aggregated-proofs based privacy-preserving authentication for v2g networks in the smart grid

12
1722 IEEE TRANSACTIONS ON SMART GRID, VOL. 3, NO. 4, DECEMBER 2012 Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid Hong Liu, Student Member, IEEE, Huansheng Ning, Member, IEEE, Yan Zhang, Senior Member, IEEE, and Laurence T. Yang, Member, IEEE Abstract—Vehicle-to-grid (V2G) as an essential network com- ponent of smart grid, provides services by periodically collecting the charging status of a battery vehicle (BV). A BV is normally as- sociated with a default interest group (e.g., power grid operator). When the BV accesses its default charging or communication point, it works in the home mode. The BV may move around and temporarily access other aggregators, and then it works in the vis- iting mode. In this paper, we rst identify that, for an aggregator, BVs have different security challenges when they work in different modes. Then, we propose an aggregated-proofs based privacy-pre- serving authentication scheme (AP3A) to achieve simultaneous identication and secure identication for different working mode BVs. In AP3A, BVs are differentiated into either home or visiting mode, and multiple BVs can be simultaneously authenticated by an aggregator to conserve communication resources. In addition, the aggregated pseudo-status variation is presented to realize that multiple BVs’ power status can be collected as a whole without revealing any individual privacy. We perform comprehensive analysis on the proposed scheme, including attack analysis, secu- rity analysis, and performance analysis. It is shown that AP3A can resist major attacks for security protection and privacy preservation, and can be an efcient authentication approach for V2G networks. Index Terms—Authentication, privacy, security, smart grid, ve- hicle-to-grid (V2G). I. INTRODUCTION T HE SMART GRID is converting the traditional power grid into more efcient and reliable networks, which is featured by real-time and two-way communications of elec- tricity and information [1], [2]. Vehicle-to-grid (V2G) as an es- sential network component of smart grid [3]–[5], also receives great attention in both industry and academia. In V2G networks, communication technologies are needed to provide supporting services by periodically collecting the charging status of a bat- tery vehicle (BV) to realize efcient power scheduling [6]–[8]. Manuscript received December 07, 2011; revised April 21, 2012; accepted July 31, 2012. Date of publication October 22, 2012; date of current version December 28, 2012. This work was jointly funded by National Natural Sci- ence Foundation of China (NSFC) and Civil Aviation Administration of China (CAAC) (61079019). Paper no. TSG-00674-2011. H. Liu and H. Ning are with the School of Electronic and Information En- gineering, Beihang University, Beijing 100191, China (e-mail: liuhongler@ee. buaa.edu.cn; [email protected]). Y. Zhang is with the Simula Research Laboratory, Norway; and Depart- ment of Informatics, University of Oslo, Oslo N-0373, Norway (e-mail: [email protected]). L. T. Yang is with the School of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan, China, and also with the Department of Computer Science, St. Francis Xavier University, Antigonish B2G 2W5, Canada (e-mail: [email protected]). Color versions of one or more of the gures in this paper are available online at http://ieeexplore.ieee.org. Digital Object Identier 10.1109/TSG.2012.2212730 Fig. 1. Two working modes in V2G networks. However, communication may suffer from data leakage, there- fore, security becomes a signicant issue in V2G networks [9], [10]. In V2G networks, a BV is normally associated with a de- fault interest group. Here, an interest group is a generic term and can represent a power grid operator or an organization. In daily usage, the BV may move around in different sub-areas which belong to different groups. During the BV’s interactions with different groups, it may have different security/privacy require- ments and authentication implementation. In this paper, we will identify and address a new security challenge in V2G networks due to BVs’ movement around different sub-areas with different group attributes. Fig. 1 shows two working modes: home mode and visiting mode. The aggregator serves as the default charging and com- munication access point for the white BVs. We say that the white BVs work in the home mode when they access the aggregator. The black BVs move from other sub-areas and temporarily ac- cess the aggregator, and they work in the visiting mode. In this scenario, the BVs confront different security requirements in different working modes. For instance, the home mode BVs and the aggregator may perform more convenient authentica- tion mode than those belonging to different groups. Therefore, a universal authentication scheme is not suitable for BVs, and we need to design different authentication protocols for BVs in different modes. During the interaction between BVs and an aggregator, the aggregator can monitor the BVs to capture the charging status. The process of data acquisition may confront the abuse of pri- vacy [11]. For instance, it is possible to correlate a BV’s identity information with its detailed power status. It becomes critical to realize anonymous data transmission for privacy consideration. Furthermore, it has been shown that most BVs are averagely in the parking status 95% of a whole day [12]. This indicates that an aggregator may have several BVs at one time. There- after, it is possible for an aggregator to simultaneously authenti- cate several BVs during their stay in the parking lots. It is envi- 1949-3053/$31.00 © 2012 IEEE

Upload: laurence-t

Post on 06-Dec-2016

215 views

Category:

Documents


3 download

TRANSCRIPT

Page 1: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

1722 IEEE TRANSACTIONS ON SMART GRID, VOL. 3, NO. 4, DECEMBER 2012

Aggregated-Proofs Based Privacy-PreservingAuthentication for V2G Networks in the Smart GridHong Liu, Student Member, IEEE, Huansheng Ning, Member, IEEE, Yan Zhang, Senior Member, IEEE, and

Laurence T. Yang, Member, IEEE

Abstract—Vehicle-to-grid (V2G) as an essential network com-ponent of smart grid, provides services by periodically collectingthe charging status of a battery vehicle (BV). A BV is normally as-sociated with a default interest group (e.g., power grid operator).When the BV accesses its default charging or communicationpoint, it works in the home mode. The BV may move around andtemporarily access other aggregators, and then it works in the vis-iting mode. In this paper, we first identify that, for an aggregator,BVs have different security challenges when they work in differentmodes. Then, we propose an aggregated-proofs based privacy-pre-serving authentication scheme (AP3A) to achieve simultaneousidentification and secure identification for different working modeBVs. In AP3A, BVs are differentiated into either home or visitingmode, and multiple BVs can be simultaneously authenticated byan aggregator to conserve communication resources. In addition,the aggregated pseudo-status variation is presented to realize thatmultiple BVs’ power status can be collected as a whole withoutrevealing any individual privacy. We perform comprehensiveanalysis on the proposed scheme, including attack analysis, secu-rity analysis, and performance analysis. It is shown that AP3Acan resist major attacks for security protection and privacypreservation, and can be an efficient authentication approach forV2G networks.

Index Terms—Authentication, privacy, security, smart grid, ve-hicle-to-grid (V2G).

