E-payments: cardholder privacy and non-repudiation

David John Boyd

(2010)

David John Boyd (2010) E-payments: cardholder privacy and non-repudiation.

Our Full Text Deposits

Full text access:

Please contact the Repository Manager for a copy of this item

Links to Copies of this Item Held Elsewhere


Abstract

The development of electronic payment cards has been evolutionary, of late pushing to protect the card issuers' financial interests by counteracting an increase in the number of fraudulent payments made with falsified cards. The cardholders have a different emphasis: only to be liable for their own payments and to be able to evidence the payments that they have or have not made. Card payments tend not to keep the cardholder's details private, which can facilitate fraud, and it can be exceedingly difficult for a cardholder to repudiate a completed payment. This thesis aims to support cardholders by enhancing their privacy and non-repudiation capabilities. This thesis is divided into four parts. The first part looks at how privacy and non-repudiation fit into the information security hierarchy, and then the cryptographic mechanisms and algorithms used in this thesis are described. The widely-used EMV electronic payment card system is reviewed; followed by card-not-present transactions, which are particularly problematical. The main contribution follows where four novel schemes are proposed that provide enhanced privacy and non-repudiation services for both card-present and card-not-present payments. Each of these four categories of payment and security service requires its own scheme. Privacy is enhanced by stripping out personally identifiable information and using a different account number for each transaction. Non-repudiation is enhanced by leaving an electronic footprint after each transaction. Web payments require particular attention. Banks are adept at authenticating clients. The third part of this thesis brings together those factors and proposes two further schemes that provide a single sign-on service to the Web and client authentication for the Transport Layer Security communications protocol. The card issuer provides privacy by vouching that it knows the cardholder and some non-repudiation properties by maintaining an audit trail. Finally the thesis concludes and outlines some opportunities for further research.

Information about this Version

This is a Published version
This version's date is: 11/01/2010
This item is peer reviewed

Link to this Version

https://repository.royalholloway.ac.uk/items/18c16984-5ae6-e9cc-5c50-983170843d72/1/

Item TypeMonograph (Technical Report)
TitleE-payments: cardholder privacy and non-repudiation
AuthorsBoyd, David John
DepartmentsFaculty of Science\Mathematics
Research Groups and Centres\Information Security

Deposited by () on 24-Jun-2010 in Royal Holloway Research Online.Last modified on 15-Dec-2010

Notes

References

[1] Carlisle Adams and Steve Lloyd. Understanding PKI: Concepts, Standards,
and Deployment Considerations. Addison-Wesley, 2nd edition, November 2002.
ISBN: 978-0672323911.

[2] Admon ehf. Implementation of PKI Iceland (PKI-IS). Press release, Admon,
November 2008. http://www.admon.is/userfiles/PKI%20Iceland.pdf,
accessed on 10th August 2009.

[3] American National Standards Institute. ANSI X9.52:1998. Triple Data En-
cryption Algorithm Modes of Operation. ANSI, 1998.

[4] Ross J. Anderson. Why cryptosystems fail. Communications of the ACM
(CACM), 37(11):32{40, November 1994.

[5] Ross J. Anderson. Security Engineering: A Guide to Building Dependable
Distributed Systems. John Wiley and Sons, Inc., 2nd edition, April 2008. ISBN:
978-0470068526.

[6] Ross J. Anderson, Mike Bond, and Steven Murdoch. Chip and spin. Computer
Security Journal, 22(2):1{6, 2006.

[7] Andrews & Arnold Ltd. Application to work as Barclays PINSentry card
reader. http://aa.gg/free/barclays-pinsentry.c, accessed on 29th April
2009, 2006.

[8] APACS Administration Ltd. Plastic cards in the UK and how we used them
in 2007. Key facts and gures, APACS, 2008. http://www.apacs.org.uk/
resources_pu blications/card_facts_and_figures.html, accessed on 10th
March 2009.

[9] APACS Administration Ltd. 2008 fraud gures announced by APACS. Press
release, APACS, March 2009. http://www.apacs.org.uk/09_03_19.htm, accessed
on 12th August 2009.

[10] APACS Administration Ltd. Standard 70 { Book 1. Card Acceptor to Acquirer
Interface Standards. Business Rules for Card Processing. APACS, April 2009.

[11] APACS Administration Ltd. Standard 70 { Book 2. Card Acceptor to Acquirer
Interface Standards. Messages, Data Elements and Code Values for Real-time
Systems. APACS, April 2009.

[12] APACS Administration Ltd. Standard 70 { Book 3. Card Acceptor to Acquirer
Interface Standards. Messages, Data Elements and Code Values for Post-event
Systems. APACS, April 2009.

[13] APACS Administration Ltd. Standard 70 { Book 4. Card Acceptor to Acquirer
Interface Standards. Communications. APACS, April 2009.

