Skip to main content
Log in

A Provable Billing Protocol on the Current UMTS

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

This paper proposes a simple method that equips UMTS-based telecom companies with a mechanism to prove the records on mobile users’ phone bills. In the history of mobile phone communication, we have seen countless unsettled disputes where the mobile user disagrees with the telecom company either on the calling time or on the duration, or even on whether or not a call was actually made. In this paper, a provable billing protocol will be presented that can effectively solve disagreements between the two parties. Equipped with a non-repudiation function, the proposed protocol enables the service provider to hold on to the solid proofs as to exactly when and to which number a mobile phone user made a call so that the mobile user cannot deny; at the same time, the mobile user also gets to have his/her own share of proofs as to when and how the mobile services were accessed, so that the bill can be double checked to make sure nothing goes wrong. And, to make it even better, this new protocol is perfectly compatible with the standard UMTS protocol and is therefore readily applicable to the current mobile phone communication environments.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. 3rd Generation Partnership Project. Technical specification group services and systems aspects, charging and billing. Technical Report, 3GPP TS 22.115.

  2. 3rd Generation Partnership Project. Technical specification group services and systems aspects, charging management, charging architecture and principles. Technical Report, 3GPP TS 32.240.

  3. 3rd Generation Partnership Project. Technical specification group services and systems aspects, charging management, charging principles. Technical Report, 3GPP TS 32.200.

  4. 3rd Generation Partnership Project. Technical specification group services and systems aspects, security architecture. Technical Report, 3GPP TS 33.102.

  5. 3rd Generation Partnership Project. Technical specification group services and systems aspects, specification of the MILENAGE algorithm set, document 1: General. Technical Report, 3GPP TS 35.205.

  6. 3rd Generation Partnership Project. Technical specification group services and systems aspects, specification of the MILENAGE algorithm set, document 5: Summary and results of design and evaluation, Technical Report, 3GPP TS 35.909.

  7. 3rd Generation Partnership Project. Technical specification group services and systems aspects, telecommunication management, charging management, 3G call and event data for the circuit switched (CS) domain. Technical Report, 3GPP TS 32.005.

  8. 3rd Generation Partnership Project. Technical specification group services and systems aspects, telecommunication management, charging management, call and event data for the packet switched (PS) domain. Technical Report, 3GPP TS 32.015.

  9. 3rd Generation Partnership Project. Technical specification group services and systems aspects, telecommunication management, charging management, charging data description for the circuit switched (CS) domain. Technical Report, 3GPP TS 32.205.

  10. 3rd Generation Partnership Project. Technical specification group services and systems aspects, telecommunication management, charging management, charging data record (CDR) transfer. Technical Report, 3GPP TS 32.295.

  11. Askwith B., Merabti M., Shi Q. (2000) MNPA: A mobile network privacy architecture. Computer Communications 23: 1777–1788

    Article  Google Scholar 

  12. Bird R., Gopal I., Herzberg A., Janson P., Kutten S., Molva R., Yung M. (1995) The kryptoknight family of light-weight protocols for authentication and key distribution. IEEE/ACM Transactions on Networking 3: 31–41

    Article  Google Scholar 

  13. Chen, H.-B., & Hsueh, S.-C. (2003). Light-weight authentication and billing in mobile communications. IEEE 37th Annual 2003 International Carnahan Conference on Security Technology (Annual 2003), 245–252.

  14. Chen Y.-Y., Jan J.-K., Chen C.-L. (2005) A fair and secure mobile billing system. Computer Networks 48: 517–524

    Article  Google Scholar 

  15. Dimitriadis C. K., Shaikh S. A. (2007) A biometric authentication protocol for 3G mobile systems: Modelled and validated using CSP and rank functions. International Journal of Network Security 5: 99–111

    Google Scholar 

  16. European Telecommunication Standards Institute (ETSI). (1993). Recommendation GSM 03.20, security related network functions. Technical Report.

  17. Eyermann, F., Racz, P., Stiller, B., Schaefer, C., & Walter T., (2005). Service-oriented accounting configuration management based on diameter. First IEEE International Workshop on performance and Management of Wireless and Mobile Networks (IEEEperf 2005), Sydney, Australia, November 15.

