A password-authenticated secure channel for App to Java Card applet communication

Author:

Hölzl Michael,Asnake Endalkachew,Mayrhofer Rene,Roland Michael

Abstract

Purpose – The purpose of this paper is to design, implement and evaluate the usage of the password-authenticated secure channel protocol SRP to protect the communication of a mobile application to a Java Card applet. The usage of security and privacy sensitive systems on mobile devices, such as mobile banking, mobile credit cards, mobile ticketing or mobile digital identities has continuously risen in recent years. This development makes the protection of personal and security sensitive data on mobile devices more important than ever. Design/methodology/approach – A common approach for the protection of sensitive data is to use additional hardware such as smart cards or secure elements. The communication between such dedicated hardware and back-end management systems uses strong cryptography. However, the data transfer between applications on the mobile device and so-called applets on the dedicated hardware is often either unencrypted (and interceptable by malicious software) or encrypted with static keys stored in applications. Findings – To address this issue, this paper presents a solution for fine-grained secure application-to-applet communication based on Secure Remote Password (SRP-6a and SRP-5), an authenticated key agreement protocol, with a user-provided password at run-time. Originality/value – By exploiting the Java Card cryptographic application programming interfaces (APIs) and minor adaptations to the protocol, which do not affect the security, the authors were able to implement this scheme on Java Cards with reasonable computation time.

Publisher

Emerald

Subject

General Computer Science,Theoretical Computer Science

Reference42 articles.

1. American National Standards Institute (2001), American National Standard for Financial Service X9.63-2001: Key Agreement and Key Transport Using Elliptic Curve Cryptography , American Bankers Association, available at: http://books.google.at/books?id=vvzkPAAACAAJ

2. Anoop, M.S. (2007), “Elliptic curve cryptography”, An Implementation Guide , available at: www.infosecwriters.com/text_resources/pdf/Elliptic_Curve_AnnopMS.pdf

3. Barker, E. , Barker, W. , Burr, W. , Polk, W. , Smid, M. , Gallagher, P.D. and For, U.S. (2012), NIST Special Publication 800-57 Recommendation for Key Management – Part 1: General , NIST.

4. Bellare, M. , Canetti, R. and Krawczyk, H. (1996), “Keying hash functions for message authentication”, Advances in Cryptology-CRYPTO , pp. 1-15, available at: http://link.springer.com/chapter/10.1007/3-540-68697-5_1

5. Bellare, M. , Kilian, J. and Rogaway, P. (2000), “The security of the cipher block chaining message authentication code”, Journal of Computer and System Sciences , Vol. 61 No. 3, pp. 362-399, available at: http://dx.doi.org/10.1006/jcss.1999.1694.

Cited by 5 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. A Blockchain Self-Sovereign Identity for Open Banking Secured by the Customer’s Banking Cards;Future Internet;2023-06-08

2. Disposable dynamic accumulators: toward practical privacy-preserving mobile eIDs with scalable revocation;International Journal of Information Security;2019-07-31

3. Bridging the gap in privacy-preserving revocation;Proceedings of the 33rd Annual ACM Symposium on Applied Computing;2018-04-09

4. Real-World Identification;Proceedings of the 14th International Conference on Advances in Mobile Computing and Multi Media;2016-11-28

5. An architecture for secure mobile devices;Security and Communication Networks;2014-06-17

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3