I. INTRODUCTION

T HE SMART GRID is converting the traditional powergrid into more efficient and reliable networks, which is

featured by real-time and two-way communications of elec-tricity and information [1], [2]. Vehicle-to-grid (V2G) as an es-sential network component of smart grid [3]–[5], also receivesgreat attention in both industry and academia. In V2G networks,communication technologies are needed to provide supportingservices by periodically collecting the charging status of a bat-tery vehicle (BV) to realize efficient power scheduling [6]–[8].

Manuscript received December 07, 2011; revised April 21, 2012; acceptedJuly 31, 2012. Date of publication October 22, 2012; date of current versionDecember 28, 2012. This work was jointly funded by National Natural Sci-ence Foundation of China (NSFC) and Civil Aviation Administration of China(CAAC) (61079019). Paper no. TSG-00674-2011.H. Liu and H. Ning are with the School of Electronic and Information En-

gineering, Beihang University, Beijing 100191, China (e-mail: [email protected]; [email protected]).Y. Zhang is with the Simula Research Laboratory, Norway; and Depart-

ment of Informatics, University of Oslo, Oslo N-0373, Norway (e-mail:[email protected]).L. T. Yang is with the School of Computer Science and Technology,

Huazhong University of Science and Technology, Wuhan, China, and alsowith the Department of Computer Science, St. Francis Xavier University,Antigonish B2G 2W5, Canada (e-mail: [email protected]).Color versions of one or more of the figures in this paper are available online

at http://ieeexplore.ieee.org.Digital Object Identifier 10.1109/TSG.2012.2212730

Fig. 1. Two working modes in V2G networks.

However, communication may suffer from data leakage, there-fore, security becomes a significant issue in V2G networks [9],[10].In V2G networks, a BV is normally associated with a de-

fault interest group. Here, an interest group is a generic term andcan represent a power grid operator or an organization. In dailyusage, the BV may move around in different sub-areas whichbelong to different groups. During the BV’s interactions withdifferent groups, it may have different security/privacy require-ments and authentication implementation. In this paper, we willidentify and address a new security challenge in V2G networksdue to BVs’ movement around different sub-areas with differentgroup attributes.Fig. 1 shows two working modes: home mode and visiting

mode. The aggregator serves as the default charging and com-munication access point for the white BVs.We say that the whiteBVs work in the home mode when they access the aggregator.The black BVs move from other sub-areas and temporarily ac-cess the aggregator, and they work in the visiting mode. In thisscenario, the BVs confront different security requirements indifferent working modes. For instance, the home mode BVsand the aggregator may perform more convenient authentica-tion mode than those belonging to different groups. Therefore,a universal authentication scheme is not suitable for BVs, andwe need to design different authentication protocols for BVs indifferent modes.During the interaction between BVs and an aggregator, the

aggregator can monitor the BVs to capture the charging status.The process of data acquisition may confront the abuse of pri-vacy [11]. For instance, it is possible to correlate a BV’s identityinformation with its detailed power status. It becomes critical torealize anonymous data transmission for privacy consideration.Furthermore, it has been shown that most BVs are averagelyin the parking status 95% of a whole day [12]. This indicatesthat an aggregator may have several BVs at one time. There-after, it is possible for an aggregator to simultaneously authenti-cate several BVs during their stay in the parking lots. It is envi-

1949-3053/$31.00 © 2012 IEEE

Page 2: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

LIU et al.: AGGREGATED-PROOFS BASED PRIVACY-PRESERVING AUTHENTICATION FOR V2G NETWORKS IN THE SMART GRID 1723

sioned that the aggregated authentication can conserve systemresources compared with the one-by-one authentication scheme.Based on aforementioned requirements, we will focus on

the privacy preservation authentication: 1) to differentiate theworking modes, and to design a new authentication schemefor different groups. The technical details in authenticatingdifferent modes will be further presented in Section IV-C; 2)to consider a simultaneous identification and authenticationscheme to effectively authenticate multiple BVs at the sametime; 3) to periodically collect power status data without com-promising individual privacy, here the power status refers toa BV’s energy related status information (e.g., charging effi-ciency, and battery saturation status). It is observed that workingmodes differentiation or its security consideration has not beenstudied yet in the context of V2G networks. For simultaneousauthentication, we are inspired by coexistence-proof whichwas studied in radio frequency identification (RFID) [13], [14].In RFID systems, coexistence-proof is mainly introduced tosimultaneously scan multiple tags by a reader. It is noteworthythat the coexistence-proof technique cannot be trivially appliedin V2G networks. Traditional coexistence-proofs schemes usu-ally require an entity as a proof initiator which acts as centralrole during the communications. As the proof initiator, it needsto link, distribute, and collect messages from other genericentities. In decentralized V2G networks, it is very difficult toappoint a BV to act as such entity. Hence, a new mechanism isneeded since all BVs are equivalent. For this reason, we willpresent simultaneous existence of multiple BVs as a wholegroup to be verified by an aggregator. Following this, the es-tablished aggregated-proofs can realize the multiple-to-singleauthentication for both the home and the visiting BVs.In particular, an aggregated-proofs based privacy-preserving

authentication scheme (AP3A) is proposed in the V2G net-works. We have proved that the proposed AP3A scheme canachieve the following security requirements. 1) Data confi-dentiality, integrity, and availability: The exchanged messagesbetween BVs and aggregators should be protected againstunauthorized access and modification. The communicationchannels should be ensured reliable for legal entities. 2) Mutualauthentication: BVs and an aggregator should pass each other’sverification so that any illegal BV cannot access the networks tosteal power resources, and any illegal aggregator cannot acquirethe BV’s power status data. 3) Dynamic participation: BVs candynamically join and leave the networks without influencingongoing communications. 4) Forward and backward security:Attackers cannot correlate two communication sessions, andalso cannot derive the previous or subsequent interrogationsaccording to the current session. 5) Privacy preservation:Aggregators or attackers cannot correlate a BV’s real identitywith its private power information (e.g., state of charge). Insummary, we have three major contributions in this work.• We identify the necessity in differentiating BVs’ home andvisiting modes in V2G networks, and consequently pro-pose different authentication schemes for different modes.Multiple BVs can simultaneously access and be authenti-cated by an aggregator with dynamic participation and ses-sion unlinkability.

• We present anonymous aggregated-proofs to realize the ge-ographically dispersed BVs’ power status to be collected asa group without revealing any individual privacy.

• We introduce a virtual battery vehicle concept for privacyconsideration, which is an independent component to en-hance message randomization and to realize distributednondistinctive identifications.

The remainder of the paper is organized as follows. Section IIintroduces the related work. Section III describes the systemmodel, and Section IV introduces the proposed AP3A scheme.Section V further discusses the attack analysis. The securityanalysis and performance analysis are presented in Sections VIand VII respectively. Finally, Section VIII draws a conclusion.

