Skip to main content
Log in

An efficient privacy-preserving pay-by-phone system for regulated parking areas

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Traditional pay-and-display ticket machines are currently coexisting, but will probably be replaced in the near future, with pay-by-phone applications. Such applications facilitate the payment for parking in regulated areas. Companies providing this service collect and manage information about all the parking transactions performed by drivers. That information is very sensitive and can be used to generate reports on the parking history of drivers, posing a threat on their privacy. This paper proposes a pay-by-phone parking system in which the service provider is prevented from being able to track the parking transactions of drivers. The new proposal requires drivers to be connected only at the beginning of a parking transaction, or at the moment of indicating that a parking transaction took less time than expected. Prototype experiments have shown that the new proposal is much more efficient, in terms of computational cost, than the most complete previous existing system, while providing the same functionalities and higher security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

Availability of data and material

Not applicable.

Notes

  1. In the near future, open in-vehicle platforms may allow the inclusion of these functionalities just by installing an additional software to the car.

  2. Valued e-coins will usually be acquired in batch so that a single payment for the overall amount will be performed.

  3. Extrapolated from \(\frac{12coins}{10ms} \cdot \frac{1000ms}{1s} \cdot 8 = 9600\frac{coins}{s}\).

  4. Extrapolated from \(\frac{12ticket}{99ms} \cdot \frac{1000ms}{1s} \cdot 8 \approx 969\frac{ticket}{s}\).

References

  1. Pango Mobile Parking. http://www.mypango.com. Accessed 6 June 2020

  2. Parkmobile. http://www.parkmobile.com. Accessed 6 June 2020

  3. Parkright. https://www.westminster.gov.uk/parkright. Accessed 6 June 2020

  4. Paybyphone. https://www.paybyphone.com. Accessed 6 June 2020

  5. EU General Data Protection Regulation. https://gdpr-info.eu. Accessed 6 June 2020

  6. Petit, J., Schaub, F., Feiri, M., Kargl, F.: Pseudonym schemes in vehicular networks: a survey. IEEE Commun. Surv. Tutor. 17(1), 228–255 (2015)

    Article  Google Scholar 

  7. Yan, G., Yang, W., Rawat, D., Olariu, S.: Smartparking: a secure and intelligent parking system. IEEE Intell. Transp. Syst. Mag. 3(1), 18–30 (2011)

    Article  Google Scholar 

  8. Huang, C., Lu, R., Lin, X., Shen, X.: Secure automated valet parking: a privacy-preserving reservation scheme for autonomous vehicles. IEEE Trans. Veh. Technol. 67(11), 11169–11180 (2018)

    Article  Google Scholar 

  9. Zhang, Y., Tan, C., Xu, F., Han, H., Li, Q.: Vproof: lightweight privacy-preserving vehicle location proofs. IEEE Trans. Veh. Technol. 64(1), 378–385 (2015)

    Article  Google Scholar 

  10. Pérez-Martínez, P.: Contributions to privacy protection for ubiquitous computing. Ph.D. dissertation, Universitat Rovira i Virgili (2015)

  11. Garra, R., Martínez, S., Sebé, F.: A privacy-preserving pay-by-phone parking system. IEEE Trans. Veh. Technol. 66(7), 5697–5706 (2017)

    Article  Google Scholar 

  12. Borges, R., Sebé, F.: Parking tickets for privacy-preserving pay-byphone parking. WPES’19. New York, NY, USA: ACM, pp. 130–134 (2019)

  13. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM,21, pp. 120–126, (1978)

  14. Chaum, D.: Blind signatures for untraceable payments. Proceedings of Crypto 83. Springer, pp. 199–203 (1983)

  15. Abe, M., Okamoto, T.: Provably secure partially blind signatures. In: Bellare, M. (ed.) Proceedings of Crypto, pp. 271–286. Springer, Berlin (2000)

    Google Scholar 

  16. Hankerson, D., Menezes, A.: Elliptic Curve Cryptography, p. 186. Springer, Boston (2005)

    Google Scholar 

  17. Trappe, W.: Introduction to Cryptography with Coding Theory. Chennai, Pearson Education India (2006)

    MATH  Google Scholar 

  18. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  19. Miller, V. S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques. Springer, pp. 417–426 (1985)

  20. Gayoso-Martínez, V., Hernández-Encinas, L., Sánchez-Ávila, C.: A survey of the elliptic curve integrated encryption scheme. J. Comput. Sci. Eng. 2(2), 7–13 (2010)

    Google Scholar 

  21. Public Key Cryptography for the Financial Services Industry-the Elliptic Curve Digital Signature Algorithm (ECDSA): ANSI American National Standard for Financial Services, ANS X9.62-2005, ser. American national standard / ANSI. Accredited Standards Committee X9, Incorporated (2005)

  22. Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT’94, pp. 92–111. Springer, Berlin (1995)

    Google Scholar 

  23. Adams, C., Cain, P., Pinkas, D., Zuccherato, R.: Internet x.509 public key infrastructure time-stamp protocol. In: IETF-Request For Comments RFC 3161, Technical Report, (2001)

  24. Tor project. https://www.torproject.org. Accessed 6 June 2020

  25. Boyer, R., Mew, K.: Android Application Development Cookbook. Packt Publishing (2016)

  26. Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.3. https://rfc-editor.org/rfc/rfc8446.txt. RFC Editor (2018)

Download references

Acknowledgements

This study was funded by the Spanish Ministry of Science, Innovation and Universities (project number MTM2017-83271-R).

Funding

This study was funded by the Spanish Ministry of Science, Innovation and Universities (project number MTM2017-83271-R).

Author information

Authors and Affiliations

Authors

Contributions

All authors contributed to the study conception and design. Prototype implementation and experiments were performed by Ricard Borges. The security analysis was performed by Francesc Sebé. The first draft of the manuscript was written by Ricard Borges. All authors commented on previous versions of the manuscript. All authors read and approved the final manuscript.

Corresponding author

Correspondence to Francesc Sebé.

Ethics declarations

Conflicts of Interest/Competing interests

The authors declare that they have no conflict of interest.

Code availability

The code used in the experiments will be provided if requested by e-mail to the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Borges, R., Sebé, F. An efficient privacy-preserving pay-by-phone system for regulated parking areas. Int. J. Inf. Secur. 20, 715–727 (2021). https://doi.org/10.1007/s10207-020-00527-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-020-00527-2

Keywords

Navigation