Elektrikli Araçlar İçin Doğrulama ve Faturalama Şeması: EVABS

Dünyada fosil yakıt kaynaklarının miktarının azalması ve kullanılması ile çevre için oluşturduğu zarar nedeniyle farklı enerji kaynaklarına olan ihtiyaç artmıştır. Günümüzde kara, deniz veya hava araçlarında enerji kaynağı olarak kullanılan fosil yakıtların yerini hızla farklı enerji kaynakları almaktadır. Fosil yakıtlar dışındaki enerji kaynaklarını kullanan araçların sayısı ve türü de artmaktadır. Kullanılan enerji kaynakları arasında elektrik öne çıkmaktadır. Yenilenebilir, doğayla uyumlu ve daha az maliyetle elektrik üretme imkânı büyük avantaj sağlamaktadır. Tüm bu sebeplerden dolayı elektrikli araçların kullanımı her geçen gün artmaktadır. Bu araçların şarj sistemleri ve şarj sonrası faturalandırma süreçleri için çeşitli çözümler geliştirilmeye devam edilmektedir. Bu çözümler sonucunda standartlar henüz tam olarak oluşmamıştır. Bu çalışmada, elektrikli kara taşıtlarının bilinen saldırılara karşı şarj ve şarj sonrası faturalandırma işlemleri için güvenlik ve mahremiyetin ön planda tutulduğu bir kimlik doğrulama ve faturalandırma şeması önerilmiştir. Bu şema, “Elektrikli Araçlar için Kimlik Doğrulama ve Faturalandırma Şeması” ifadesinin İngilizcesinden türetilen EVABS olarak adlandırılmıştır. Veri iletişiminin şifrelendiği, ödeme işlemlerinin güvenli bir şekilde gerçekleştirildiği ve kablolu veya kablosuz olarak tarafların kimliğini doğrulayabildiği bir doğrulama ve faturalandırma şeması önerilmiştir. Önerilen şemanın güvenliği teorik olarak incelenmiş ve bilinen saldırılara karşı güvenli olduğu tespit edilmiştir.

Authentication and Billing Scheme for The Electric Vehicles: EVABS

The need for different energy sources has increased due to the decrease in the amount and the harm caused to the environment by its usage. Today, fossil fuels used as an energy source in land, sea or air vehicles are rapidly being replaced by different energy sources. The number and types of vehicles using energy sources other than fossil fuels are also increasing. Electricity stands out among the energy sources used. The possibility of generating electricity that is renewable, compatible with nature and at a lower cost provides a great advantage. For all these reasons, the use of electric vehicles is increasing day by day. Various solutions continue to be developed for the charging systems and post-charge billing processes of these vehicles. As a result of these solutions, the standards have not yet been fully formed. In this study, an authentication and billing scheme is proposed for charging and post-charging billing processes of electric land vehicles keeping security and privacy in the foreground. This scheme is named EVABS, which derives from the phrase “Electric Vehicle Authentication and Billing Scheme”. An authentication and billing scheme is proposed where data communication is encrypted, payment transactions are handled securely and parties can authenticate over wired or wireless. The security of the proposed scheme has been examined theoretically and it has been determined that it is secure against known attacks.