[14] APACS Administration Ltd. Standard 70 { Book 5. Card Acceptor to Acquirer
Interface Standards. Security and Key Management. APACS, April 2009.

[15] APACS Administration Ltd. Standard 70 { Book 6. Card Acceptor to Acquirer
Interface Standards. Data Port Interface. APACS, April 2009.

[16] APACS Administration Ltd. Standard 70 { Book 7. Card Acceptor to Acquirer
Interface Standards. Terminal Identities. APACS, April 2009.

[17] Patroklos G. Argyroudis, Raja Verma, Hitesh Tewari, and Donal O'Mahony.
Performance analysis of cryptographic protocols on handheld devices. In Pro-
ceedings of the 3rd IEEE International Symposium on Network Computing
and Applications (NCA 2004), pages 169{174. IEEE, NJ, USA, August 2004.
ISBN: 0-7695-2242-4.

[18] Mohammed Assora, James Kadirire, and Ayoub Shirvani. A Web transaction
security scheme based on disposable credit card numbers. International
Journal of Electronic Security and Digital Forensics (IJESDF), 1(2):146{155,
January 2007.

[19] BBC News. Operation Ore: Can the UK cope? http://news.bbc.co.uk/1/
hi/uk/2652465.stm, accessed on 10th March 2009, January 2003.

[20] Giampaolo Bella and Lawrence C. Paulson. Accountability protocols: Formalized
and veri ed. ACM Transactions on Information and System Security
(TISSEC), 9(2):138{161, May 2006.
[21] Edward Bellamy. Looking Backward: 2000-1887. Signet Classics, 1888. ISBN:
978-0451527639, reprinted in 2000.

[22] Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Keying hash functions for
message authentication. In Neal Koblitz, editor, Advances in Cryptology. Pro-
ceedings of the 16th Annual International Cryptology Conference (CRYPTO
'96), volume 1109, pages 1{15. Springer-Verlag, LNCS, August 1996. ISBN:
978-3540615125.

[23] Bharat Book Bureau. Premium company pro le: Citigroup Inc. http://www.
bharatbook.com/productdetail.asp?id=76020, accessed on 8th September
2009, February 2008.

[24] Simon Blake-Wilson, Magnus Nystrom, David Hopwood, Jan Mikkelsen, and
Tim Wright. RFC 4366 { Transport layer security (TLS) extensions. Internet
Engineering Task Force, April 2006.

[25] Nicholas Bohm, Ian Brown, and Brian Gladman. Electronic commerce: Who
carries the risk of fraud? The Journal of Information, Law and Technology
(JILT), issue 3, October 2000.

[26] Mike Bond and Piotr Zielinski. Decimalisation table attacks for PIN cracking.
Technical report UCAM-CL-TR-560, University of Cambridge Computer
Laboratory, February 2003.

[27] David J. Boyd. Enhancing the non-repudiation properties of EMV payment
cards. In Sanjay Goel, editor, Proceedings of the 3rd Annual Symposium on
Information Assurance (ASIA '08): The Academic Track of the 11th Annual
New York State Cyber Security Conference, pages 63{70, June 2008.

[28] David J. Boyd. Enhancing the non-repudiation properties of Internet payments
through a third dimension. In Kamel Adi, Mourad Debbabi, and Luigi
Logrippo, editors, Proceedings of the 2nd Workshop on Practice and Theory of
IT Security (PTITS 2008), pages 33{39, January 2008.

[29] David J. Boyd. Single sign-on to the Web with an EMV card. In Waleed W.
Smari and William McQuay, editors, Proceedings of the 2008 International
Symposium on Collaborative Technologies and Systems (CTS 2008), pages
112{120. IEEE, NJ, USA, May 2008. ISBN: 978-1424422487.

[30] David J. Boyd. Towards a private and anonymous EMV payment application.
In John Haggerty and Madjid Merabti, editors, Proceedings of the 3rd Confer-
ence on Advances in Computer Security and Forensics (ACSF 2008), pages
53{59, July 2008. ISBN: 978-1902560205.

[31] David J. Boyd. A pragmatic approach to temporary payment card numbers.
International Journal of Electronic Security and Digital Forensics (IJESDF),
2(3):253{268, July 2009.

[32] David J. Boyd. TLS client handshake with a payment card. In Proceedings
of the 23rd IEEE International Parallel and Distributed Processing Symposium
(IPDPS 2009). IEEE, NJ, USA, May 2009. ISBN: 978-1424437504.

[33] David Chaum. The dining cryptographers problem: Unconditional sender and
recipient untraceability. Journal of Cryptology, 1(1):65{75, March 1988.

[34] David Chaum. Achieving electronic privacy. Scienti c American, pages 96{
101, August 1992.

