A New Privacy Aware Payment Scheme for Wireless Charging of Electric Vehicles

Electric vehicles (EVs) can be considered as a revolution in the combustion industry with significant improvement in fuel utilization and decrease in pollution compared to combustion engines. However, by decreasing the size of the battery to reduce the cost, the frequency of charging EVs in a day increases. Therefore, to reduce the downtime required for charging EVs, wireless charging on the move can be an effective solution. In such a situation, paying for wireless charging on the move is an important issue. However, it can endanger the location privacy of users, since the EVs need to charge frequently in a day. In this paper, we first explain different methods of payment and problems with such payment methods in the case of wireless charging on the move. Then, we propose an efficient payment method based on ‘tokens’ for wireless charging on the move, which minimizes the communications between service providers and users during the charging process. The proposed scheme prevents users and service providers from cheating, and it is robust to support different values for the price. Finally, we compare it with other payment methods that have been proposed for plug-in electric vehicles.

[1]  B. Clifford Neuman,et al.  Requirements for network payment: the NetCheque perspective , 1995, Digest of Papers. COMPCON'95. Technologies for the Information Superhighway.

[2]  Adi Shamir,et al.  PayWord and MicroMint: Two Simple Micropayment Schemes , 1996, Security Protocols Workshop.

[3]  Simon N. Foley,et al.  Using Trust Management to Support Transferable Hash-Based Micropayments , 2003, Financial Cryptography.

[4]  Andrés Guadamuz González,et al.  PayPal: the legal status of C2C payment systems , 2004, Comput. Law Secur. Rev..

[5]  Andreas Sumper,et al.  Electrical vehicles: State of art and issues for their connection to the network , 2009, 2009 10th International Conference on Electrical Power Quality and Utilisation.

[6]  Xuemin Shen,et al.  BAT: A robust signature scheme for vehicular networks using Binary Authentication Tree , 2009, IEEE Transactions on Wireless Communications.

[7]  N. P. Suh,et al.  Design of On-Line Electric Vehicle (OLEV) , 2011 .

[8]  Fergal Reid,et al.  An Analysis of Anonymity in the Bitcoin System , 2011, PASSAT 2011.

[9]  Young Dae Ko,et al.  Mathematical modeling and optimization of the automated wireless charging electric transportation system , 2012, 2012 IEEE International Conference on Automation Science and Engineering (CASE).

[10]  Victor C. M. Leung,et al.  Robust privacy-preserving authentication scheme for communication between Electric Vehicle as Power Energy Storage and power stations , 2013, 2013 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[11]  Matthew Green,et al.  Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.

[12]  Troy R. Hawkins,et al.  Comparative Environmental Life Cycle Assessment of Conventional and Electric Vehicles , 2013 .

[13]  Promiti Dutta Coordinating rendezvous points for inductive power transfer between electric vehicles to increase effective driving distance , 2013, 2013 International Conference on Connected Vehicles and Expo (ICCVE).

[14]  Zoe L. Jiang,et al.  A New Payment System for Enhancing Location Privacy of Electric Vehicles , 2014, IEEE Transactions on Vehicular Technology.