A verifiable and efficient cross-chain calculation model for charging pile reputation

Cui Zhang , Yunhua He , Bin Wu , Hui Yang , Ke Xiao , Hong Li

High-Confidence Computing ›› 2024, Vol. 4 ›› Issue (2) : 100180

PDF (1416KB)
High-Confidence Computing ›› 2024, Vol. 4 ›› Issue (2) : 100180 DOI: 10.1016/j.hcc.2023.100180
Research Articles
research-article

A verifiable and efficient cross-chain calculation model for charging pile reputation

Author information +
History +
PDF (1416KB)

Abstract

To solve the current situation of low vehicle-to-pile ratio, charging pile (CP) operators incorporate private CPs into the shared charging system. However, the introduction of private CP has brought about the problem of poor service quality. Reputation is a common service evaluation scheme, in which the third-party reputation scheme has the issue of single point of failure; although the blockchain-based reputation scheme solves the single point of failure issue, it also brings the challenges of storage and query efficiency. It is a feasible solution to classify and store information on multiple chains, and at this time, reputation needs to be calculated in a cross-chain mode. Crosschain reputation calculation faces the problems of correctness verification, integrity verification and efficiency. Therefore, this paper proposes a verifiable and efficient cross-chain calculation model for CP reputation. Specially, in this model, we propose a verifiable cross-chain contract calculation scheme that adopts polynomial commitment to solve the problems of polynomial damage and tampering that may be encountered in the crosschain process of outsourced polynomials, so as to ensure the integrity and correctness of polynomial calculations. In addition, the miner selection and incentive mechanism algorithm in this scheme ensures the correctness of extracted information when the outsourced polynomial is calculated on the blockchain. The security analysis and experimental results demonstrate that this scheme is feasible in practice.

Keywords

Blockchain / Shared charging / Reputation / Cross-chain / Verifiable

Cite this article

Download citation ▾
Cui Zhang, Yunhua He, Bin Wu, Hui Yang, Ke Xiao, Hong Li. A verifiable and efficient cross-chain calculation model for charging pile reputation. High-Confidence Computing, 2024, 4(2): 100180 DOI:10.1016/j.hcc.2023.100180

登录浏览全文

4963

注册一个新账户 忘记密码

Declaration of competing interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgments

This work was supported in part by Beijing Natural Science Foundation (M21029) and in part by the National Natural Science Foundation of China (62272007).

References

[1]

Z. Cai, X. Zheng, J. Yu, A differential-private framework for urban traffic flows estimation via taxi companies, IEEE Trans. Ind. Inform. 15 (12) (2019) 6492-6499.

[2]

H. Xu, Z. Cai, R. Li, W. Li, Efficient CityCam-to-edge cooperative learning for vehicle counting in ITS, IEEE Trans. Intell. Transp. Syst. 23 (9) (2022) 16600-16611.

[3]

P. Cazzola, M. Gorner, R. Schuitmaker, E. Maroney, Global EV Outlook 2016, International Energy Agency, France, 2016.

[4]

Z. Zhongming, L. Linong, Z. Wangqiang, L. Wei, et al., Global EV outlook 2021, 2021.

[5]

T. Chen, X.-P. Zhang, J. Wang, J. Li, C. Wu, M. Hu, H. Bian, A review on electric vehicle charging infrastructure development in the UK, J. Mod. Power Syst. Clean Energy 8 (2) (2020) 193-205.

[6]

Y. Hu, Z. Wang, X. Li, Impact of policies on electric vehicle diffusion: An evolutionary game of small world network analysis, J. Clean. Prod. 265 (2020) 121703.

[7]

Z. Xiong, Z. Cai, Q. Han, A. Alrawais, W. Li, ADGAN: Protect your location privacy in camera data of auto-driving vehicles, IEEE Trans. Ind. Inform. 17 (9) (2021) 6200-6210.

[8]

Z. Fu, P. Dong, Y. Ju, An intelligent electric vehicle charging system for new energy companies based on consortium blockchain, J. Clean. Prod. 261 (2020) 121219.

[9]

Z. Zhao, L. Zhang, M. Yang, J. Chai, S. Li, Pricing for private charging pile sharing considering EV consumers based on non-cooperative game model, J. Clean. Prod. 254 (2020) 120039.

[10]

Z. Xiong, H. Xu, W. Li, Z. Cai, Multi-source adversarial sample attack on autonomous vehicles, IEEE Trans. Veh. Technol. 70 (3) (2021) 2822-2835.

[11]

J. Wang, Z. Cai, J. Yu, Achieving personalized k-anonymity-based content privacy for autonomous vehicles in CPS, IEEE Trans. Ind. Inform. 16 (6) (2020) 4242-4251.

[12]

J. Chen, F. Li, R. Yang, D. Ma, Impacts of increasing private charging piles on electric vehicles’ charging profiles: A case study in Hefei City, China, Energies 13 (17) (2020) 4387.

[13]

A.A. Monrat, O. Schelén, K. Andersson, A survey of blockchain from the perspectives of applications, challenges, and opportunities, IEEE Access 7 (2019) 117134-117151.

[14]

Y. Xinyi, Z. Yi, Y. He, Technical characteristics and model of blockchain, in: 2018 10th International Conference on Communication Software and Networks, ICCSN, IEEE, 2018, pp. 562-566.

[15]

D. Puthal, N. Malik, S.P. Mohanty, E. Kougianos, C. Yang, The blockchain as a decentralized security framework [future directions], IEEE Consum. Electron. Mag. 7 (2) (2018) 18-21.

