Threat Modeling for offline NFC Payments

Size: px
Start display at page:

Download "Threat Modeling for offline NFC Payments"

Transcription

1 Threat Modeling for offline NFC Payments 1 Fan Jia, 2 Yong Liu, 3 Li Zhang *1,Corresponding Author,2 Key Laboratory of Communication and Information Systems, Beijing Jiaotong University, Beijing, China, fjia@bjtu.edu.cn, @bjtu.edu.cn 3, China Information Technology Security Evaluation Center, Beijing, China, zhangli@itsec.gov.cn Abstract Near Field Communication( NFC) enabled phone made it possible that the offline payment between users can be conducted with digital vouchers(evoucher). The duplication of evoucher and disclosure of personal information are concerned by user, however the current technology embedded is not sufficient to build a complete secured offline payment system. The main challenges to security come from lacking of specific and comprehensive analysis of the security requirements in design and implementation of the NFC payments. The paper analyzed the threats which may damage the assets from the entries depicted in DFD (Data Flow Diagram), and illustrated each of these threats with a few attack scenarios. The threats are listed and a corresponding migration plan is proposed from the perspectives of technique and usage for the common threats and some especially in NFC offline payment. Keywords: Threat Modeling, NFC Enabled Phone, Offline Payment, Countermeasure 1. Introduction NFC is a wireless proximity communication technology, which is developed based on the technology of RFID that is defined in ISO 14443[1]. The specification details of NFC can be founded in ISO18092[2]. NFC allows two devices to transfer data within the distance of 10cm, and has three operation modes. The difference of these modes is which device generates the RF field. If the active mode identifies that the device generates its own RF field, otherwise it works as passive mode. The rest mode is that two devices can alternately generate the RF field when the device will send data to the other, while the other device does not generate the RF field. The device working on active model needs a power supply, such as NFC reader, while the passive device working as contactless smart card don t need. Therefore, three typical application scenarios are corresponding to the three modes [3]. (1). Card Emulation: The NFC device work as a smart card. In this case the external reader cannot distinguish between smart card and NFC device, and the NFC interface is used to transfer some valuable information, such as the ticket or evouchers that stored in the NFC device. In this application, NFC device usually not only interact with the NFC reader but also with the third party sever. The ticket or voucher can be loaded into the NFC device via the mobile network. Therefore the NFC device is very suitable for payment or ticketing application. (2).Reader/Writer Mode: The primary use of the NFC device operating in this mode is to store some data in it. The NFC device can conveniently read and write data in NFC compliant passive transponder, such as a RFID label, or a key fob. Examples of the data would be a URL stored in tag of a product, or the configuration information needed to access a WIFI network. (3).Peer to Peer: The mode allows two electronic devices to establish a bidirectional connection via the NFC wireless interface to exchange information. The devices are needed to close together to run a pairing protocol, and the client can navigate through menus then to select a right device as a host from lists of possible communication partners. With the rapid development of mobile communications and social economy, mobile e-commerce has become more and more popular. People can access and browse the web information to get some valuable commodities or services via the internet using their mobile device, such as phone, PDA or pad[4,5,6]. The technique of smart phone has made the mobile phone outgrew their original communication purpose, and it has evolved into a portable multimedia platform that can access the internet anywhere. NFC enabled phone, being able to run multiple application, therefore is very fit for mobile commerce applications to act as the role of contemporary physical wallets, which made people Journal of Convergence Information Technology(JCIT) Volume8, Number4,Feb 2013 doi: /jcit.vol8.issue4.10

2 can conduct the mobile commerce anytime and anywhere. Compared with the traditional payment such as credit card, bank card, it has the following advantages: (1). NFC phone can avoid such the erasing between the contact card and POS terminal which might make these devices damage due to its contact payment; (2). NFC phone can provide a screen and keyboard to help user confirm the transaction information, and user don t need to input password on the POS terminal; (3). NFC phone is convenience to user for providing more information for navigating and selection. Commerce always involves a payer and a payee who exchange money for some goods or services, and at least one financial institution which can bridge the two parties with the money. Usually, the financial institution can be divided into two parts: an issuer which used by payer and an acquirer used by the payee. According to whether the third party is involved in the payment or not, the mobile payment can be divided into two classes: online payment and offline payment. The former involves an authorization server, such as part of issuer or acquirer, in the payment. While the latter no contact with a third party during the payment. In the process of offline payment, the valuable data is transferred between the payer and payee without a third authentic server to control and audit the transaction, therefore the procedure is more like payment using the paper based money or ticket. The main problem is how to prevent the evouchers from copying and loss in transaction. The most important problem needed to be solved is the security of the transfer of value in the offline payment. Therefore, we should have a complete threats analysis for the NFC offline payment before the implementation of payment application. 2. Architectures In many cases, payment systems are online system, which require a series of interactions between payer and payee, and have a trusted party to control and audit the transaction. While the offline payment without the third party involved online. The function of authentication and identification of the bank or the third party has been transferred to the user s mobile device. It allows a user to pay electronically by touching the other NFC enabled phone to trade with other users in such scenarios that without network or the inferior quality network[7]. Figure 1. The architecture of NFC phone based offline payment system. A typical offline system involves four parties, namely evoucher Issuers, evocher users (payer), the evoucher Acquirers, and merchant(payee), such as it described in figure 1. In the system, evouchers are usually stored in some specified memory of the secure element in user s NFC mobile phone that only allows the SE software to access. To analyze the threats that existing in the NFC offline payment precisely and comprehensively, it is necessary to understand the architecture and interfaces of the NFC enabled phone, and to make certain that the entries and data flow of the payment system. The architecture of NFC enabled phone and its interfaces are described as the figure 2.

