
performs best for Raspberry Pi billing. All execu-
tion times are within acceptable limits and outperform
ISO15118 constraints (International Organization for
Standardization, 2022).
8 CONCLUSIONS
The current ISO-15118 PnC architecture lacks inher-
ent privacy protections. As a result, during authenti-
cation, charging authorization, and billing, the system
exposes a significant amount of personal information
about the EV to the CP and CPO. To address this,
we propose an anonymous authenticated key estab-
lishment protocol for ISO-15118 PnC charging, lever-
aging the KEM/DEM mechanism, inspired by 3GPP
AKA protocols. Our protocol ensures EV identity
confidentiality against CP and CPO, location privacy
and EV untraceability. It maintains fundamental se-
curity properties, is optimised through cross-platform
evaluations of computational and energy efficiency,
and is formally verified with the Tamarin Prover for
robustness. Overall, it provides a secure, scalable, and
privacy-preserving enhancement for ISO-15118 PnC.
ACKNOWLEDGEMENTS
The first and second authors are partially funded by
the NB Power cybersecurity research chair grant.
REFERENCES
3rd Generation Partnership Project (3GPP) (2021). 3gpp ts
33.535: Authentication and key management for ap-
plications (akma). Accessed: 2025-01-22.
3rd Generation Partnership Project (3GPP) (2024). 3g secu-
rity; security architecture. Technical Specification TS
33.102, 3rd Generation Partnership Project (3GPP).
Release 18, Accessed: 2024-11-30.
3rd Generation Partnership Project (3GPP) (2024). TUAK:
A New Set of 3GPP Authentication and Key Genera-
tion Algorithms.
Althouse, J., Atkinson, J., and Atkins, J. (2017a). JA3:
Fingerprinting TLS Clients. https://github.com/
salesforce/ja3. Accessed: 2024-12-14.
Althouse, J., Atkinson, J., and Atkins, J. (2017b). JA3S:
Server-Side TLS Fingerprinting. https://github.com/
salesforce/ja3. Accessed: 2024-12-14.
Arfaoui, G., Bultel, X., Fouque, P.-A., Nedelcu, A., and
Onete, C. (2019). The privacy of the tls 1.3 protocol.
Cryptology ePrint Archive.
Bertoni, G., Daemen, J., Peeters, M., and Assche, G. V.
(2024). The keccak reference - fips 202: Sha-3
standard: Permutation-based hash and extendable-
output functions. https://keccak.team/specifications.
html\#FIPS_202.
Brickell, E., Camenisch, J., and Chen, L. (2004). Direct
anonymous attestation. In Proceedings of the 11th
ACM conference on Computer and communications
security, pages 132–145.
Deng, M., Wuyts, K., Scandariato, R., Preneel, B., and
Joosen, W. (2011). A privacy threat analysis frame-
work: supporting the elicitation and fulfillment of
privacy requirements. Requirements Engineering,
16(1):3–32.
EcoG.io (2024). Iso 15118 framework. https://github.com/
EcoG-io/ISO15118.
International Energy Agency (2023). Global ev outlook
2023: Catching up with climate ambitions. Technical
report, International Energy Agency (IEA). Accessed:
2024-11-30.
International Organization for Standardization (2022). ISO
15118-20:2022 - Road vehicles – Vehicle to grid com-
munication interface – Part 20: 2nd generation net-
work layer and application layer requirements.
Kern, D., Lauser, T., and Krauß, C. (2022). Integrating
privacy into the electric vehicle charging architecture.
Proceedings on Privacy Enhancing Technologies.
Limited, A. (2024). mbedTLS: Open Source SSL/TLS Li-
brary. Version 3.2.1.
Meier, S., Schmidt, B., Cremers, C., and Basin, D. (2013).
The tamarin prover for the symbolic analysis of secu-
rity protocols. In Computer Aided Verification: 25th
International Conference, CAV 2013, Saint Peters-
burg, Russia, July 13-19, 2013. Proceedings 25, pages
696–701. Springer.
Project, T. O. (2024). Openssl: The open source toolkit for
ssl/tls. https://www.openssl.org/. Version 3.0.5.
Regulation, P. (2016). Regulation (eu) 2016/679 of the eu-
ropean parliament and of the council. Regulation (eu),
679:2016.
Sion, L., Wuyts, K., Yskout, K., Van Landuyt, D., and
Joosen, W. (2018). Interaction-based privacy threat
elicitation. In 2018 IEEE European Symposium on
Security and Privacy Workshops (EuroS&PW), pages
79–86.
Yue, X., Bi, X., Yang, H., Bai, S., and He, Y. (2024). Pap: A
privacy-preserving authentication scheme with anony-
mous payment for v2g networks. IEEE Transactions
on Smart Grid.
Zaverucha, G. M. and Stinson, D. R. (2010). Short one-time
signatures. Cryptology ePrint Archive.
Zelle, D., Springer, M., Zhdanova, M., and Krauß, C.
(2018). Anonymous charging and billing of electric
vehicles. In Proceedings of the 13th International
Conference on Availability, Reliability and Security,
pages 1–10.
Zhao, T., Zhang, C., Wei, L., and Zhang, Y. (2015). A se-
cure and privacy-preserving payment system for elec-
tric vehicles. In 2015 IEEE International Conference
on Communications (ICC), pages 7280–7285. IEEE.
SECRYPT 2025 - 22nd International Conference on Security and Cryptography
482