Fraud Resistant Off-Line Card Micropayments Using FRoDO and PUF

Authors

  • Reddy D Janardhan Assistant Professor, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author
  • Giribabu Sadineni Associate Professor, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author
  • V V Tejaswini Student, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author
  • D DivyaSree Bhavani Student, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author
  • N Kaveri Student, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author
  • V Divya Archana Student, Department of Computer Science & Engineering, PACE Institute of Technology & Sciences, Ongole, Andhra Pradesh, India Author

DOI:

https://doi.org/10.55524/ijirem.2023.10.2.19

Keywords:

POS systems, Malicious Software, Micro fee solution and FRoDO

Abstract

The internet payment system, which is a  widespread cybercrime, is a major issue nowadays. Attackers  concentrate on point of sale (POS) systems, the point at which  a bank or merchant initially obtains customer information,  with the goal of stealing confidential customer information.  Effective computer systems with a card reader and specialised  software are POS architectures. In this situation, the attacker  might utilise malicious software (MS) to steal card statistics.  If the customer and the supplier are consistently cut off from  the network in, no online payment is practical. If the  community fails, attacker's side will attempt to steal the  password from the users throughout the price, therefore a safe  online transaction price may not be achievable. Due to the  PoS information breaches, we recommend an offline micro fee solution that is secure and protects privacy for the  persistent attackers in our paper. We use the FRoDO protocol  to make the payment simple and secure from attackers. This  protocol not only checks the client's coins but also confirms  the client's identity by using identification details. This  protocol increases flexibility and security and boosts the  device's efficiency by infusing a comfortable micro-charge  between the client and carrier.  

Downloads

Download data is not yet available.

References

Vanesa Daza, Roberto Di Pietro, Flavio Lombardi, and Matteo Signorini, “Frodo: Fraud Resilient Device For Off Line micro Payments”, Dependable and Secure Computing, IEEE Transactions On (Volume: PP,Issue: 99), 12 June 2015.

R. L. Rivest, ― Payword and micromint: two simple micropayment schemes, in CryptoBytes, 1996, pp. 69–87. [3] S. Martins and Y. Yang, ―Introduction to bitcoins: a pseudo-anonymous electronic currency system, ‖ser. CASCON ’11. Riverton, NJ, USA: IBM Corp., 2011, pp. 349–350.

V. Daza, R. Di Pietro, F. Lombardi, and M. Signorini, FORCE Fully Off-line secure Credits for Mobile Micro Payments, in 11th Intl. Conf. on Security and Cryptography, SCITEPRESS, Ed., 2014.

W. Chen, G. Hancke, K. Mayes, Y. Lien, and J. - H. Chiu, using3G network components to enable NFC mobile transactions and authentication,in IEEE PIC ’10, vol. 1, Dec 2010, pp. 441 –448.

M. A. Salama, N. El-Bendery,and A.E. Hassanien, “Towards secure mobile agent-based e-cash system,” in Intl. Workshop on Security and Privacy Preserving in e-Societies. New York, NY, USA: ACM, 2011, pp. 1–6.

J. Guajardo, S.S. Kumar, G.J. Schrijen, and P. Tuyls, “FPGA intrinsic PUFs and their use for IP protection,” ser. CHES ’07. Berlin, Heidelberg: Springer-Verlag, 2007, pp. 63–80.

Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data,” SIAM Compute, vol. 38, no. 1, pp. 97– 139, mar 2008.

B. Kori, P. Tuyls, and W. Ophey, “Robust key extraction from physical unclonable functions,” in Applied Cryptography and Network Security ser. LNCS, J. Ioannidis, A. Keromytis, and M. Yung, Eds. Springer Berlin Heidelberg, 2005, vol. 3531, pp. 407– 422.

M.D. Yu, D. M. Raihi, R. Sowell, and S. Devadas, “Lightweight and Secure PUF Key Storage Using Limits of Machine Learning,” in CHES 2011, ser. LNCS, B. Preneel and T. Takagi, Eds. Springer Berlin Heidelberg, 2011, vol. 6917, pp. 358–373.

C. R. Group, “Alina & Other POS Malware,” Cymru, Technical Report, 2013. [12]. N. Kiran and G. Kumar, “Reliable OSPM schema for secure transaction using mobile agent in micropayment system,” in ICCCNT 2013, July 2013, pp. 1–6.

Downloads

Published

2023-04-30

How to Cite

Fraud Resistant Off-Line Card Micropayments Using FRoDO and PUF . (2023). International Journal of Innovative Research in Engineering & Management, 10(2), 103–107. https://doi.org/10.55524/ijirem.2023.10.2.19