t ) = | 2 P r [ S u c c G 0 ] 1 | .
  • Game 1:  G 1 indicates that A executes an eavesdropping attack, in which the transmitted messages are intercepted between P E S t 1 and P E P t 2 . For this game, A executes a E x e c u t e ( P E S t , P E P t ) query to obtain the communicated messages. After the end of this game, A carries out R e v e a l , and T e s t queries to compromise session key S y m K E S i E P j . To derive S y m K E S i E P j , A needs the short-term secret values x i and y j and private keys S K i and S K j . Hence, A ’s probability of winning G 1 by eavesdropping on the messages does not increase. Therefore, we obtain the result as follows:
    P r [ S u c c G 1 ] = P r [ S u c c G 0 ] .
  • Game 2:  G 2 is considered to be active/passive attacks by executing S e n d and H a s h queries to find hash collision. A can intercept the transmitted messages from the submitting bids phase to the reservation phase. The intercepted messages are safeguarded by the collision-resistant one-way hash function h ( · ) . Furthermore, A tries to derive S y m K E S i E P j = h ( x i · P K j | | Y j · S K i ) = h ( X i · s k j | | y j · P K i ) by using intercepted messages. However, A needs to break the ECDDHP (defined in Section 3.1) in polynomial time t, which is a computationally infeasible problem for A to derive S y m K E S i E P j . By applying the ECDDHP and the birthday paradox result, we obtain the inequality
    | P r [ S u c c G 1 ] P r [ S u c c G 2 ] | q h a s h 2 2 | H a s h | + A d v A E C D D H P ( t ) .
After executing all the games, A tries to guess the exact bit c to win the game using the T e s t query. Thus, we obtain the following:
P r [ S u c c G 2 ] = 1 2 .
Equations (2) and (3) help to derive
1 2 A d v A ( t ) = | P r [ S u c c G 0 ] 1 2 | = | P r [ S u c c G 1 ] 1 2 | .
Furthermore, using Equations (4)–(6), we obtain the following inequality:
1 2 A d v A ( t ) = | P r [ S u c c G 1 ] P r [ S u c c G 2 ] | q h a s h 2 2 | H a s h | + A d v A E C D D H P ( t ) .
Finally, by multiplying both sides of Equation (7), we obtain the stipulated result A d v A ( t ) :
A d v A ( t ) q h a s h 2 | H a s h | + 2 A d v A E C D D H P ( t ) .

6.2.2. AVISPA Simulation

This simulation proves the formal security robustness of the cryptographic protocol against MITM and replay attacks. We implement the security simulation and demonstrate the security result. The AVISPA simulation tool is implemented using “High-Level Protocol Specification Language (HLPSL) to generate input format (IF)” and is linked to four backends, including the on-the-fly mode checker (OFMC), the Tree Automata based on Automatic Approximations for the Analysis of Security Protocols (TA4SP), the SAT-based model checker (SATMC), and the Constraint-Logic-based Attack Searcher (CL-AtSe). Only the CL-AtSe and OFMC provide the operation of bitwise exclusive-or (XOR) in these backends. AVISPA supports the DY model and can verify MITM and replay attacks.
The roles of the energy seller and energy purchaser nodes are described in Figure 9 and Figure 10, respectively. The goals and the roles of the session and environment of the proposed scheme are indicated in Figure 11. The simulation results for the OFMC and CL-ATse backends are presented in Figure 12, which show that the proposed scheme is secure against MITM and replay attacks.

7. Performance Analysis

We compare the proposed scheme with related schemes suggested for vehicular energy trading environments. We show that the proposed scheme has comparable or better performances compared to the existing schemes in this section. We perform testbed experiments on cryptographic computation by leveraging MIRACL on PC. The detailed specifications of the PC are as follows: 8 GB memory, Intel Core i7-4790 at 3.60 GHz frequency, and Linux Ubuntu 18.04.4 LTS with 64 bits.

7.1. Security Features

We present the security properties of the proposed scheme and existing schemes [33,34,35,36]. As shown in Table 2, the related schemes [33,34,35,36] are subject to temporal constraints, as transactions can only occur at the same time. Furthermore, our scheme only utilizes the blockchain to retrieve information for authentication (except for the DID generation phase, which is recorded on the blockchain). However, other papers record transactions on the blockchain during the energy trading process, leading to increased costs over time. This can create scalability issues. Therefore, our scheme provides more security features compared to related schemes.

7.2. Computation Cost Analysis

We compare the computation costs of the energy trading process (from the authentication phase among EVs to the charging phase) between the proposed scheme and related works [33,34,35,36]. Table 3 shows the notation of each operation and the average cost calculated 100 times for each operator in the set environment.
Furthermore, the computation costs of “generating authentication proof” in [34] is similar to T s i g g e n . The computational costs comparison of the proposed scheme and the existing schemes are summarized in Table 4. The computational cost of our system is lower than that of [35] but higher than that of [33,34,36]. However, [33] has the drawback of relying on intermediaries to authenticate vehicles, and [34,36] incurs additional gas costs as it requires running Ethereum smart contracts. Therefore, our scheme is more efficient than other schemes in a decentralized energy trading system for vehicles.

7.3. Communication Cost Analysis

We evaluate the communication costs of the proposed scheme compared to related schemes [33,34,35,36] during the authentication phase, during which the messages are exchanged by the registered vehicles. We first define that the bit lengths of the timestamp, random number, identity, hash output, symmetric encryption, elliptic curve point, and asymmetric encryption to be 32 bits, 160 bits, 160 bits, 160 bits, 256 bits, 320 bits, and 320 bits, respectively. Moreover, the bit length of request information is defined to be 160 bits. The bit length of authentication proof is defined to be 729 bytes [34]. Table 5 shows an analysis of the communication costs of the proposed scheme compared to related protocols. As a result of the comparison, our scheme has similar or slightly higher costs compared to others in terms of performance, but it can be suitable for achieving a reliable and privacy-preserving energy trading environment because it provides more security and functions.

8. Conclusions

Despite the rapid growth of the electric vehicle market, the problem of insufficient charging infrastructure persists. To address this issue, various technologies are being researched to enable EV charging from diverse energy sources, such as battery energy storage systems. However, vehicles in these systems are vulnerable to various security attacks because they exchange information over public channels. This paper proposes a vehicle energy trading mechanism that addresses the limitations of recent distributed energy trading schemes while ensuring reliability and privacy preservation. In the proposed scheme, only the authentication materials required for the energy transaction are stored in the blockchain, and the transaction results are recorded in verifiable credentials, thereby reducing the storage burden on the blockchain. User privacy is also protected by not storing users’ personal data on the blockchain. We conducted an informal analysis and a formal analysis to include using the AVISPA and ROR oracle models to evaluate the security of the proposed method and ensure that it ensures confidentiality, reliability, and mutual authentication. Finally, we compared the performance and security features of the proposed scheme with related schemes to demonstrate that our proposed scheme provides more security functions without a loss of performance compared to related schemes in a vehicular energy trading environment.

