12 research outputs found

    Stakeholder Preferences for Mobile Payment Security Platforms: Understanding Trade-offs Between SIM, Embedded and Cloud-based Secure Elements

    Get PDF
    Authentication and identification for mobile payment transactions is typically provided by the secure element. While the SIM-card has long been the only option for locating the secure element, recently alternatives emerged like embedding the secure element into the device or offering it through the cloud. This paper elicits factors that influence stakeholder preferences for these three technical options. Exploratory interviews suggest a wide range of decision-making factors. Our results show that besides the basic security and performance traits of the technical options, other factors can only be understood when framing based on concepts of multisided platforms. The case of secure elements for mobile payments represents a highly complex illustration of platform competition that takes place on three different levels of the technical architecture

    WOLF: a Research Platform to Write NFC Secure Applications on Top of Multiple Secure Elements (With an Original SQL-Like Interface)

    No full text
    International audienceThis article presents the WOLF (Wallet Open Library Framework) platform which supports an original interface for NFC developers called " SE-QL ". SE-QL is a SQL-like interface which eases and optimizes NFC secure application development in making the heterogeneity of the Secure Element (SE) transparent. SE implementation could be " embedded " (eSE) in the mobile device, or inside the SIM Card (UICC), or " on-host " software-based, or in the Cloud (e.g. through HCE); every SE implementation has its own interface(s) making NFC secure-application development extremely cumbersome and complex. Proposed SE-QL solves this problem. This article demonstrates the feasibility and attractiveness of our approach based upon an original high-level API

    Near Field Communication: From theory to practice

    Get PDF
    This book provides the technical essentials, state-of-the-art knowledge, business ecosystem and standards of Near Field Communication (NFC)by NFC Lab - Istanbul research centre which conducts intense research on NFC technology. In this book, the authors present the contemporary research on all aspects of NFC, addressing related security aspects as well as information on various business models. In addition, the book provides comprehensive information a designer needs to design an NFC project, an analyzer needs to analyze requirements of a new NFC based system, and a programmer needs to implement an application. Furthermore, the authors introduce the technical and administrative issues related to NFC technology, standards, and global stakeholders. It also offers comprehensive information as well as use case studies for each NFC operating mode to give the usage idea behind each operating mode thoroughly. Examples of NFC application development are provided using Java technology, and security considerations are discussed in detail. Key Features: Offers a complete understanding of the NFC technology, including standards, technical essentials, operating modes, application development with Java, security and privacy, business ecosystem analysis Provides analysis, design as well as development guidance for professionals from administrative and technical perspectives Discusses methods, techniques and modelling support including UML are demonstrated with real cases Contains case studies such as payment, ticketing, social networking and remote shopping This book will be an invaluable guide for business and ecosystem analysts, project managers, mobile commerce consultants, system and application developers, mobile developers and practitioners. It will also be of interest to researchers, software engineers, computer scientists, information technology specialists including students and graduates.Publisher's Versio

    Mobile Authentication with NFC enabled Smartphones

    Get PDF
    Smartphones are becoming increasingly more deployed and as such new possibilities for utilizing the smartphones many capabilities for public and private use are arising. This project will investigate the possibility of using smartphones as a platform for authentication and access control, using near field communication (NFC). To achieve the necessary security for authentication and access control purposes, cryptographic concepts such as public keys, challenge-response and digital signatures are used. To focus the investigation a case study is performed based on the authentication and access control needs of an educational institutions student ID. To gain a more practical understanding of the challenges mobile authentication encounters, a prototype has successfully been developed on the basis of the investigation. The case study performed in this project argues that NFC as a standalone technology is not yet mature to support the advanced communication required by this case. However, combining NFC with other communication technologies such as Bluetooth has proven to be effective. As a result, a general evaluation has been performed on several aspects of the prototype, such as cost-effectiveness, usability, performance and security to evaluate the viability of mobile authentication

    Investigation of the NFC technology for mobile payments and the development of a prototype payment application in the context of marginalized rural areas

    Get PDF
    Both communication, and the methods and tools of commerce have evolved over time through the invention of new technologies. The latest of these technologies are mobile devices and electronic commerce respectively. The combination of these two technologies has resulted in the creation of electronic commerce which also enables mobile payments. Mobile payments (mpayments) are enabled by many technologies with Near Field Communication (NFC) being the most recent one. NFC is a wireless technology that enables mobile devices in close proximity to exchange data. The mobile device has already been enthusiastically accepted by the customers and they carry it with them wherever they go and this makes it a good device for providing a payment method alternative. This research looks at contactless mobile payment as a payment method. Customers in marginalized rural areas lack a payment alternative to cash hence in this research we are investigating and proposing the use of a NFC enabled mobile payment application for Marginalized Rural Areas. This research extensively evaluates and assesses the potential of using NFC enabled m-payments in Marginalized Rural Areas in South Africa by carrying out an investigation of the technology and its acceptance by customers. The investigation of the technology included implementation of a prototype application which was used to introduce the technology to the consumers. The customer acceptance of the NFC enabled mobile payments was evaluated using the Technology Acceptance model (TAM). The model was modified to suit the context of this study by adding more constructs. This research concluded that Near Field Communication enabled m-payments have great potential to be used and accepted by people in the marginalized rural areas

    Secure Authentication for Mobile Users

    Get PDF
    RÉSUMÉ :L’authentification biométrique telle que les empreintes digitales et la biométrie faciale a changé la principale méthode d’authentification sur les appareils mobiles. Les gens inscrivent facilement leurs modèles d’empreintes digitales ou de visage dans différents systèmes d’authentification pour profiter de leur accès facile au smartphone sans avoir besoin de se souvenir et de saisir les codes PIN/mots de passe conventionnels. Cependant, ils ne sont pas conscients du fait qu’ils stockent leurs caractéristiques physiologiques ou comportementales durables sur des plates-formes non sécurisées (c’est-à-dire sur des téléphones mobiles ou sur un stockage en nuage), menaçant la confidentialité de leurs modèles biométriques et de leurs identités. Par conséquent, un schéma d’authentification est nécessaire pour préserver la confidentialité des modèles biométriques des utilisateurs et les authentifier en toute sécurité sans compter sur des plates-formes non sécurisées et non fiables.La plupart des études ont envisagé des approches logicielles pour concevoir un système d’authentification sécurisé. Cependant, ces approches ont montré des limites dans les systèmes d’authentification sécurisés. Principalement, ils souffrent d’une faible précision de vérification, en raison des transformations du gabarit (cancelable biometrics), de la fuite d’informations (fuzzy commitment schemes) ou de la réponse de vérification non en temps réel, en raison des calculs coûteux (homomorphic encryption).---------- ABSTRACT: Biometric authentication such as fingerprint and face biometrics has changed the main authentication method on mobile devices. People easily enroll their fingerprint or face template on different authentication systems to take advantage of their easy access to the smartphone with no need to remember and enter the conventional PINs/passwords. However, they are not aware that they store their long-lasting physiological or behavioral characteristics on insecure platforms (i.e., on mobile phones or on cloud storage), threatening the privacy of their biometric templates and their identities. Therefore, an authentication scheme is required to preserve the privacy of users’ biometric templates and securely authenticate them without relying on insecure and untrustworthy platforms. Most studies have considered software-based approaches to design a privacy-reserving authentication system. However, these approaches have shown limitations in secure authentication systems. Mainly, they suffer from low verification accuracy, due to the template transformations (in cancelable biometrics), information leakage (in fuzzy commitment schemes), or non real-time verification response, due to the expensive computations (in homomorphic encryption)
    corecore