II. RELATED WORK

Towards the security solutions in V2G networks: Yang etal. [15] identified privacy-preserving issues and proposed asecure communication architecture with blind signature toachieve privacy-preserving for BV monitoring and rewarding.The protocol focuses on the privacy-preserving communicationand precise reward architecture for V2G networks. Guo et al.[16] proposed an interesting batch authentication protocol toaddress the multiple responses from a batch of vehicles. Theproposed protocol introduces the concept of interval time foran aggregator authenticating multiple vehicles, and appliesthe modified digital signature algorithm (DSA) to establishbatch verification. The protocol focuses on multiple BVs’ batchauthentication for V2G networks. Vaidya et al. [17] proposeda multi-domain network architecture for V2G networks. Theprotocol incorporates a comprehensive hybrid public keyinfrastructures (PKI) model which integrates hierarchical andpeer-to-peer cross-certifications.Towards the general security researches in smart grid: He et

al. [18] considered the secure service provision in smart grid,and established a communications procedure among the electricutility, consumers, and service providers. Metke et al. [19] dis-cussed the main security technologies for smart grid, includingPKI algorithm and the trusted computing. Li et al. [20] pro-posed a one-time signature scheme based multicast authentica-tion scheme, which effectively reduces both storage cost andsignature size. Efthymiou et al. [21] proposed a privacy solu-tion for anonymizing the high-frequency metering data by apseudonymous identifier. Qiu et al. [22] proposed an energy ef-ficient security algorithm for power grid wide area monitoringsystem by encryption-decryption based code optimization tech-niques. Chen et al. [23] applied the hierarchical Petri net (PN)model to analyze cyber-physical attacks on smart grid. Zhanget al. [24] built a distributed intrusion detection system, whichuses the support vector machine and artificial immune systemto detect malicious data and cyber-attacks. Son et al. [25] pro-posed a voucher scheme for securely trading the authority onthe power usage for the collaborative customer community. Wuet al. [26] proposed a key management scheme which com-bines symmetric key encryption and elliptic curve cryptography(ECC) to realize scalability and fault-tolerance. Fouda et al.[27] proposed a lightweight message authentication scheme, inwhich the shared session key is established with Diffie-Hellman

Page 3: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

1724 IEEE TRANSACTIONS ON SMART GRID, VOL. 3, NO. 4, DECEMBER 2012

exchange protocol, and the mutual authentication is achievedby the shared session key and hash-based authentication code.Lu et al. [28] proposed an aggregation scheme to achieve pri-vacy preservation, which applies a super-increasing sequence tostructure multi-dimensional data and encrypt the structured databy the homomorphic Paillier algorithm.Different from existing security protocols in V2G and smart

grid, we will identify and solve a new security challenge in V2Gnetworks due to BVs’movement.We also observe that BVsmaywork in different modes within an aggregator’s range. Thus, auniversal authentication scheme is not suitable for all BVs inan aggregator. We need to design different authentication pro-tocols for BVs that work in different modes (i.e., the home andvisiting modes). It is observed that BVs’ working modes arenot differentiated in the literature. As a result, distinct securitychallenges for different groups have not been studied yet in theprevious studies.

III. SYSTEM MODEL

A. Network Model

Fig. 2 illustrates the V2G network architecture with the homeand visiting modes BVs. The V2G network architecture mainlyincludes three real entities and one virtual entity: battery vehi-cles ( s), local aggregators ( s), central authority ( ),and virtual battery vehicles ( s). Both real and viral entitiesparticipate in power transmission and information communica-tion: the solid line is for power transmission, and the dashed lineis for information communication. A is owned by an indi-vidual owner, and is normally associated with a preferred powergrid operator. s are granted by a power grid operator tocollect s’ power status data for power scheduling. as atrusted third party belongs to an independent institution.as a virtual entity provides ancillary authentication function forits attached . In the network architecture, s can si-multaneously access to obtain charing services, candirectly communicate with the smart grid on behalf of the ge-ographically dispersed s to obtain power status data.can derive the uploaded aggregated-proofs to achieve furtherbill services (e.g., payment for charging).Assume that there are two groups in the V2G networks, and

we designate in-group entities to include the home battery ve-hicles s, home local aggregator , and home virtualbattery vehicle of the same group, and the home modeis launched by ; out-group entities to include the vis-iting battery vehicles s, visiting local aggregator ,and visiting virtual battery vehicle of different groups,and the visiting mode is launched by . In Fig. 2,and represent the aggregators of two different groups,and s can work as the homemode BVs and the visitingmodeBVs for an in-group aggregator and an out-group aggregator.For the sake of illustration, we use two denotations for the same

. For instance, the denotations are usedfor when it provides services for and , re-spectively. For instance, a specific battery vehicle movesfrom the range of to the range of , and it may actas for in the home mode. When it moves to the

Fig. 2. The home and visiting modes based V2G network architecture.

range of , it may act as for in the visitingmode.Towards the introduced , it is embedded into a to

provide support to enhance message randomization and to re-alize distributed nondistinctive identification. Similarly,has the variants for the home and visitingmodes, and the detailed working mode is determined by thegroup attributes of the interactive and . It meansthat may coexist in a single during theinteractions of the in-group and out-group entities. We intro-duce the concept of mainly due to privacy consideration.

communicates with and is also under ’sjurisdiction. For this reason, cannot obtain the ’sprivate algorithms (e.g., pseudo-random status generation, andHamming distance based extension). In addition, playsdifferent roles in different access modes to deal with diversesecurity requirements. In the home mode, performs thenecessary pseudo-status storage and re-computation for theadditional data inquiry. In the visiting mode, will notstore a ’s pseudo-status data for privacy consideration (e.g.,individual or group interest privacy). In the networks, isself-triggered upon receiving s’ access challenges, and itmay be in three phases, including the pre-trigger phase, triggerphase, and post-trigger phase.• Pre-trigger phase: Upon receiving a ’s chal-lenge, is in the pre-trigger phase and is ready tolaunch its functions;

• Trigger phase: Upon forwarding the ’s sessionidentifier, is in the trigger phase. Then, in-vokes its private algorithms and performs correspondingoperations in different working modes;

• Post-trigger phase: Upon transmitting the mul-tiple s’ aggregated-proofs to is in thepost-trigger phase and is ready for the next round chal-lenge.

The communication between , , and is not lim-ited to a specific communication technology. It can be based

Page 4: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

LIU et al.: AGGREGATED-PROOFS BASED PRIVACY-PRESERVING AUTHENTICATION FOR V2G NETWORKS IN THE SMART GRID 1725

on either traditional computer networks or wireless communi-cations. For instance, the interface between and canuse radio frequency identification (RFID).