  18. Gouda M. G., Liu A. X. (2008) Formal specification and verification of a secure micropayment protocol. International Journal of Network Security 7: 81–87

    Google Scholar 

  19. Horn G., Martin K. M., Mitchell C. J. (2002) Authentication protocols for mobile network environment value-added services. IEEE Transactions on Vehicular Technology 51: 383–392

    Article  Google Scholar 

  20. Hwang M.S., Sung P.C. (2006) A study of micro-payment based on one-way hash chain. International Journal of Network Security 2: 81–90

    Google Scholar 

  21. Jin L., Ren S., Feng L., Hua G. Z. (2002) Research on WAP clients supports SET payment protocol. IEEE Wireless Communications 9: 90–95

    Article  Google Scholar 

  22. Karygiannis, A., Kiayias, A., & Tsiounis, Y. (2005). A solution for wireless privacy and payments based on e-cash. First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SecureComm 2005), 206–218.

  23. Kim M., Koc C. K. (2007) Vulnerabilities in the adachi-aoki-komano-ohta micropayment scheme. International Journal of Network Security 4: 235–239

    Google Scholar 

  24. Koutsopoulou M., Kaloxylos A. (2004) A holistic solution for charging, billing and accounting in 4g mobile systems. 2004 IEEE 59th Vehicular Technology Conference (VTC 2004-Spring) 4: 2257–2260

    Google Scholar 

  25. Koutsopoulou M., Kaloxylos A., Alonistioti A., Merakos L. (2007) A platform for charging, billing, and accounting in future mobile networks. Computer Communications 30: 516–526

    Article  Google Scholar 

  26. Li, S., Wang, G., Zhou, J., & Chen, K. (2007). Undeniable mobile billing schemes. In: 4th European PKI workshop: Theory and practice (EuroPKI’07) (vol. 4582, pp. 338–34). Mallorca, Balearic Islands: LNCS, Springer.

  27. Mangipudi K., Katti R., Fu H. (2006) Authentication and key agreement protocols preserving anonymity. International Journal of Network Security 3: 259–270

    Google Scholar 

  28. Mohanty S., Xie J. (2007) Performance analysis of a novel architecture to integrate heterogeneous wireless systems. Computer Networks 51: 1095–1105

    Article  MATH  Google Scholar 

  29. Neuman B. C. (1995) Security, payment, and privacy for network commerce. IEEE Journal on Selected Areas in Communications 13: 1523–1531

    Article  Google Scholar 

  30. Ou H.-H., Hwang M.-S., Jan J.-K. (2007) A simple mobile communication billing system among charged parties. Applied Mathematics and Computation 192: 487–495

    Article  MATH  Google Scholar 

  31. Palaka D., Daras P., Petridis K., Strintzis M. G. (2007) A novel peer-to-peer payment protocol. International Journal of Network Security 4: 107–120

    Google Scholar 

  32. Pias M., Wilbur S., Bhatti S., Crowcroft J. (2002) Securing the internet metering and billing. IEEE Global Telecommunications Conference (GLOBECOM) 2(2): 1603–1607

    Google Scholar 

  33. Stach J. F., Park E. K., Makki K. (1999) Performance of an enhanced GSM protocol supporting non-repudiation of service. Computer Communications 22: 615–680

    Article  Google Scholar 

  34. Tewari H., O’Mahony D. (2003) Real-time payments for mobile IP. IEEE Communications Magazine 41: 126–136

    Article  Google Scholar 

  35. Wang H., Zhang Y., Cao J., Varadharajan V. (2003) Achieving secure and flexible m-services through tickets. IEEE Transactions on Systems, Man and Cybernetics, Part A 33: 697–708

    Article  Google Scholar 

  36. Wang S., Cao Z., Bao H. (2008) Efficient certificateless authentication and key agreement (CL-AK) for grid computing. International Journal of Network Security 7: 342–347

    Google Scholar 

  37. Yang C.-C., Chu K.-H., Yang Y.-W. (2006) 3G and WLAN interworking security: Current status and key issues. International Journal of Network Security 2: 1–13

    Google Scholar 

  38. Yen, S., Ho, L., & Huang, C. (1999). Internet micropayment bared on unbalanced one-way binary tree. Proceedings on CrypTEC ’99 155–162.

  39. Yu, S., Yoon, S., Lee, J., Kim, H., & Song, J. (2006). Service-oriented issues: Mobility, security, charging and billing management in mobile next generation networks. The 1st International Workshop on Broadband Convergence Networks (BcN 2006), 1–10.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Min-Shiang Hwang.

Additional information

This work was supported in part by Taiwan Information Security Center (TWISC), National Science Council under the Grants NSC 96-2219-E-001-001, and NSC 96-2219-E-009-013.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ou, HH., Hwang, MS. & Jan, JK. A Provable Billing Protocol on the Current UMTS. Wireless Pers Commun 55, 551–566 (2010). https://doi.org/10.1007/s11277-009-9818-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-009-9818-9

Keywords

Navigation