3 Compared with the common mobile phone, the most important component in NFC phone is the Secure Element(SE), which is an integrated circuit can provide some secure functions such as encryption, digital signature and secure storage, and so on. An application running on baseband processor can communicates with NFC controller using the JSR257(Contactless Communication API )[8] and with SE by the JSR177(Security and Trust Services API for J2ME)[9]. SE is connected with the NFC Controller for proximity transactions, and the host controller is able to exchange data with the SE[10]. The physical link between SE and the NFC controller has not yet been defined. Currently the GSMA is evaluating different options like S2C ( signal in-signal out Connection)and SWP(Signal Wire Protocol), whereas the SWP is the favorite option of the NFC working group of the GSMA. To implement NFC evoucher application, the software usually consists of two parts: a MIDlet, running in the phone s operating system, and a Java Card Applet running in SE, which can assure that the NFC Voucher Applet will be deployed securely and can be fully trusted to handle valuable data such as evouchers. All privacy data and valuable data are stored on SE. Figure 2. The architecture and interfaces of NFC enabled phone To analyze the transaction of offline payment between the payer and payee more detailed, a data flow diagram should be established according to the process of the transaction and the entries between components. In this diagram, we should understand that all entities participated in the transaction and main steps of a complete procedure of evoucher transferring. Two types of evoucher transferring are implemented with NFC offline payment system. One is the transferring between users and the other is transferring between the user and merchant. Main steps of the system working are as follows: (1) Receiving the evoucher from the issuer. evoucher can be pushed by the issuer via the mobile network in SMS or other data links, and that is an unconfirmed transaction. (2) Payment: Transferring the evoucher form user s device to an expected merchant NFC payment terminal via the NFC communication link. (3) Clearance: After a successful payment, the payee is needed to submit the transaction information and evoucher to the acquirer to get the actual money from the issuer. (4) Users can manage their evoucher at any time. They can check their balance, check the expiration dates of the evoucher, and retrieve their spending history, and so on. (5) Transferring evouchers from a user s NFC phone to another user s phone, this procedure is completed using NFC with the confirmation of the receipt. The evoucher is produced by the issue bank with signatures, and be encrypted to send through SMS to the payer s phone. After received the SMS, The user s phone starts the payment application, and transfer it to SE, then SE decrypts it and check the signatures on evouchers. In payment stage, evouchers may be signed separately by SE, because the evouchers can be used separately. On other hand, SE can perform the verification of other payment terminals, and can authenticate the user who

4 operates the payment application by inputting PIN or password. Here, we focus on the main components and operations that deal with the payment transaction. A payer can authenticate the identity of the payee and initial a payment transaction with a request, then gets the order information from the payee. After confirmed the true identity of the payee or payment application, the transfer of evouchers can be started. The detailed procedures are described by a data flow diagram as following. Figure 3. The Data Flow Diagram of NFC offline payment system In the system, SE and NFC controller are trustable to user, but the payment application running in operating system and the external merchant NFC reader are un-trustable, which may introduce some treats to user s valuable data. To analyze these threats more detailed, threat model of NFC offline payment is built based on the DFD according to the common method of threat modeling[11,12,13]. 3. Threat modeling for NFC offline payment A threat identifies a potential illegal operation that would have some negative impacts on system security[14,15]. The vulnerability is an actual defect in system which would makes the system more vulnerable to be attacked. While the attack is the exploitation of vulnerability, and countermeasures are the architecture and implementations of the threat mitigation. The threat modeling for NFC offline payment would help the developer and designer to learn more about the threats[16], the targets and entries of attacks, and to evaluate the risk of each threat, and then to make the plan of threat migration Assumptions The threat analysis for NFC offline payment is conducted based on the following assumptions. (1) The issuer and acquirer are trustable in the payment system, and the communication between them is secure; (2) NFC phone can exchange data through SMS, GPRS or UMTS; (3) NFC phone has a secure element with functions of encryption, generation of RSA key pairs, secure storage, and has the capability of running some small payments software, and can communicate with NFC controller; (4) NFC phone has a physical or logical switch to turn on and off the NFC function Components and trust level The offline payment system based on NFC phone mainly includes such the following parts:

5 (1) Baseband processor: it is the most important part in common mobile phone, which is responsible for data transmission and receiving, and the digital signal processing for GSM, GPRS and UMTS. It also provides the interface to access the application and interactive with users. The other important function is to communicate with SIM module. The NFC enabled phone demand base band processor can provide a running environment for NFC application. Some applications installed in operating system can be running without user s intervening, and some applications with signature and some without, therefore, all applications running on baseband processor should be considered as the un-trustable level in the offline payment system. (2) Secure Element: It could be an independent unit, such as a SIM or SD card, and also could be an integrated part of NFC phone. The SE is mainly responsible for some secure functions such as encryption, decryption, signature, etc. It also provides the secure isolated storage for data and doesn t allow different applications access each other. It should support the dynamical allocation of space for users in SE, which can allow different commercial sectors to issue its own application and authentication. It also allow software to be downloaded into the specific space, installed and ran. SE is the trustable level. (3) NFC Controller: It also named NFC chip, which supports modulation and demodulation of signal in the wireless communication at 13.56MHz, and it works together with the antenna. It can support the existing RFID protocol and communicate with SE, and also support automatic switching between the three working modes previously described. It can be consider as the trustable level. (4) NFC POS: It is a part of merchant, which is responsible for collecting the user s data and the information of commodities to generate the order information. It also can help the merchant to identify the user and validate the user s evouchers. To the user, the merchant may be untrustable. (5) The issue and the acquirer bank: the former is the issuer of user s evouchers and the latter help merchants to clearance to get the actual money form the issue bank according to the received evouchers. They are all trustable. The overview of the entities involved and the data flow in NFC payment transaction shown in Figure Protected Assets The most important step in threat analysis is to make out what should be protected in the payment system after understanding the main components and trust level. The following assets should be protected in NFC offline payment system: (1). evoucher; (2). Secure Element; (3). Digital certificates, private key; (4). Transaction order form; (5). User s NFC Phone List of Treats This section gives an overview of threats that are relevant to NFC enabled phone offline payment system, and builds the attack scenarios that successful exploitation of each threat. Every entity and every connection between the entities may be hijacked. Therefore, it is very important to know which threat maybe lie in each entity and know how to prevent these attacks. In the following, we list these threats according to the different entries in DFD. (1) Eavesdropping on the RF communication The communication link defined in NFC ISO/IEC standard is wireless, user s NFC phone and merchant s NFC reader can exchange the data using the NDEF. This data format is suitable for exchanging electronic business cards or pairing information. If the application follows the protocol, it does not include encryption or authentication. Therefore the data transmission between NFC phone and NFC reader may be eavesdropped, these information include evouchers, user ID and order form.

