skip to main content
10.1145/2046556.2046565acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

SPEcTRe: spot-checked private ecash tolling at roadside

Published:17 October 2011Publication History

ABSTRACT

Traditional stop-and-pay toll booths inconvenience drivers and are infeasible for complicated urban areas. As a way to minimize traffic congestion and avoid the inconveniences caused by toll booths, electronic tolling has been suggested. For example, as drivers pass certain locations, a picture of their licence plate may be taken and a bill sent to their home. However, this simplistic method allows the administrator of the system to build a dossier on drivers. While this may be an attractive feature for law enforcement, a society may not wish to trust the tolling agency with such detailed information. We present SPEcTRe, a suite of protocols to maintain driver privacy while ensuring that tolls are accurately collected. Existing protocols for privacy-preserving electronic toll pricing suffer from computational challenges and require an undesirable amount of location data to be collected. We present two schemes: the spot-record scheme, which requires the same amount of location data exposure as prior privacy-preserving schemes, but runs much faster, and the no-record scheme, which collects no location information from honest users and is still able to run efficiently.

References

  1. Aranha, D. F., and Gouvêa, C. P. L. RELIC is an Efficient LIbrary for Cryptography. http://code.google.com/p/relic-toolkit/.Google ScholarGoogle Scholar
  2. Balasch, J., Rial, A., Troncoso, C., Geuens, C., Preneel, B., and Verbauwhede, I. PrETP: Privacy-Preserving Electronic Toll Pricing. In 19th USENIX Security Symposium (Washington, DC, 2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Bangerter, E., Camenisch, J., and Lysyanskaya, A. A Cryptographic Framework for the Controlled Release of Certified Data. In Security Protocols Workshop (2004), pp. 20--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Bellare, M., Namprempre, C., Pointcheval, D., and Semanko, M. The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. Journal of Cryptology 16 (2003), 185--215.Google ScholarGoogle ScholarCross RefCross Ref
  5. Boneh, D., Lynn, B., and Shacham, H. Short Signatures from the Weil Pairing. Journal of Cryptology 17 (2004), 297--319. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Cervero, R. The Transit Metropolis: A Global Inquiry. Transportation / Planning. Island Press, 1998, ch. 7.Google ScholarGoogle Scholar
  7. Chaum, D. Blind Signatures for Untraceable Payments. In CRYPTO'82 (1982), pp. 199--203.Google ScholarGoogle Scholar
  8. Chaum, D. Security Without Identification: Transaction Systems to Make Big Brother Obsolete. Commun. ACM 28 (October 1985), 1030--1044. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Coron, J.-S. On the Exact Security of Full Domain Hash. In Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology (London, UK, 2000), CRYPTO '00, pp. 229--235. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Dept of Transportation. Dedicated Short Range Communications. http://www.standards.its.dot.gov/Documents/advisories/dsrc_advisory.htm. ITS Standards Advisories No.3.Google ScholarGoogle Scholar
  11. Hubbard, P. Urban congestion--why 'free' roads are costly. Treasury Department, Commonwealth of Australia.Google ScholarGoogle Scholar
  12. Klein, L. A. Sensor Technologies and Data Requirements for ITS. Artech House, 2001, ch. 7.Google ScholarGoogle Scholar
  13. Litman, T. London Congestion Pricing: Implications for Other Cities. http://www.vtpi.org/london.pdf, 2003.Google ScholarGoogle Scholar
  14. Lysyanskaya, A., Rivest, R. L., Sahai, A., and Wolf, S. Pseudonym Systems. In Proceedings of the 6th Annual International Workshop on Selected Areas in Cryptography (London, UK, 2000), SAC '99, pp. 184--199. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Meiklejohn, S., Mowery, K., Checkoway, S., and Shacham, H. The Phantom Tollbooth: Privacy-Preserving Electronic Toll Collection in the Presence of Driver Collusion. In Proceedings of USENIX Security 2011 (San Francisco, CA, August 2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Newmarker, C. Toll Records Catch Unfaithful Spouses. http://www.usatoday.com/tech/news/surveillance/2007-08-10-ezpass_N.htm", August 2007.Google ScholarGoogle Scholar
  17. Page, D., Smart, N. P., and Vercauteren, F. A comparison of MNT curves and supersingular curves. Appl. Algebra Eng., Commun. Comput. 17 (October 2006), 384. Google ScholarGoogle ScholarCross RefCross Ref
  18. Popa, R. A., Balakrishnan, H., and Blumberg, A. VPriv: Protecting Privacy in Location-Based Vehicular Services. In 18th USENIX Security Symposium (Montreal, Canada, August 2009). Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Rieback, M. R., Crispo, B., and Tanenbaum, A. S. The Evolution of RFID Security. IEEE Pervasive Computing 5 (January 2006), 62--69. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. SPEcTRe: spot-checked private ecash tolling at roadside

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        WPES '11: Proceedings of the 10th annual ACM workshop on Privacy in the electronic society
        October 2011
        192 pages
        ISBN:9781450310024
        DOI:10.1145/2046556

        Copyright © 2011 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 17 October 2011

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate106of355submissions,30%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader