An NFC-based Anonymous Car Rental System

碩士 === 中原大學 === 資訊工程研究所 === 100 === Online rental services, such as music stores, DVD rentals, magazine subscriptions, have been quite popular in our daily life. However, most of them require customers to provide personal information. The service providers may collect users’ consumption habits from...

Full description

Bibliographic Details
Main Authors: Bo-Ting Wong, 翁博亭
Other Authors: Ming-Hour Yang
Format: Others
Language:zh-TW
Published: 2012
Online Access:http://ndltd.ncl.edu.tw/handle/70736876602206948901
id ndltd-TW-100CYCU5392032
record_format oai_dc
spelling ndltd-TW-100CYCU53920322015-10-13T21:32:37Z http://ndltd.ncl.edu.tw/handle/70736876602206948901 An NFC-based Anonymous Car Rental System 基植於NFC手機之匿名租車系統 Bo-Ting Wong 翁博亭 碩士 中原大學 資訊工程研究所 100 Online rental services, such as music stores, DVD rentals, magazine subscriptions, have been quite popular in our daily life. However, most of them require customers to provide personal information. The service providers may collect users’ consumption habits from rental records. Such analysis is carried out mostly without users’ permission and has consequently caused privacy breaches in e-rental services. In this paper, we propose a protocol for anonymous e-rental services, particularly vehicle rentals. Our contributions include: (1) Anonymity. Users provide their personal information to a trusted third party (TTP) only. They do not even need to reveal their real identity to a rental company. (2) Unlinkability. Car rental companies are unable to establish any link between users’ rental records and users’ identity simply by analyzing the rental records. (3) Traceability. If there are consumer disputes or accidents, the rental company can request that TTP reveal users’ identity. (4) Flexibility. Users are free to choose their preferred vehicles from any allied companies. (5) Anonymous payment. Car rental companies have to claim payments through a TTP, which prevents privacy breaches in credit card payments. Our proposed protocol use identity-based certificateless signature scheme with bilinear pairings. We then implement the scheme into near field communication (NFC) phones’ secure elements (SE). The improved SE will be of higher efficiency in authentication, authorization and auditing in car rental services. Our security analysis also proves that our system is able to guarantee anonymity, confidentiality, forward secrecy, backward secrecy, and anonymity revocation. It can also resist replay attacks and man-in-the-middle (MITM) attacks. Ming-Hour Yang 楊明豪 2012 學位論文 ; thesis 40 zh-TW
collection NDLTD
language zh-TW
format Others
sources NDLTD
description 碩士 === 中原大學 === 資訊工程研究所 === 100 === Online rental services, such as music stores, DVD rentals, magazine subscriptions, have been quite popular in our daily life. However, most of them require customers to provide personal information. The service providers may collect users’ consumption habits from rental records. Such analysis is carried out mostly without users’ permission and has consequently caused privacy breaches in e-rental services. In this paper, we propose a protocol for anonymous e-rental services, particularly vehicle rentals. Our contributions include: (1) Anonymity. Users provide their personal information to a trusted third party (TTP) only. They do not even need to reveal their real identity to a rental company. (2) Unlinkability. Car rental companies are unable to establish any link between users’ rental records and users’ identity simply by analyzing the rental records. (3) Traceability. If there are consumer disputes or accidents, the rental company can request that TTP reveal users’ identity. (4) Flexibility. Users are free to choose their preferred vehicles from any allied companies. (5) Anonymous payment. Car rental companies have to claim payments through a TTP, which prevents privacy breaches in credit card payments. Our proposed protocol use identity-based certificateless signature scheme with bilinear pairings. We then implement the scheme into near field communication (NFC) phones’ secure elements (SE). The improved SE will be of higher efficiency in authentication, authorization and auditing in car rental services. Our security analysis also proves that our system is able to guarantee anonymity, confidentiality, forward secrecy, backward secrecy, and anonymity revocation. It can also resist replay attacks and man-in-the-middle (MITM) attacks.
author2 Ming-Hour Yang
author_facet Ming-Hour Yang
Bo-Ting Wong
翁博亭
author Bo-Ting Wong
翁博亭
spellingShingle Bo-Ting Wong
翁博亭
An NFC-based Anonymous Car Rental System
author_sort Bo-Ting Wong
title An NFC-based Anonymous Car Rental System
title_short An NFC-based Anonymous Car Rental System
title_full An NFC-based Anonymous Car Rental System
title_fullStr An NFC-based Anonymous Car Rental System
title_full_unstemmed An NFC-based Anonymous Car Rental System
title_sort nfc-based anonymous car rental system
publishDate 2012
url http://ndltd.ncl.edu.tw/handle/70736876602206948901
work_keys_str_mv AT botingwong annfcbasedanonymouscarrentalsystem
AT wēngbótíng annfcbasedanonymouscarrentalsystem
AT botingwong jīzhíyúnfcshǒujīzhīnìmíngzūchēxìtǒng
AT wēngbótíng jīzhíyúnfcshǒujīzhīnìmíngzūchēxìtǒng
AT botingwong nfcbasedanonymouscarrentalsystem
AT wēngbótíng nfcbasedanonymouscarrentalsystem
_version_ 1718065389850591232