Enhancing Location Privacy for Electric Vehicles (at the Right time)

An electric vehicle is a promising and futuristic automobile propelled by electric motor(s), using electrical energy stored in batteries or another energy storage device. Due to the need of battery recharging, the cars will be required to visit recharging infrastructure very frequently. This may disclose the users’ private information, such as their location, which may expose users’ privacy. In this paper, we provide mechanisms to enhance location privacy of electric vehicles at the right time, by proposing an anonymous payment system with privacy protection support. Our technique further allows traceability in the case where the cars are stolen.

[1]  Ivan Damgård,et al.  Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes , 2000, ASIACRYPT.

[2]  Jan Camenisch,et al.  A Signature Scheme with Efficient Protocols , 2002, SCN.

[3]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[4]  Jan Camenisch,et al.  Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.

[5]  Henry A. Kautz,et al.  Learning and inferring transportation routines , 2004, Artif. Intell..

[6]  Jean-Pierre Hubaux,et al.  Privacy in Mobile Computing for Location-Sharing-Based Services , 2011, PETS.

[7]  Matt Duckham,et al.  Moving forward: location privacy and location awareness , 2010, SPRINGL '10.

[8]  Radu Sion,et al.  Conditional e-payments with transferability , 2011, J. Parallel Distributed Comput..

[9]  David Chaum,et al.  Transferred Cash Grows in Size , 1992, EUROCRYPT.

[10]  Reza Shokri,et al.  Evaluating the Privacy Risk of Location-Based Services , 2011, Financial Cryptography.

[11]  Kevin Barraclough,et al.  I and i , 2001, BMJ : British Medical Journal.

[12]  Jan Camenisch,et al.  Group signature schemes and payment systems based on the discrete logarithm problem , 1998 .

[13]  Georg Fuchsbauer,et al.  Transferable Constant-Size Fair E-Cash , 2009, IACR Cryptol. ePrint Arch..

[14]  Philippe Golle,et al.  On the Anonymity of Home/Work Location Pairs , 2009, Pervasive.

[15]  Jan Camenisch,et al.  An efficient fair payment system , 1996, CCS '96.

[16]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[17]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[18]  Jianying Zhou,et al.  Challenges and opportunities in infrastructure support for electric vehicles and smart grid in a dense urban environment-Singapore , 2012, 2012 IEEE International Electric Vehicle Conference.

[19]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[20]  Hui Xiong,et al.  Enhancing Security and Privacy in Traffic-Monitoring Systems , 2006, IEEE Pervasive Computing.

[21]  Ernest F. Brickell,et al.  Trustee-based tracing extensions to anonymous cash and the making of anonymous change , 1995, SODA '95.

[22]  Jan Camenisch,et al.  Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.

[23]  Willy Susilo,et al.  BLACR: TTP-Free Blacklistable Anonymous Credentials with Reputation , 2012, NDSS.

[24]  Georg Fuchsbauer,et al.  Achieving Optimal Anonymity in Transferable E-Cash with a Judge , 2011, AFRICACRYPT.

[25]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[26]  Markus Stadler,et al.  Publicly Verifiable Secret Sharing , 1996, EUROCRYPT.

[27]  Yi Mu,et al.  Constant-Size Dynamic k-TAA , 2006, SCN.