B. Trust and Attack Model

Trust relationships among the entities are as follows. isthe only entity trusted by all the other entities. andhave inherent mutual trust, and no other direct trust relation-ships exist among , , and . Generally, arerational and sensitive [29]. Being rational means that a ’sbehavior would be never based on experience or emotion, andmisbehaviormay only occur for selfish interests. Being sensitivemeans that a is reluctant to disclosure its sensitive data, buthas strong interests in others’ privacy. Meanwhile, that isgranted by a power grid operator, is assumed to be honest butcurious. Being honest means that always appropriatelyfollows the protocol procedure. Being curious means thatmay attempt to obtain s’ private information (e.g., state ofcharge) [15].Suppose that the communication channels between andare exposed to an attacker, which has the following capa-

bilities. The attacker may: 1) corrupt the aggregator and the vir-tual battery vehicle, and impersonate as a legal entity to forwardand modify the intercepted messages in the current session; 2)eavesdrop and record the exchangedmessages in the former ses-sions, and replay the messages in the ongoing communication;3) perform tracking and traffic analysis to monitor and estimateuser privacy. The attacker cannot: 1) obtain pre-shared secrets,and distort the built-in timestamp of the exchanged messages; 2)extract the real identifier via the intercepted messages, and gen-erate the consistent pseudonyms; 3) acquire the pseudo-randomgeneration algorithm of the virtual battery vehicle.

IV. PROPOSED AUTHENTICATION SCHEME: AP3A

The proposed AP3A with the home mode and the visitingmode is designed for the in-group and out-group entities.In the home mode, multiple (i.e., )simultaneously access to perform power services (e.g.,charging). collects the BVs’ power status data with theassistance of to provide information services for smartgrid, meantime periodically uploads the aggregated data tofor bill services. Similarly, (i.e., ),

and participate in the visiting mode.have their own real identifiers , pseudo-iden-tity flags , and group identifiers .Besides, has a pseudonym . The in-group key

is allocated to , and the out-group key isallocated to . The detailed notations are introducedin Table I. The defined arithmetic functions are presented asfollows:1) , that is an XOR based function satieties

. is assigned to .2) , that satieties ,which as a collision-resistant function is applied for keyupdating. is assigned to .

3) , that satieties , which as anonreversible function is applied to distort into .is assigned to .

TABLE INOTATIONS

4) , that satietythe functional relation as that,

The pairwise functions are applied to ob-tain the aggregated power status data. is assigned to

, and is assigned to .In system initialization, the symmetric keys (e.g.,

in-group key , and out-group ) of andare distributed according to the Diffie-Hellman

(DH) key agreement scheme. We take as an example tointroduce the key distribution procedure.

generates a random number , and transmits it to. Upon receiving the query, generates random num-

bers from , and computesby its pseudonym, where is a multiplicative group, is alarge prime, and is a primitive root of .

transmits to ,and re-computes by the received

, and derives by an XOR oper-

ation. Thereafter, locally computes , andcompares whether the derived equals the locallycomputed . If it holds, will generate arandom number , and computes

Page 5: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

1726 IEEE TRANSACTIONS ON SMART GRID, VOL. 3, NO. 4, DECEMBER 2012

Fig. 3. The home mode of AP3A: The interaction among , and .

transmits to, and computes by the

received , and derives by an

XOR operation. locally computes , andcompares whether the derived equals the locallycomputed . If it holds, and willestablish mutual authentication, and obtain as follows.

Similarly, the out-group key can be obtained accordingto the DH key agreement and mutual authentication. Inthe following authentication, we consider the multiple BVs

for and , whichare regarded as a whole entity during the following specifica-tions.

A. Authenticating Home BVs

Fig. 3 shows the interaction among , , andin the home mode, in which the in-group vehicles

simultaneously access the in-group ,and can provide the distributed power services and otheradvanced data inquiry services.1) Query Challenge of and Activation of :

generates a session identifier , and extracts thecorresponding identity flag . transmits the cas-caded value to to initiate a new session.Upon receiving the query, performs the quick check on

by checking whether the received andrepeatedly emerge within an unacceptable time interval. Theprobability that repeatedly emerge is negli-gible. If so, will refuse the query and eliminate thesuspicious from the protocol. Otherwise, will ex-tract ’s group attribution via to ascertain the groupidentifier , which makes know that underits jurisdiction, and the home mode is launched. Here,cannot correlate with ’s real identifier forprivacy consideration.Thereafter, generates a session identifier , ex-

tends into for , and transmits

to . The extension approach is based on the Hammingdistance . Thereafter, generates a pseudo-status

, extends into a series of pseudo-statusvalues . continues to compute , andreplies to .

2) Authenticating and Real-to-Pseudo StatusMapping: Upon receiving ’s response, generatesa pseudo-random number , extends intofor , extracts the corresponding identity flag , andcomputes a combined session identifier .

transmits to ,then locally derives and .

performs the quick check on by checkingwhether the received has the correct timestamp. If itdoes not hold, will terminate the protocol. Otherwise,the protocol will continue. extracts the correspondingin-group key , performs the symmetric key encryption toobtain , and computes HMAC function to obtain ,in which ’s real-status is wrapped by ’spseudo-status .

transmits to , thereinto isused for authentication, and is used for real-to-pseudostatus mapping. Upon receiving the message, extracts

to compute .

verifies by checking whether the computedequals the received . If it does not hold,

Page 6: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

LIU et al.: AGGREGATED-PROOFS BASED PRIVACY-PRESERVING AUTHENTICATION FOR V2G NETWORKS IN THE SMART GRID 1727

Fig. 4. The visiting mode of AP3A: The interaction among , and .

will regard the suspicious as an illegal vehicle and elimi-nate it from the protocol. Otherwise, will perform statusmapping from (including the real-status ) intothe pseudo-status to realize further anonymous datatransmission.3) Pseudo-Status Storage and Recomputing on :

transmits the pseudo-status to .stores , and computes the updated .

replies to . The pseudo-statusstorage provides the following data inquiry services for .

can inquiry its accessing data by providing the anony-mous without revealing any sensitive information.4) Authenticating and Aggregated-proofs

Generation: Upon receiving , extracts thepseudonym , updates , and computesand .

transmits to for authentica-tion. obtains the updated , and computes .

verifies by checking whether the computedequals the received . If it holds, will

regard as a legal aggregator. Otherwise, protocol willterminate. When has been fully charged or wants to quitthe charging operation, it computes , ,

and , in which the real-status variation iswrapped with .

transmits to for the aggregated-proofsestablishment. periodically computes the aggre-gated pseudo-status variation . obtains the aggre-gated-proofs , and periodically uploads to .

Thereinto, the denotations , , andrepresent ’s corre-

sponding values, and the relation of is applied toobtain that is provided for power scheduling. Afterwards,

derives the real-status variation for billing pur-poses.

B. Authenticating Visiting BVs

Fig. 4 shows the interaction among , , andin the visiting mode, in which the out-group vehicles

are not under ’s default jurisdiction,and the out-group only provides the basic power ser-vices without storing BVs’ privacy data or providing additionaldata inquiry services. The limited authority is appointed for thevisiting mode according to the practical applications.1) Query Challenge of and Activation of :generates a session identifier , extracts the corre-

sponding identity flag , and transmits to. Upon receiving the query, performs the quick

check on by checking whether the receivedand repeatedly emerge within an unacceptable timeinterval. If so, will refuse the query and eliminate the

Page 7: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

1728 IEEE TRANSACTIONS ON SMART GRID, VOL. 3, NO. 4, DECEMBER 2012

suspicious from the protocol. Otherwise, will ascer-tain ’s group attribution via and obtain the groupidentifiers . Thereby, knows that belongsto the out-group vehicles, and the visiting mode is launched.

forwards to . Upon receiving the mes-sage, generates a pseudo-status , extends

into a series of pseudo-status values ,and computes .

2) Mutual Authentication Between and : Whenreceives , it generates a pseudo-

random number , extends into for .Thereafter, extracts to compute ,, and .

transmits to ,and locally derives and .

performs the quick check by the derived , andfurther ascertains ’s group attribution to obtain the groupidentifier . Thereafter, extracts , updates, and computes .

verifies by checking whether the computedequals the received . If it does not hold,

will regard as an illegal aggregator, and terminate theprotocol. Otherwise, will compute andthen transmits to .

Upon receiving the message, computes ,and verifies by checking whether the computedequals the received . If it does not hold, willregard the suspicious as an illegal vehicle and eliminate itfrom the protocol; otherwise, the protocol will continue.

3) Real-to-Pseudo Status Mapping and Aggregated-ProofsGeneration: performs status mapping from the received

(including the real-status ) into the pseudo-status. Thereafter, computes and transmits

to .

In the case if has been fully charged or wants to quit thecharging operation, will compute , ,

, and .

transmits to for the aggregated-proofsestablishment, and periodically computes the aggregatedpseudo-status variation to establish the aggregated-proofs

, and then periodically uploads to .

Thereinto, the denotations andrepresent ’s corre-

sponding values. further ascertains ’s specific identityby , and derives the real-status variation forbilling purposes.

C. Requirements and Approaches for Authenticating BVs inDifferent Modes

In this section, we will clarify the privacy requirements toauthenticate BVs in different modes, and present the approachesto satisfy the authentication differentiations.1) Power Service Privilege: The home mode serves for

in-group entities to provide the distributed power servicesand other data inquiry services. Thereby, performspseudo-status storage and recomputing to conduce to laterdata inquiry. stores the pseudo-status , andre-computes to realizepseudo-status inquiry within an allowable time interval. Hence,the home mode allows to store for ’sfuture retracing. The visiting mode serves for out-group entitiesto only provide the basic power services without allowing

to store a BV’s pseudo-status for privacy consideration.2) Power Status Derivation: In a practical application, the

in-group and out-group entities share different secrets and al-gorithms. It is necessary for the home mode to perform the re-versible SKE algorithm by the in-group keys for mutual authen-tication, and for the visiting mode to apply the nonreversibleHMAC function to avoid data inverse derivation.

Page 8: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

LIU et al.: AGGREGATED-PROOFS BASED PRIVACY-PRESERVING AUTHENTICATION FOR V2G NETWORKS IN THE SMART GRID 1729

Towards authentication operators, performs thesymmetric key encryption onwith the in-group key to obtain , and on

with the updated key to obtain. The authentication operators are computed via sym-

metric key encryption. While applies HMAC functionon , , with the updated out-groupkey , and on with the group identi-fier-based key . It realizes that verifyeach other based on the reversible encryption algorithm, and

perform the verification via the nonreversiblefunction, which conforms the two modes’ conditions.3) Entity Group Attribution: The group attribution can rec-

ognize that whether the communicated entities belong to thesame group, initiate the corresponding home or visiting mode,and extract the in-group or out-group keys for authentication.In the home mode, can recognize that belong

to the in-group entities by the identity flag , and thefollowing authentication does not need to introduce any groupidentifier. Different from the home mode, the visiting modeperforms the group attribution extraction with the purposeto ascertain the BVs’ general group information, rather thanto obtain the detailed identity information. andneed extract each other’s group identifiers asthe authentication operators, and ascertain the correspondingout-group keys . can only know that thecorresponding in-group or out-group has accessedthe networks, rather than acquaint ’s specificidentity. This process can enhance privacy preservation sincethere is no real identifiers leakage.4) Entity Prior-Trust Degree: The home and visiting modes

have different authentication demands. Particularly, firstperforms authentication on in the home mode whilefirst verifies in the visiting mode. For , it knows thatthe accessed aggregator is its home aggregator, thereby

has a strong demand to verify the unknown . For, it knows that and itself belong to different groups,

and it is a more vulnerable entity and has a stronger demand toauthenticate . Therefore, it is desirable for to firstperform verification on .5) Entity Session Control: In the home mode, and

jointly work to monitor the active session in order tomaximize ’s session control efficiency, which is con-venient for the in-group aggregator to provide full servicesfor its supervised BVs. Particularly, generatesession identifiers , and extends

into . The re-computed session identifiersare obtained to guarantee

session freshness. Comparatively, in the visiting mode, onlyowns the initiative to generate and control session iden-

tifier . does not publish any session identifierto minimize the access privilege of the out-group BVs, andprovides the basic power services.

V. ATTACK ANALYSIS

We perform attack analysis, including impersonation attack,replay attack, and denial of service (DoS) attack.

A. Impersonation Attack

Impersonation is a typical attack, in which an attacker forgesas a legal entity to obtain the access authority. For instance,an imitated vehicle impersonates as an in-group vehicle

(or an out-group vehicle ) to access (or). If the aggregator cannot discern the suspicious vehicle,may perform power stealing or cheating. For another un-

frequent instance, an imitated local aggregator serves as(or ) to collect s’ power status. If the s cannotrecognize the suspicious aggregator, the sensitive data may beabused with malicious intentions.1) Impersonation Attack: Suppose that disguises

as to cheat with the imitative messages.In the home mode, impersonates to transmit a

forged query to . Suppose thatcan pass the quick check, and considers that the queryis from . generates and transmitsto , and replies to . Subse-quently, obtains , and transmits

to . Afterwards,skips the quick check, and locally computes . Thereinto,

cannot obtain ’s in-group key . Upon receivingfrom extracts , and compute

to verify . It turns out that regardsas an illegal home vehicle according to , in

which .In the visiting mode, impersonates to transmit

a forged query to . Suppose that

has an acceptable timestamp, and could passthe quick check. Thereafter, considers that the queryis from by the received , and forwardsto . Upon receiving the message, computesthe corresponding and , and trans-mits to . Then, obtains

, and computes .transmits to , and

can locally compute . Skipping the quick check

and authentication on computes and transmitsto . Thereafter, locally computes

to verify . It turns out that regardsas an illegal visiting vehicle according to

and the inconsistencies of , in which

and .2) Impersonation Attack: Suppose that an attacker im-

personates to collect the power status of .In the home mode, impersonates a home aggregator

to receive ’s query . Thereafter,skips the quick check to generate and transmit

to . After a series of operations, receives, and performs the quick

check on . transmits to .Thereafter, directly transmits the mapped pseudo-status

to . replies to ,

Page 9: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

1730 IEEE TRANSACTIONS ON SMART GRID, VOL. 3, NO. 4, DECEMBER 2012

and further computes . Upon receiving

, computes to verify ,

in which .

