PPETS-FGP: Privacy-Preserving Electronic Ticket Scheme with Fine-Grained Pricing

Electronic tickets (e-tickets) are electronic versions of paper tickets, which enable users to access intended services and improve services’ efficiency. Generally, to buy discounted tickets, users must convince ticket sellers that their attributes (i.e. age, profession, location) satisfy the ticket price policies. Hence, privacy issues have been the primary concerns of e-tickets users. In this paper, a privacy-preserving electronic ticket scheme with fine-grained pricing (PPETS-FGP) is proposed to protect users’ privacy and implement fine-grained pricing. The proposed PPETSFGP scheme captures the following features: (1) Users can buy different price tickets from ticket sellers without releasing their exact attributes; (2) Each user’s transaction records cannot be linked; (3) Tickets cannot be transferred and double spent; (4) The security of the proposed PPETS-FGP is formally proven and reduced to wellknown (q-strong Diffie-Hellman) complexity assumption. To the best of our knowledge, it is the first provable e-ticket system where both privacy-preserving and fine-grained pricing are addressed.

[1]  Florian Kerschbaum,et al.  Privacy-preserving billing for e-ticketing systems in public transportation , 2013, IACR Cryptol. ePrint Arch..

[2]  Nicolas Desmoulins,et al.  A Practical Set-Membership Proof for Privacy-Preserving NFC Mobile Ticketing , 2015, Proc. Priv. Enhancing Technol..

[3]  Mihir Bellare,et al.  On Defining Proofs of Knowledge , 1992, CRYPTO.

[4]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[5]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[6]  Ronggong Song,et al.  Pay-TV system with strong privacy and non-repudiation protection , 2003, IEEE Trans. Consumer Electron..

[7]  Gerald Quirchmayr,et al.  A Privacy Enhancing Service Architecture for Ticket-based Mobile Applications , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[8]  Aggelos Kiayias,et al.  On the Portability of Generalized Schnorr Proofs , 2009, EUROCRYPT.

[9]  Hovav Shacham,et al.  Group signatures with verifier-local revocation , 2004, CCS '04.

[10]  Jon Crowcroft,et al.  Ticket based service access for the mobile user , 1997, MobiCom '97.

[11]  Kevin Fu,et al.  Privacy for Public Transportation , 2006, Privacy Enhancing Technologies.

[12]  Birgit Pfitzmann,et al.  Composition and integrity preservation of secure reactive systems , 2000, CCS.

[13]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[14]  Yiannis Tsiounis,et al.  Anonymity Control in E-Cash Systems , 1997, Financial Cryptography.

[15]  Yossi Matias,et al.  How to Make Personalized Web Browising Simple, Secure, and Anonymous , 1997, Financial Cryptography.

[16]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[17]  Yi Mu,et al.  Constant-Size Dynamic k-TAA , 2006, SCN.

[18]  Ivan Gudymenko,et al.  A Privacy-Preserving E-Ticketing System for Public Transportation Supporting Fine-Granular Billing and Local Validation , 2014, SIN.

[19]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[20]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[21]  Abhi Shelat,et al.  Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.

[22]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[23]  Nicolai Kuntze,et al.  Trusted Ticket Systems and Applications , 2007, SEC.

[24]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[25]  Ko Fujimura,et al.  General-purpose Digital Ticket Framework , 1998, USENIX Workshop on Electronic Commerce.

[26]  Koen Decroix,et al.  Privacy-Preserving Public Transport Ticketing System , 2015, DBSec.

[27]  Chin-Laung Lei,et al.  Multi-Recastable Ticket Schemes for Electronic Voting , 1998 .

[28]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[29]  Daniele Quercia,et al.  MOTET: Mobile Transactions using Electronic Tickets , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[30]  Toru Nakanishi,et al.  Unlinkable Electronic Coupon Protocol with Anonymity Control , 1999, ISW.

[31]  Arnau Vives-Guasch,et al.  An electronic and secure automatic fare collection system with revocable anonymity for users , 2010, MoMM.

[32]  Yi Mu,et al.  Practical Anonymous Divisible E-Cash From Bounded Accumulators , 2007, IACR Cryptol. ePrint Arch..

[33]  Phone Lin,et al.  Modeling Mobile Ticket Dispenser System With Impatient Clerk , 2016, IEEE Transactions on Vehicular Technology.

[34]  Jan Camenisch,et al.  Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.

[35]  Tatsuaki Okamoto,et al.  Provably Secure Partially Blind Signatures , 2000, CRYPTO.

[36]  Chin-Ling Chen,et al.  A Mobile Ticket System Based on Personal Trusted Device , 2007, Wirel. Pers. Commun..

[37]  Josep Lluís Ferrer-Gomila,et al.  A survey of electronic ticketing applied to transport , 2012, Comput. Secur..