Efficient Authentication Protocol and Its Application: History
Please note this is an old version of this entry, which may differ significantly from the current revision.
Contributor:

Chaos theory and its extension into cryptography have generated significant applications in industrial mixing, pulse width modulation, and electric compaction. Likewise, it has merited applications in authentication mechanisms for wireless power transfer systems. Wireless power transfer (WPT) via resonant inductive coupling mechanism enables the charging of electronic devices devoid of cords and wires.

  • chaos-based cryptography
  • key exchange
  • wireless power transfer

1. Introduction

In the wireless power transfer (WPT) concept [1], a transmitter device, driven by a source of electric power, produces a time-varying electromagnetic field that transmits power crosswise over space to the receiver device. The receiver device extracts power from the field and then supplies this to an electrical load. Since the emergence of WPT technology, the traditional usage trends of electrical energy have been significantly changing, rendering the use of wires and power cords unattractive and impractical for mobility and large-scale deployments [2]. The diverse forms of WPT are classified as radiative and non-radiative based on their transmission techniques and distance of transmission. In the radiative WPT, power is transmitted over long distances by means of electromagnetic waves such as radio frequency (RF) waves, microwaves, or laser beams [3][4]. In contrast, power is transmitted over short distances by means of electromagnetic field coupling such as inductive, resonant inductive, magnetic, or capacitive coupling in the non-radiative WPT [5][6][7]. Both technologies have useful applications in the transfer of energy with differences in power transfer efficiency (PTE). The scope of this paper is limited to non-radiative WPT systems that exist via resonant inductive coupling techniques.
In earlier applications of WPT using inductive power transfer (IPT), designers were faced with the challenge of reduced energy efficiency since the strength of the induced magnetic field decreased with respect to distance. As a remedy, the concept of WPT using resonant inductive coupling was introduced [5]. The inception of resonators with the same frequency in the sources and receiver coil, respectively, ensures that both systems couple magnetically, hence allowing for higher efficiency in energy transfer. This implies that power transfer occurs over an air gap devoid of metal or any material connection. However, when the two objects are far apart, power transfer is achievable via resonating the two coils at the same frequency. Greater power transfer distance is attainable with resonant repeaters between the two components. Until now, WPT using resonant inductive coupling holds much promise for future technology since its range of transmission is the largest range among the other techniques in the non-radiative WPT systems [8]. It has merited applications in biomedical implants, charging portable devices, electric vehicles, and smartcards.
Although the resonant inductive coupling technique has multiple benefits, it is associated with unexpected security vulnerabilities. Firstly, the rate of energy harvesting can enormously change due to the sensitivity of energy transmitters (ET) to the surrounding environment (which is the presence of other energy receivers (ER) beside their targeted ER). Secondly, it is possible for an adversarial ET (such as counterfeit wireless chargers) to initiate a launch or an attack that can cause power surges that can fry the ER device’s circuitry [9][10]. The absence of relevant security measures in resonant inductive coupling WPT systems may slow down their rapid adoption in the future.
Chaos-based cryptography has generated significant applications in industrial mixing, pulse width modulation, and in electric compaction [11][12]. Likewise, it has merited applications in authentication and energy encryption mechanisms [13][14][15] for wireless power transfer systems. In [13][14][15], the authors proposed several energy encryption techniques for resonant inductive coupling WPT systems using chaos-based cryptographic techniques. However, in their approaches, they only achieve confidentiality and they lack authentication. We point out that their approaches do not provide perfect forward secrecy and resistance to replay attacks that are essential security requirements for resonant inductive coupling WPT systems.

2. Application to WPT System

As shown in Figure 1, the WPT system comprises a transmitter device whose source of power is obtained from the main power line. The transmitter device (ET) converts the power to an electromagnetic field, which can be received by one or more receiver devices via resonant inductive coupling. The receiver device (ER) receives power and then converts it back to a direct electric current (DC), which is utilized by the electrical load. Both the transmitter and receiver circuit comprise a resistor, inductor, variable capacitor, and a processing entity or node. Essentially, a judicious regulation of the working frequency in the energy transmitter and energy receiver circuits determines the performance of power flow. In other words, power transfer is efficient based on the optimal switching frequency. To ensure an efficient and secured wireless power flow, the wireless charger pad (WCP) establishes trust with the mobile phone by running the CBAKE scheme. The WCP controls the variable capacitor using its obtained chaotic session key. In this way, the frequency of the WCP is also regulated. The mobile phone can only receive power, when, accordingly, its frequency is simultaneously regulated by the same chaotic session key. It is obvious that, once the ephemeral session key is unknown, the usage of the transferred wireless power would be undesirable to other unauthorized receiving devices. The detailed process for the encryption and decryption is depicted in the flowchart in Figure 2.
Figure 1. System energy encryption architecture.
Figure 2. Illustration of the process of encryption and decryption.