It turns out that regards as an illegal home aggre-gator according to , in which and

.

In the visiting mode, impersonates a visiting aggre-gator to receive . After passing thequick check, forwards to , thereafter

replies . further com-

putes to transmit

to . extracts , computes toverify . It turns out that regards as anillegal visiting aggregator according to ,

in which , , and .

B. Replay Attack

Replay attack means that an attacker eavesdrops a legal en-tity’s messages during former sessions, and in another sessionthe attacker replays the intercepted messages to involve into thecurrent communication. For instance, an illegal vehicle re-plays ’s query to challenge , or an illegal aggregator

replays ’s response to reply ’s query.1) Replay Attack: Suppose that an attacker replays’s outdated query to involve into the communication.

In the home mode, intercepts ’s former mes-sages to replay the outdated query to .Upon receiving the query, performs the quick checkon . It turns out that have repeatedlyemerged, and has a wrong timestamp, thereby

may refuse ’s query. In a worse condition, the protocolmay continue, and generates a new . There-after, perform the corresponding operationsto transmit to . Upon

receiving the message, skips the quick check and di-rectly responds with the formerly intercepted .Upon receiving the message, extracts to compute

, and verifies by checking whether

equals . It turns out that regards as anillegal home vehicle according to , in which

, and .

In the visiting mode, transmits an outdated queryto challenge . identifies that

are abnormal and eliminatesfrom the protocol. In a worse condition, may ig-nore the mistake, and proceed with theoperations to obtain . Then, transmits

to , andreplies the intercepted to . Afterwards,

computes the updated to verify . It turns

out that regards as an illegal visiting vehicle ac-cording to , in which ,

, and .

2) Replay Attack: Suppose that an attacker re-plays the intercepted messages to collect s’ power status.In the home mode, intercepts ’s former mes-

sages. When receives ’s query in

another session, directly replies the formerly interceptedto . Upon receiving the

outdated message, derives the distorted by the

inconsistent . According to the quick check on ,it turns out that has a wrong timestamp that is beyond

the acceptable time interval so that refuses . In aworse condition, may ignore the mistake, and transmit

to . replieswithout authenticating . computes to verify

, in which . It turns

out that regards as an illegal aggregator accordingto and the inconsistencies of ,and , in which .

In the visiting mode, intercepts and replays’s former messages. Upon receiving ’s query

in another session, replies theoutdated . Thereafter,

performs the quick check on by the distorted. The identity flag has wrong

timestamp so that refuses . If ignoresthe mistake, it will compute to verify .Here, . It turns out that

regards as an illegal visiting aggregator ac-cording to and the inconsistencies of

, in which .

C. Denial of Service Attack

DoS attack may be caused by flooding data streams or jam-ming channels to interfere in the normal communication. Anattacker may disguise as legal a BV to transmit a huge numberof queries with false addresses. The purpose of the DoS attack isnot to capture a BV’s sensitive information, but rather to ensurethat a legal entity cannot establish communication.In AP3A, the quick check mechanism is able to resist the

DoS attack. For instance, an attacker may disguise asto consecutively challenge a legal . Upon receiving thequeries, performs the quick check on by verifyingwhether the received and repeatedly emergewithin an unacceptable time interval. can discern the il-legal according to the one-time-valid session identifier

and the incorrect timestamp in the identity flag ,and will eliminate it from the protocol without influencing otherongoing authentications. Thus, cannot involve into the ses-sions to disturb the normal communication.

VI. SECURITY ANALYSIS

We perform security analysis that focuses on the security re-quirements for V2G networks, and present the main features.

A. Data Confidentiality and Data Integrity

Data confidentiality and data integrity are achieved by theanonymous aggregated-proofs. Towards the aggregated-proofs

Page 10: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

LIU et al.: AGGREGATED-PROOFS BASED PRIVACY-PRESERVING AUTHENTICATION FOR V2G NETWORKS IN THE SMART GRID 1731

, six parameters are included: arethe aggregated pseudo-status variations to provide infor-mation for power scheduling, the pseudo-random numbers

and the session identifiersare used to guarantee data randomization and session freshness,the identity flags are used to determinegroup attributes, andare used to derive the detailed real-status for bill purposes.Meanwhile, apply HMAC functions on the cur-rent real-status , to obtain ,in which have been wrapped with

. Upon receiving the messages,map their respective real-status-inbuilt valuesinto the pseudo-status

to realize anonymous data transmission. Particularly, the aggre-gated-proofs are established based on the distributed networks,which may reduce the dependency on the central authority.Meanwhile, applies the primary authentication onmultiple s, and eliminates any suspicious s from theprotocol without influencing other ongoing authentications.Meanwhile, the identity flags with the timestamp are used forthe quick check, which may terminate the malicious messagechallenges to alleviate the DoS attack, and to provide enhanceddata availability.

B. Mutual Authentication

Two round mutual authentications are performed to establishtrusted relationships. In both the home and visiting modes,and first perform the quick check based on the receivedsession identifiers and identity flags. Thereafter, andverify each other by SKE or HMAC algorithms. During the ex-ecution of the cryptographic algorithms, the in-group keyis assigned to and , and the out-group key isassigned to and . If and only if both mutual authenti-cations succeed, s will transmit the pseudo-status tofor the final aggregated-proofs establishment.

C. Dynamic Participation

Suppose that have established communica-tion with . During the ongoing communica-tions, newly joined in-group (or out-group ) for

, transmits (or ) tochallenge (or ). Upon receiving the new queries,the interactions of and are performed in thecorresponding home or visiting mode without interfering withthe existing operations of (or ).When some BVs have fully charged or want to quit the chargingoperations, (or ) immediately transmits (or

), and (or ) periodically uploads the cur-rent aggregated pseudo-status along with other parameters to

. Furthermore, even if only one BV (e.g., ) communi-cates with an aggregator , the aggregated pseudo-status

cannot re-veal ’s real-status. knows nothing about the func-tion , so that it cannot compute to derive thereal-status variation .