[35] CitiGroup Inc. Citi® identity theft solutions. https://www.citicards.com/
cards/wv/detail.do?screenID=700, accessed on 18th March 2009.

[36] David D. Clark and David R. Wilson. A comparison of commercial and military
computer security policies. In Proceedings of the 1987 IEEE Symposium
on Security and Privacy (S&P '87), pages 184{194. IEEE, NJ, USA, April
1987.

[37] Donald S. Clark. In the matter of The TJX Companies, Inc., a corporation.
Complaint C-4227, United States of America Federal Trade Commission, July
2008. http://www.ftc.gov/os/caselist/0723055/080801tjxcomplaint.
pdf, accessed on 20th August 2009.

[38] Roger Clarke. The Mondex value-card scheme. A mid-term report. Chip-Based
Payment Schemes: Stored-Value Cards and Beyond, September 1996.

[39] Sebastian Clauand Stefan Schi ner. Structuring anonymity metrics. In Pro-
ceedings of the 2nd ACM workshop on Digital Identity Management (DIM '06),
pages 55{62. ACM, New York, NY, USA, November 2006. ISBN: 1-595935479.

[40] Eric K. Clemons, David C. Croson, and Bruce W. Weber. Reengineering
money: The Mondex stored value card and beyond. In Proceedings of the 29th
Annual Hawaii International Conference on System Sciences (HICSS 1996),
volume 4, pages 254{261. IEEE, CA, USA, January 1996. ISBN: 0-818673249.

[41] Computing. Halifax wins legal ruling on chip-and-PIN security.
http://www.computing.co.uk/computing/news/2243596/judge-rules-fa
vour-halifax-atm, accessed on 12th August 2009, June 2009.

[42] Council of Europe. Convention for the Protection of Human Rights and Fun-
damental Freedoms as Amended by Protocol No11. Registry of the European
Court of Human Rights, September 2003.

[43] Defense Advanced Research Projects Agency. RFC 793 { Transmission control
protocol. Internet Engineering Task Force, September 1981.

[44] Tim Dierks and Christopher Allen. RFC 2246 { The TLS protocol. Version
1.0. Internet Engineering Task Force, January 1999.

[45] Tim Dierks and Eric Rescorla. RFC 5246 { The transport layer security (TLS)
protocol { Version 1.2. Internet Engineering Task Force, August 2008.

[46] Whit eld Die and Martin E. Hellman. New directions in cryptography. IEEE
Transactions on Information Theory, 22(6):644{654, November 1976.

[47] Saar Drimer and Steven Murdoch. Keep your enemies close: Distance bounding
against smart card relay attacks. In Proceedings of the 16th USENIX
Security Symposium (Security '07). USENIX Association, August 2007.

[48] Saar Drimer, Steven J. Murdoch, and Ross J. Anderson. Optimised to fail:
Card readers for online banking. In R. Dingledine and P. Golle, editors,
Financial Cryptography and Data Security. Proceedings of the 13th Interna-
tional Conference on Financial Cryptography and Data Security (FC09), volume
5628, pages 184{200. Springer-Verlag, LNCS, July 2009. ISBN: 978-
3642035487.

[49] Wesley M. Eddy. RFC 4987 { TCP SYN
ooding attacks and common mitigations.
Internet Engineering Task Force, August 2007.

[50] EMVCo LLC. Integrated Circuit Card, Speci cations for Payment Systems.
Version 4.1. Book 2 { Security and Key Management. EMV, May 2004.

[51] EMVCo LLC. Speci cation Update Bulletin No19. EMV, May 2004.

[52] EMVCo LLC. EMV Card Personalization Speci cation. Version 1.1. EMV,
July 2007.

[53] EMVCo LLC. Integrated Circuit Card, Speci cations for Payment Systems.
Version 4.2. Book 1 { Application Independent ICC to Terminal Interface
Requirements. EMV, June 2008.

[54] EMVCo LLC. Integrated Circuit Card, Speci cations for Payment Systems.
Version 4.2. Book 2 { Security and Key Management. EMV, June 2008.

[55] EMVCo LLC. Integrated Circuit Card, Speci cations for Payment Systems.
Version 4.2. Book 3 { Application Speci cation. EMV, June 2008.

[56] EMVCo LLC. Integrated Circuit Card, Speci cations for Payment Systems.
Version 4.2. Book 4 { Cardholder, Attendant, and Acquirer Interface Require-
ments. EMV, June 2008.

[57] Encyclopdia Britannica Inc. Encyclopdia Britannica. Encyclopdia Britannica
(UK) Ltd., revised 2007. ISBN: 978-1593392925.

[58] EURO Kartensysteme GmbH. Answers to some frequently asked questions on
GeldKarte. http://www.geldkarte.de/_www/en/pub/geldkarte/service_
navigation/faq.php, accessed on 11th March 2009.

[59] EURO Kartensysteme GmbH. GeldKarte home page (English). http://www.
geldkarte.de/_www/en/pub/geldkarte/geldkarte_users.php, accessed on
11th March 2009.

[60] EURO Kartensysteme GmbH. Paying online with your GeldKarte. Secure
Internet payments. http://www.geldkarte.de/_www/en/pub/geldkarte/
geldkarte_users/paying/internet.php, accessed on 11th March 2009.

[61] European Committee for Banking Standards. Overview of European electronic
purse products. Technical report TR102. Version 4.0, September 2003.

[62] The European Parliament and the Council of the European Union. Directive
95/46/EC: The Protection of Individuals with Regard to the Processing of
Personal Data and on the Free Movement of Such Data. The Ocial Journal
of the European Union, October 1995.

[63] The European Parliament and the Council of the European Union. Directive
2005/60/EC: Third EU Money Laundering Directive. The Ocial Journal of
the European Union, October 2005.

[64] Uriel Feige, Amos Fiat, and Adi Shamir. Zero knowledge proofs of identity.
In Proceedings of the 19th Annual ACM Symposium on Theory of Computing
(STOC 1987), pages 210{217. ACM, New York, NY, USA, May 1987. ISBN:
978-0897912211.

[65] Finextra Research. MasterCard passes 300 million mark for EMV cards
shipped. http://www.finextra.com/fullpr.asp?id=20267, accessed on 12th
March 2009, March 2008.

[66] Riccardo Focardi, Flaminia L. Luccio, and Graham Steel. Blunting di erential
attacks on PIN processing APIs. In Proceedings of the 14th Nordic Conference
on Secure IT Systems. Springer-Verlag, LNCS, October 2009. To appear.

[67] Ed Gerck. Overview of certi cation systems: X.509, CA, PGP and SKIP. In
The Black Hat Brie ngs '99, July 1999.

[68] Dieter Gollmann. Computer Security. John Wiley and Sons, Inc., July 2003.
ISBN: 0-471978442.

[69] The Guardian. Operation Ore
awed by fraud. http://www.guardian.co.
uk/technology/2007/apr/19/hitechcrime.money, accessed on 12th March
2009, April 2007.

[70] Halifax (Bank of Scotland plc.). Chip and PIN - everything you need to
know. http://www.halifax.co.uk/creditcards/chipandpinfaqs.asp, accessed
on 12th August 2009, 2009.

[71] Edward R. Henry. Classi cation and Uses of Finger Prints. George Routledge
and Sons, Ltd., London, 1900.

[72] Kipp E. B. Hickman. The SSL protocol. Netscape Standards Documentation,
February 1995.

[73] HSBC Bank plc. Card security. http://www.hsbc.co.uk/1/2/personal/cre
dit-cards/security;jsessionid=0000IMhpgi1JbxaKM1za3MgSjzb:11j74l
ld0, accessed on 12th August 2009, 2009.

[74] The Independent. No evidence against man in child porn inquiry who \killed
himself". http://www.independent.co.uk/news/uk/crime/no-evidence-a
gainst-man-in-child-porn-inquiry-who-killed-himself-509120.html,
accessed on 12th March 2009, October 2005.

[75] The International Bar Association (IBA), Anti-Money Laundering Forum.
The lawyer's guide to legislation and compliance { Africa { Equatorial
Guinea. http://www.anti-moneylaundering.org/africa/Equatorial_Gui
nea.aspx, accessed on 12th March 2009, February 2007.

[76] International Business Machines Corporation (IBM). Product block cipher
system for data security. US Patent 3962539, US Patent and Trademark Oce,
June 1976.

[77] International Business Machines Corporation (IBM). Message veri cation and
transmission error detection by block chaining. US Patent 4074066, US Patent
and Trademark Oce, February 1978.

[78] International Business Machines Corporation (IBM). z/OS V1R9.0-V1R10.0.
Cryptographic Services. ICSF Overview. SA22-7519-09. IBM, September 2007.
258

[79] International Organization for Standardization. ISO 7498-2:1989. Information
Processing Systems { Open Systems Interconnection { Basic Reference Model
{ Part 2: Security Architecture. ISO, February 1989.

[80] International Organization for Standardization. ISO 9564-1:2002. Banking
{ Personal Identi cation Number (PIN) Management and Security { Part 1:
Basic Principles and Requirements for Online PIN Handling in ATM and POS
Systems. ISO, May 2002.

[81] International Organization for Standardization. ISO 9564-3:2003. Banking {
Personal Identi cation Number Management and Security { Part 3: Require-
ments for Oine PIN Handling in ATM and POS Systems. ISO, November
2003.

[82] International Organization for Standardization. ISO 16609:2004. Banking {
Requirements for Message Authentication Using Symmetric Techniques. ISO,
February 2004.

[83] International Organization for Standardization. ISO/TR 9564-4:2004. Bank-
ing { Personal Identi cation Number (PIN) Management and Security { Part
4: Guidelines for PIN Handling in Open Networks. ISO, March 2004.

[84] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 10181-4:1997. Information Technology { Open
Systems Interconnection { Security Frameworks for Open Systems: Non-
Repudiation Framework. ISO and IEC, April 1997.

[85] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 13888-3:1997. Information technology { Security
techniques { Non-repudiation { Part 3: Mechanisms using asymmetric tech-
niques. ISO and IEC, November 1997.

[86] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 9798-1:1997. Information Technology { Security
Techniques { Entity Authentication { Part 1: General. ISO and IEC, July
1997.

[87] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 13888-2:1998. Information technology { Security
techniques { Non-repudiation { Part 2: Mechanisms using symmetric tech-
niques. ISO and IEC, April 1998.

[88] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 9797-1:1999. Information Technology { Security
Techniques { Message Authentication Codes (MACs) { Part 1: Mechanisms
Using a Block Cipher. ISO and IEC, December 1999.

[89] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 9796-2:2002. Information Technology { Security
Techniques { Digital Signature Schemes Giving Message Recovery { Part 2:
Integer Factorization Based Mechanisms. ISO and IEC, October 2002.

[90] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 9797-2:2002. Information Technology { Security
Techniques { Message Authentication Codes (MACs) { Part 2: Mechanisms
Using a Dedicated Hash-Function. ISO and IEC, June 2002.

[91] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 13888-1:2004. IT security techniques { Non-
repudiation { Part 1: General. ISO and IEC, June 2004.

[92] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 18031:2005. Information Technology { Security
Techniques { Random Bit Generation. ISO and IEC, November 2005.

[93] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 19794-2:2005. Information Technology { Biomet-
ric Data Interchange Formats { Part 2: Finger Minutiae Data. ISO and IEC,
September 2005.

[94] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 7816-4:2005. Identi cation Cards { Integrated
Circuit Cards { Part 4: Organization, Security and Commands for Inter-
change. ISO and IEC, January 2005.

[95] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 14888-3:2006. Information Technology { Security
Techniques { Digital Signatures with Appendix { Part 3: Discrete Logarithm
Based Mechanisms. ISO and IEC, November 2006.

[96] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 7812-1:2006. Identi cation Cards { Identi cation
of Issuers { Part 1: Numbering System. ISO and IEC, October 2006.

[97] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 7813:2006. Information Technology { Identi ca-
tion Cards { Financial Transaction Cards. ISO and IEC, June 2006.

[98] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 9796-3:2006. Information Technology { Security
Techniques { Digital Signature Schemes Giving Message Recovery { Part 3:
Discrete Logarithm Based Mechanisms. ISO and IEC, September 2006.

[99] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 14888-1:2008. Information Technology { Security
Techniques { Digital Signatures with Appendix { Part 1: General. ISO and
IEC, April 2008.

[100] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 14888-2:2008. Information Technology { Security
Techniques { Digital Signatures with Appendix { Part 2: Integer Factorization
Based Mechanisms. ISO and IEC, April 2008.

[101] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 15408-2:2008. Information Technology { Security
Techniques { Evaluation Criteria for IT Security { Part 2: Security Functional
Components. ISO and IEC, August 2008.

[102] International Organization for Standardization and International Electrotechnical
Commission. ISO/IEC 19794. Information Technology { Biometric Data
Interchange Formats { Parts 1-10. ISO and IEC, various dates.

[103] International Telecommunication Union. ITU Recommendation X.509. Infor-
mation technology { Open Systems Interconnection { The Directory: Public-
key and attribute certi cate frameworks. ITU, November 2008.

[104] Yukio Itakura, Masaki Hashiyada, Toshio Nagashima, and Shigeo Tsujii. Proposal
on personal identi ers generated from the STR information of DNA.
International Journal of Information Security, 1(3):149{160, November 2002.

[105] Blake Ives and Michael Earl. Mondex International: Reengineering money.
Case Study CRIM CS97/2, London Business School, 1997.
[106] Auguste Kerckho . La cryptographie militaire. Journal des Sciences Mili-
taires, IX:5{38 and 161{191, January and February 1883.

[107] Hugo Krawczyk. The order of encryption and authentication for protecting
communications (or: How secure is SSL?). In Joe Kilian, editor, Advances in
Cryptology. Proceedings of the 21st Annual International Cryptology Confer-
ence (CRYPTO 2001), volume 2139, pages 310{331. Springer-Verlag, LNCS,
August 2001. ISBN: 978-3-540-42456-7.

[108] Hugo Krawczyk, Mihir Bellare, and Ran Canetti. RFC 2104 { HMAC: Keyedhashing
for message authentication. Internet Engineering Task Force, February
1997.

[109] Yingjiu Li and Xinwen Zhang. Securing credit card transactions with one-time
payment scheme. Elsevier. Science Direct. Electronic Commerce Research and
Applications, 4(4):413{426, Winter 2005.

[110] Liberty Alliance Project. Strong authentication. http://www.projectlib
erty.org/liberty/strategic_initiatives/strong_authentication, accessed
on 12th March 2009, 2005.

[111] John Linn. RFC 1421 { Privacy enhancement for Internet electronic mail: Part
I { Message encryption and authentication procedures. Internet Engineering
Task Force, February 1993.

[112] Javier Lopez, Rolf Oppliger, and Gunther Pernul. Why have public key infrastructures
failed so far? Internet Research: Electronic Networking Applications
and Policy, 15(5):544{556, 2005.

[113] Hans P. Luhn. Computer for verifying numbers. US Patent 2950048, US
Patent and Trademark Oce, August 1960.

[114] Olivier Markowitch, Dieter Gollmann, and Steve Kremer. On fairness in exchange
protocols. In Pil Joong Lee and Chae Hoon Lim, editors, Information
Security and Cryptology. Proceedings of the 5th International Conference on
Information Security and Cryptology (ICISC 2002), volume 2587, pages 451{
464. Springer-Verlag, LNCS, November 2002. ISBN: 978-3540007166.

[115] The Metropolitan Police. Fraud alert - ATM (cash machine) fraud. http://
www.met.police.uk/fraudalert/section/atm_fraud.htm, accessed on 20th
August 2009, 2009.

[116] David L. Mills. RFC 1305 { Network time protocol (version 3). Speci cation,
implementation and analysis. Internet Engineering Task Force, March 1992.

[117] Atsuko Miyaji. Another countermeasure to forgeries over message recovery
signature. IEICE Transactions on Fundamentals of Electronics, Communica-
tions and Computer Sciences, E80-A(11):2192{2200, November 1997.

[118] National Biometric Security Project. 2007 annual report on the state
of biometric standards. http://www.nationalbiometric.org/docs/2007_
annual_report_on_the_state_of_biometric_standards.pdf, accessed on
12th March 2009, April 2007.

[119] National Biometric Security Project. Published standards relevant to biometrics.
http://biometricsinternational.org/downloads/documents/
publishedstandards.pdf, accessed on 12th March 2009, August 2008.

[120] National Institute of Standards and Technology (NIST). Cryptographic algorithm
validation program (CAVP). http://csrc.nist.gov/groups/STM/
cavp/index.html, accessed on 18th March 2009.

[121] National Institute of Standards and Technology (NIST). Federal Information
Processing Standards (FIPS) Publication 46-3 { Rearmed { Data Encryption
Standard (DES). NIST, October 1999.

[122] National Institute of Standards and Technology (NIST). Federal Information
Processing Standards (FIPS) Publication 180-3 { Secure Hash Standard (SHS).
NIST, October 2008.

[123] National Institute of Standards and Technology (NIST). Federal Information
Processing Standards (FIPS) Publication 198-1 { The Keyed-Hash Message
Authentication Code (HMAC). NIST, July 2008.

[124] The New York Times. Credit card processor says some data was stolen. http:
//www.nytimes.com/2009/01/21/technology/21breach.html, accessed on
20th August 2009, January 2009.

[125] Kaisa Nyberg and Rainer A. Rueppel. Message recovery for signature schemes
based on the discrete logarithm problem. Designs, Codes and Cryptography,
7(1-2):61{81, January 1996.

[126] Orbiscom Ltd. Do \virtual" card numbers represent a growing market?
Press release, Orbiscom, September 2006. http://www.orbiscom.com/
presscentre.php?presssection=news51, accessed on 10th March 2009.

[127] Oxford University Press. The Oxford English Dictionary. Clarendon Press,
2nd edition, March 1989. ISBN: 978-0198611868.

[128] Andreas Pashalidis and Chris Mitchell. Using EMV cards for single sign-on. In
Sokratis K Katsikas, Stefanos Gritzalis, and Javier Lopez, editors, Public Key
Infrastructure. Proceedings of the 1st European PKIWorkshop: Research and
Applications. (EuroPKI 2004), volume 3093, pages 205{217. Springer-Verlag,
LNCS, June 2004. ISBN: 978-3-540-22216-3.

[129] PayLife Bank GmbH. Quick wertkarten. http://www.quick.at/plb/open
cms/de/Home/Ueber_Quick/Karten_mit_Quick_Funktion/Quick-Wertkart
en/index.html, accessed on 13th March 2009.

[130] Payment Card Industry Security Standards Council LLC. Payment Card In-
dustry (PCI) { Data Security Standard, version 1.2. PCI-SSC, October 2008.

[131] PayPal, Inc. Name-Value Pair API Developer Guide. PayPal, November
2008. https://cms.paypal.com/cms_content/US/en_US/files/developer
/PP_NVPAPI_DeveloperGuide.pdf, accessed on 13th March 2009.

[132] Andreas P tzmann and Marit Hansen. Anonymity, unlinkability, undetectability,
unobservability, pseudonymity, and identity management { A consolidated
proposal for terminology (version 31). Technical report, Dresden University
of Technology, February 2008. http://dud.inf.tu-dresden.de/literatur/
Anon_Terminology_v0.31.doc, accessed on 13th March 2009.

[133] Andreas P tzmann and Marit Kohntopp. Anonymity, unobservability, and
pseudonymity { A proposal for terminology (version 8). In Hannes Federrath,
editor, Designing Privacy Enhancing Technologies. Proceedings of the
International Workshop on Design Issues in Anonymity and Unobservability.
(2000), volume 2009, pages 1{9. Springer-Verlag, LNCS, July 2000. ISBN:
978-3540417249.

[134] Porvoo Group. International Porvoo Group seminar in Reykjavik, 26-
27 May 2005: Developing electronic identity is a pan-European challenge.
Press release, Population Register Centre, June 2005. http://porvoo7.
fjarmalaraduneyti.is/media/Porvoo7/PRESS_RELEASE_Porvoo7.doc, accessed
on 10th August 2009.

[135] Privacy International. Mondex decision letter (from Oce of Fair Trading).
http://www.pi.greennet.org.uk/issues/mondex/mondex_response.
html, accessed on 13th March 2009, June 1996.

[136] Daniele Quercia and Stephen Hailes. MOTET: Mobile transactions using electronic
tickets. In Proceedings of the 1st IEEE/CreateNet International Confer-
ence on Security and Privacy for Emerging Areas in Communication Networks
series. (SecureComm 2005), pages 374{383. IEEE, NJ, USA, September 2005.
ISBN: 978-0769523699.

[137] Eric Rescorla. RFC 2631 { Die-Hellman key agreement method. Internet
Engineering Task Force, June 1999.

[138] Ron Rivest. RC4 source code. Cyberpunks Anonymous Mailing, September
1994. http://cypherpunks.venona.com/date/1994/09/msg00304.html, accessed
on 17th July 2008.

[139] Ron Rivest, Adi Shamir, and Len Adleman. A method for obtaining digital
signatures and public-key cryptosystems. Communications of the ACM
(CACM), 21(2):120{126, February 1978.

[140] Ron L. Rivest, Adi Shamir, and Len M. Adleman. RSA cryptographic algorithm.
US Patent 4405829, US Patent and Trademark Oce, December
1977.

[141] Ronald L. Rivest and Burt Kaliski. Encyclopedia of Cryptography and Security:
RSA Problem, pages 532{536. Springer-Verlag Inc., Secaucus, NJ, USA, 1st
edition, August 2005. ISBN: 978-0387234731.

[142] RSA Laboratories. DES challenge III. Questions and answers, RSA, January
1999. http://www.rsa.com/rsalabs/node.asp?id=2112, accessed on 13th
March 2009.

[143] RSA Security. Isracard partners with Cyota to eliminate online fraud. Press
release, RSA, August 2000. http://www.rsa.com/press_release.aspx?id=
6834, accessed on 13th March 2009.

[144] RSA Security. RSA security to acquire Cyota; creates leading provider of
layered authentication solutions. Press release, RSA, December 2005. http://
www.rsa.com/press_release.aspx?id=6316, accessed on 13th March 2009.

[145] Aviel D. Rubin and Rebecca N. Wright. O -line generation of limited-use
credit card numbers. In Paul F Syverson, editor, Financial Cryptography.
Proceedings of the 5th International Conference on Financial Cryptography
(FC01), volume 2339, pages 196{209. Springer-Verlag, LNCS, February 2001.
ISBN: 978-3540440796.

[146] Bruce Schneier and John Kelsey. Cryptographic support for secure logs on
untrusted machines. In The 7th USENIX Security Symposium Proceedings,
pages 53{62. USENIX Press, Berkeley, CA, USA, January 1998. ISBN: 978-
1880446928.

[147] The Senate and House of Representatives of the United States of America
in Congress. H. R. 3162: Uniting and Strengthening America by Providing
Appropriate Tools Required to Intercept and Obstruct Terrorism Act (USA
PATRIOT ACT) (2001). Federal Register, October 2001.

[148] Adi Shamir. SecureClick: a Web payment system with disposable credit card
numbers. In Paul F Syverson, editor, Financial Cryptography. Proceedings
of the 5th International Conference on Financial Cryptography (FC01), volume
2339, pages 232{242. Springer-Verlag, LNCS, February 2001. ISBN: 978-
3540440796.

[149] Silicon.com. Shell's £1m chip and PIN fraud `an inside job'. http://www.si
licon.com/research/specialreports/idmanagement/0,3800011361,3915
8743,00.htm, accessed on 20th August 2009, May 2006.

[150] David Taylor, Tom Wu, Nikos Mavrogiannopoulos, and Trevor Perrin. RFC
5054 { Using the secure remote password (SRP) protocol for TLS authentication.
Internet Engineering Task Force, November 2007.

[151] The Telegraph. Chip and pin scam `has netted millions from British shoppers'.
http://www.telegraph.co.uk/news/newstopics/politics/lawandorder/
3173346/Chip-and-pin-scam-has-netted-millions-from-British-shop
pers.html, accessed on 20th August 2009, October 2008.

[152] UK Act of Parliament. Trade Descriptions Act (1968). The Stationery Oce
Limited, May 1968.

[153] UK Act of Parliament. Data Protection Act (1998). The Stationery Oce
Limited, July 1998.

[154] UK Act of Parliament. Human Rights Act (1998). The Stationery Oce
Limited, November 1998.

[155] UK Statutory Instrument. Statutory Instrument No2157: The Money Laun-
dering Regulations (2007). The Stationery Oce Limited, December 2007.

[156] Population Division of the Department of Economic and Social A airs of the
United Nations Secretariat. World population prospects: The 2008 revision.
Highlights. United Nations, 2009. http://www.un.org/esa/population/
publications/wpp2008/wpp2008_text_tables.pdf, accessed on 18th March
2009.

[157] VeriSign. Maximizing site visitor trust using extended validation SSL. White
paper, VeriSign Inc, February 2007. https://www.verisign.com/static/
DEV040122.pdf, accessed on 4th September 2009.

[158] Visa Europe. Dynamic passcode authentication. overview guide. http://www.
visaeurope.com/documents/merchant/dynamicpasscodeauthentication.
pdf, accessed on 13th March 2009, 2006.

[159] Visa Europe. Visa's innovative PIN card pilot brings step change to tackling
CNP fraud. News release, Visa, June 2008. http://www.visaeurope.com/
pressandmedia/newsreleases/press363_pressreleases.jsp, accessed on
13th March 2009.

[160] Visa Inc. Payment Card Industry: PIN Security Requirements. Version
2.0. Visa, January 2008. https://partnernetwork.visa.com/vpn/global/
retrieve_document.do?documentRetrievalId=322, accessed on 13th March
2009.

[161] Visa International Service Association. Common Personalization { Technical
Requirements for Visa Smart Debit and Credit (VSDC). Version 1.3.1. Visa,
May 2004.

[162] Visa International Service Association. Transaction Acceptance Device Guide.
Version 1.0. Visa, September 2008. https://partnernetwork.visa.com/vpn
/global/retrieve_document.do?documentRetrievalId=10174, accessed on
13th March 2009.

[163] Visa International Service Association. Visa approved, Visa smart debit credit
(VSDC) chip cards. https://partnernetwork.visa.com/vpn/global/retr
ieve_document.do?documentRetrievalId=69, accessed on 13th March 2009,
March 2009.

[164] Victor L. Voydock and Stephen T. Kent. Security mechanisms in high-level
network protocols. ACM Computing Surveys, 15(2):135{171, June 1983.

[165] David Wagner and Bruce Schneier. Analysis of the SSL 3.0 protocol. In
Doug Tygar, editor, Proceedings of the 2nd USENIX Workshop on Electronic
Commerce, pages 29{40. USENIX Association, November 1996. ISBN: 978-
1880446836.

[166] John D. Woodward, Katharine W. Webb, Elaine M. Newton, Melissa A.
Bradley, and David Rubenson. Army Biometric Applications: Identifying
and Addressing Sociocultural Concerns. Rand Arroyo Center, 2001. ISBN:
0-833029851.

[167] WorldPay Ltd. Submitting Transactions in the Redirect Model. Version 1.
WorldPay, 2007. http://www.worldpay.com/support/kb/pdf/rhtml.pdf,
accessed on 13th March 2009.

[168] Jianying Zhou and Dieter Gollmann. A fair non-repudiation protocol. In
Proceedings of the 1996 IEEE Symposium on Security and Privacy (S&P '96),
pages 55{61. IEEE, NJ, USA, May 1996. ISBN: 0-818674172.


Details