Skip to main content
Top
Published in: The Journal of Supercomputing 8/2019

04-09-2018

Enhanced signature RTD transaction scheme based on Chebyshev polynomial for mobile payments service in IoT device environment

Published in: The Journal of Supercomputing | Issue 8/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The union of near-field communication (NFC) and mobile devices has led to significant changes in payment systems over recent years. Currently, NFC-based services are the leading form of mobile payment method. In particular, many companies that use electronic payment services are adopting NFC systems to replace credit cards. Additionally, the safety of communication has been enhanced by using standard techniques to activate NFC services. The properties of mobile NFC payments provide a business model for the Internet of Things (IoT) environment. However, electronic payment methods based on NFC are still vulnerable to various security threats. One example is the case of credit card data hacking under the KS X 6928 standard. In particular, the security level of the NFC payment method in passive mode is limited by the storage, power consumption, and computational capacity of the low-cost tags. Recently, chaotic encryption based on Chebyshev polynomials has been used to address certain security issues. Our proposed scheme is based on the Chebyshev chaotic map, unlike traditional encryption protocols that apply complex cryptography algorithms. Considering the tag limitations, the hash, XOR, and bitwise operations in the proposed scheme provide high-level security for payment environments. We propose a security-enhanced transaction scheme based on Chebyshev polynomials for mobile payment services in an IoT device environment considering the signature record-type definition and KS X 6928 standard.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference KS X 6928-1 (2013) Mobile payment - Mobile card - Part 1: General,” 2013 KS X 6928-1 (2013) Mobile payment - Mobile card - Part 1: General,” 2013
2.
go back to reference KS X 6928-2 (2013) Mobile payment - Mobile card - Part 2: Offline transaction,” 2013 KS X 6928-2 (2013) Mobile payment - Mobile card - Part 2: Offline transaction,” 2013
3.
go back to reference KS X 6928-3 (2013) Mobile payment - Mobile card - Part 3: Online transaction KS X 6928-3 (2013) Mobile payment - Mobile card - Part 3: Online transaction
5.
go back to reference Lee CC (2013) A simple key agreement scheme based on chaotic maps for VSAT satellite communications. In: International journal of satellite communications and networking, 2013 Lee CC (2013) A simple key agreement scheme based on chaotic maps for VSAT satellite communications. In: International journal of satellite communications and networking, 2013
6.
go back to reference ECMA International (2008) ECMA-385 NFC-SEC NFCIP-1 Security Services and Protocol ECMA International (2008) ECMA-385 NFC-SEC NFCIP-1 Security Services and Protocol
7.
go back to reference ECMA International (2008) ECMA-386_NFC-SEC-01 NFC-SEC Cryptography Standard using ECDH and AES ECMA International (2008) ECMA-386_NFC-SEC-01 NFC-SEC Cryptography Standard using ECDH and AES
8.
go back to reference Roland M (2012) Security and privacy issues of the signature RTD. In: NFC forum member meeting Roland M (2012) Security and privacy issues of the signature RTD. In: NFC forum member meeting
9.
go back to reference Fee GJ, Monagan MB (2004) Cryptography using Chebyshev polynomials. Citeseer, 2004 Fee GJ, Monagan MB (2004) Cryptography using Chebyshev polynomials. Citeseer, 2004
10.
11.
go back to reference Chang CC, Sun CY (2014) A secure and efficient authentication scheme for E-coupon systems. In: Wireless personal communications, Vol. 77, No. 4, 2014 Chang CC, Sun CY (2014) A secure and efficient authentication scheme for E-coupon systems. In: Wireless personal communications, Vol. 77, No. 4, 2014
12.
go back to reference Cheng ZY, Liu Y, Chang CC, Chang SC (2013) Authenticated RFID security mechanism based on chaotic maps. Secur Commun Netw 6:247–256CrossRef Cheng ZY, Liu Y, Chang CC, Chang SC (2013) Authenticated RFID security mechanism based on chaotic maps. Secur Commun Netw 6:247–256CrossRef
13.
go back to reference Akgün M, Caglayan MU (2013) Weaknesses in a recently proposed RFID authentication protocol. In: IACR Cryptology ePrint Archive, 2013 Akgün M, Caglayan MU (2013) Weaknesses in a recently proposed RFID authentication protocol. In: IACR Cryptology ePrint Archive, 2013
14.
go back to reference Akgün M, Caglayan MU vulnerabilities of RFID security protocol based on chaotic maps. In: 2014 IEEE 22nd International Conference on Network Protocols (ICNP) Akgün M, Caglayan MU vulnerabilities of RFID security protocol based on chaotic maps. In: 2014 IEEE 22nd International Conference on Network Protocols (ICNP)
15.
go back to reference Thammarat C, Chokngamwong R, Techapanupreeda C, Kungpisdan S (2015) A secure lightweight protocol for NFC communications with mutual authentication based on limited-use of session keys. In: 2015 International conference on information networking (ICOIN) Thammarat C, Chokngamwong R, Techapanupreeda C, Kungpisdan S (2015) A secure lightweight protocol for NFC communications with mutual authentication based on limited-use of session keys. In: 2015 International conference on information networking (ICOIN)
16.
go back to reference Min SJ (2015) Study on electronic-money technology using near field communication. Symmetry Min SJ (2015) Study on electronic-money technology using near field communication. Symmetry
17.
go back to reference Abughazalah S, Markantonakis K, Mayes K (2014) Secure mobile payment on NFC-enabled mobile phones formally analysed using casperFDR. In: IEEE TSPCC Abughazalah S, Markantonakis K, Mayes K (2014) Secure mobile payment on NFC-enabled mobile phones formally analysed using casperFDR. In: IEEE TSPCC
18.
go back to reference El Moustaine E, Laurent M (2012) A lattice based authentication for low-cost RFID. In: 2012 IEEE international conference onRFID-technologies and applications (RFID-TA) El Moustaine E, Laurent M (2012) A lattice based authentication for low-cost RFID. In: 2012 IEEE international conference onRFID-technologies and applications (RFID-TA)
19.
go back to reference Xiao D, Liao X, Wong KW (2005) An efficient entire chaos-based scheme for deniable authentication. Solitons Fractals 23:1327–1331CrossRefMATH Xiao D, Liao X, Wong KW (2005) An efficient entire chaos-based scheme for deniable authentication. Solitons Fractals 23:1327–1331CrossRefMATH
20.
go back to reference Roland M, Langer J, Scharinger J (2011) Security Vulnerabilities of the NDEF signature record type. In: Third International Workshop on Near Field Communication Roland M, Langer J, Scharinger J (2011) Security Vulnerabilities of the NDEF signature record type. In: Third International Workshop on Near Field Communication
21.
go back to reference Specification T (2006) NFC Data Exchange Format (NDEF). Technical Specification Specification T (2006) NFC Data Exchange Format (NDEF). Technical Specification
22.
go back to reference Park SW, Lee IY Transaction (2016) Authentication scheme based on enhanced signature RTD for NFC payment service environments. In: Plat-Con Park SW, Lee IY Transaction (2016) Authentication scheme based on enhanced signature RTD for NFC payment service environments. In: Plat-Con
23.
go back to reference Korak T, Wilfinger L (2012) Handling the NDEF signature record type in a secure manner. In: 2012 IEEE International Conference on RFID-Technologies and Applications (RFID-TA) Korak T, Wilfinger L (2012) Handling the NDEF signature record type in a secure manner. In: 2012 IEEE International Conference on RFID-Technologies and Applications (RFID-TA)
Metadata
Title
Enhanced signature RTD transaction scheme based on Chebyshev polynomial for mobile payments service in IoT device environment
Publication date
04-09-2018
Published in
The Journal of Supercomputing / Issue 8/2019
Print ISSN: 0920-8542
Electronic ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-018-2546-8

Other articles of this Issue 8/2019

The Journal of Supercomputing 8/2019 Go to the issue

Premium Partner