Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

A New Privacy-Aware Mutual Authentication Mechanism for Charging-on-the-Move in Online Electric Vehicles

Full metadata record
DC Field Value Language
dc.contributor.authorHussain, Rasheed-
dc.contributor.authorKim, Donghyun-
dc.contributor.authorNogueira, Michele-
dc.contributor.authorSon, Junggab-
dc.contributor.authorTokuta, Alade-
dc.contributor.authorOh, Heekuck-
dc.date.accessioned2021-06-22T18:22:18Z-
dc.date.available2021-06-22T18:22:18Z-
dc.date.created2021-01-22-
dc.date.issued2016-02-
dc.identifier.urihttps://scholarworks.bwise.kr/erica/handle/2021.sw.erica/15995-
dc.description.abstractRecently a new concept of online electric vehicle (OLEV) has been introduced in South Korea, where vehicles are propelled through the transmitted energy from the infrastructure installed underneath the road, However, for billing and audit reasons only authentic vehicles with necessary credentials are allowed to charge their batteries and pay the designated amount to the service provider, Moreover, due to the massive budget requirements for such infrastructure, only designated road segments will offer the charging service, As a result, a tradeoff solution to the charging of electric vehicles is needed to both fulfill the charging requirements of the electric vehicles and reduce the upfront costs for the service providers, To obtain electric charge from the charging plates beneath the road, vehicles need to authenticate themselves beforehand for twofold purposes: to bill the vehicles accordingly and to let the revocation authorities revoke the vehicle in case of a dispute, In this paper, we use the core concept of the OLEV and introduce extreme lightweight privacy-aware authentication schemes for charging-on-the-move through the charging plates installed under the road, More precisely we propose two mutual authentication mechanisms between charging plates and the vehicles, a direct authentication and a hash chain-based authentication, In the direct authentication scheme, we leverage multiple pseudonyms for conditional privacy, Vehicles use different pseudonyms every time they use the charging-on-the-move service, Whereas in case of hash chain-based authentication mechanism, the vehicles mutually authenticate with charging plates through service provider, Our proposed authentication mechanisms preserve conditional privacy throughout the protocol and is computationally lightweight than the existing mechanisms. © 2015 IEEE.-
dc.language영어-
dc.language.isoen-
dc.publisherInstitute of Electrical and Electronics Engineers Inc.-
dc.titleA New Privacy-Aware Mutual Authentication Mechanism for Charging-on-the-Move in Online Electric Vehicles-
dc.typeArticle-
dc.contributor.affiliatedAuthorOh, Heekuck-
dc.identifier.doi10.1109/MSN.2015.31-
dc.identifier.scopusid2-s2.0-84964562812-
dc.identifier.wosid000380566000015-
dc.identifier.bibliographicCitationProceedings - 11th International Conference on Mobile Ad-Hoc and Sensor Networks, MSN 2015, pp.108 - 115-
dc.relation.isPartOfProceedings - 11th International Conference on Mobile Ad-Hoc and Sensor Networks, MSN 2015-
dc.citation.titleProceedings - 11th International Conference on Mobile Ad-Hoc and Sensor Networks, MSN 2015-
dc.citation.startPage108-
dc.citation.endPage115-
dc.type.rimsART-
dc.type.docTypeConference Paper-
dc.description.journalClass1-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Hardware & Architecture-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.subject.keywordPlusAuthentication-
dc.subject.keywordPlusBudget control-
dc.subject.keywordPlusChains-
dc.subject.keywordPlusData privacy-
dc.subject.keywordPlusElectric vehicles-
dc.subject.keywordPlusMobile ad hoc networks-
dc.subject.keywordPlusRoads and streets-
dc.subject.keywordPlusSensor networks-
dc.subject.keywordPlusTransportation-
dc.subject.keywordPlusVehicles-
dc.subject.keywordPlusVehicular ad hoc networks-
dc.subject.keywordPlusAuditability-
dc.subject.keywordPlusAuthentication mechanisms-
dc.subject.keywordPlusAuthentication scheme-
dc.subject.keywordPlusConditional privacies-
dc.subject.keywordPlusMultiple pseudonyms-
dc.subject.keywordPlusMutual authentication-
dc.subject.keywordPlusVANET-
dc.subject.keywordPlusWireless charging-
dc.subject.keywordPlusCharging (batteries)-
dc.subject.keywordAuthorAuditability-
dc.subject.keywordAuthorElectric Vehicle-
dc.subject.keywordAuthorPrivacy-
dc.subject.keywordAuthorVANET-
dc.subject.keywordAuthorWireless Charging-
dc.identifier.urlhttps://ieeexplore.ieee.org/document/7420932-
Files in This Item
Go to Link
Appears in
Collections
COLLEGE OF COMPUTING > ERICA 컴퓨터학부 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Oh, Hee kuck photo

Oh, Hee kuck
ERICA 소프트웨어융합대학 (ERICA 컴퓨터학부)
Read more

Altmetrics

Total Views & Downloads

BROWSE