메뉴 건너뛰기




Volumn 63, Issue 1, 2014, Pages 3-18

A new payment system for enhancing location privacy of electric vehicles

Author keywords

Electric vehicles; location privacy; payment system

Indexed keywords

TECHNOLOGY; TRANSPORTATION;

EID: 84893343089     PISSN: 00189545     EISSN: None     Source Type: Journal    
DOI: 10.1109/TVT.2013.2274288     Document Type: Article
Times cited : (77)

References (48)
  • 1
    • 84893367830 scopus 로고    scopus 로고
    • [Online]
    • EZ-link. [Online]. Available: http://www.ezlink.com.sg
  • 4
    • 84947795531 scopus 로고    scopus 로고
    • An Online, transferable e-cash payment System
    • Progress in Cryptology - INDOCRYPT 2000
    • R. S. Anand and C. E. V. Madhavan, "An online, transferable E-cash payment system, " in Proc. INDOCRYPT, vol. 1977, Lecture Notes in Computer Science, 2000, pp. 93-103. (Pubitemid 33210842)
    • (2000) Lecture Notes in Computer Science , Issue.1977 , pp. 93-103
    • Anand, R.S.1    Madhavan, C.E.V.2
  • 5
    • 84869474722 scopus 로고    scopus 로고
    • PERM: Practical reputation-based blacklisting without TTPS
    • T. Yu, G. Danezis, and V. D. Gligor, Eds
    • M. H. Au and A. Kapadia, "PERM: Practical reputation-based blacklisting without TTPS, " in Proc. ACM Conf. Comput. Commun. Security, T. Yu, G. Danezis, and V. D. Gligor, Eds., 2012, pp. 929-940.
    • (2012) Proc. ACM Conf. Comput. Commun. Security , pp. 929-940
    • Au, M.H.1    Kapadia, A.2
  • 6
    • 85168123147 scopus 로고    scopus 로고
    • BLACR: TTP-free blacklistable anonymous credentials with reputation
    • M. H. Au, A. Kapadia, and W. Susilo, "BLACR: TTP-free blacklistable anonymous credentials with reputation, " in Proc. NDSS, 2012.
    • (2012) Proc. NDSS
    • Au, M.H.1    Kapadia, A.2    Susilo, W.3
  • 8
    • 79961188176 scopus 로고    scopus 로고
    • Privacy in mobile computing for location-sharing-based services
    • Lecture Notes in Computer Science
    • I. Bilogrevic, M. Jadliwala, K. Kalkan, J.-P. Hubaux, and I. Aad, "Privacy in mobile computing for location-sharing-based services, " in Proc. PETS, vol. 6794, Lecture Notes in Computer Science, 2011, pp. 77-96.
    • (2011) Proc. PETS , vol.6794 , pp. 77-96
    • Bilogrevic, I.1    Jadliwala, M.2    Kalkan, K.3    Hubaux, J.-P.4    Aad, I.5
  • 9
    • 79960104743 scopus 로고    scopus 로고
    • Achieving optimal anonymity in transferable E-cash with a judge
    • Lecture Notes in Computer Science
    • O. Blazy, S. Canard, G. Fuchsbauer, A. Gouget, H. Sibert, and J. Traoré, "Achieving optimal anonymity in transferable E-cash with a judge, " in Proc. AFRICACRYPT, vol. 6737, Lecture Notes in Computer Science, 2011, pp. 206-223.
    • (2011) Proc. AFRICACRYPT , vol.6737 , pp. 206-223
    • Blazy, O.1    Canard, S.2    Fuchsbauer, G.3    Gouget, A.4    Sibert, H.5    Traoré, J.6
  • 10
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • C. Cachin and J. Camenisch, Eds
    • D. Boneh and X. Boyen, "Short signatures without random oracles, " in Proc. EUROCRYPT, C. Cachin and J. Camenisch, Eds., 2004, pp. 56-73.
    • (2004) Proc. EUROCRYPT , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 11
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Lecture Notes in Computer Science
    • D. Boneh, X. Boyen, and H. Shacham, "Short group signatures, " in Proc. CRYPTO, vol. 3152, Lecture Notes in Computer Science, 2004, pp. 41-55.
    • (2004) Proc. CRYPTO , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 12
    • 84995460223 scopus 로고
    • Trustee-based tracing extensions to anonymous cash and the making of anonymous change
    • E. F. Brickell, P. Gemmell, and D. W. Kravitz, "Trustee-based tracing extensions to anonymous cash and the making of anonymous change, " in Proc. SODA, 1995, pp. 457-466.
    • (1995) Proc. SODA , pp. 457-466
    • Brickell, E.F.1    Gemmell, P.2    Kravitz, D.W.3
  • 14
    • 58349085879 scopus 로고    scopus 로고
    • Efficient protocols for set membership and range proofs
    • Lecture Notes in Computer Science, J. Pieprzyk, Ed
    • J. Camenisch, R. Chaabouni, and A. Shelat, "Efficient protocols for set membership and range proofs, " in Proc. ASIACRYPT, vol. 5350, Lecture Notes in Computer Science, J. Pieprzyk, Ed., 2008, pp. 234-252.
    • (2008) Proc. ASIACRYPT , vol.5350 , pp. 234-252
    • Camenisch, J.1    Chaabouni, R.2    Shelat, A.3
  • 15
    • 35048845114 scopus 로고    scopus 로고
    • Signature schemes and anonymous credentials from bilinear maps
    • Lecture Notes in Computer Science
    • J. Camenisch and A. Lysyanskaya, "Signature schemes and anonymous credentials from bilinear maps, " in Proc. CRYPTO, vol. 3152, Lecture Notes in Computer Science, 2004, pp. 56-72.
    • (2004) Proc. CRYPTO , vol.3152 , pp. 56-72
    • Camenisch, J.1    Lysyanskaya, A.2
  • 18
    • 84958612917 scopus 로고    scopus 로고
    • Efficient group signature schemes for large groups
    • Advances in Cryptology - CRYPTO '97
    • J. Camenisch and M. Stadler, "Efficient group signature schemes for large groups (Extended Abstract), " in Proc. CRYPTO, vol. 1294, Lecture Notes in Computer Science, 1997, pp. 410-424. (Pubitemid 127112569)
    • (1997) Lecture Notes in Computer Science , Issue.1294 , pp. 410-424
    • Camenisch, J.1    Stadler, M.2
  • 19
    • 54249141114 scopus 로고    scopus 로고
    • Improvement of efficiency in (unconditional) anonymous transferable e-cash
    • Lecture Notes in Computer Science
    • S. Canard, A. Gouget, and J. Traoré, "Improvement of efficiency in (unconditional) anonymous transferable e-cash, " in Proc. Financial Cryptogr., vol. 5143, Lecture Notes in Computer Science, 2008, pp. 202-214.
    • (2008) Proc. Financial Cryptogr , vol.5143 , pp. 202-214
    • Canard, S.1    Gouget, A.2    Traoré, J.3
  • 20
    • 84860404630 scopus 로고    scopus 로고
    • Conditional e-payments with transferability
    • Jan
    • B. Carbunar, W. Shi, and R. Sion, "Conditional e-payments with transferability, " J. Parallel Distrib. Comput., vol. 71, no. 1, pp. 16-26, Jan. 2011.
    • (2011) J. Parallel Distrib. Comput , vol.71 , Issue.1 , pp. 16-26
    • Carbunar, B.1    Shi, W.2    Sion, R.3
  • 21
    • 0002391080 scopus 로고
    • Untraceable electronic cash
    • Lecture Notes in Computer Science
    • D. Chaum, A. Fiat, and M. Naor, "Untraceable electronic cash, " in Proc. CRYPTO, vol. 403, Lecture Notes in Computer Science, 1988, pp. 319-327.
    • (1988) Proc. CRYPTO , vol.403 , pp. 319-327
    • Chaum, D.1    Fiat, A.2    Naor, M.3
  • 22
    • 84990195007 scopus 로고
    • Transferred cash grows in size
    • Lecture Notes in Computer Science
    • D. Chaum and T. P. Pedersen, "Transferred cash grows in size, " in Proc. EUROCRYPT, vol. 658, Lecture Notes in Computer Science, 1992, pp. 390-407.
    • (1992) Proc. EUROCRYPT , vol.658 , pp. 390-407
    • Chaum, D.1    Pedersen, T.P.2
  • 23
    • 84860832695 scopus 로고    scopus 로고
    • Challenges and opportunities in infrastructure support for electric vehicles and smart grid in a dense urban environment
    • M. Chia, S. Krishnan, and J. Zhou, "Challenges and opportunities in infrastructure support for electric vehicles and smart grid in a dense urban environment, " in Proc. IEEE Int. Elect. Veh. Conf., 2012, pp. 1-6.
    • (2012) Proc. IEEE Int. Elect. Veh. Conf , pp. 1-6
    • Chia, M.1    Krishnan, S.2    Zhou, J.3
  • 24
    • 84958062298 scopus 로고    scopus 로고
    • An Efficient fair off-line electronic cash system with extensions to checks and wallets with Observers
    • Financial Cryptography
    • A. die Solages and J. Traoré, "An efficient fair off-line electronic cash system with extensions to checks and wallets with observers, " in Proc. Financial Cryptogr., vol. 1465, Lecture Notes in Computer Science, 1998, pp. 275-295. (Pubitemid 128122252)
    • (1998) Lecture Notes in Computer Science , Issue.1465 , pp. 275-295
    • De Solages, A.1    Traore, J.2
  • 25
    • 78650896411 scopus 로고    scopus 로고
    • Moving forward: Location privacy and location awareness
    • M. Duckham, "Moving forward: Location privacy and location awareness, " in Proc. SPRINGL, 2010, pp. 1-3.
    • (2010) Proc. SPRINGL , pp. 1-3
    • Duckham, M.1
  • 26
    • 77955851136 scopus 로고    scopus 로고
    • Provably secure integrated on/off-line electronic cash for flexible and efficient payment
    • Sep
    • C.-I. Fan and V. S.-M. Huang, "Provably secure integrated on/off-line electronic cash for flexible and efficient payment, " IEEE Trans. Syst., Man, Cybern. C, Appl. Rev., vol. 40, no. 5, pp. 567-579, Sep. 2010.
    • (2010) IEEE Trans. Syst., Man, Cybern. C, Appl. Rev , vol.40 , Issue.5 , pp. 567-579
    • Fan, C.-I.1    Huang, V.S.-M.2
  • 27
    • 24744448710 scopus 로고    scopus 로고
    • Using trust management to support transferable hash-based micropayments
    • Lecture Notes in Computer Science
    • S. N. Foley, "Using trust management to support transferable hash-based micropayments, " in Proc. Financial Cryptogr., vol. 2742, Lecture Notes in Computer Science, 2003, pp. 1-14.
    • (2003) Proc. Financial Cryptogr , vol.2742 , pp. 1-14
    • Foley, S.N.1
  • 28
    • 77954639466 scopus 로고    scopus 로고
    • Converting pairing-based cryptosystems from composite-order groups to prime-order groups
    • Lecture Notes in Computer Science
    • D. M. Freeman, "Converting pairing-based cryptosystems from composite-order groups to prime-order groups, " in Proc. EUROCRYPT, vol. 6110, Lecture Notes in Computer Science, 2010, pp. 44-61.
    • (2010) Proc. EUROCRYPT , vol.6110 , pp. 44-61
    • Freeman, D.M.1
  • 29
    • 84857073828 scopus 로고    scopus 로고
    • Evaluating the privacy risk of location-based services
    • Lecture Notes in Computer Science
    • J. Freudiger, R. Shokri, and J.-P. Hubaux, "Evaluating the privacy risk of location-based services, " in Proc. Financial Cryptogr., vol. 7035, Lecture Notes in Computer Science, 2012, pp. 31-46.