Author Contributions

Conceptualization, M.K.; Methodology, Y.P.; Validation, K.P. and Y.P.; Formal analysis, M.K.; Writing—original draft, M.K.; Writing—review & editing, K.P. and Y.P.; Supervision, Y.P.; Funding acquisition, Y.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education under Grant 2020R1I1A3058605.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Global EV Outlook: Understanding the Electric Vehicle Landscapeto. 2020. Available online: https://www.ourenergypolicy.org/wp-content/uploads/2013/09/GlobalEVOutlook_2013.pdf (accessed on 8 April 2024).
  2. Electric Car Demand Growing, Global Market Hits 740,000 Units. Available online: https://cleantechnica.com/2015/03/28/ev-demand-growing-global-market-hits-740000-units/ (accessed on 8 April 2024).
  3. Mouli, G.R.C.; Kefayati, M.; Baldick, R.; Bauer, P. Integrated PV charging of EV fleet based on energy prices, V2G and offer of reserves. IEEE Trans. Smart Grid 2019, 10, 1313–1325. [Google Scholar] [CrossRef]
  4. Zhong, W.; Xie, K.; Liu, Y.; Yang, C.; Xie, S. Topology-aware vehicle-to-grid energy trading for active distribution systems. IEEE Trans. Smart Grid 2019, 10, 2137–2147. [Google Scholar] [CrossRef]
  5. Alvaro-Hermana, R.; Fraile-Ardanuy, J.; Zufiria, P.J.; Knapen, L.; Janssens, D. Peer to peer energy trading with electric vehicles. IEEE Intell. Transp. Syst. Mag. 2016, 8, 33–44. [Google Scholar] [CrossRef]
  6. Shurrab, M.; Singh, S.; Otrok, H.; Mizouni, R.; Khadkikar, V.; Zeineldin, H. An efficient vehicle-to-vehicle (V2V) energy sharing framework. IEEE Internet Things J. 2021, 9, 5315–5328. [Google Scholar] [CrossRef]
  7. Umesh, B.S.; Khadkikar, V.M.; Zeineldin, H.; Singh, S.; Otrok, H.; Mizouni, R. Direct electric vehicle to vehicle (V2V) power transfer using on-board drivetrain and motor windings. IEEE Trans. Ind. Electron. 2021, 69, 10765–10775. [Google Scholar]
  8. Global EV Outlook. 2020. Available online: https://www.iea.org/reports/global-ev-outlook-2020 (accessed on 8 April 2024).
  9. Electric Vehicle Market by Component, Vehicle (Passenger Cars, CV), Propulsion (BEV, PHEV, FCEV), Vehicle Drive Type (FWD, RWD, AWD), Vehicle Top Speed (<125 mph, >125 mph), Charging Point, Vehicle Class, V2G, Region-Global Forecast 2030. Available online: https://www.marketsandmarkets.com/Market-Reports/electric-vehicle-market-209371461.html (accessed on 8 April 2024).
  10. Chekired, D.A.; Khoukhi, L.; Mouftah, H.T. Fog-computing-based energy storage in smart grid: A cut-off priority queuing model for plug-in electrified vehicle charging. IEEE Trans. Ind. Inform. 2020, 16, 3470–3482. [Google Scholar] [CrossRef]
  11. Zhang, P.; Qian, K.; Zhou, C.; Stewart, B.G.; Hepburn, D.M. A methodology for optimization of power systems demand due to electric vehicle charging load. IEEE Trans. Power Syst. 2012, 27, 1628–1636. [Google Scholar] [CrossRef]
  12. Chen, J.; Zhang, Y.; Su, W. An anonymous authentication scheme for plug-in electric vehicles joining to charging/discharging station in vehicle-to-Grid (V2G) networks. China Commun. 2015, 12, 9–19. [Google Scholar] [CrossRef]
  13. Yan, Q.; Zhang, B.; Kezunovic, M. Optimized operational cost reduction for an EV charging station integrated with battery energy storage and PV generation. IEEE Trans. Smart Grid 2019, 10, 2096–2106. [Google Scholar] [CrossRef]
  14. Li, Z.; Kang, J.; Yu, R.; Ye, D.; Deng, Q.; Zhang, Y. Consortium blockchain for secure energy trading in industrial Internet of Things. IEEE Trans. Ind. Informat. 2018, 14, 3690–3700. [Google Scholar] [CrossRef]
  15. Aggarwal, S.; Kumar, N.; Gope, P. An efficient blockchain-based authentication scheme for energy-trading in V2G networks. IEEE Trans. Ind. Informat. 2020, 17, 6971–6980. [Google Scholar] [CrossRef]