___

  • Aydın, Ö. (2020, October). Elektrikli Kara Araçları İçin Doğrulama Protokollü Güvenli Şarj ve Ödeme Sistemi. 4th International Congress On Economics Finance and Energy (EFE 2020). Niğde, Turkey. October 14-15, 2020.
  • Aydin, Ö., & Kösemen, C. (2020). XorshiftUL+: A novel hybrid random number generator for internet of things and wireless sensor network applications. Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi, 26(5), 953-958. DOI:10.5505/pajes.2020.00344
  • Aydin, Ö., Dalkiliç, G., & Kösemen, C. (2020). A novel grouping proof authentication protocol for lightweight devices: GPAPXR+. Turkish Journal of Electrical Engineering & Computer Sciences, 28(5), 3036-3051. DOI:10.3906/elk-2004-5
  • Babu, P. R., Palaniswamy, B., Reddy, A. G., Odelu, V., & Kim, H. S. (2022). A survey on security challenges and protocols of electric vehicle dynamic charging system. Security and Privacy, e210.
  • Cabuk, U. C., Aydin, Ö., & Dalkiliç, G. (2017). A random number generator for lightweight authentication protocols: xorshiftR+. Turkish Journal of Electrical Engineering & Computer Sciences, 25(6), 4818-4828. DOI:10.3906/elk-1703-361
  • Charge Point (2021).How to Choose a Home EV Charger. https://www.chargepoint.com/index.php/resources/how-choose-home-ev-charger
  • Charron, M. (2019). Powering up: Moving beyond 50kW fast chargers. https://electricautonomy.ca/2019/11/15/electric-vehicle-fast-chargers-moving-beyond-50kw/
  • Chin, W. L., Li, W., & Chen, H. H. (2017). Energy big data security threats in IoT-based smart grid communications. IEEE Communications Magazine, 55(10), 70-75.
  • Cision PR Newswire (2020). Europe and North America EV Charging Infrastructure Report 2020-2024: Number of Connected EV Charging Points in Europe and North America to Reach 4.4 Million. https://www.prnewswire.com/news-releases/europe-and-north-america-ev-charging-infrastructure-report-2020-2024-number-of-connected-ev-charging-points-in-europe-and-north-america-to-reach-4-4-million-301128324.html
  • Cremers, C. (2014). Scyther user manual. Department of Computer Science, University of Oxford: Oxford, UK.
  • Cremers, C. J. (2008, July). The Scyther Tool: Verification, falsification, and analysis of security protocols. In International conference on computer aided verification (pp. 414-418). Springer, Berlin, Heidelberg. Doi: 10.1007/978-3-540-70545-1 38.
  • Dolev, D., & Yao, A. (1983). On the security of public key protocols. IEEE Transactions on information theory, 29(2), 198-208.
  • Firewire Tech (2020) What’s the Difference Between EV Charging Levels? https://freewiretech.com/difference-between-ev-charging-levels/
  • Gan, L., Topcu, U., & Low, S. H. (2012). Optimal decentralized protocol for electric vehicle charging. IEEE Transactions on Power Systems, 28(2), 940-951.
  • Guo, L., Dong, M., Ota, K., Li, Q., Ye, T., Wu, J., & Li, J. (2017). A secure mechanism for big data collection in large scale internet of vehicle. IEEE Internet of Things Journal, 4(2), 601-610.
  • Huang, X., Xu, C., Wang, P., & Liu, H. (2018). LNSC: A security model for electric vehicle and charging pile management based on blockchain ecosystem. IEEE access, 6, 13565-13574.
  • Hyperledger Foundation (2022). Hyperledger White Papers. https://www.hyperledger.org/learn/white-papers.
  • Kalkınma Bakanlığı Özel İhtisas Komisyonu Raporu. (2014). Onuncu Kalkınma Planı 2014 - 2018 Enerji Güvenliği ve verimliliği 2023. Ankara: Kalkınma Bakanlığı.
  • Karaarslan, E. & Akbaş, M. F. (2017). Blokzinciri Tabanlı Siber Güvenlik Sistemleri. Uluslararası Bilgi Güvenliği Mühendisliği Dergisi, 3 (2) , 16-21. DOI: 10.18640/ubgmd.373297
  • Karaarslan, E., & Adiguzel, E. (2018). Blockchain based DNS and PKI solutions. IEEE Communications Standards Magazine, 2(3), 52-57.
  • Kim, H. J., Lee, J., Park, G. L., Kang, M. J., & Kang, M. (2010, September). An efficient scheduling scheme on charging stations for smart transportation. In International Conference on Security-Enriched Urban Computing and Smart Grid (pp. 274-278). Springer, Berlin, Heidelberg.
  • Kim, M., Park, K., Yu, S., Lee, J., Park, Y., Lee, S. W., & Chung, B. (2019). A secure charging system for electric vehicles based on blockchain. Sensors, 19(13), 3028.
  • Kumari, S., Karuppiah, M., Li, X., Wu, F., Das, A. K., & Odelu, V. (2016). An enhanced and secure trust‐extended authentication mechanism for vehicular ad‐hoc networks. Security and Communication Networks, 9(17), 4255-4271.
  • Li, H., Dán, G., & Nahrstedt, K. (2016). Portunes+: Privacy-preserving fast authentication for dynamic electric vehicle charging. IEEE Transactions on Smart Grid, 8(5), 2305-2313.
  • Liu, Y., Wang, Y., & Chang, G. (2017). Efficient privacy-preserving dual authentication and key agreement scheme for secure V2V communications in an IoV paradigm. IEEE Transactions on Intelligent Transportation Systems, 18(10), 2740-2749.
  • Lo, N. W., & Tsai, J. L. (2015). An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks without pairings. IEEE Transactions on Intelligent Transportation Systems, 17(5), 1319-1328.
  • Lu, J. L., Yeh, M. Y., Hsu, Y. C., Yang, S. N., Gan, C. H., & Chen, M. S. (2012, March). Operating electric taxi fleets: A new dispatching strategy with charging plans. In 2012 IEEE International Electric Vehicle Conference (pp. 1-8). IEEE.
  • McBain, S., Bibrah, E. (2021). Electric Vehicles. Tracking Report. https://www.iea.org/reports/electric-vehicles
  • Meier, S., Schmidt, B., Cremers, C., & Basin, D. (2013, July). The TAMARIN prover for the symbolic analysis of security protocols. In International conference on computer aided verification (pp. 696-701). Springer, Berlin, Heidelberg.
  • Mohit, P., Amin, R., & Biswas, G. P. (2017). Design of authentication protocol for wireless sensor network-based smart vehicular system. Vehicular Communications, 9, 64-71.
  • Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review, 21260. https://bitcoin. org/bitcoin. pdf.
  • NIST Series Pubs. (2022). Secure hash standard. https://csrc.nist.gov/publications/fips#fips180-4.
  • Öztornacı, E. (2019). Enerji Piyasaları Bağlamında Kamu Politikaları. İzmir Sosyal Bilimler Dergisi, 1(1), 25-37. Retrieved from https://dergipark.org.tr/tr/pub/izsbd/issue/49441/605726
  • Poon, J., & Dryja, T. (2016). The bitcoin lightning network: Scalable off-chain instant payments. Available online: https://www.bitcoinlightning.com/wp-content/uploads/2018/03/lightning-network-paper.pdf (accessed on 05.03.2022).
  • Reitze Jr, A. W. (1977). Running out of steam. Environment: Science and Policy for Sustainable Development, 19(5), 34-40. , DOI: 10.1080/00139157.1977.9928628
  • Roberts, B., Akkaya, K., Bulut, E., & Kisacikoglu, M. (2017, October). An authentication framework for electric vehicle-to-electric vehicle charging applications. In 2017 IEEE 14th International Conference on Mobile Ad Hoc and Sensor Systems (MASS) (pp. 565-569). IEEE.
  • S.T.A. (2021). Electric Vehicle Charging Open Payment Framework with ISO 15118. A Secure Technology Alliance Payments Council White Paper. https://www.securetechalliance.org/wp-content/uploads/EV-Charging-Open-Pmt-Framework-WP-FINAL2-Feb-2021.pdf
  • Sarıtekin, R. A., Karabacak, E., Durgay, Z., & Karaarslan, E. (2018, March). Blockchain based secure communication application proposal: Cryptouch. In 2018 6th International Symposium on Digital Forensic and Security (ISDFS) (pp. 1-4). IEEE.
  • Shen, J., Zhou, T., Wei, F., Sun, X., & Xiang, Y. (2017). Privacy-preserving and lightweight key agreement protocol for V2G in the social Internet of Things. IEEE Internet of things Journal, 5(4), 2526-2536.
  • Surhone, L. M., Timpledon, M. T., & Marseken, S. F. (2010). Smart contract.; Betascript Publishing: Saarbrücken, Germany, 2010; pp. 1–72. ISBN 978-613-0-48941-0.
  • Tang, W., & Zhang, Y. J. (2016). A model predictive control approach for low-complexity electric vehicle charging scheduling: Optimality and scalability. IEEE transactions on power systems, 32(2), 1050-1063.
  • Tian, Z., Jung, T., Wang, Y., Zhang, F., Tu, L., Xu, C., ... & Li, X. Y. (2016). Real-time charging station recommendation system for electric-vehicle taxis. IEEE Transactions on Intelligent Transportation Systems, 17(11), 3098-3109.
  • Vaidya, B., & Mouftah, H. T. (2020, June). Multimodal and Multi-pass Authentication Mechanisms for Electric Vehicle Charging Networks. In 2020 International Wireless Communications and Mobile Computing (IWCMC) (pp. 371-376). IEEE.
  • Vaidya, B., Makrakis, D., & Mouftah, H. T. (2011, June). Efficient authentication mechanism for PEV charging infrastructure. In 2011 IEEE International Conference on Communications (ICC) (pp. 1-5). IEEE.
  • Vehicle Technologies Office (2019). FOTW #1089, July 8, 2019: There are More Than 68,800 Electric Vehicle Charging Units in the United States. https://www.energy.gov/eere/vehicles/articles/fotw-1089-july-8-2019-there-are-more-68800-electric-vehicle-charging-units
  • Wang, W., Fida, M. H., Lian, Z., Yin, Z., Pham, Q. V., Gadekallu, T. R., ... & Su, C. (2021). Secure-enhanced federated learning for ai-empowered electric vehicle energy prediction. IEEE Consumer Electronics Magazine.
  • Wu, L., Sun, Q., Wang, X., Wang, J., Yu, S., Zou, Y., ... & Zhu, Z. (2019). An efficient privacy-preserving mutual authentication scheme for secure V2V communication in vehicular ad hoc network. IEEE Access, 7, 55050-55063.
  • Xu, Y., Pan, F., & Tong, L. (2016). Dynamic scheduling for charging electric vehicles: A priority rule. IEEE Transactions on Automatic Control, 61(12), 4094-4099.
  • Zhou, Y., Zhao, X., Jiang, Y., Shang, F., Deng, S., & Wang, X. (2017). An enhanced privacy-preserving authentication scheme for vehicle sensor networks. Sensors, 17(12), 2854.