    • (2012) Proc. Financial Cryptogr , vol.7035 , pp. 31-46
    • Freudiger, J.1    Shokri, R.2    Hubaux, J.-P.3
  • 30
    • 71549141994 scopus 로고    scopus 로고
    • Transferable constantsize fair e-cash
    • Lecture Notes in Computer Science
    • G. Fuchsbauer, D. Pointcheval, and D. Vergnaud, "Transferable constantsize fair e-cash, " in Proc. CANS, vol. 5888, Lecture Notes in Computer Science, 2009, pp. 226-247.
    • (2009) Proc. CANS , vol.5888 , pp. 226-247
    • Fuchsbauer, G.1    Pointcheval, D.2    Vergnaud, D.3
  • 31
    • 84976832950 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • Jul
    • O. Goldreich, S. Micali, and A. Wigderson, "Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems, " J. ACM, vol. 38, no. 3, pp. 690-728, Jul. 1991.
    • (1991) J. ACM , vol.38 , Issue.3 , pp. 690-728
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 32
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • Apr
    • S. Goldwasser and S. Micali, "Probabilistic encryption, " J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270-299, Apr. 1984.
    • (1984) J. Comput. Syst. Sci , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 33
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Feb
    • S. Goldwasser, S. Micali, and C. Rackoff, "The knowledge complexity of interactive proof systems, " SIAM J. Comput., vol. 18, no. 1, pp. 186-208, Feb. 1989.
    • (1989) SIAM J. Comput , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 34
    • 67650312114 scopus 로고    scopus 로고
    • On the anonymity of home/work location pairs
    • Lecture Notes in Computer Science
    • P. Golle and K. Partridge, "On the anonymity of home/work location pairs, " in Proc. Pervasive, vol. 5538, Lecture Notes in Computer Science, 2009, pp. 390-397.
    • (2009) Proc. Pervasive , vol.5538 , pp. 390-397
    • Golle, P.1    Partridge, K.2
  • 35
    • 33750879264 scopus 로고    scopus 로고
    • Enhancing security and privacy in traffic-monitoring systems
    • DOI 10.1109/MPRV.2006.69, 1717364
    • B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady, "Enhancing security and privacy in traffic-monitoring systems, " IEEE Pervasive Comput., vol. 5, no. 4, pp. 38-46, Oct./Dec. 2006. (Pubitemid 44717470)
    • (2006) IEEE Pervasive Computing , vol.5 , Issue.4 , pp. 38-46
    • Hoh, B.1    Gruteser, M.2    Hui, X.3    Alrabady, A.4
  • 36
    • 84948971172 scopus 로고    scopus 로고
    • An efficient micropayment system based on probabilistic polling
    • Financial Cryptography
    • S. Jarecki and A. M. Odlyzko, "An efficient micropayment system based on probabilistic polling, " in Proc. Financial Cryptogr., vol. 1318, Lecture Notes in Computer Science, 1997, pp. 173-192. (Pubitemid 127140108)
    • (1997) Lecture Notes in Computer Science , Issue.1318 , pp. 173-192
    • Jarecki, S.1    Odlyzko, A.2
  • 37
    • 84947282812 scopus 로고    scopus 로고
    • Efficient transferable cash with group signatures
    • I. R. Jeong, D. H. Lee, and J. I. Lim, "Efficient transferable cash with group signatures, " in Proc. ISC, vol. 2200, Lecture Notes in Computer Science, 2001, pp. 462-474. (Pubitemid 33354325)
    • (2001) Lecture Notes in Computer Science , Issue.2200 , pp. 462-474
    • Jeong, I.R.1    Lee, D.H.2    Lim, J.I.3
  • 38
    • 35048841283 scopus 로고    scopus 로고
    • Traceable signatures
    • C. Cachin and J. Camenisch, Eds
    • A. Kiayias, Y. Tsiounis, and M. Yung, "Traceable signatures, " in Proc. EUROCRYPT, C. Cachin and J. Camenisch, Eds., 2004, pp. 571-589.
    • (2004) Proc. EUROCRYPT , pp. 571-589
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 39
    • 2342637084 scopus 로고    scopus 로고
    • Micropayments: An idea whose time has passed twice?"
    • Jan./Feb
    • M. Lesk, "Micropayments: An idea whose time has passed twice?" IEEE Security Privacy, vol. 2, no. 1, pp. 61-63, Jan./Feb. 2004.
    • (2004) IEEE Security Privacy , vol.2 , Issue.1 , pp. 61-63
    • Lesk, M.1
  • 40
    • 34147182909 scopus 로고    scopus 로고
    • Learning and inferring transportation routines
    • DOI 10.1016/j.artint.2007.01.006, PII S0004370207000380
    • L. Liao, D. J. Patterson, D. Fox, and H. A. Kautz, "Learning and inferring transportation routines, " Artif. Intell., vol. 171, no. 5/6, pp. 311-331, Apr. 2007. (Pubitemid 46560477)
    • (2007) Artificial Intelligence , vol.171 , Issue.5-6 , pp. 311-331
    • Liao, L.1    Patterson, D.J.2    Fox, D.3    Kautz, H.4
  • 41
    • 84958041277 scopus 로고    scopus 로고
    • Micropayments via efficient coinflipping
    • Lecture Notes in Computer Science
    • R. J. Lipton and R. Ostrovsky, "Micropayments via efficient coinflipping, " in Proc. Financial Cryptogr., vol. 1465, Lecture Notes in Computer Science, 1998, pp. 1-15.
    • (1998) Proc. Financial Cryptogr , vol.1465 , pp. 1-15
    • Lipton, R.J.1    Ostrovsky, R.2
  • 42
    • 84865594951 scopus 로고    scopus 로고
    • Enhancing location privacy for electric vehicles (at the right time)
    • Lecture Notes in Computer Science
    • J. K. Liu, M. H. Au, W. Susilo, and J. Zhou, "Enhancing location privacy for electric vehicles (at the right time), " in Proc. ESORICS, vol. 7459, Lecture Notes in Computer Science, 2012, pp. 397-414.
    • (2012) Proc. ESORICS , vol.7459 , pp. 397-414
    • Liu, J.K.1    Au, M.H.2    Susilo, W.3    Zhou, J.4
  • 44
    • 84957610389 scopus 로고
    • An efficient divisible electronic cash scheme
    • Lecture Notes in Computer Science
    • T. Okamoto, "An efficient divisible electronic cash scheme, " in Proc. CRYPTO, vol. 963, Lecture Notes in Computer Science, 1995, pp. 438-451.
    • (1995) Proc. CRYPTO , vol.963 , pp. 438-451
    • Okamoto, T.1
  • 45
    • 85024576592 scopus 로고
    • Universal electronic cash
    • Lecture Notes in Computer Science
    • T. Okamoto and K. Ohta, "Universal electronic cash, " in Proc. CRYPTO, vol. 576, Lecture Notes in Computer Science, 1992, pp. 324-337.
    • (1992) Proc. CRYPTO , vol.576 , pp. 324-337
    • Okamoto, T.1    Ohta, K.2
  • 47
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Lecture Notes in Computer Science, J. Feigenbaum, Ed
    • T. P. Pedersen, "Non-interactive and information-theoretic secure verifiable secret sharing, " in Proc. CRYPTO, vol. 576, Lecture Notes in Computer Science, J. Feigenbaum, Ed., 1992, pp. 129-140.
    • (1992) Proc. CRYPTO , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 48
    • 78650652992 scopus 로고    scopus 로고
    • A new peer-to-peer micropayment protocol based on transferable debt token
    • New York, NY, USA: Springer-Verlag
    • S.-M. Yen, K.-Z. Chiou, J. Zhang, and P.-H. Lee, "A new peer-to-peer micropayment protocol based on transferable debt token, " in Transactions on Computational Science X. New York, NY, USA: Springer-Verlag, 2010, pp. 352-363.
    • (2010) Transactions on Computational Science X , pp. 352-363
    • Yen, S.-M.1    Chiou, K.-Z.2    Zhang, J.3    Lee, P.-H.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.