  16. Li, D.; Yang, Q.; An, D.; Yu, W.; Yang, X.; Fu, X. On location privacy-preserving online double auction for electric vehicles in microgrids. IEEE Internet Things J. 2019, 6, 5902–5915. [Google Scholar] [CrossRef]
  17. Yucel, F.; Akkaya, K.; Bulut, E. Efficient and privacy preserving supplier matching for electric vehicle charging. Ad Hoc Netw. 2019, 90, 101730. [Google Scholar] [CrossRef]
  18. Tandon, R.; Gupta, P.K. SV2VCS: A secure vehicle-to-vehicle communication scheme based on lightweight authentication and concurrent data collection trees. J. Ambient Intell. Human. Comput. 2021, 12, 9791–9807. [Google Scholar] [CrossRef]
  19. He, Y.; Zhang, C.; Wu, B.; Geng, Z.; Xiao, K.; Li, H. A trusted architecture for EV shared charging based on blockchain technology. High-Confid. Comput. 2021, 1, 100001. [Google Scholar] [CrossRef]
  20. Huang, X.; Xu, C.; Wang, P.; Liu, H. LNSC: A security model for electric vehicle and charging pile management based on blockchain ecosystem. IEEE Access 2018, 6, 13565–13574. [Google Scholar] [CrossRef]
  21. Kang, J.; Yu, R.; Huang, X.; Maharjan, S.; Zhang, Y.; Hossain, E. Enabling localized peer-to-peer electricity trading among plug-in hybrid electric vehicles using consortium blockchains. IEEE Trans. Ind. Informat. 2017, 13, 3154–3164. [Google Scholar] [CrossRef]
  22. Kim, M.; Lee, J.; Oh, J.; Park, K.; Park, Y.; Park, K. Blockchain based energy trading scheme for vehicle-to-vehicle using decentralized identifiers. Appl. Energy 2022, 322, 119445. [Google Scholar] [CrossRef]
  23. Sun, G.; Dai, M.; Zhang, F.; Yu, H.; Du, X.; Guizani, M. Blockchain-enhanced high-confidence energy sharing in internet of electric vehicles. IEEE Internet Things J. 2020, 7, 7868–7882. [Google Scholar] [CrossRef]
  24. Son, S.; Lee, J.; Kim, M.; Yu, S.; Das, A.K.; Park, Y. Design of blockchain-based lightweight V2I handover authentication protocol for VANET. IEEE Trans. Netw. Sci. Eng. 2022, 9, 1346–1358. [Google Scholar] [CrossRef]
  25. Blockchain GDPR Privacy by Design. Available online: https://0-blockchain-ieee-org.brum.beds.ac.uk/images/files/pdf/blockchain-gdpr-privacy-by-design.pdf (accessed on 8 April 2024).
  26. Bernabe, J.B.; Canovas, J.L.; Hernandez-Ramos, J.L.; Moreno, R.T.; Skarmeta, A. Privacy-preserving solutions for blockchain: Review and challenges. IEEE Access 2019, 7, 164908–164940. [Google Scholar] [CrossRef]
  27. Zhang, H.; Wang, J.; Ding, Y. Blockchain-based decentralized and secure keyless signature scheme for smart grid. Eenrgy 2019, 180, 955–967. [Google Scholar] [CrossRef]
  28. Guan, Z.; Si, G.; Zhang, X.; Wu, L.; Guizani, N.; Du, X.; Ma, Y. Privacy-preserving and efficient aggregation based on blockchain for power grid communications in smart communities. IEEE Commun. Mag. 2018, 56, 82–88. [Google Scholar] [CrossRef]
  29. Aitzhan, N.Z.; Svetinovic, D. Security and privacy in decentralized energy trading through multi-signatures, blockchain and anonymous messaging streams. IEEE Trans. Dependable Secur. Comput. 2018, 15, 840–852. [Google Scholar] [CrossRef]
  30. Kumari, A.; Gupta, R.; Tanwar, S.; Tyagi, S.; Kumar, N. When blockchain meets smart grid: Secure energy trading in demand response management. IEEE Netw. 2020, 34, 299–305. [Google Scholar] [CrossRef]
  31. Gai, K.; Wu, Y.; Zhu, L.; Qiu, M.; Shen, M. Privacy-preserving energy trading using consortium blockchain in smart grid. IEEE Trans. Ind. Inform. 2019, 15, 3548–3558. [Google Scholar] [CrossRef]
  32. Guan, Z.; Lu, X.; Yang, W.; Wu, L.; Wang, N.; Zhang, Z. Achieving efficient and Privacy-preserving energy trading based on blockchain and ABE in smart grid. J. Parallel Distrib. Comput. 2021, 147, 34–45. [Google Scholar] [CrossRef]
  33. Xia, S.; Lin, F.; Chen, Z.; Tang, C.; Ma, Y.; Yu, X. A bayesian game based vehicle-to-vehicle electricity trading scheme for blockchain-enabled internet of vehicles. IEEE Trans. Veh. Technol. 2020, 69, 6856–6868. [Google Scholar] [CrossRef]
  34. Baza, M.; Sherif, A.; Mahmoud, M.M.E.A.; Bakiras, S.; Alasmary, W.; Abdallah, M.; Lin, X. Privacy-preserving blockchain-based energy trading schemes for electric vehicles. IEEE Trans. Veh. Technol. 2021, 70, 9369–9384. [Google Scholar] [CrossRef]
  35. Li, M.; Hu, D.; Lal, C.; Conti, M.; Zhang, Z. Blockchain-enabled secure energy trading with verifiable fairness in industrial internet of things. IEEE Trans. Ind. Informat. 2020, 16, 6564–6574. [Google Scholar] [CrossRef]
  36. Yahaya, A.S.; Javaid, N.; Almogren, A.; Ahmed, A.; Gulfam, S.M.; Radwan, A. A two-stage privacy preservation and secure peer-to-peer energy trading model using blockchain and cloud-based aggregator. IEEE Access 2021, 9, 143121–143137. [Google Scholar] [CrossRef]
  37. Cui, J.; Wu, D.; Zhang, J.; Xu, Y.; Zhong, H. An efficient authentication scheme based on semi-trusted authority in VANETs. IEEE Trans. Veh. Technol. 2019, 68, 2972–2986. [Google Scholar] [CrossRef]
  38. Chai, H.; Leng, S.; He, J.; Zhang, K.; Cheng, B. Cyberchain: Cybertwin empowered blockchain for lightweight and privacy-preserving authentication in internet of vehicles. IEEE Trans. Veh. Technol. 2022, 71, 4620–4631. [Google Scholar] [CrossRef]
  39. Cani, A.S.; Bertino, E.; Yuan, D.; Meng, K.; Dong, Z.Y. SPrivAD: A secure and privacy-preserving mutually dependent authentication and data access scheme for smart communities. Comput. Secur. 2022, 115, 102610. [Google Scholar]
  40. Decentralized Identifiers (DIDs) v1.0 Core Architecture, Data Model, and Representations. Available online: https://www.w3.org/TR/2021/PR-did-core-20210803/ (accessed on 8 April 2024).
  41. Verifiable Credentials Data Model 1.0 Expressing Verifiable Information on the Web. Available online: https://www.w3.org/TR/2021/REC-vc-data-model-20211109/ (accessed on 8 April 2024).
  42. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 8 April 2024).
Figure 1. An example of a DID.
Figure 1. An example of a DID.
Mathematics 12 01450 g001
Figure 2. An example of a DID document.
Figure 2. An example of a DID document.
Mathematics 12 01450 g002
Figure 3. The workflow for W3C verifiable credentials.
Figure 3. The workflow for W3C verifiable credentials.
Mathematics 12 01450 g003
Figure 4. The proposed system model.
Figure 4. The proposed system model.
Mathematics 12 01450 g004
Figure 5. Submitting bids phase.
Figure 5. Submitting bids phase.
Mathematics 12 01450 g005
Figure 6. Reservation phase.
Figure 6. Reservation phase.
Mathematics 12 01450 g006
Figure 7. Charging phase— E S i discharging.
Figure 7. Charging phase— E S i discharging.
Mathematics 12 01450 g007
Figure 8. Charging phase— E P j charging.
Figure 8. Charging phase— E P j charging.
Mathematics 12 01450 g008
Figure 9. Role of the energy seller.
Figure 9. Role of the energy seller.
Mathematics 12 01450 g009
Figure 10. Role of the energy purchaser.
Figure 10. Role of the energy purchaser.
Mathematics 12 01450 g010
Figure 11. Environment and goals.
Figure 11. Environment and goals.
Mathematics 12 01450 g011
Figure 12. The result of AVISPA simulation via OFMC and CL-AtSe backends.
Figure 12. The result of AVISPA simulation via OFMC and CL-AtSe backends.
Mathematics 12 01450 g012
Table 1. Various queries and descriptions.
Table 1. Various queries and descriptions.
QueryDescription
E x e c u t e ( P E S t 1 , P E P t 2 ) Under this query, A performs an eavesdropping attack between P E S t and P E P t over a public channel.
S e n d ( P t , M s g ) Under this query, A can send the messages M s g to the participant P t and get the response message accordingly.
R e v e a l ( P E S t 1 , P E P t 2 ) Under this query, A compromises a current session key between P E S t 1 and P E P t 2 .
