Skip to main content
Log in

Smart contract for secure billing in ride-hailing service via blockchain

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Ride-hailing service is gaining an increasing popularity due to its great advantages on fare estimation, automatic payments, and reputation ratings. However, how to build the trust between the driver and the passenger and achieve the secure billing still remains an open challenge. This paper proposes a novel secure billing protocol which removes the presence of the online third party by a smart contract on a publicly-verifiable two-party blockchain. In the proposed secure billing protocol, the driver and the passenger generate a blockchain which contains information about the ride. The driver and the passenger measure their own trajectories respectively in rounds. At the end of each round, they exchange their trajectories of the current round. If the difference of trajectories is within a threshold, they jointly compute the fare of current round. After completing the computation, the passenger pays the driver the fare of the current round via a micropayment channel. The driver and the passenger end each round by adding the information generated in this round into the blockchain. The blockchain can be considered as an evidence of the ride since it contains all the information of the ride. We evaluate the performance and the effectiveness of the proposed protocol via extensive experiments and detailed analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Becker GT, Lo SC, De Lorenzo DS, Enge PK, Paar C (2010) Secure location verification. In: Data and applications security and privacy XXIV. Springer, pp 366–373

  2. Buhrman H, Chandran N, Fehr S, Gelles R, Goyal V, Ostrovsky R, Schaffner C (2014) Position-based quantum cryptography: impossibility and constructions. SIAM J Comput 43(1):150–178. 10.1137/130913687

    Article  MathSciNet  MATH  Google Scholar 

  3. Canetti R (2001) Universally composable security: a new paradigm for cryptographic protocols. In: 42nd annual symposium on foundations of computer science, FOCS 2001, Las vegas, pp 136–145. https://doi.org/10.1109/SFCS.2001.959888

  4. Canetti R (2004) Universally composable signature, certification, and authentication. In: 17th IEEE computer security foundations workshop, (CSFW-17 2004), Pacific Grove, pp 219

  5. Canetti R (2006) Security and composition of cryptographic protocols: a, tutorial. IACR Cryptol ePrint Arch 2006:465

    Google Scholar 

  6. Capkun S, Cagalj M, Srivastava MB (2006) Secure localization with hidden and mobile base stations. In: INFOCOM

  7. Capkun S, Hubaux JP (2005) Secure positioning of wireless devices with application to sensor networks. In: INFOCOM, pp 1917–1928

  8. Chandran N, Goyal V, Moriarty R, Ostrovsky R (2014) Position-based cryptography. SIAM J Comput 43(4):1291–1341. https://doi.org/10.1137/100805005

    Article  MathSciNet  MATH  Google Scholar 

  9. Chiang JT, Haas JJ, Hu YC (2009) Secure and precise location verification using distance bounding and simultaneous multilateration. In: WISEC, pp 181–192

  10. Goel P, Kulik L, Ramamohanarao K (2017) Optimal pick up point selection for effective ride sharing. IEEE Trans Big Data 3(2):154–168

    Article  Google Scholar 

  11. Li H, Liu D, Dai Y, Luan T, Yu S (2018) Personalized search over encrypted data with efficient and secure updates in mobile clouds. IEEE Trans Emerg Top Comput 6(1):97–109

    Article  Google Scholar 

  12. Li H, Liu D, Dai Y, Luan TH, Shen XS (2015) Enabling efficient multi-keyword ranked search over encrypted mobile cloud data through blind storage. IEEE Trans Emerg Top Comput 3(1):127–138

    Article  Google Scholar 

  13. Li H, Yang Y, Dai Y, Bai J, Yu S, Xiang Y (2017) Achieving secure and efficient dynamic searchable symmetric encryption over medical cloud data. IEEE Trans Cloud Comput PP(99):1–1

    Google Scholar 

  14. Nakamoto S (2008) Bitcoin: a peer-to-peer electronic cash system

  15. Nighswander T, Ledvina BM, Diamond J, Brumley R, Brumley D (2012) GPS software attacks. In: The ACM conference on computer and communications security, CCS’12, Raleigh, pp 450–461. https://doi.org/10.1145/2382196.2382245

  16. Pham A, Dacosta I, Jacotguillarmod B, Huguenin K, Hajar T, Tramèr F, Gligor V, Hubaux JP (2017) Privateride: a privacy-enhanced ride-hailing service. Proc Priv Enhancing Technol 2017(2):38–56

    Article  Google Scholar 

  17. Sastry N, Shankar U, Wagner D (2003) Secure verification of location claims. In: Workshop on wireless security, pp 1–10

  18. Singelee D, Preneel B (2005) Location verification using secure distance bounding protocols. In: 2005. IEEE international conference on mobile adhoc and sensor systems conference, pp 7–840

  19. Sánchez D, Martínez S, Domingo-Ferrer J (2016) Co-utile p2p ridesharing via decentralization and reputation management. Transp Res Part C 73:147–166

    Article  Google Scholar 

  20. Sugihara R, Gupta RK (2011) Sensor localization with deterministic accuracy guarantee. In: INFOCOM, pp 1772–1780

  21. Tippenhauer NO, Pȯpper C, Rasmussen KB, Capkun S (2011) On the requirements for successful GPS spoofing attacks. In: Proceedings of the 18th ACM conference on computer and communications security, CCS 2011, Chicago, pp 75–86. https://doi.org/10.1145/2046707.2046719

  22. Tomamichel M, Fehr S, Kaniewski J, Wehner S (2013) One-sided device-independent qkd and position-based cryptography from monogamy games. In: EUROCRYPT, pp 609–625

  23. Unruh D (2014) Quantum position verification in the random oracle model. In: Advances in cryptology - CRYPTO 2014 - 34th annual cryptology conference. Proceedings, Part II, Santa Barbara, pp 1–18. https://doi.org/10.1007/978-3-662-44381-1-1

  24. Vora A, Nesterenko M (2006) Secure location verification using radio broadcast. IEEE Trans Dependable Sec Comput 3(4):377–385

    Article  MATH  Google Scholar 

  25. Wei Y, Guan Y (2013) Lightweight location verification algorithms for wireless sensor networks. IEEE Trans Parallel Distrib Syst 24(5):938–950

    Article  Google Scholar 

  26. Zhang Y, Liu W, Fang Y, Wu D (2006) Secure localization and authentication in ultra-wideband sensor networks. IEEE J Sel Areas Commun 24(4):829–835

    Article  Google Scholar 

Download references

Acknowledgments

This work is supported by the National Natural Science Foundation of China (Grant No. 61632012 and 61672239) and the Fundamental Research Funds for the Central Universities.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhenfu Cao.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: Special Issue on Big Data and Smart Computing in Network Systems

Guest Editors: Jiming Chen, Kaoru Ota, Lu Wang, and Jianping He

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, H., Deng, E., Zhu, H. et al. Smart contract for secure billing in ride-hailing service via blockchain. Peer-to-Peer Netw. Appl. 12, 1346–1357 (2019). https://doi.org/10.1007/s12083-018-0694-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-018-0694-5

Keywords

Navigation