3. Open Research Problems

To begin with, considering the resource-constrained devices involved in secure WPT systems, a desirable requirement would be to develop and deploy encryption schemes that are lightweight. It is, therefore, significant to design schemes that have a low computational cost. Furthermore, it is important to design schemes that ensure that there is low power consumption at the nodes in each circuit system. Additionally, since it is significant to achieve fast, stable, and secure wireless power transfers, it would be expedient for this research community to investigate the time scale over which the switching frequency varies. It is worth noting that an intelligent attacker unaware of the key can employ small and slow manipulations to the frequency to extract significant amounts of energy. They achieve this by dynamically changing the frequency so as to maximize received energy. Frequency changes that are fast and heavy can result in secondary effects such as differences in frequency ranges of signal components. More research can be carried out on the effects of these factors and more significantly into building a trade-off between them. Finally, it would be interesting to consider how protocols supporting standard wireless communication technologies such as Bluetooth Low Energy and near-field communication can be adapted into the application of resonant inductive coupling WPT systems.

This entry is adapted from the peer-reviewed paper 10.3390/s21248245

References

  1. Tesla, N. Experiments with Alternate Currents of Very High Frequency and their Application to Methods of Artificial Illumination. Trans. Am. Inst. Electr. Eng. 1891, VIII, 266–319.
  2. Kurs, A.; Karalis, A.; Moffatt, R.; Joannopoulos, J.D.; Fisher, P.; Soljačic, M. Wireless Power Transfer via Strongly Coupled Magnetic Resonances. Science 2007, 317, 83–86.
  3. Das, S.; Wasif, A.; Kumar, N.; Karim, E. Wireless powering by magnetic resonant coupling: Recent trends in wireless power transfer system and its applications. Renew. Sustain. Energy Rev. 2015, 51, 1525–1552.
  4. Liu, Q.; Yildirim, K.S.; Pawełczak, P.; Warnier, M. Safe and secure wireless power transfer networks: Challenges and opportunities in RF-based systems. IEEE Commun. Mag. 2016, 54, 74–79.
  5. Shinohara, N. Wireless Power Transfer via Radiowaves; John Wiley & Sons, Inc.: Hoboken, NJ, USA, 2014.
  6. Lee, C.K.; Zhong, W.X.; Hui, S.Y.R. Recent progress in mid-range wireless power transfer. In Proceedings of the 2012 IEEE Energy Conversion Congress and Exposition, ECCE 2012, Raleigh, NC, USA, 15–20 September 2012.
  7. Huh, J.; Lee, S.W.; Lee, W.Y.; Cho, G.H.; Rim, C.T. Narrow-Width Inductive Power Transfer System for Online Electrical Vehicles. IEEE Trans. Power Electron. 2011, 26, 3666–3679.
  8. Jawad, A.M.; Nordin, R.; Gharghan, S.K.; Jawad, H.M.; Ismail, M. Opportunities and Challenges for Near-Field Wireless Power Transfer: A Review. Energies 2017, 10, 1022.
  9. Zhang, Z.; Chau, K.T.; Wang, Z.; Li, W. Improvement of Electromagnetic Compatibility of Motor Drives Using Hybrid Chaotic Pulse Width Modulation. IEEE Trans. Magn. 2011, 47, 4018–4021.
  10. Ye, S.; Chau, K.T. Chaoization of DC Motors for Industrial Mixing. IEEE Trans. Ind. Electron. 2007, 54, 2024–2032.
  11. Budhia, M.; Boys, J.T.; Covic, G.A.; Huang, C.-Y. Development of a Single-Sided Flux Magnetic Coupler for Electric Vehicle IPT Charging Systems. IEEE Trans. Ind. Electron. 2013, 60, 318–328.
  12. Lee, W.Y.; Huh, J.; Choi, S.Y.; Thai, X.V.; Kim, J.H.; Al-Ammar, E.; El-Kady, M.A.; Rim, C.T. Finite-Width Magnetic Mirror Models of Mono and Dual Coils for Wireless Electric Vehicles. IEEE Trans. Power Electron. 2013, 28, 1413–1428.
  13. Zhang, Z.; Chau, K.T.; Qiu, C.; Liu, C. Energy Encryption for Wireless Power Transfer. IEEE Trans. Power Electron. 2015, 30, 5237–5246.
  14. Zhang, Z.; Chau, K.T.; Liu, C.; Qiu, C. Energy-security-based contactless battery charging system for roadway-powered electric vehicles. In Proceedings of the 2015 IEEE PELS Workshop on Emerging Technologies: Wireless Power (2015 WoW), Daejeon, Korea, 5–6 June 2015.
  15. Liu, W.; Chau, K.T.; Lee, C.H.T.; Jiang, C.; Han, W. A Switched-Capacitorless Energy-Encrypted Transmitter for Roadway-Charging Electric Vehicles. IEEE Trans. Magn. 2018, 54, 1–6.
More
This entry is offline, you can click here to edit this entry!
Video Production Service