6 Fortunately, the allowed distance of wireless communication between two NFC devices is usually less than 10 cm, which significantly reduces the likelihood of the RF communication being eavesdropped. Attack entry point: the wireless communication link between the NFC phone and the reader. (2) Secure element is damage or unusable If the SE is damaged, the NFC phone no longer been used as payment tool correctly. This may render the cryptographic keys and other private data in SE unusable, both for the genuine NFC user and the potential attackers. This attack may be due to a hardware fault or an attacker s intervention, such as a denial of attack. Any physical damage of SE should be detected easily by the NFC specific application. If this event occurs, the relevant operation and transaction must be revoked to avoid potential abuse of this hardware failure. Attack entry point: secure element itself. (3) Certificates or private keys are lost The attacker may obtain the secret data stored in SE, which would lead to SE be cloned. The attacker can use these parameters to impersonate the genuine user of that SE. This attack may be occurred if NFC phone user has not been properly trained to discover abnormal behaviors while (s)he is using his/her phone. Attack entry point: secure element itself. (4) Modification of the secure data in SE The attacker can update or insert new cryptographic keys or certificates without user s explicit approval, and the transactions information or evouchers also may be modified in illegal. Such the attacks may occur after an attacker has been authenticated and a session has been set up. If the SE contains a root certificate of a certification authority that the NFC phone user blindly trusts, the attacker can add an additional root certificate of a malicious party during the same session which has been authorized by user. By doing so, the malicious party can abuse the authorization by the original user. Attack entry point: To modify the secret data in SE during the session that was authorized. (5) SE been replaced The attacker may replace the SE of the target NFC user s phone when it out of the range of user s, and the replaced SE usually has been written some other secure data by the attacker. By this way, the attacker can impersonate the legitimate NFC user. Attack entry point: secure element. (6) Bypassing the access control mechanism of SE SE used for user authentication and confidentiality of data usually contains one or more signing keys and decryption keys. All usages of these keys must be protected by access control. Attacker may get some key parameters in SE then to clone the SE, and can get PIN or password by observation. By this way, the attacker can get all access authority of SE. This attack is very hard to counter as the attacker may be very well prepared, and the user may discover the abuse of NFC Phone much later than the moment of the attack. Attack entry point: access control mechanism of SE. (7) Remote operation on cryptographic keys The attacker may generate authentication or advanced electronic signatures using user s cryptographic keys by the malware installed in user NFC phone. The attacker also may gain this access through social engineering or after a successful Trojan Horse attack which can either reveal the legitimate user's PIN or password, or which immediately executes additional operations which were not authorized by the legitimate token user. By this way, the attacker can impersonate the legitimate user and abused secure functions of SE. Attack entry point: the applications running on operation system on NFC phone. (8) Modification of order information The attacker may have the chance to modify the user s order information or resend the old order form which would lead to user economic losses by using the malicious software installed on user s phone, such as Trojan horse code. Attack entry point: the applications running on operation system on NFC phone. (9) Impersonation of merchant The attacker may impersonate the merchant to trade with user, and forge the order form to deceive the user.

7 Attack entry point: the payment receiver, or merchant. (10) Man-in-the-middle attack Attacker can hijack a session between the user and merchant, then incept the user payment information, and to impersonate the genuine merchant to get the user s evouchers. Attack entry point: the session of transaction. (11) Duplication of evouchers The duplication include two aspects, one is the duplication of evouchers issued by issue bank in user NFC phone, the other is the duplication of the evouchers paid by user in merchant s NFC payment terminals, which would lead to the losses of user s money. Attack entry point: the evouchers itself Countermeasures To eliminate or alleviate the security threats of NFC based phone offline payment system, the mitigation plan can be made from two aspects: technique and usage. Technical solutions are based on some security mechanisms used in all the different components of the system. While the usages emphasize the matters and security rules to which users should pay more attention in the transaction. The following gives the threats mitigation plan from the two aspects: (1) Technical solutions 1) Secure mechanisms for SE Access control mechanism for SE, such as to restrict the numbers of PIN or password trials, and set a life-cycle and a fixed number of operations that can be performed for each user authentication ; The mechanism of cryptographic keys recovery, but it should not be able to recovery data which the user has invalidated; Confidential data stored in cryptograph ; The transaction records should be time stamp to deter the relay or substitution attack; Detect the integrity of NFC hardware, especially the main modules of NFC, and support the bilateral authentication between SE and baseband chip; Forbid loading or even downloading the software without signatures. 2) Security mechanism for baseband chip Detect the integrity and authenticity of applications running in NFC phone; Prevent the hijacking of PIN; Set a specific secure domain for each application, and restrict accessing other application s private data; The sensitive data that handled by the application should avoid being extracted the secret information on this data, even if the memory is dumped; Bilateral authentication with SE; 3) Secure mechanisms for NFC chip To avoid being read arbitrarily the ID or tag in NFC chip by other NFC device, NFC chip should support the function of turning on and off the NFC module. (2) Usages solutions 1) Security Awareness to users Some security awareness should be trained to users who use the NFC phone in offline payment. It includes that the user should know how to correctly use their NFC phone, how to spot potential attacks and deal with the threats latent in NFC phone, how to prevent their phone from being stolen, lost or damaged, and how to keep their PIN or password secret, and set a secure password for your phone. 2) Secure guard of operate system and applications The right using of phone OS and applications, to avoid download malicious software; Installing anti-virus and firewall software. Additionally, it is also important to user to pay more attention to the alarm information generated by security software.

8 4. Conclusions NFC enabled phone is the mobile phone combined with RFID, which is very fit for applications in mobile payment. NFC offline payment is an important application scenario of electronic wallet, which is convenience for transferring of electronic money between users. In reality, the user is most concerned about the secure problems of the payment based on NFC enabled phone. With assumptions that the issuer and acquirer banks are trustable, the paper pays more attention to the secure problems existing potentially in NFC phone in the transaction. Some problems are introduced by the NFC technology itself, while some come from the combination of NFC and mobile applications. Using the method of threat modeling, a more complete and comprehensive threat list is given for NFC enabled phone used in offline payment. Some threats can be eliminated by the secure technologies with NFC itself, while some can be mitigated only by the more complicated secure solution that is involved with applications and users. Finally, a detailed and feasible countermeasure plan is given from perspective of secure technology and usage. It not only includes the secure mechanism adopted in NFC chip, SE and applications, but also emphasizes the secure matters that should be aware by users. Only these threats are realized and corresponding mitigation plan is fulfilled, a more secure NFC offline payment system can be implemented for us. 5. References [1] ISO/IEC14443 Identification cards-contactless integrated circuit cards-proximity cards [2] Information technology - Telecommunications and information exchange between systems -Near Field Commnication-Interface and Protocol(NFCIP-1), ISO/IEC18092, First Edition, [3] Sunil K. Timalsina and Sangman Moh, "A Review on NFC and NFC-Based Mobile Payment Solution", JNIT, Vol. 3, No. 4, pp , [4] Y.A. Au & R.J. Kauffman, The economics of mobile payments: Understanding stakeholder issues for an emerging financial technology application, Journal of Electronic Commerce Research and Applications, vol. 7, no. 2, pp , [5] W. Chen, G. P. Hancke, K. E. Mayes, Y. Lien, J.-H. Chiu, NFC Mobile Transactions and Authentication Based on GSM Network, In Proceedings of the 2010 Second International Workshop on Near Field Communication, pp.83-89, [6] Gergely Alpár, Lejla Batina, Roel Verdult, Using NFC phones for proving credentials, In Proceedings of the 16th international GI/ITG conference on Measurement, Modelling, and Evaluation of Computing Systems and Dependability and Fault Tolerance, pp.1-14, [7] Gauthier Van Damme, Karel M. Wouters, Hakan Karahan, Bart Preneel, Offline NFC payments with electronic vouchers, In Proceedings of the 1st ACM workshop on Networking, systems, and applications for mobile handhelds, pp.25-30, [8] JSR177 Experts Group, Security and Trust Services API(SATSA) V2.1 for J2ME org/aboutjava/communityprocess/final/jsr177/index.html [9] JSR257 contactless communication API 1.0, final/ jsr-257/index.htm [10] Wei Gong, Yan Ma, Yang Zhang, Ping Chen, "Research of NFC Technology on Smartphones", IJACT, Vol. 4, No. 18, pp , 2012 [11] P.Torr, Demystifying the Threat-Modeling Process, Journal of IEEE Security and privacy, vol. 03, no.5, pp66-70, [12] A. Shostack. Threat Modeling Series threat+modeling /default.aspx. published and [13] F. Swiderski and W.Snyder, Threat modeling, Redmond, Microsoft Press Corp,USA,2004. [14] R.S. Poore, International Information Security Foundation, Generally Accepted System Security Principles Release for Public Comment, [15] G. Elahi, E.A.Yu, Goal Oriented Approach for Modeling and Analyzing Security Trade-Offs, In Proceedings of the 26th international conference on Conceptual modeling. Auckland, pp , [16] E. Haselsteiner, B. Klemens, Security in near field communication, In Proceedings of workshop on RFID Security, pp.1-11, 2006.

THREAT MODELLING FOR SECURITY TOKENS IN WEB APPLICATIONS

THREAT MODELLING FOR SECURITY TOKENS IN WEB APPLICATIONS THREAT MODELLING FOR SECURITY TOKENS IN WEB APPLICATIONS Danny De Cock, Karel Wouters, Dries Schellekens, Dave Singelee and Bart Preneel COSIC Research Group, Dept. Electrical Engineering-ESAT, Katholieke

More information

Security in Near Field Communication (NFC)

Security in Near Field Communication (NFC) Security in Near Field Communication (NFC) Strengths and Weaknesses Ernst Haselsteiner and Klemens Breitfuß Philips Semiconductors Mikronweg 1, 8101 Gratkorn, Austria ernst.haselsteiner@philips.com klemens.breitfuss@philips.com

More information

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards January 2007 Developed by: Smart Card Alliance Identity Council RF-Enabled Applications and Technology:

More information

Mobile Electronic Payments

Mobile Electronic Payments Chapter 7 Mobile Electronic Payments 7.1 Rationale and Motivation Mobile electronic payments are rapidly becoming a reality. There is no doubt that users of mobile phones are willing and even asking to

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

Your Mobile Phone as a Ticket (NFC)

Your Mobile Phone as a Ticket (NFC) Your Mobile Phone as a Ticket (NFC) Francisco Maria van Uden Chaves IST - Technical University of Lisbon Av. Prof. Cavaco Silva Tagus Park 2780-990 Porto Salvo, Portugal francisco.chaves@ist.utl.pt Abstract.

More information

Mobile MasterCard PayPass Testing and Approval Guide. December 2009 - Version 2.0

Mobile MasterCard PayPass Testing and Approval Guide. December 2009 - Version 2.0 Mobile MasterCard PayPass Testing and Approval Guide December 2009 - Version 2.0 Proprietary Rights Trademarks The information contained in this document is proprietary and confidential to MasterCard International

More information

RFID based Bill Generation and Payment through Mobile

RFID based Bill Generation and Payment through Mobile RFID based Bill Generation and Payment through Mobile 1 Swati R.Zope, 2 Prof. Maruti Limkar 1 EXTC Department, Mumbai University Terna college of Engineering,India Abstract Emerging electronic commerce

More information

EMV-TT. Now available on Android. White Paper by

EMV-TT. Now available on Android. White Paper by EMV-TT A virtualised payment system with the following benefits: MNO and TSM independence Full EMV terminal and backend compliance Scheme agnostic (MasterCard and VISA supported) Supports transactions

More information

Significance of Tokenization in Promoting Cloud Based Secure Elements

Significance of Tokenization in Promoting Cloud Based Secure Elements Significance of Tokenization in Promoting Cloud Based Secure Elements Busra O zdenizci 1, Vedat Coskun 1*, Kerem Ok 1 and Turgay Karlidere 2 1 NFC Lab - Istanbul, Department of Information Technologies,

More information

A PRACTICAL APPROACH TO INCLUDE SECURITY IN SOFTWARE DEVELOPMENT

A PRACTICAL APPROACH TO INCLUDE SECURITY IN SOFTWARE DEVELOPMENT A PRACTICAL APPROACH TO INCLUDE SECURITY IN SOFTWARE DEVELOPMENT Chandramohan Muniraman, University of Houston-Victoria, chandram@houston.rr.com Meledath Damodaran, University of Houston-Victoria, damodaranm@uhv.edu

More information

Loyalty Systems over Near Field Communication (NFC)

Loyalty Systems over Near Field Communication (NFC) Loyalty Systems over Near Field Communication (NFC) Diogo Simões IST - Technical University of Lisbon Av. Prof. Cavaco Silva Tagus Park 2780-990 Porto Salvo, Portugal diogo.simoes@tagus.ist.utl.pt Abstract.

