Privacy preserving payments on computational RFID devices with application in intelligent transportation systems

  • Authors:
  • Gesine Hinterwälder;Christof Paar;Wayne P. Burleson

  • Affiliations:
  • Department of Electrical and Computer Engineering, University of Massachusetts Amherst;Department of Electrical and Computer Engineering, University of Massachusetts Amherst and Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany;Department of Electrical and Computer Engineering, University of Massachusetts Amherst

  • Venue:
  • RFIDSec'12 Proceedings of the 8th international conference on Radio Frequency Identification: security and privacy issues
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Electronic cash is a suitable solution for payment systems, in which the user's identity should not be revealed during the payment. This is for example the case for public transportation payment systems. One electronic cash scheme, efficient during the spending phase, was proposed by Brands'. This scheme, as all privacy-preserving payment schemes, is based on public-key cryptography. However, payment devices used in those systems need to be cheap and low-power, which restricts their computational performance. These two points conflict with the need for payments to be executed quickly, in order to avoid delays at the entrance points of the system. In this work we demonstrate that using sophisticated implementation techniques, it is possible to realize full-size e-cash schemes even on inexpensive payment tokens. We present a full implementation of Brands' offline cash scheme for the UMass Moo, a computational RFID-token. The spending protocol, which is the time critical part in transportation payment systems can be executed in 13 ms. This meets real-world application requirements. The reloading of the card, which is less time critical, as it is conducted offline, is time consuming. We discuss solutions to this problem.