[16]

Y. Lu, The blockchain: State-of-the-art and research challenges, J. Ind. Inform. Integr. 15 (2019) 80-90.

[17]

S. Guo, X. Hu, S. Guo, X. Qiu, F. Qi, Blockchain meets edge computing: A distributed and trusted authentication system, IEEE Trans. Ind. Inform. 16 (3) (2019) 1972-1983.

[18]

C. Gorenflo, L. Golab, S. Keshav, Mitigating trust issues in electric vehicle charging using a blockchain, in:Proceedings of the Tenth ACM International Conference on Future Energy Systems, 2019, pp. 160-164.

[19]

N.Z. Aitzhan, D. Svetinovic, Security and privacy in decentralized energy trading through multi-signatures, blockchain and anonymous messaging streams, IEEE Trans. Dependable Secure Comput. 15 (5) (2016) 840-852.

[20]

B. Cao, Y. Li, L. Zhang, L. Zhang, S. Mumtaz, Z. Zhou, M. Peng, When Internet of Things meets blockchain: Challenges in distributed consensus, IEEE Netw. 33 (6) (2019) 133-139.

[21]

Y. He, C. Zhang, B. Wu, Z. Geng, H. Li, A trusted architecture for EV shared charging based on blockchain technology, High-Confid. Comput. (2021).

[22]

A. Alkhodair, S. Mohanty, E. Kougianos, D. Puthal, McPoRA: A multi-chain proof of rapid authentication for post-blockchain based security in large scale complex cyber-physical systems, in: 2020 IEEE Computer Society Annual Symposium on VLSI, ISVLSI, 2020, pp. 446-451.

[23]

T. Ding, G. Yan, Z. Zhou, Y. Lei, Research on product life cycle data traceability based on multi-blockchain, in:2021 3rd International Symposium on Robotics Intelligent Manufacturing Technology, ISRIMT, 2021, pp. 219-222.

[24]

Y. He, C. Zhang, B. Wu, Y. Yang, K. Xiao, H. Li, A cross-chain trusted reputation scheme for a shared charging platform based on blockchain, IEEE Internet Things J. (2021).

[25]

Y. Guan, H. Zheng, J. Shao, R. Lu, G. Wei, Fair outsourcing polynomial computation based on the blockchain, IEEE Trans. Serv. Comput. (2021).

[26]

L.F. Zhang, R. Safavi-Naini, Protecting data privacy in publicly verifiable delegation of matrix and polynomial functions, Des. Codes Cryptogr. 88 (4) (2020) 677-709.

[27]

W. Song, B. Wang, Q. Wang, C. Shi, W. Lou, Z. Peng, Publicly verifiable computation of polynomials over outsourced data with multiple sources, IEEE Trans. Inf. Forensics Secur. 12 (10) (2017) 2334-2347.

[28]

M. Fayaz, G. Mehmood, A. Khan, S. Abbas, J. Gwak, Counteracting selfish nodes using reputation based system in mobile ad hoc networks, Electronics 11 (2) (2022) 185.

[29]

S. Buchegger, J.L. Boudec, Performance analysis of the CONFIDANT protocol, in:Proceedings of the 3rd ACM Interational Symposium on Mobile Ad Hoc Networking and Computing, MobiHoc 2002, June 9-11, 2002, Lausanne, Switzerland, ACM, 2002, pp. 226-236.

[30]

D. Huang, Z.-Y. Tang, W.-Y. Hu, Q.-Z. Wu, Blockchain-based electric vehicle charging reputation management mechanism, in: 2021 International Conference on Artificial Intelligence, Big Data and Algorithms, CAIBDA, IEEE, 2021, pp. 58-61.

[31]

Y. Wang, Z. Su, K. Zhang, A secure private charging pile sharing scheme with electric vehicles in energy blockchain, in: 2019 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/13th IEEE International Conference on Big Data Science and Engineering, TrustCom/BigDataSE, IEEE, 2019, pp. 648-654.

[32]

Z. Su, Y. Wang, Q. Xu, M. Fei, Y.-C. Tian, N. Zhang, A secure charging scheme for electric vehicles with smart communities in energy blockchain, IEEE Internet Things J. 6 (3) (2018) 4601-4613.

[33]

X.A. Wang, K.R. Choo, J. Weng, J. Ma, Comments on "publicly verifiable computation of polynomials over outsourced data with multiple sources", IEEE Trans. Inf. Forensics Secur. 15 (2020) 1586-1588.

[34]

X. Zhang, T. Jiang, K. Li, A. Castiglione, X. Chen, New publicly verifiable computation for batch matrix multiplication, Inform. Sci. 479 (2019) 664-678.

[35]

J. Zhang, T. Xie, Y. Zhang, D. Song, Transparent polynomial delegation and its applications to zero knowledge proof, in: 2020 IEEE Symposium on Security and Privacy, SP 2020, San Francisco, CA, USA, May 18-21, 2020, IEEE, 2020, pp. 859-876.

[36]

S. Dhumwad, M. Sukhadeve, C. Naik, M. K.N., S. Prabhu, A peer to peer money transfer using SHA256 and Merkle tree, in:2017 23RD Annual International Conference in Advanced Computing and Communications, ADCOM, 2017, pp. 40-43.

[37]

P. Chaudhary, R. Gupta, A. Singh, P. Majumder, Analysis and comparison of various fully homomorphic encryption techniques, in:2019 International Conference on Computing, Power and Communication Technologies, GUCON, 2019, pp. 58-62.

AI Summary AI Mindmap
PDF (1416KB)

188

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/