50 research outputs found

    Secure Credits for Micro Payments Scheme using Encrypted Techniques

    Get PDF
    Online shopping payment scheme is one of the popular in recent years. During payment process the attackers aim to stealing the customer date by targeting the point of scale (PoS) system. Increasing malware that ca steal card data as soon they are read by the device details. This server is identified from legal to illegal control is provided to customer key approach. Once collect the details at customer side are customer account is disabling automatically by erasable PUFs. It includes that limited activity as server to client transaction is sure. Attackers often aim at staling such customer data by targeting the Point of scale (for sort, PoS) system. I.e. the point at which retailer first acquires customer data. Modern PoS system is powerful computer equipped with card reader and running specialized software. Increasingly often, user device are leveraged as input to the PoS. In these scenarios, malware that can steal card data as soon as they are read by the device has flourished .As such as, in case where customer and vendor are persistently or intermittently disconnected from the net work, no secure on-line payment is possible. This work describes SPEF, over up to date approaches I term of flexibility and security. To the best of our knowledge SPEF is the first solution that provide secure fully off line payment while being resilient to all currently known Pops breaches. In particular details SPEF architecture components and protocols .Further a thorough analysis of SPEF functional security properties is provider showing its effectiveness and visibility

    Secure Credits for Micro Payments Scheme using Encrypted Techniques

    Get PDF
    Online shopping payment scheme is one of the popular in recent years. During payment process the attackers aim to stealing the customer date by targeting the point of scale (PoS) system. Increasing malware that ca steal card data as soon they are read by the device details. This server is identified from legal to illegal control is provided to customer key approach. Once collect the details at customer side are customer account is disabling automatically by erasable PUFs. It includes that limited activity as server to client transaction is sure. Attackers often aim at staling such customer data by targeting the Point of scale (for sort, PoS) system. I.e. the point at which retailer first acquires customer data. Modern PoS system is powerful computer equipped with card reader and running specialized software. Increasingly often, user device are leveraged as input to the PoS. In these scenarios, malware that can steal card data as soon as they are read by the device has flourished .As such as, in case where customer and vendor are persistently or intermittently disconnected from the net work, no secure on-line payment is possible. This work describes SPEF, over up to date approaches I term of flexibility and security. To the best of our knowledge SPEF is the first solution that provide secure fully off line payment while being resilient to all currently known Pops breaches. In particular details SPEF architecture components and protocols .Further a thorough analysis of SPEF functional security properties is provider showing its effectiveness and visibility

    A Secure Off-Line MICO Payment Approach Using Multiple Physical Unclonable Functions

    Get PDF
    FRoDO, a protected off-line micro-payment approach utilizing various physical unclonable capacities. FRoDO highlights an identity component to verify the client, and a coin component where coins are not locally stored, but rather are processed on-the-fly when required. The communication protocol utilized for the payment exchange does not directly read client coins. Rather, the seller just speaks with the personality component keeping in mind the end goal to recognize the client. This rearrangements eases the communication trouble with the coin component that influenced our past approach. The fundamental advantage is a less complex, speedier, and more secure cooperation between the included performing actors/entities. Among different properties, this two-stage protocol permits the bank or the coin component guarantor to outline computerized coins to be perused just by a specific character component, i.e. by a particular client. Besides, the character component used to enhance the security of the clients can likewise be utilized to obstruct malicious clients. To the best of our insight, this is the principal arrangement that can give secure completely off-line payments while being flexible to all as of now known PoS breaches

    DISCOVERING OF ACCOUNTS AGGRESSIVE IN SOCIAL BASED ONLINE PROMOTIONS

    Get PDF
    The main problem in the completely incomplete policy may be the inability to examine the status of the transaction without a trusted third party. In fact, monitoring previous transactions without any link available to third parties or shared databases may be very difficult, as it is difficult for the service provider to see if some digital currencies have been spent. PoS systems behave like portals and you want some type of network connection to communicate with external card processors. Disassembly techniques will also be used with the idea of ​​changing firmware / software to replace each of them with malicious functions. Regardless of the structure of the electronic payment system, PoS systems always deal with information, often requiring remote management. In this document, DEDev may be the first solution that does not require trusted institutions, accounts or trusted devices to provide resistance against fraud according to data breaches in fully electronic payment systems. Our analysis suggests that DEDev may be the only proposition that likes all the essential qualities of secure micropayment solutions, while offering a versatile approach when thinking about payment methods. The identity and the gold coin item can be seen as anti-counterfeit devices that contain secure storage and an executive atmosphere for confidential data

    Advances in signatures, encryption, and E-Cash from bilinear groups

    Get PDF
    Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2006.Includes bibliographical references (p. 147-161).We present new formal definitions, algorithms, and motivating applications for three natural cryptographic constructions. Our constructions are based on a special type of algebraic group called bilinear groups. 1. Re-Signatures: We present the first public key signature scheme where a semi-trusted proxy, given special information, can translate Alice's signature on a message into Bob's signature on the same message. The special information, however, allows nothing else, i.e., the proxy cannot translate from Bob to Alice, nor can it sign on behalf of either Alice or Bob. We show that a path through a graph can be cheaply authenticated using this scheme, with applications to electronic passports. 2. Re-Encryption: We present the first public key cryptosystem where a semi-trusted proxy, given special information, can translate an encryption of a message under Alice's key into an encryption of the same message under Bob's key. Again, the special information allows nothing else, i.e. the proxy cannot translate from Bob to Alice, decrypt on behalf of either Alice or Bob, or learn anything else about the message. We apply this scheme to create a new mechanism for secure distributed storage.(cont.) 3. Compact; E-Cash with Tracing and Bounded-Anonymity: We present an offline e-cash system where 2 coins can be stored in O(e + k) bits and withdrawn or spent in 0(f + k) time, where k is the security parameter. The best previously known schemes required at least one of these complexities to be 0(2t . k). In our system, a user's transactions are anonymous and unlinkable, unless she performs a forbidden action, such as double-spending a coin. Performing a forbidden action reveals the identity of the user, and optionally allows to trace all of her past transactions. We provide solutions without using a trusted party. We argue why features of our system are likely to be crucial to the adoption of any e-cash system.by Susan Hohenberger.Ph.D

    A Practical Framework for Storing and Searching Encrypted Data on Cloud Storage

    Full text link
    Security has become a significant concern with the increased popularity of cloud storage services. It comes with the vulnerability of being accessed by third parties. Security is one of the major hurdles in the cloud server for the user when the user data that reside in local storage is outsourced to the cloud. It has given rise to security concerns involved in data confidentiality even after the deletion of data from cloud storage. Though, it raises a serious problem when the encrypted data needs to be shared with more people than the data owner initially designated. However, searching on encrypted data is a fundamental issue in cloud storage. The method of searching over encrypted data represents a significant challenge in the cloud. Searchable encryption allows a cloud server to conduct a search over encrypted data on behalf of the data users without learning the underlying plaintexts. While many academic SE schemes show provable security, they usually expose some query information, making them less practical, weak in usability, and challenging to deploy. Also, sharing encrypted data with other authorized users must provide each document's secret key. However, this way has many limitations due to the difficulty of key management and distribution. We have designed the system using the existing cryptographic approaches, ensuring the search on encrypted data over the cloud. The primary focus of our proposed model is to ensure user privacy and security through a less computationally intensive, user-friendly system with a trusted third party entity. To demonstrate our proposed model, we have implemented a web application called CryptoSearch as an overlay system on top of a well-known cloud storage domain. It exhibits secure search on encrypted data with no compromise to the user-friendliness and the scheme's functional performance in real-world applications.Comment: 146 Pages, Master's Thesis, 6 Chapters, 96 Figures, 11 Table

    Cyber Infrastructure Protection: Vol. II

    Get PDF
    View the Executive SummaryIncreased reliance on the Internet and other networked systems raise the risks of cyber attacks that could harm our nation’s cyber infrastructure. The cyber infrastructure encompasses a number of sectors including: the nation’s mass transit and other transportation systems; banking and financial systems; factories; energy systems and the electric power grid; and telecommunications, which increasingly rely on a complex array of computer networks, including the public Internet. However, many of these systems and networks were not built and designed with security in mind. Therefore, our cyber infrastructure contains many holes, risks, and vulnerabilities that may enable an attacker to cause damage or disrupt cyber infrastructure operations. Threats to cyber infrastructure safety and security come from hackers, terrorists, criminal groups, and sophisticated organized crime groups; even nation-states and foreign intelligence services conduct cyber warfare. Cyber attackers can introduce new viruses, worms, and bots capable of defeating many of our efforts. Costs to the economy from these threats are huge and increasing. Government, business, and academia must therefore work together to understand the threat and develop various modes of fighting cyber attacks, and to establish and enhance a framework to assess the vulnerability of our cyber infrastructure and provide strategic policy directions for the protection of such an infrastructure. This book addresses such questions as: How serious is the cyber threat? What technical and policy-based approaches are best suited to securing telecommunications networks and information systems infrastructure security? What role will government and the private sector play in homeland defense against cyber attacks on critical civilian infrastructure, financial, and logistical systems? What legal impediments exist concerning efforts to defend the nation against cyber attacks, especially in preventive, preemptive, and retaliatory actions?https://press.armywarcollege.edu/monographs/1527/thumbnail.jp

    Applications of Blockchain Technology in International Logistics - a Case Study

    Get PDF
    This work gives some insights about the beneficial impact that blockchain technology could have on the trust paradigm of modern supply chains, especially in the international logistics sector. The first two parts cover a non-technical but detailed description of how the Bitcoin protocol works and a deep dive on the possible applications of blockchain technology in the logistics industry. The third part is reserved for the Case Study, theorized with the help of Luxottica
    corecore