Proceedings of the 13th International Conference on Availability, Reliability and Security 2018
DOI: 10.1145/3230833.3230850
|View full text |Cite
|
Sign up to set email alerts
|

Anonymous Charging and Billing of Electric Vehicles

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
26
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
2
2

Relationship

2
6

Authors

Journals

citations
Cited by 17 publications
(26 citation statements)
references
References 10 publications
0
26
0
Order By: Relevance
“…A large part of it is dedicated to proposing anonymous authentication and authorization mechanisms for EVs, considering also the identity of their users [18][19][20][21][22]. Another common problem that has received significant attention from researchers is the billing and payment processes [12,[23][24][25][26][27][28]. Research works that deliver solutions to the aforementioned critical topics but do not specifically consider the roaming charging scenario, are out of the scope of this study.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…A large part of it is dedicated to proposing anonymous authentication and authorization mechanisms for EVs, considering also the identity of their users [18][19][20][21][22]. Another common problem that has received significant attention from researchers is the billing and payment processes [12,[23][24][25][26][27][28]. Research works that deliver solutions to the aforementioned critical topics but do not specifically consider the roaming charging scenario, are out of the scope of this study.…”
Section: Related Workmentioning
confidence: 99%
“…Finally, the work carried out in [28] has revealed the shortcomings of existing and upcoming Plug-and-Charge standards (ISO 15188, Open Charge Point Protocol, and Open Interchange Protocol) where, based on the authors' analysis, no measures have been defined for protecting the privacy-sensitive charging and billing user data, and avert the generation of movement profiles. The authors have in turn proposed extensions to the aforementioned protocols to address these flaws, leveraging group signatures and a Direct Anonymous Attestation technique that employs a Trusted Platform Module installed in the vehicle, introducing only minimal overhead to the original Plug-and-Charge process.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Höfer et al [2013] analyze the privacy of ISO 15118 and propose the privacy protocol extension POPCORN. A discussion of privacy aspects and a proposal for a Direct Anonymous Attestation (DAA) protocol using a Trusted Platform Module (TPM) for improving privacy is presented in [Zelle et al 2018]. Securing ISO 15118 credentials with a HSM and concrete protocol extensions are discussed by Fuchs et al [Fuchs et al 2020a,b,c].…”
Section: Iso 15118mentioning
confidence: 99%
“…Using a TPM in EVs was also already discussed. In [Zelle et al 2018;Zhao et al 2015], solutions for preventing the generation of movement profiles based on the charging data using a TPM and Direct Anonymous Attestation (DAA) protocols are proposed. Privacy-aware architectures for vehicle-to-grid networks are presented in [Ghosh et al 2013] and [Saxena et al 2017].…”
Section: Related Workmentioning
confidence: 99%