skip to main content
10.1145/1314333.1314353acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Pripayd: privacy friendly pay-as-you-drive insurance

Published:29 October 2007Publication History

ABSTRACT

Pay-As-You-Drive insurance systems are establishing themselves as the future of car insurance. However, their current implementations entail a serious privacy invasion. We present PriPAYD where the premium calculations are performed locally in the vehicle, and only aggregate data arrivesto the insurance company, without leaking location information. Our system is built on top of well understood security techniques that ensure its correct functioning. We discuss the viability of PriPAYD in terms of cost, security and easeof certification.

References

  1. Aioi. http://www.ioi-sonpo.co.jp/.Google ScholarGoogle Scholar
  2. Aioi. Telematics insurance system.Google ScholarGoogle Scholar
  3. R. Anderson. Security engineering. Wiley New York, 2001.Google ScholarGoogle Scholar
  4. R. Anderson, M. Bond, J. Clulow, and S. Skorobogatov. Cryptographic Processors-a survey. Proceedings of the IEEE, 94(2):357¿-369, 2006.Google ScholarGoogle ScholarCross RefCross Ref
  5. Ross J. Anderson, Serge Vaudenay, Bart Preneel, and Kaisa Nyberg. The Newton channel. In Ross J. Anderson, editor, Information Hiding, volume 1174 of Lecture Notes in Computer Science, pages 151-¿156. Springer, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Aryeh. http://www.aryeh.co.il/.Google ScholarGoogle Scholar
  7. Sara Assicurazioni. http://www.saraassicurazioni.it/.Google ScholarGoogle Scholar
  8. American Automobile Association. http://www.aaa.com/.Google ScholarGoogle Scholar
  9. National Motorist Association. NMA's position on auto insurance. http://www.motorists.org, 1998.Google ScholarGoogle Scholar
  10. Autograph. https: //secure.avivacanada.com/autograph/product.php.Google ScholarGoogle Scholar
  11. D. E. Bell and L. J. La Padula. Secure Computer Systems: Mathematical Foundations and Model. Mitre, 1974.Google ScholarGoogle Scholar
  12. Toyota Motor Corporation. http://www.toyota.co.jp/.Google ScholarGoogle Scholar
  13. Corona Direct. http://www.kilometerverzekering.be/.Google ScholarGoogle Scholar
  14. Polis Direct. http://www.kilometerpolis.nl/.Google ScholarGoogle Scholar
  15. Alberto Escudero-Pascual and Ian Hosein. Questioning lawful access to traffic data. Commun. ACM, 47(3):77¿-82, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Virgil D. Gligor. A Guide to Understanding Covert Channel Analysis of Trusted Systems. National Computer Security Center, ncsc-tg-030 version-1 edition, 1993.Google ScholarGoogle Scholar
  17. Vanessa Gratzer and David Naccache. Alien vs. Quine, the vanishing circuit and other tales from the industry's crypt. In Serge Vaudenay, editor, EUROCRYPT 2006, volume 4004 of Lecture Notes in Computer Science, pages 48-¿58. Springer, 2006.Google ScholarGoogle Scholar
  18. Michael LeMay, George Gross and Carl A. Gunter and Sanjam Garg. Unified Architecture for Large-Scale Attested Metering. In HICSS ¿07: Proceedings of the 40th Annual Hawaii International Conference on System Sciences, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Hollard Insurance. http://www.payasyoudrive.co.za/.Google ScholarGoogle Scholar
  20. iPAID. http://www.ipaid-insurance.com/.Google ScholarGoogle Scholar
  21. McMillan Robert John, Craig Alexander Dean, and Heinen John Patrick. Motor vehicle monitoring system for determining a cost of insurance, August 1998.Google ScholarGoogle Scholar
  22. Todd Litman. Distance-based vehicle insurance feasibility, costs and benefits. Technical report, Victoria Transport Policy Institute, 2007.Google ScholarGoogle Scholar
  23. MAPFRE. http://www.jovenesdesiguales.com/.Google ScholarGoogle Scholar
  24. A. J. Menezes. Handbook of Applied Cryptography. CRC Press, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Movitrack. http://www.movitrack.it/.Google ScholarGoogle Scholar
  26. D. Naccache and D. M¿Raihi. Cryptographic smart cards. IEEE Micro, 16(3):14¿-24, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Shigeru Nakagawa, Kenji Mori, Akira Shinada, Katsuhiko Nunokawa, Hiroaki Okajima, and Makoto Sasaki. Vehicle insurance premium calculation system, on-board apparatus, and server apparatus, March 2001.Google ScholarGoogle Scholar
  28. NedBank. http://www.nedbank.co.za/.106Google ScholarGoogle Scholar
  29. Pay&Go. http://paygo-system.com/ShamirWeb/PublicSite/default.html.Google ScholarGoogle Scholar
  30. Salvador Minguijon Perez. Individual evaluation system for motorcar risk, December 1997.Google ScholarGoogle Scholar
  31. Progressive. http://www.progressive.com/.Google ScholarGoogle Scholar
  32. TripSensor Progressive Casualty Insurance. https://tripsense.progressive.com/.Google ScholarGoogle Scholar
  33. Swiss Re. http://www.swissre.com/.Google ScholarGoogle Scholar
  34. Adi Shamir. How to share a secret. Commun. ACM, 22(11):612¿-613, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. G.J. Simmons. Subliminal communication is easy using the DSA. In T. Helleseth, editor, EUROCRYPT 1993, volume 765 of Lecture Notes in Computer Science, pages 218¿-232. Springer, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Skytrax. https://www.skytrax.co.za/index.asp.Google ScholarGoogle Scholar
  37. STOK. http://www.stok-nederland.nl/.Google ScholarGoogle Scholar
  38. Norwich Union. http://www.norwichunion.com/pay-as-you-drive/.Google ScholarGoogle Scholar
  39. Uniqa. http://www.uniqa.at/uniqa_at/.Google ScholarGoogle Scholar
  40. WGV. http://www.wgv-online.de/index.htm.Google ScholarGoogle Scholar
  41. DBV Winterthur. http://entry.dbv-winterthur.de/.Google ScholarGoogle Scholar
  42. Fayyaz Zahid and Craig Barton. Pay per mile insurance. Technical report, Davenport University, 2004.Google ScholarGoogle Scholar

Index Terms

  1. Pripayd: privacy friendly pay-as-you-drive insurance

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          WPES '07: Proceedings of the 2007 ACM workshop on Privacy in electronic society
          October 2007
          116 pages
          ISBN:9781595938831
          DOI:10.1145/1314333
          • General Chair:
          • Peng Ning,
          • Program Chair:
          • Ting Yu

          Copyright © 2007 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 29 October 2007

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          Overall Acceptance Rate106of355submissions,30%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader