Skip to main content

Design and Evaluation of a Privacy-Preserving Architecture for Vehicle-to-Grid Interaction

  • Conference paper
Public Key Infrastructures, Services and Applications (EuroPKI 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7163))

Included in the following conference series:

Abstract

Charging battery-electric vehicles can pose a significant load to the power grid. Letting a central instance control vehicle charging processes can reduce the grid load and allows for vehicles to be used as distributed grid resources. It is commonly assumed that vehicle owners are willing to reveal their driving patterns to the control instance. As we show, current privacy-preserving technologies can be used to construct an architecture that reduces the need to reveal such sensitive information. Yet, we identify limitations to such an approach and demonstrate how an adversary can use information inherent to the context to decrease vehicle owner privacy. As a concrete case, we discuss an adversary algorithm based on travel times and show how to obtain anonymity sets for individual vehicles. This allows us to make an important step towards understanding and quantifying privacy achievable in practice.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Kempton, W., Letendre, S.E.: Electric vehicles as a new power source for electric utilities. Transportation Research Part D: Transport and Environment 2(3), 157–175 (1997)

    Article  Google Scholar 

  2. Guille, C., Gross, G.: A conceptual framework for the vehicle-to-grid (V2G) implementation. Energy Policy 37(11), 4379–4390 (2009)

    Article  Google Scholar 

  3. Tomic, J., Kempton, W.: Using fleets of electric-drive vehicles for grid support. Journal of Power Sources 168(2), 459–468 (2007)

    Article  Google Scholar 

  4. Kempton, W., Tomic, J., Letendre, S., Brooks, A., Lipman, T.: Vehicle-to-grid power: Battery, hybrid, and fuel cell vehicles as resources for distributed electric power in california. Research Report UCD-ITS-RR-01-03, Institute of Transportation Studies, University of California (June 2001)

    Google Scholar 

  5. Guo, H., Yu, F., Wong, W.-C., Suhendra, V., Wu, Y.D.: Secure wireless communication platform for EV-to-Grid research. In: Helmy, A., Mueller, P., Zhang, Y. (eds.) IWCMC, pp. 21–25. ACM (2010)

    Google Scholar 

  6. Brooks, A.N.: Vehicle-to-Grid Demonstration Project: Grid Regulation Ancillary Service with a Battery Electric Vehicle. Technical Report 01, AC Propulsion, Inc. (2002)

    Google Scholar 

  7. Smart Grid Interoperability Panel - Cyber Security Working Group: Guidelines for Smart Grid Cyber Security: Vol. 2, Privacy and the Smart Grid. Technical Report NISTIR 7628, National Institute of Standards and Technology (August 2010)

    Google Scholar 

  8. Cavoukian, A., Polonetsky, J., Wolf, C.: SmartPrivacy for the Smart Grid: embedding privacy into the design of electricity conservation. Identity in the Information Society 3, 275–294 (2010), 10.1007/s12394-010-0046-y

    Article  Google Scholar 

  9. Kempton, W., Tomic, J.: Vehicle-to-grid power implementation: From stabilizing the grid to supporting large-scale renewable energy. Journal of Power Sources 144(1), 280–294 (2005)

    Article  Google Scholar 

  10. Sandels, C., Franke, U., Ingvar, N., Nordström, L., Hamrén, R.: Vehicle to Grid - Reference Architectures for the Control Markets in Sweden and Germany. In: Proceedings of the IEEE PES Conference on Innovative Smart Grid Technologies Europe. IEEE (October 2010)

    Google Scholar 

  11. Golle, P., Partridge, K.: On the Anonymity of Home/Work Location Pairs. In: Tokuda, H., Beigl, M., Friday, A., Brush, A.J.B., Tobe, Y. (eds.) Pervasive 2009. LNCS, vol. 5538, pp. 390–397. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  12. McDaniel, P., McLaughlin, S.: Security and privacy challenges in the smart grid. IEEE Security and Privacy 7, 75–77 (2009)

    Google Scholar 

  13. Markel, T., Kuss, M., Denholm, P.: Communication and control of electric drive vehicles supporting renewables. In: IEEE Vehicle Power and Propulsion Conference, VPPC 2009, pp. 27–34. IEEE (September 2009)

    Google Scholar 

  14. den Bossche, P.V., Mulders, F.V., Mierlo, J.V., Timmermans, J.M.: The evolving standardization landscape for electrically propelled vehicles. The World Electric Vehicle Journal 2(4), 41–48 (2008)

    Google Scholar 

  15. Freudiger, J., Raya, M., Félegyházi, M., Papadimitratos, P., Hubaux, J.P.: Mix-Zones for Location Privacy in Vehicular Networks. In: ACM Workshop on Wireless Networking for Intelligent Transportation Systems (WiN-ITS). ACM, Vancouver (2007)

    Google Scholar 

  16. Papadimitratos, P., Buttyan, L., Holczer, T., Schoch, E., Freudiger, J., Raya, M., Ma, Z., Kargl, F., Kung, A., Hubaux, J.P.: Secure vehicular communication systems: design and architecture. IEEE Communications Magazine 46(11), 100–109 (2008)

    Article  Google Scholar 

  17. Papadimitratos, P., Gligor, V., Hubaux, J.P.: Securing Vehicular Communications - Assumptions, Requirements, and Principles. In: Workshop on Embedded Security in Cars (ESCAR), pp. 5–14 (2006)

    Google Scholar 

  18. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. In: Proceedings of the 13th Conference on USENIX Security Symposium, SSYM 2004, p. 21. USENIX Association, Berkeley (2004)

    Google Scholar 

  19. Security Team, IBM Research Zurich: Specification of the identity mixer cryptographic library. IBM Research Report 3730, IBM Research (April 2010)

    Google Scholar 

  20. Camenisch, J., Lysyanskaya, A.: An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact E-Cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302–321. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  22. Pfitzmann, A., Hansen, M.: A terminology for talking about privacy by data minimization: Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management, v0.34 (August 2010), http://dud.inf.tu-dresden.de/literatur/Anon_Terminology_v0.34.pdf

  23. Hopcroft, J.E., Karp, R.M.: An n 5/2 algorithm for maximum matchings in bipartite graphs. SIAM Journal on Computing 2(4), 225–231 (1973)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Stegelmann, M., Kesdogan, D. (2012). Design and Evaluation of a Privacy-Preserving Architecture for Vehicle-to-Grid Interaction. In: Petkova-Nikova, S., Pashalidis, A., Pernul, G. (eds) Public Key Infrastructures, Services and Applications. EuroPKI 2011. Lecture Notes in Computer Science, vol 7163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-29804-2_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-29804-2_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-29803-5

  • Online ISBN: 978-3-642-29804-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics