2 research outputs found

    Modelo de seguridad para garantizar la integridad de los pagos m贸viles basados en Near Field Communication (NFC).

    Get PDF
    Se propuso un modelo de seguridad para garantizar la integridad de los pagos m贸viles basados en Near Field Communication (NFC) denominado NRioSec, que establece tres niveles de protecci贸n con un alto grado de compatibilidad y f谩cil integraci贸n en el desarrollo de aplicaciones de pago m贸viles. Sus componentes permiten controlar la autenticaci贸n con certificados digitales, la unicidad de transacciones mediante la tokenizaci贸n y el cifrado de datos mediante algoritmos robustos, y que sumados a las normas de seguridad de aceptaci贸n de pagos m贸viles del PCI SSC, determinan la eficacia de su aplicaci贸n para mitigar las vulnerabilidades analizadas. Se comprob贸 que el modelo de seguridad NRioSec incrementa el nivel de integridad de los pagos m贸viles basados en NFC porque mediante cifrado protege la informaci贸n sensible que se transmite durante una transacci贸n; al ser transmitida la informaci贸n 煤nicamente entre el emisor y el receptor se protege la informaci贸n confidencial de los atacantes o de las entidades participantes, pues 茅stas no tienen necesidad de acceder a dicha informaci贸n; el modelo proporciona cifrado y autenticaci贸n de origen para que el receptor los pueda validar y, se asegura al receptor que los detalles del pago son correctos y corresponden a los datos proporcionados por el emisor mediante una pantalla donde se confirme que los datos son correctos.A security model was proposed to guarantee the integrity of mobile payments based on Near Field Communication (NFC) called NRioSec, which establishes three levels of protection with a high degree of compatibility and easy integration in the development of mobile payment applications. Its components allow controlling authentication with digital certificates, the uniqueness of transactions through tokenization and data encryption using robust algorithms, and that added to the PCISSC mobile payment acceptance security standards, determine the efficiency of its application to mitigate the vulnerabilities analyzed it was possible to verify that the NRioSec security model increases the integrity level of mobile payments based on NFC because encryption protects the sensitive information transmitted during a transaction; When the information is transmitted only between the sender and the receiver, the confidential information of the attackers or participating entities is protected. Because they have no need to access said information; the model provides encryption and authentication of origin so that the receiver can validate them, and the receiver is assured that the details of the payment are correct and correspond to the data provided by the issuer through a screen where the data is confirmed to be correct

    Prospective Cryptography in NFC with the Lightweight Block Encryption Algorithm LEA

    No full text
    corecore