More information

Prototype Design of NFC-Based Electronic. Coupon Ecosystem with Object Memory Model

Prototype Design of NFC-Based Electronic. Coupon Ecosystem with Object Memory Model Contemporary Engineering Sciences, Vol. 7, 2014, no. 22, 1105-1112 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.49138 Prototype Design of NFC-Based Electronic Coupon Ecosystem with

More information

Information Security Group (ISG) Core Research Areas. The ISG Smart Card Centre. From Smart Cards to NFC Smart Phone Security

Information Security Group (ISG) Core Research Areas. The ISG Smart Card Centre. From Smart Cards to NFC Smart Phone Security Information Security Group (ISG) From Smart Cards to NFC Smart Phone Security Information Security Group Activities Prof. Keith and Mayes Research From the Information Security Group ACE-CSR at Royal Holloway

More information

Longmai Mobile PKI Solution

Longmai Mobile PKI Solution Longmai Mobile PKI Solution A quick Solution to External and Internal fraud in Insurance Industry Putting the client at the center of modernization Contents 1. INTRODUCTION... 3 1.1 Challenges... 3 1.2

More information

Mobile NFC 101. Presenter: Nick von Dadelszen Date: 31st August 2012 Company: Lateral Security (IT) Services Limited

Mobile NFC 101. Presenter: Nick von Dadelszen Date: 31st August 2012 Company: Lateral Security (IT) Services Limited Mobile NFC 101 Presenter: Nick von Dadelszen Date: 31st August 2012 Company: Lateral Security (IT) Services Limited Company Lateral Security (IT) Services Limited Company Overview Founded in April 2008

More information

Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions. July, 2006. Developed by: Smart Card Alliance Identity Council

Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions. July, 2006. Developed by: Smart Card Alliance Identity Council Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions July, 2006 Developed by: Smart Card Alliance Identity Council Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked

More information

Technical Article. NFiC: a new, economical way to make a device NFC-compliant. Prashant Dekate

Technical Article. NFiC: a new, economical way to make a device NFC-compliant. Prashant Dekate Technical NFiC: a new, economical way to make a device NFC-compliant Prashant Dekate NFiC: a new, economical way to make a device NFC-compliant Prashant Dekate The installed base of devices with Near Field

More information

Best Practices for the Use of RF-Enabled Technology in Identity Management. January 2007. Developed by: Smart Card Alliance Identity Council

Best Practices for the Use of RF-Enabled Technology in Identity Management. January 2007. Developed by: Smart Card Alliance Identity Council Best Practices for the Use of RF-Enabled Technology in Identity Management January 2007 Developed by: Smart Card Alliance Identity Council Best Practices for the Use of RF-Enabled Technology in Identity

More information

Chapter 1: Introduction

Chapter 1: Introduction Chapter 1 Introduction 1 Chapter 1: Introduction 1.1 Inspiration Cloud Computing Inspired by the cloud computing characteristics like pay per use, rapid elasticity, scalable, on demand self service, secure

More information

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk Proposed PhD Research Areas I am looking for strong PhD candidates to work on the projects listed below. The ideal candidate would have a mix of theoretical and practical skills, achieved a distinction

More information

ETSI TR 102 071 V1.2.1 (2002-10)

ETSI TR 102 071 V1.2.1 (2002-10) TR 102 071 V1.2.1 (2002-10) Technical Report Mobile Commerce (M-COMM); Requirements for Payment Methods for Mobile Commerce 2 TR 102 071 V1.2.1 (2002-10) Reference RTR/M-COMM-007 Keywords commerce, mobile,

More information

A Proxy-Based Data Security Solution in Mobile Cloud

A Proxy-Based Data Security Solution in Mobile Cloud , pp. 77-84 http://dx.doi.org/10.14257/ijsia.2015.9.5.08 A Proxy-Based Data Security Solution in Mobile Cloud Xiaojun Yu 1,2 and Qiaoyan Wen 1 1 State Key Laboratory of Networking and Switching Technology,

More information

PCI PA - DSS. Point ipos Implementation Guide. Version 1.01. VeriFone Vx820 using the Point ipos Payment Core

PCI PA - DSS. Point ipos Implementation Guide. Version 1.01. VeriFone Vx820 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide VeriFone Vx820 using the Point ipos Payment Core Version 1.01 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566 287 00 www.point.se Page

More information

EMV and Chip Cards Key Information On What This Is, How It Works and What It Means

EMV and Chip Cards Key Information On What This Is, How It Works and What It Means EMV and Chip Cards Key Information On What This Is, How It Works and What It Means Document Purpose This document is intended to provide information about the concepts behind and the processes involved

More information

Training. MIFARE4Mobile. Public. MobileKnowledge April 2015

Training. MIFARE4Mobile. Public. MobileKnowledge April 2015 MIFARE4Mobile Public MobileKnowledge April 2015 Agenda Why MIFARE4Mobile? MIFARE in Mobile related technologies MIFARE technology NFC technology MIFARE4Mobile technology High level system architecture

More information

Mobile Office Security Requirements for the Mobile Office

Mobile Office Security Requirements for the Mobile Office Mobile Office Security Requirements for the Mobile Office S.Rupp@alcatel.de Alcatel SEL AG 20./21.06.2001 Overview Security Concepts in Mobile Networks Applications in Mobile Networks Mobile Terminal used

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 1 Royal Holloway, University of London 2 University of Strathclyde ABSTRACT Future mobile

More information

EESTEL. Association of European Experts in E-Transactions Systems. Apple iphone 6, Apple Pay, What else? EESTEL White Paper.

EESTEL. Association of European Experts in E-Transactions Systems. Apple iphone 6, Apple Pay, What else? EESTEL White Paper. EESTEL White Paper October 29, 2014 Apple iphone 6, Apple Pay, What else? On 2014, September 9 th, Apple has launched three major products: iphone 6, Apple Watch and Apple Pay. On October 17 th, Apple

More information

Ingenious Systems. Evolute System's. Mobile Payment. Initiative

Ingenious Systems. Evolute System's. Mobile Payment. Initiative Ingenious Systems Evolute System's Mobile Payment Initiative The Mobile Payment Concept A mobile payment is any payment where a mobile device is used to initiate, authorize and confirm an exchange of financial

More information

Applying the NFC Secure Element in Mobile Identity Apps. RANDY VANDERHOOF Executive Director Smart Card Alliance

Applying the NFC Secure Element in Mobile Identity Apps. RANDY VANDERHOOF Executive Director Smart Card Alliance Applying the NFC Secure Element in Mobile Identity Apps RANDY VANDERHOOF Executive Director Smart Card Alliance Session ID: MBS - 403 Session Classification: Mobile Security Agenda Agenda topics NFC basics:

More information

PCI PA - DSS. Point BKX Implementation Guide. Version 2.01. Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core

PCI PA - DSS. Point BKX Implementation Guide. Version 2.01. Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core PCI PA - DSS Point BKX Implementation Guide Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core Version 2.01 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566

More information

Mobile Near-Field Communications (NFC) Payments

Mobile Near-Field Communications (NFC) Payments Mobile Near-Field Communications (NFC) Payments OCTOBER 2013 GENERAL INFORMATION American Express continues to develop its infrastructure and capabilities to support growing market interest in mobile payments

More information

On-line Payment and Security of E-commerce

On-line Payment and Security of E-commerce ISBN 978-952-5726-00-8 (Print), 978-952-5726-01-5 (CD-ROM) Proceedings of the 2009 International Symposium on Web Information Systems and Applications (WISA 09) Nanchang, P. R. China, May 22-24, 2009,

More information

EMV and Small Merchants:

EMV and Small Merchants: September 2014 EMV and Small Merchants: What you need to know Mike English Executive Director, Product Development Heartland Payment Systems 2014 Heartland Payment Systems, Inc. All trademarks, service

More information

The Convergence of IT Security and Physical Access Control

The Convergence of IT Security and Physical Access Control The Convergence of IT Security and Physical Access Control Using a Single Credential to Secure Access to IT and Physical Resources Executive Summary Organizations are increasingly adopting a model in which

More information

That Point of Sale is a PoS

That Point of Sale is a PoS SESSION ID: HTA-W02 That Point of Sale is a PoS Charles Henderson Vice President Managed Security Testing Trustwave @angus_tx David Byrne Senior Security Associate Bishop Fox Agenda POS Architecture Breach

More information

Vulnerability Analysis and Attacks on NFC enabled Mobile Phones

Vulnerability Analysis and Attacks on NFC enabled Mobile Phones Vulnerability Analysis and Attacks on NFC enabled Mobile Phones Collin Mulliner Fraunhofer SIT (Darmstadt, Germany) 1st International Workshop on Sensor Security March 2009 Fukuoka, Japan 1 Near Field

More information

SECURITY IMPLICATIONS OF NFC IN AUTHENTICATION AND IDENTITY MANAGEMENT

SECURITY IMPLICATIONS OF NFC IN AUTHENTICATION AND IDENTITY MANAGEMENT SECURITY IMPLICATIONS OF NFC IN AUTHENTICATION AND IDENTITY MANAGEMENT Dmitry Barinov SecureKey Technologies Inc. Session ID: MBS-W09 Session Classification: Advanced Session goals Appreciate the superior

More information

Mobile Financial Services Business Ecosystem Scenarios & Consequences. Summary Document. Edited By. Juha Risikko & Bishwajit Choudhary

Mobile Financial Services Business Ecosystem Scenarios & Consequences. Summary Document. Edited By. Juha Risikko & Bishwajit Choudhary Mobile Financial Services Business Ecosystem Scenarios & Consequences Summary Document Edited By Juha Risikko & Bishwajit Choudhary Mobey Forum Mobile Financial Services Ltd. Disclaimer: This document

More information

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER with Convenience and Personal Privacy version 0.2 Aug.18, 2007 WHITE PAPER CONTENT Introduction... 3 Identity verification and multi-factor authentication..... 4 Market adoption... 4 Making biometrics

More information

Mobile Payment in India - Operative Guidelines for Banks

Mobile Payment in India - Operative Guidelines for Banks Mobile Payment in India - Operative Guidelines for Banks 1. Introduction 1.1 With the rapid growth in the number of mobile phone subscribers in India (about 261 million as at the end of March 2008 and

More information

The Implementation of Signing e-document by Using the Wireless Identity Module in Cellular Phone

The Implementation of Signing e-document by Using the Wireless Identity Module in Cellular Phone 832 The Fourth International Conference on Electronic Business (ICEB2004) / Beijing The Implementation of Signing e-document by Using the Wireless Identity Module in Cellular Phone Chengyuan Ku *, Yenfang

More information

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00 PCI PA - DSS Point XSA Implementation Guide Atos Worldline Banksys XENTA SA Version 1.00 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566 287 00 www.point.se Page number 2 (16)

More information

A Guide to EMV. Version 1.0 May 2011. Copyright 2011 EMVCo, LLC. All rights reserved.

A Guide to EMV. Version 1.0 May 2011. Copyright 2011 EMVCo, LLC. All rights reserved. A Guide to EMV Version 1.0 May 2011 Objective Provide an overview of the EMV specifications and processes What is EMV? Why EMV? Position EMV in the context of the wider payments industry Define the role

More information

PCI DSS Requirements - Security Controls and Processes

PCI DSS Requirements - Security Controls and Processes 1. Build and maintain a secure network 1.1 Establish firewall and router configuration standards that formalize testing whenever configurations change; that identify all connections to cardholder data

More information

EMV and Restaurants: What you need to know. Mike English. October 2014. Executive Director, Product Development Heartland Payment Systems

EMV and Restaurants: What you need to know. Mike English. October 2014. Executive Director, Product Development Heartland Payment Systems October 2014 EMV and Restaurants: What you need to know Mike English Executive Director, Product Development Heartland Payment Systems 2014 Heartland Payment Systems, Inc. All trademarks, service marks

More information

Credit Card Processing Overview

Credit Card Processing Overview CardControl 3.0 Credit Card Processing Overview Overview Credit card processing is a very complex and important system for anyone that sells goods. This guide will hopefully help educate and inform new

More information

Offline NFC Payments with Electronic Vouchers

Offline NFC Payments with Electronic Vouchers Offline NFC Payments with Electronic Vouchers Gauthier Van Damme Hakan Karahan Karel Wouters Bart Preneel Dept. Electrical Engineering-ESAT/SCD/IBBT-COSIC Katholieke Universiteit Leuven Kasteelpark Arenberg

More information

Threat Model for Software Reconfigurable Communications Systems

Threat Model for Software Reconfigurable Communications Systems Threat Model for Software Reconfigurable Communications Systems Presented to the Management Group 6 March 007 Bernard Eydt Booz Allen Hamilton Chair, SDR Security Working Group Overview Overview of the

More information

Technical Standards for Information Security Measures for the Central Government Computer Systems

Technical Standards for Information Security Measures for the Central Government Computer Systems Technical Standards for Information Security Measures for the Central Government Computer Systems April 21, 2011 Established by the Information Security Policy Council Table of Contents Chapter 2.1 General...

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

What is a Smart Card?

What is a Smart Card? An Introduction to Smart Cards and RFIDs Prof. Keith E. Mayes Keith.Mayes@rhul.ac.uk Director of the ISG - Smart Card Centre www.scc.rhul.ac.uk Learning Objectives (MSc MSc) Identify the various types

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

Bringing Security & Interoperability to Mobile Transactions. Critical Considerations

Bringing Security & Interoperability to Mobile Transactions. Critical Considerations Bringing Security & Interoperability to Mobile Transactions Critical Considerations April 2012 Transactions 2 Table of Contents 1. Introduction... 3 2. Section 1: Facing up the challenges of a connected

More information

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis

CMSC 421, Operating Systems. Fall 2008. Security. URL: http://www.csee.umbc.edu/~kalpakis/courses/421. Dr. Kalpakis CMSC 421, Operating Systems. Fall 2008 Security Dr. Kalpakis URL: http://www.csee.umbc.edu/~kalpakis/courses/421 Outline The Security Problem Authentication Program Threats System Threats Securing Systems

More information

IY2760/CS3760: Part 6. IY2760: Part 6

IY2760/CS3760: Part 6. IY2760: Part 6 IY2760/CS3760: Part 6 In this part of the course we give a general introduction to network security. We introduce widely used security-specific concepts and terminology. This discussion is based primarily

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Bhavik Doshi Privacy and Security Winter 2008-09 Instructor: Prof. Warren R. Carithers Due on: February 5, 2009 Table of Contents Sr. No. Topic Page No. 1. Introduction 3 2. An

More information

WHITE PAPER Usher Mobile Identity Platform

WHITE PAPER Usher Mobile Identity Platform WHITE PAPER Usher Mobile Identity Platform Security Architecture For more information, visit Usher.com info@usher.com Toll Free (US ONLY): 1 888.656.4464 Direct Dial: 703.848.8710 Table of contents Introduction

More information

How to Secure Your Environment

How to Secure Your Environment End Point Security How to Secure Your Environment Learning Objectives Define Endpoint Security Describe most common endpoints of data leakage Identify most common security gaps Preview solutions to bridge

More information

NFC Based Equipment Management Inventory System

NFC Based Equipment Management Inventory System Journal of Information Hiding and Multimedia Signal Processing c 2015 ISSN 2073-4212 Ubiquitous International Volume 6, Number 6, November 2015 NFC Based Equipment Management Inventory System Rung-Shiang

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

Authentication. Computer Security. Authentication of People. High Quality Key. process of reliably verifying identity verification techniques

Authentication. Computer Security. Authentication of People. High Quality Key. process of reliably verifying identity verification techniques Computer Security process of reliably verifying identity verification techniques what you know (eg., passwords, crypto key) what you have (eg., keycards, embedded crypto) what you are (eg., biometric information)

More information

Security Characteristics of Cryptographic Mobility Solutions

Security Characteristics of Cryptographic Mobility Solutions Security Characteristics of Cryptographic Mobility Solutions Dr. Sarbari Gupta Electrosoft Services Tel: (703)757-9096 sarbari@electrosoft-inc.com http://www.electrosoft-inc.com Agenda What is a Cryptographic

More information

ITL BULLETIN FOR AUGUST 2012

ITL BULLETIN FOR AUGUST 2012 ITL BULLETIN FOR AUGUST 2012 SECURITY OF BLUETOOTH SYSTEMS AND DEVICES: UPDATED GUIDE ISSUED BY THE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST) Shirley Radack, Editor Computer Security Division

More information

CardControl. Credit Card Processing 101. Overview. Contents

CardControl. Credit Card Processing 101. Overview. Contents CardControl Credit Card Processing 101 Overview Credit card processing is a very complex and important system for anyone that sells goods. This guide will hopefully help educate and inform new and old

More information

Using RFID Techniques for a Universal Identification Device

Using RFID Techniques for a Universal Identification Device Using RFID Techniques for a Universal Identification Device Roman Zharinov, Ulia Trifonova, Alexey Gorin Saint-Petersburg State University of Aerospace Instrumentation Saint-Petersburg, Russia {roman,

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

USB Portable Storage Device: Security Problem Definition Summary

USB Portable Storage Device: Security Problem Definition Summary USB Portable Storage Device: Security Problem Definition Summary Introduction The USB Portable Storage Device (hereafter referred to as the device or the TOE ) is a portable storage device that provides

More information

Security Levels for Web Authentication using Mobile Phones

Security Levels for Web Authentication using Mobile Phones Security Levels for Web Authentication using Mobile Phones Anna Vapen and Nahid Shahmehri Department of computer and information science Linköpings universitet, SE-58183 Linköping, Sweden {annva,nahsh}@ida.liu.se

More information

EMV mobile Point of Sale (mpos) Initial Considerations

EMV mobile Point of Sale (mpos) Initial Considerations EMV mobile Point of Sale EMV mobile Point of Sale (mpos) Initial Considerations Version 1.1 June 2014 2014 EMVCo, LLC ( EMVCo ). All rights reserved. Any and all uses of the EMV Specifications ( Materials

More information

(U)SimMonitor: A New Malware that Compromises the Security of Cellular Technology and Allows Security Evaluation

(U)SimMonitor: A New Malware that Compromises the Security of Cellular Technology and Allows Security Evaluation (U)SimMonitor: A New Malware that Compromises the Security of Cellular Technology and Allows Security Evaluation DR. C. NTANTOGIAN 1, DR. C. XENAKIS 1, DR. G. KAROPOULOS 2 1 DEPT. O F DIGITAL SYST EMS,

More information

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Contents Authentication and Identity Assurance The Identity Assurance continuum Plain Password Authentication

More information

Security aspects of e-tailing. Chapter 7

Security aspects of e-tailing. Chapter 7 Security aspects of e-tailing Chapter 7 1 Learning Objectives Understand the general concerns of customers concerning security Understand what e-tailers can do to address these concerns 2 Players in e-tailing

More information

m Commerce Working Group

m Commerce Working Group m-powering Development Initiative Advisory Board second meeting Geneva, 23 rd of May 2014 m Commerce Working Group M-Commerce structure 2 Definitions Mobile Device m-commerce MFS m-marketing m-banking

More information

Fundamentals of Network Security - Theory and Practice-

Fundamentals of Network Security - Theory and Practice- Fundamentals of Network Security - Theory and Practice- Program: Day 1... 1 1. General Security Concepts... 1 2. Identifying Potential Risks... 1 Day 2... 2 3. Infrastructure and Connectivity... 2 4. Monitoring

More information

Becoming PCI Compliant

Becoming PCI Compliant Becoming PCI Compliant Jason Brown - brownj52@michigan.gov Enterprise Security Architect Enterprise Architecture Department of Technology, Management and Budget State of Michigan @jasonbrown17 History

More information

EMV Frequently Asked Questions for Merchants May, 2014

EMV Frequently Asked Questions for Merchants May, 2014 EMV Frequently Asked Questions for Merchants May, 2014 Copyright 2014 Vantiv All rights reserved. Disclaimer The information in this document is offered on an as is basis, without warranty of any kind,

More information

Payment Systems for E-Commerce. Shengyu Jin 4/27/2005

Payment Systems for E-Commerce. Shengyu Jin 4/27/2005 Payment Systems for E-Commerce Shengyu Jin 4/27/2005 Reference Papers 1. Research on electronic payment model,2004 2. An analysis and comparison of different types of electronic payment systems 2001 3.

More information

EMV : Frequently Asked Questions for Merchants

EMV : Frequently Asked Questions for Merchants EMV : Frequently Asked Questions for Merchants The information in this document is offered on an as is basis, without warranty of any kind, either expressed, implied or statutory, including but not limited

More information

PUF Physical Unclonable Functions

PUF Physical Unclonable Functions Physical Unclonable Functions Protecting next-generation Smart Card ICs with SRAM-based s The use of Smart Card ICs has become more widespread, having expanded from historical banking and telecommunication

More information

Embedded Java & Secure Element for high security in IoT systems

Embedded Java & Secure Element for high security in IoT systems Embedded Java & Secure Element for high security in IoT systems JavaOne - September 2014 Anne-Laure SIXOU - ST Thierry BOUSQUET - ST Frédéric VAUTE - Oracle Speakers 2 Anne-Laure SIXOU Smartgrid Product

More information

Secure Authentication for the Development of Mobile Internet Services Critical Considerations

Secure Authentication for the Development of Mobile Internet Services Critical Considerations Secure Authentication for the Development of Mobile Internet Services Critical Considerations December 2011 V1 Mobile Internet Security Working Group, SIMalliance AGENDA SIMalliance presentation What s

More information

How To Hack An Rdi Credit Card

How To Hack An Rdi Credit Card RFID Payment Card Vulnerabilities Technical Report Thomas S. Heydt-Benjamin 1, Daniel V. Bailey 2, Kevin Fu 1, Ari Juels 2, and Tom O'Hare 3 Abstract 1: University of Massachusetts at Amherst {tshb, kevinfu}@cs.umass.edu

More information

Modern Accounting Information System Security (AISS) Research Based on IT Technology

Modern Accounting Information System Security (AISS) Research Based on IT Technology , pp.163-170 http://dx.doi.org/10.14257/astl.2016. Modern Accounting Information System Security (AISS) Research Based on IT Technology Jiamin Fang and Liqing Shu Accounting Branch, Jilin Business and

More information

Evaluation of different Open Source Identity management Systems

Evaluation of different Open Source Identity management Systems Evaluation of different Open Source Identity management Systems Ghasan Bhatti, Syed Yasir Imtiaz Linkoping s universitetet, Sweden [ghabh683, syeim642]@student.liu.se 1. Abstract Identity management systems

More information

Using Contactless Smart Cards for Secure Applications

Using Contactless Smart Cards for Secure Applications Using Contactless Smart Cards for Secure Applications Classification: Public (Info Level 1) Document No.: LA-11-005d-en Edition: 2010 www.legic.com LEGIC Identsystems Ltd Binzackerstrasse 41, CH-8620 Wetzikon,

More information

Prof. Christos Xenakis, Dr. Christoforos Ntantogian Department of Digital Systems University of Piraeus, Greece

Prof. Christos Xenakis, Dr. Christoforos Ntantogian Department of Digital Systems University of Piraeus, Greece Prof. Christos Xenakis, Dr. Christoforos Ntantogian Department of Digital Systems University of Piraeus, Greece University of Piraeus, Greece Department of Digital Systems System Security Laboratory founded

More information

HANDBOOK 8 NETWORK SECURITY Version 1.0

HANDBOOK 8 NETWORK SECURITY Version 1.0 Australian Communications-Electronic Security Instruction 33 (ACSI 33) Point of Contact: Customer Services Team Phone: 02 6265 0197 Email: assist@dsd.gov.au HANDBOOK 8 NETWORK SECURITY Version 1.0 Objectives

More information

Risks of Offline Verify PIN on Contactless Cards

Risks of Offline Verify PIN on Contactless Cards Risks of Offline Verify PIN on Contactless Cards Martin Emms, Budi Arief, Nicholas Little, and Aad van Moorsel School of Computing Science, Newcastle University, Newcastle upon Tyne, UK {martin.emms,budi.arief,n.little,aad.vanmoorsel}@ncl.ac.uk

More information

Secure your Privacy. www.jrsys.com.tw. jrsys, Inc. All rights reserved.

Secure your Privacy. www.jrsys.com.tw. jrsys, Inc. All rights reserved. Secure your Privacy www.jrsys.com.tw CNN 2013/7/16 8:25PM Man Middle In The I got your ID/Password! Mobile Secure Secure sensitive access data Random Login Web Authentication One Secure Time Channel Password

More information

Secure Data Exchange Solution

Secure Data Exchange Solution Secure Data Exchange Solution I. CONTENTS I. CONTENTS... 1 II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. SECURE DOCUMENT EXCHANGE SOLUTIONS... 3 INTRODUCTION... 3 Certificates

More information

TPM Key Backup and Recovery. For Trusted Platforms

TPM Key Backup and Recovery. For Trusted Platforms TPM Key Backup and Recovery For Trusted Platforms White paper for understanding and support proper use of backup and recovery procedures for Trusted Computing Platforms. 2006-09-21 V0.95 Page 1 / 17 Contents

More information

Mobile Device as a Platform for Assured Identity for the Federal Workforce

Mobile Device as a Platform for Assured Identity for the Federal Workforce Mobile Device as a Platform for Assured Identity for the Federal Workforce Dr. Sarbari Gupta President and CEO, Electrosoft U.S. Army Information Technology Agency (ITA) Security Forum Fort Belvoir Electrosoft

More information

Secure Network Communications FIPS 140 2 Non Proprietary Security Policy

Secure Network Communications FIPS 140 2 Non Proprietary Security Policy Secure Network Communications FIPS 140 2 Non Proprietary Security Policy 21 June 2010 Table of Contents Introduction Module Specification Ports and Interfaces Approved Algorithms Test Environment Roles

More information

Trust Digital Best Practices

Trust Digital Best Practices > ARMING IT AGAINST SMARTPHONE THREATS Trust Digital Best Practices April 2009 The information contained herein is subject to change at any time, and Trust Digital makes no warranties, either express or

More information

BlackBerry 10.3 Work and Personal Corporate

BlackBerry 10.3 Work and Personal Corporate GOV.UK Guidance BlackBerry 10.3 Work and Personal Corporate Published Contents 1. Usage scenario 2. Summary of platform security 3. How the platform can best satisfy the security recommendations 4. Network

More information