D. Forward and Backward Unlinkability

Towards , the session identifiersare XORed as the combined session

identifier , and the timestamp in the identity flagsare dynamic to ensure the identity random-

ization. Towards , the session identifierand the combined identity flag jointly guarantee the sessionfreshness. Meanwhile, the home and visiting modes also intro-duce the extended pseudo-random numbersand pseudo-status to make thecommunication unlinkable, and the nonreversible HMACfunction assists to provide forward and backward security.The attacker regards the previous sessions as random evenif both s and have been corrupted, and regardsthe subsequent sessions as random even if the attackercan intercept the current exchanged messages. The currentsecurity compromises cannot correlate with the previous andsubsequent interactions due to the introduced pseudo-randomvalues (e.g., session identifier).

E. Privacy Preservation

Towards the privacy, may attempt to cor-relate ’s specific identifiers with the detailedpower status. In AP3A, privacy preservation is addressedby introducing anonymous aggregated-proofs, which real-izes that multiple BVs’ pseudo-status values are uploadedin a whole group without revealing any individual privacy.

derive the aggregated pseudo-status varia-tions in the form of , and upload the aggregated-proofs

to for power scheduling.can obtain the aggregated pseudo-status variation of multiple

s without revealing an individual ’s real-status, and therelative values reflect the power demands to offer service forpower management (e.g., real-time scheduling). Furthermore,the pseudo-identity flags are appointed di-verse access authorities for and . Concretely,can only ascertain s’ group identifiers forlaunching a specific working mode, rather than obtaining thereal identities. owns a full-authority on ,by which it can derive the real identities for billing purposes.Such authority separation mechanism may provide auxiliarysupport for privacy consideration.

VII. PERFORMANCE ANALYSIS

The storage requirement of a includes a real identifier, a pseudo-identity flag , a group identifier , an

in-group key , an out-group key , and two access lists of ag-gregators’ identity flags and pseudonyms .

is assumed to be a hardware-unrestricted entity, whichincludes a pseudonym , in-group key set , andout-group key set . Meanwhile, has additional com-ponents: metering device, control and communication module,and the hardware cost is moderate [3], [15].The computation load mainly consists of the bitwise logical

operation (BLO), pseudo-random number generation (PRNG),symmetric key encryption (SKE), keyed hash message au-thentication code (HMAC), and other defined arithmeticfunctions (DAF). The computation loads of the home and

Page 11: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

1732 IEEE TRANSACTIONS ON SMART GRID, VOL. 3, NO. 4, DECEMBER 2012

TABLE IITHE COMPUTATION LOAD

visiting modes are presented in Table II. Both modes havecomparable computation loads, and the main distinction is onSKE and HMAC operations due to the practical applications. InAP3A, lightweight and flexible encryption algorithms may berecommended. For instance, AES 128-bit keysize encryption[30], needs less than 5 K logic gates for tiny solution, lessthan 9.5 K logic gates for standard solution, and less than 27K logic gates for fast solution. HMAC-SHA-256 [31] needsless than 30 K logic gates. Meanwhile, the extension approachon is based on the pre-definedHamming distance, and avoid performing the PRNG operationfor each to alleviate redundant calculations.The communication overhead depends on the data packets

during the protocol execution. The authentication schemecompletes via 4 rounds for the home mode, and 3 roundsfor the visiting mode. Thereinto, the pseudo-status storageand recomputing phase does not executed in the visitingmode. Suppose that: 1) the session identifier, identity flag, andpseudo-random number are 16-bit length; 2) the pseudo-statusand its variant are 64-bit length; 3) the encrypted SKE andHMAC values are 128-bit length. Thus, the communicationoverheads of and are estimated as

bytes in the home mode, andbytes in the visiting mode, respectively. The communicationoverhead is lightweight for the current communication envi-ronment.

VIII. CONCLUSION

In this paper, we have identified a new security challenge forauthenticating different group BVs, and proposed an authen-tication scheme AP3A with the home and visiting modes inV2G networks. The proposed scheme applies anonymous ag-gregated-proofs to achieve an aggregator simultaneous authen-ticating BVs without compromising individual privacy. Besidesthe accredited privacy preservation, other essential features in-clude mutual authentication, dynamic participation, and sessionunlinkability. Security analysis and performance analysis indi-cated that AP3A can perform securely and efficiently for V2Gnetworks.

REFERENCES[1] H. Gharavi and R. Ghafurian, “Smart grid: The electric energy system

of the future,” Proc. IEEE, vol. 99, no. 6, pp. 917–921, 2011.[2] Y. Zhang, R. Yu, M. Nekovee, Y. Liu, S. Xie, and S. Gjessing, “Cog-

nitive machine-to-machine communications: Visions and potentials forthe smart grid,” IEEE Netw. Mag., vol. 26, no. 3, pp. 6–13, 2012.

[3] C. Guille and G. Gross, “A conceptual framework for the ve-hicle-to-Grid (V2G) implementation,” Energy Policy, vol. 37, no. 11,pp. 4379–4390, 2009.

[4] K. Clement-Nyns, E. Haesen, and J. Driesen, “The impact of ve-hicle-to-grid on the distribution grid,” Elec. Power Syst. Res., vol. 81,no. 1, pp. 185–192, 2011.

[5] C. D. White and K. M. Zhang, “Using vehicle-to-grid technology forfrequency regulation and peak-load reduction,” J. Power Sources, vol.196, no. 8, pp. 3972–3980, 2011.

[6] H. Lund and W. Kempton, “Integration of renewable energy into thetransport and electricity sectors through V2G,” Energy Policy, vol. 36,no. 9, pp. 3578–3587, 2008.

[7] W. Kempton and J. Tomic, “Vehicle-to-Grid power implementation:From stabilizing the grid to supporting large-scale renewable energy,”J. Power Sources, vol. 144, no. 1, pp. 280–294, 2005.

[8] W. Kempton and J. Tomic, “Vehicle-to-Grid power fundamentals: Cal-culating capacity and net revenue,” J. Power Sources, vol. 144, no. 1,pp. 268–279, 2005.

[9] H. Khurana, M. Hadley, N. Lu, and D. A. Frincke, “Smart-grid securityissues,” IEEE Security Privacy, vol. 8, no. 1, pp. 81–85, 2010.

[10] A. G. Boulanger, A. C. Chu, S. Maxx, and D. L.Waltz, “Vehicle electri-fication: Status and issues,” Proc. IEEE, vol. 99, no. 6, pp. 1116–1138,2011.

[11] S. Han, S. Han, and K. Sezaki, “Development of an optimal vehicle-to-grid aggregator for frequency regulation,” IEEE Trans. Smart Grid,vol. 1, no. 1, pp. 65–72, 2010.

[12] “Car prototype generates electricity, and cash” [Online]. Available:http://www.sciencedaily.com/releases/2007/12/071203133532.htm

[13] N. W. Lo and K. H. Yeh, “Anonymous coexistence proofs for RFIDtags,” J. Inf. Sci. Eng., vol. 26, no. 4, pp. 1213–1230, 2010.

[14] J. S. Cho, S. S. Yeo, S. Hwang, S. Y. Rhee, and S. K. Kim, “Enhancedyoking proof protocols for RFID tags and tag groups,” in Proc. 22ndInt. Conf. Advanced Inf. Netw. Appl. Workshops (AINAW)., Okinawa,Japan, Mar. 25–28, 2008, pp. 1591–1596.

[15] Z. Yang, S. Yu, W. Lou, and C. Liu, “ : Privacy-preservingcommunication and precise reward architecture for V2G networksin smart grid,” IEEE Trans. Smart Grid, vol. 2, no. 4, pp.697–706, 2012.

[16] H. Guo, Y. Wu, F. Bao, H. Chen, and M. Ma, “UBAPV2G: A uniquebatch authentication protocol for vehicle-to-grid communications,”IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 707–714, 2012.

[17] B. Vaidya, D. Makrakis, and H. T. Mouftah, “Security mechanismfor multi-domain vehicle-to-grid infrastructure,” in Proc. 2011 IEEEGlobal Telecommun. Conf. (GLOBECOM 2011).

[18] D. He, C. Chen, S. Chan, Y. Zhang, J. Bu, andM. Guizani, “Secure ser-vice provision in smart grid communications,” IEEE Commun. Mag.,vol. 50, no. 8, pp. 53–61, 2012.

[19] A. R. Metke and R. L. Ekl, “Security technology for smart grid net-works,” IEEE Trans. Smart Grid, vol. 1, no. 1, pp. 99–107, 2010.

[20] Q. Li and G. Cao, “Multicast authentication in the smart grid with one-time signature,” IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 686–696,2012.

[21] C. Efthymiou and G. Kalogridis, “Smart grid privacy via anonymiza-tion of smart metering data,” in Proc. 1st IEEE Int. Conf. Smart GridCommun. (SmartGridComm2010), Gaithersburg, MD, pp. 234–243.

[22] M. Qiu, W. Gao, M. Chen, J. W. Niu, and L. Zhang, “Energy efficientsecurity algorithm for power grid wide area monitoring system,” IEEETrans. Smart Grid, vol. 2, no. 4, pp. 715–723, 2012.

[23] T. M. Chen, J. C. Sanchez-Aarnoutse, and J. Buford, “Petri net mod-eling of cyber-physical attacks on smart grid,” IEEE Trans. Smart Grid,vol. 2, no. 4, pp. 741–749, 2012.

[24] Y. Zhang, L. Wang, W. Sun, R. C. Green, II, and M. Alam, “Dis-tributed intrusion detection system in a multi-layer network architec-ture of smart grids,” IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 796–808,2012.

[25] H. Son, T. Y. Kang, H. Kim, and J. H. Roh, “A secure frameworkfor protecting customer collaboration in intelligent power grids,” IEEETrans. Smart Grid, vol. 2, no. 4, pp. 759–769, 2012.

[26] D. Wu and C. Zhou, “Fault-tolerant and scalable key management forsmart grid,” IEEE Trans. Smart Grid, vol. 2, no. 2, pp. 375–381, 2011.

[27] M. M. Fouda, Z. M. Fadlullah, N. Kato, R. Lu, and X. Shen, “Alightweight message authentication scheme for smart grid communi-cations,” IEEE Trans. Smart Grid, vol. 2, no. 4, pp. 675–685, 2012.

[28] R. Lu, X. Liang, X. Li, X. Lin, and X. Shen, “EPPA: An efficientand privacy-preserving aggregation scheme for secure smart grid com-munications,” IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 9, pp.1621–1631, 2012.

[29] D. He, J. Bu, S. Zhu, S. Chan, and C. Chen, “Distributed access controlwith privacy support in wireless sensor networks,” IEEE Trans. Wire-less Commun., vol. 10, no. 10, pp. 3472–3481, 2011.

Page 12: Aggregated-Proofs Based Privacy-Preserving Authentication for V2G Networks in the Smart Grid

LIU et al.: AGGREGATED-PROOFS BASED PRIVACY-PRESERVING AUTHENTICATION FOR V2G NETWORKS IN THE SMART GRID 1733

[30] Helion IP Core Products: Data Security Products [Online]. Available:http://www.heliontech.com/core.htm

[31] Advanced Security Products-Anti-Counterfeiting, Privacy Protection,Brand Protection, ProtectionAgainst Theft of Service or Content. Prod-ucts: HMAC-SHA [Online]. Available: http://www.intrinsic-id.com/hmacsha.htm

Hong Liu (S’10) is currently working toward a Ph.D.degree at the School of Electronic and InformationEngineering, Beihang University, China.She focuses on the security and privacy issues

in radio frequency identification, vehicle-to-grid,and wireless machine-to-machine networks. Herresearch interests include authentication protocoldesign, and security formal modeling and analysis.

Huansheng Ning (M’10) received a B.S. degreefrom Anhui University, China, in 1996 and the Ph.D.degree from Beihang University, China, in 2001.Now he is an Associate Professor in School of

Electronic and Information Engineering, BeihangUniversity. His current research focuses on In-ternet of Things, aviation security, electromagneticsensing, and computing. He has published morethan 30 papers in journals, international confer-ences/workshops.

Yan Zhang (M’05-SM’10) received a Ph.D. degreefrom Nanyang Technological University, Singapore.From August 2006, he has been working with

Simula Research Laboratory, Norway. He is cur-rently Senior Research Scientist at Simula ResearchLaboratory. He is an adjunct Associate Professor atthe University of Oslo, Norway. He is a RegionalEditor, Associate Editor, on the Editorial Board, orGuest Editor of a number of international journals.He is currently serving the Book Series Editor forthe book series on “Wireless Networks and Mobile

Communications” (Auerbach Publications, CRC Press, Taylor & FrancisGroup). He serves as organizing committee chairs for many international con-ferences. His research interests include resource, mobility, spectrum, energy,data, and security management in wireless communications and networking.

Laurence T. Yang (M’97) received a B.E degree incomputer science from Tsinghua University, China,and a Ph.D. degree in computer science from the Uni-versity of Victoria, Canada.He is a Professor in Computer Science and the

Director of the Parallel and Distributed ComputingLaboratory, and Embedded and Ubiquitous Com-puting Laboratory at St. Francis Xavier University,Canada. His research interests include high-per-formance computing and networking, embeddedsystem, and ubiquitous/pervasive computing and in-

telligence. His research is supported by the National Sciences and EngineeringResearch Council, and the Canada Foundation for Innovation.