T e s t ( P t ) An unbiased coin c is tossed prior to the start of the game, and the result is used to decide the output of the T e s t query. If  A receives C = 0 , the session key among P E S t 1 and P E P t 2 is fresh. If  A receives C 0 , the session key is not fresh; otherwise, A obtains a null value (⊥).
Table 2. Security and function properties comparison.
Table 2. Security and function properties comparison.
Security and Function PropertiesXia et al. [33]Baza et al. [34]Li et al. [35]Yahaya et al. [36]Proposed
S F 1
S F 2
S F 3
S F 4 ××
S F 5
S F 6
S F 7 ××××
S F 8 ××
∘: provides security feature, ×: does not provide security feature, −: not considered, S F 1 : impersonation attack, S F 2 : replay attack, S F 3 : MITM attack, S F 4 : confidentiality, S F 5 : reliability, S F 6 : mutual authentication, S F 7 : temporal constraint of trading, and S F 8 : high scalability.
Table 3. The notation of each operation and computation costs.
Table 3. The notation of each operation and computation costs.
NotationDepictionComputation Cost
T h a s h one-way hash function0.003 ms
T e c c a d d point addition operation on elliptic curve0.013 ms
T e c c m u l scalar point multiplication operation on elliptic curve2.373 ms
T e c c e x p exponentiation operation on elliptic curve0.819 ms
T p a i r bilinear pairing operation6.575 ms
T s y m e n c symmetric key encryption (e.g., AES-256)0.001 ms
T s y m d e c symmetric key decryption0.001 ms
T a s y m e n c asymmetric key encryption (e.g., RSA)0.304 ms
T a s y m d e c asymmetric key decryption2.405 ms
T s i g g e n signature generation0.173 ms
T s i g v e r signature verification4.194 ms
Table 4. Computation costs comparison.
Table 4. Computation costs comparison.
Schemes  EP j ES i RSU/Energy BrokerTotal Costs
[33] T a s y m e n c T a s y m e n c 2 T D e c A s y m 26.734 ms
+ T s i g g e n + T s i g g e n + 4 T s i g v e r
+ T s i g v e r
0.477 ms 4.671 ms 21.586 ms
[34] 2 T e c c e x p + T s y m e n c 2 T e c c e x p + 2 T s y m e n c N / A 3.626 ms
+ T s y m d e c + T s i g g e n
+ T s i g g e n
1.813 ms 1.813 ms
[35] T h a s h + T e c c a d d 2 T h a s h + 2 T e c c a d d 2 T h a s h + T e c c a d d ≈ 82.451 ms
+ 2 T e c c m u l + 4 T e c c e x p + T e c c m u l + 7 T e c c e x p + 3 T e c c m u l + 16 T e c c e x p
+ 4 T s y m d e c + 7 T p a i r + 4 T s y m e n c
8.038 ms 54.167 ms 20.246 ms
[36] 4 T h a s h + 3 T e c c m u l 4 T h a s h + 3 T e c c m u l N / A 52.028 ms
+ 7 T e c c e x p + 2 T p a i r + 7 T e c c e x p + 2 T p a i r
26.014 ms 26.014 ms
Proposed scheme 9 T h a s h + 10 T e c c m u l + T e c c a d d 9 T h a s h + 11 T e c c m u l + 1 T e c c a d d 2 T h a s h + 6 T e c c m u l + 3 T e c c a d d 81.668 ms
+ T s y m e n c + T s y m d e c + T s y m e n c + T s y m d e c + 2 T s i g g e n
+ T s i g g e n + 2 T s i g v e r + T s i g g e n + 2 T s i g v e r
32.333 ms 34.706 ms 14.629 ms
Table 5. Communication costs comparison.
Table 5. Communication costs comparison.
SchemeTotal Cost
Xia et al. [33]2144 bits
Baza et al. [34]12,560 bits
Li et al. [35]3840 bits
Yahaya et al. [36]2304 bits
Proposed scheme5440 bits
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kim, M.; Park, K.; Park, Y. A Reliable and Privacy-Preserving Vehicular Energy Trading Scheme Using Decentralized Identifiers. Mathematics 2024, 12, 1450. https://0-doi-org.brum.beds.ac.uk/10.3390/math12101450

AMA Style

Kim M, Park K, Park Y. A Reliable and Privacy-Preserving Vehicular Energy Trading Scheme Using Decentralized Identifiers. Mathematics. 2024; 12(10):1450. https://0-doi-org.brum.beds.ac.uk/10.3390/math12101450

Chicago/Turabian Style

Kim, Myeonghyun, Kisung Park, and Youngho Park. 2024. "A Reliable and Privacy-Preserving Vehicular Energy Trading Scheme Using Decentralized Identifiers" Mathematics 12, no. 10: 1450. https://0-doi-org.brum.beds.ac.uk/10.3390/math12101450

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop