scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Promoting Collaborative Mobile Payment by Using NFC-Micro SD Technology

28 Jun 2013-pp 454-461
TL;DR: The NFC mobile payment via NFC-Micro SD technology can be seen as the better mobile payment solution and will lead the development of the mobile payment market.
Abstract: Near Field Communication (NFC) is a new short-range wireless communication technology that enabled simple, security and intuitive peer-to-peer communication between NFC-enabled devices. The advent of NFC has given rise to several interesting applications under short-range radio technology. Among the interesting applications, mobile payment is the first application in the marketplace. In the research, we proposed NFC-Micro SD technology, a new technology in NFC field. The new technology creates a more convenient environment and lower threshold for mobile payment to enter in. The collaborative mobile payment solution follows the original security mechanism of the traditional credit cards operation, and improve the value of the partners in the collaborative value chain, included the hardware produced and software development. The two modes, passive mode and active mode, provided by NFC-Micro SD technology also provide the reliable transaction for the mobile payment. In summary, the NFC mobile payment solution via NFC-Micro SD technology improves the higher acceptance, using willingness, and loyalty of the partners and users. It also makes the value chain as the collaborative solution. Thus, the NFC mobile payment via NFC-Micro SD technology can be seen as the better mobile payment solution and will lead the development of the mobile payment market.
Citations
More filters
Journal ArticleDOI
Rong Jin, Xianru Du, Zi Deng, Kai Zeng, Jing Xu 
TL;DR: A practical, fast, energy-efficient, and secure key agreement scheme for resource-constrained NFC devices by exploiting its off-the-shelf full-duplex capability and randomly introduces synchronization offset and mismatch of amplitude and phase for each bit transmission in order to prevent a passive attacker from determining the generated key.
Abstract: Near Field Communication (NFC) is a promising short distance radio communication technology for many useful applications. Although its communication range is short, NFC alone does not guarantee secure communication and is subject to security attacks, such as an eavesdropping attack. Generating a shared key and using symmetric key cryptography to secure the communication between NFC devices is a feasible solution to prevent various attacks. However, conventional Diffie-Hellman key agreement protocol is not preferable for resource constrained NFC devices due to its extensive computational overhead and energy consumption. In this paper, we propose a practical, fast and energy-efficient key agreement scheme, which uses random bits transmission with waveform shaking, for NFC devices by exploiting its off-the-shelf full-duplex capability. In the proposed method, two devices send random bits to each other simultaneously without strict synchronization or perfect match of amplitude and phase. On the contrary, the method randomly introduces synchronization offset and mismatch of amplitude and phase for each bit transmission in order to prevent a passive attacker from determining the generated key. A shared bit can be established when two devices send different bits. We conduct theoretical analysis on the correctness and security strength of the method, and extensive simulations to evaluate its effectiveness. We build a testbed based on USRP software defined radio and conduct proof-of-concept experiments to evaluate the method in a real-world environment. It shows that the proposed method achieves a high key generation rate of about 26 kbps and is immune to eavesdropping attack even when the attacker is within several centimeters from the legitimate devices. The proposed method is a practical, fast, energy-efficient, and secure key agreement scheme for resource-constrained NFC devices.

19 citations


Cites background from "Promoting Collaborative Mobile Paym..."

  • ...NEAR Field Communication (NFC) provides a convenient proximity radio communication technology for many useful applications [1], [2], [3], [4], including contactless payment [5], identification, data exchange, and simplified device pairing [6]....

    [...]

Proceedings ArticleDOI
04 Jun 2014
TL;DR: A practical, fast, energy-efficient, and secure key agreement scheme for resource-constrained NFC devices by exploiting its off-the-shelf full-duplex capability and randomly introduces synchronization offset and mismatch of amplitude and phase for each bit transmission in order to prevent a passive attacker from determining the generated key.
Abstract: Near Field Communication (NFC) is a promising short distance radio communication technology for many useful applications. Although its communication range is short, NFC alone does not guarantee secure communication and is subject to security attacks, such as eavesdropping attack. Generating a shared key and using symmetric key cryptography to secure the communication between NFC devices is a feasible solution to prevent various attacks. However, conventional Diffie-Hellman key agreement protocol is not preferable for resource constrained NFC devices due to its extensive computational overhead and energy consumption. In this paper, we propose a practical, fast and energy-efficient key agreement scheme, called RIWA (Random bIts transmission with Waveform shAking), for NFC devices by exploiting its full-duplex capability. In RIWA, two devices send random bits to each other simultaneously without strict synchronization or perfect match of amplitude and phase. On the contrary, RIWA randomly introduces synchronization offset and mismatch of amplitude and phase for each bit transmission in order to prevent a passive attacker from determining the generated key. A shared bit can be established when two devices send different bits. We conduct theoretical analysis on the correctness and security strength of RIWA, and extensive simulations to evaluate its effectiveness. We build a testbed based on USRP software defined radio and conduct proof-of-concept experiments to evaluate RIWA in a real-world environment. It shows that RIWA achieves a high key generation rate about 26kbps and is immune to eavesdropping attack even when the attacker is within several centimeters away from the legitimate devices. RIWA is a practical, fast, energy-efficient, and secure key agreement scheme for resource-constrained NFC devices.

18 citations


Cites background from "Promoting Collaborative Mobile Paym..."

  • ...…for Full-Duplex Near Field Communications Rong JinUniversity of Michigan, Xianru Du University of Michigan, Zi DengUniversity of Michigan, Dearborn , MI 48128jinrong@umich.edu Dearborn , MI 48128duxianru@umich.edu Dearborn, MI 48128zdeng@umich.edu Kai ZengJing Xu University of Michigan,…...

    [...]

  • ...Practical Secret Key Agreement for Full-Duplex Near Field Communications Rong JinUniversity of Michigan, Xianru Du University of Michigan, Zi DengUniversity of Michigan, Dearborn , MI 48128jinrong@umich.edu Dearborn , MI 48128duxianru@umich.edu Dearborn, MI 48128zdeng@umich.edu Kai ZengJing Xu University of Michigan, Huazhong University of Dearborn , MI 48128Science and Technology kzeng@umich.edu xujing@hust.edu.cn ABSTRACT Near Field Communication (NFC) is a promising short dis­tance radio communication technology for many useful ap­plications....

    [...]

Patent
10 Feb 2014
TL;DR: In this paper, a wireless connection is established between a mobile device and a reader device and/or a sensor, and the reader device or sensor may receive a credential or token from the mobile device.
Abstract: A wireless connection may be established between a mobile device and a reader device and/or a sensor. The reader device and/or sensor may authenticate the mobile device. The reader device and/or sensor may receive a credential or token from the mobile device. An action may be performed based on certain criteria such as if the credential or token is valid.

13 citations

Journal ArticleDOI
TL;DR: This paper investigates whether the recent advance of physical layer security can be applied as a means to secure NFC and proposes SecNFC, a practical solution that efficiently prevent NFC from eavesdropping with a slight and tolerable decoding performance degradation at the initiator.
Abstract: Near field communication (NFC) is widely used today in many useful applications, such as contactless payment, identification, and file exchange. Due to the limitations on computation, power, and cost of NFC devices, NFC systems often lack encryption or are weakly encrypted, leaving them exposed to security attacks. One solution for this problem is to install strong cryptographic protocols on NFC devices. However, it involves upgrading and revoking deployed NFC devices, which is costly and impractical. Moreover, encryption algorithms are usually considered expensive for resource constrained NFC devices in terms of computation overhead and energy consumption. Aiming at a solution to tackle the security threat without revoking or changing the insecure NFC devices, this paper investigates whether the recent advance of physical layer security can be applied as a means to secure NFC. A detailed analysis is performed to reveal two unique challenges brought by NFC’s data transmission mechanism. A practical solution, SecNFC, through special waveform design at the initiator is proposed. Extensive simulations and concept-proof experiments are conducted to evaluate the performance of our solution. Both simulation and experimental results show that SecNFC can efficiently prevent NFC from eavesdropping with a slight and tolerable decoding performance degradation at the initiator.

9 citations

Proceedings ArticleDOI
01 Sep 2015
TL;DR: Simulation and experimental results show that SecNFC can efficiently prevent NFC from eavesdropping with a slight and tolerable decoding performance degradation at the initiator.
Abstract: Near Field Communication (NFC) is widely used today in many useful applications, such as contactless payment, identification, and file exchange. Due to the limitations on computation, power, and cost of NFC devices, NFC systems are often lack of encryption or weakly encrypted, leaving them exposed to security attacks. One solution for this problem is to install strong cryptographic protocols on NFC devices. However, it involves upgrading and revoking deployed NFC devices, which is costly and impractical. Moreover, encryption algorithms are usually considered expensive for resource constrained NFC devices in terms of computation overhead and energy consumption. In this paper, aiming at securing NFC from eavesdropping at physical layer, we propose SecNFC, a solution that changes the signals on the initiators to hide the communications, but does not require any changes to the targets. In this work, for the first time, we address a practical problem of synchronization offset between two NFC terminals, which can be exploited by an eavesdropper to compromise the transmitted bits. SecNFC takes into consideration the synchronization offset and solves the challenge by introducing blocking signals around the transition point when the target switches load between on and off. With this solution, even with the existence of synchronization offset, eavesdroppers cannot extract any bit information from eavesdropping. We conduct extensive simulations to evaluate the performance of SecNFC. We also build a testbed based on USRP software defined radio and off-the-shelf NFC tags to evaluate SecNFC in a real-world environment. Both simulation and experimental results show that SecNFC can efficiently prevent NFC from eavesdropping with a slight and tolerable decoding performance degradation at the initiator.

9 citations


Cites background from "Promoting Collaborative Mobile Paym..."

  • ...Near Field Communication (NFC) provides convenient proximity radio communication technology for many useful applications [1] [2] [3] [4], including contactless payment, iden­ tification, and file exchange with NFC tags or posters....

    [...]

References
More filters
Journal ArticleDOI
TL;DR: A framework of four contingency and five competitive force factors is proposed, and the mobile payment research is organized under the proposed framework to facilitate the analysis of literature.

794 citations


"Promoting Collaborative Mobile Paym..." refers background in this paper

  • ...According to the definition of the Mobile Payment Forum [11], the mobile payments are the transactions with monetary value that is guided through the mobile network by diverse mobile devices....

    [...]

Journal ArticleDOI
01 Jan 2013
TL;DR: Drawing on the information systems success model and flow theory, this research identified the factors affecting continuance intention of mobile payment and indicated that servicequality is the main factor affecting trust, whereas system quality is themain factor affecting satisfaction.
Abstract: Retaining users and facilitating their continuance usage are crucial for mobile payment service providers. Drawing on the information systems success model and flow theory, this research identified the factors affecting continuance intention of mobile payment. We conducted data analysis with structural equation modeling. The results indicated that service quality is the main factor affecting trust, whereas system quality is the main factor affecting satisfaction. Information quality and service quality affect flow. Trust, flow and satisfaction determine continuance intention of mobile payment. The results imply that service providers need to offer quality system, information and services in order to facilitate users' continuance usage of mobile payment. Highlights? Service quality is the main factor affecting trust. ? System quality is the main factor affecting satisfaction. ? Information quality and service quality affect flow. ? Trust, flow and satisfaction determine continuance usage of mobile payment.

657 citations

Journal ArticleDOI
TL;DR: This study proposes a research model that examines the factors which determine consumer acceptance of m-payment, expanding the Technology Acceptance Model (TAM) and the Innovation Diffusion Theory (IDT).
Abstract: One promising area of mobile commerce (m-commerce) that is receiving growing attention globally is mobile payment (m-payment). m-payment refers to making payments using mobile devices. Understanding the determinants of consumer acceptance of m-payment will provide important theoretical contributions to the field and lead to the development of more effective m-payment devices and systems. By expanding the Technology Acceptance Model (TAM) and the Innovation Diffusion Theory (IDT), this study proposes a research model that examines the factors which determine consumer acceptance of m-payment. Significant support for the model was found in the data collected from a survey of 299 potential m-payment users. Implications for practice and suggestions for future research are provided.

457 citations


"Promoting Collaborative Mobile Paym..." refers background in this paper

  • ...Contactless technologies, such as Radio Frequency Identification (RFID) and Near Field Communication (NFC) are emerging as proximity payment means....

    [...]

  • ...Based on the Radio Frequency Identification (RFID), it uses the magnetic field induction to communicate between electronic devices....

    [...]

  • ...It combines the benefits of Radio Frequency Identification (RFID) and wireless communication technologies, included Bluetooth, WLAN, IrDA [8]....

    [...]

Journal ArticleDOI
TL;DR: The aim of this work is to introduce the reader to mobile payments, present current concepts and the motivation behind it, and provide an overview of past and current efforts as well as standardization initiatives that guide this rapidly evolving domain.
Abstract: It is predicted that mobile applications will become an integral part of our lives at the personal and professional level. Mobile payment (MP) is a promising and exciting domain that has been rapidly developing recently, and although it can still be considered in its infancy, great hope is put on it. If MP efforts succeed, they will boost both e- and m-commerce and may be the killer service in 2.5 G and beyond future ambient intelligence infrastructures. This article introduces the mobile payment arena and describes some of the most important mobile payment procedures and consortia that are relevant to the development of mobile payment services. The aim of this work is to introduce the reader to mobile payments, present current concepts and the motivation behind it, and provide an overview of past and current efforts as well as standardization initiatives that guide this rapidly evolving domain.

297 citations

05 Apr 2013
TL;DR: This paper presents the comparison of NFC with Bluetooth and security analysis of NFC, which shows that NFC works only in short range and data transfer takes place at very low speed.
Abstract: Near Field Communication (NFC) technology is being grown up at enormous speed. NFC technology provides the fastest way to communicate two devices with in a fraction of second. This technology has only been implemented on smart phones so far. Like Bluetooth it works only in short range and data transfer takes place at very low speed. Several security issues are attached with NFC, which is a big concern. Security attacks like eavesdropping, data corruption and modification, interference attacks and theft, are the most dangerous for the customer who is using his/her smart phone for payment purpose. In this paper we present the comparison of NFC with Bluetooth and security analysis of NFC.

180 citations


"Promoting Collaborative Mobile Paym..." refers background in this paper

  • ...Near Field Communication (NFC) is a standard based short-range wireless connection technology that enabled simple and safe peer-to-peer interconnections between electronic devices [4, 5]....

    [...]

  • ...NFC communication via the magnetic field induction where the antenna are both located within near field and form an air-core transformer [5]....

    [...]