SlideShare ist ein Scribd-Unternehmen logo
1 von 16
Downloaden Sie, um offline zu lesen
FRoDO: Fraud Resilient Device
for Off-Line Micro-Payments
Vanesa Daza, Roberto Di Pietro, Flavio Lombardi, and Matteo Signorini
Abstract—Credit and debit card data theft is one of the earliest forms of cybercrime. Still, it is one of the most common nowadays.
Attackers often aim at stealing such customer data by targeting the Point of Sale (for short, PoS) system, i.e. the point at which a retailer
first acquires customer data. Modern PoS systems are powerful computers equipped with a card reader and running specialized
software. Increasingly often, user devices are leveraged as input to the PoS. In these scenarios, malware that can steal card data as
soon as they are read by the device has flourished. As such, in cases where customer and vendor are persistently or intermittently
disconnected from the network, no secure on-line payment is possible. This paper describes FRoDO, a secure off-line micro-payment
solution that is resilient to PoS data breaches. Our solution improves over up to date approaches in terms of flexibility and security. To
the best of our knowledge, FRoDO is the first solution that can provide secure fully off-line payments while being resilient to all currently
known PoS breaches. In particular, we detail FRoDO architecture, components, and protocols. Further, a thorough analysis of FRoDO
functional and security properties is provided, showing its effectiveness and viability.
Index Terms—Mobile secure payment, architecture, protocols, cybercrime, fraud-resilience
Ç
1 INTRODUCTION
MARKET analysts have predicted that mobile payments
will overtake the traditional marketplace, thus pro-
viding greater convenience to consumers and new sources
of revenue to many companies [1]. This scenario produces a
shift in purchase methods from classic credit cards to new
approaches such as mobile-based payments, giving new
market entrants novel business chances.
Widely supported by recent hardware, mobile payment
technology is still at its early stages of evolution but it is
expected to rise in the near future as demonstrated by the
growing interest in crypto-currencies. The first pioneering
micro-payment scheme, was proposed by Rivest (see
Payword [2]) back in 1996. Nowadays, crypto-currencies and
decentralized payment systems (e.g., Bitcoin [3]) are
increasingly popular, fostering a shift from physical to digi-
tal currencies. However, such payment techniques are not
yet commonplace, due to several unresolved issues, includ-
ing a lack of widely-accepted standards, limited interopera-
bility among systems and, most importantly, security.
1.1 Problem and Objectives
Over the last years, several retail organizations have been
victims of information security breaches and payment data
theft targeting consumer payment card data and personally
identifiable information (PII) [4], [5].
Although PoS breaches are declining [4], they still remain
an extremely lucrative endeavor for criminals [6]. Customer
data can be used by cybercriminals for fraudulent operations,
and this led the payment card industry security standards
council to establish data security standards for all those
organizations that handle credit, debit, and ATM cardholder
information. Regardless of the structure of the electronic pay-
ment system, PoS systems always handle critical information
and, oftentimes, they also require remote management [7].
Usually, as depicted in Fig. 1, PoS systems act as gateways
and require some sort of network connection in order to con-
tact external credit card processors. This is mandatory to val-
idate transactions. However, larger businesses that wish to
tie their PoSes with other back-end systems may connect the
former to their own internal networks. In addition, to reduce
cost and simplify administration and maintenance, PoS devi-
ces may be remotely managed over these internal networks.
However, a network connection might not be available due
to either a temporary network service disruption or due to a
permanent lack of network coverage. Last, but not least, such
on-line solutions are not very efficient since remote commu-
nication can introduce delays in the payment process.
Most PoS attacks can be attributed to organized criminal
groups [4]. Brute forcing remote access connections and
using stolen credentials remain the primary vectors for PoS
intrusions. However, recent developments show the resur-
gence of RAM-scraping malware [5], [6]. Such attacks, once
such malware is installed on a PoS terminal, can monitor
the system and look for transaction data in plain-text, i.e.,
before it is encrypted.
1.2 Contribution
This paper introduces and discusses FRoDO, a secure
off-line micro-payment approach using multiple physical
 V. Daza is with the Department of Information and Communication
Technologies, UPF Pompeu Fabra, Barcelona, Spain.
E-mail: vanesa.daza@upf.edu.
 R. Di Pietro is with Cybersecurity, Bell Labs, Paris, France.
E-mail: roberto.di_pietro@alcatel-lucent.com.
 F. Lombardi is with IAC-CNR, Rome, Italy.
E-mail: flavio.lombardi@cnr.it.
 M. Signorini is with the Department of Information and Communication
Technologies, Universitat Pompeu Fabra, Barcelona 08018, Catalo~na,
Spain. E-mail: matteo.signorini@upf.edu.
Manuscript received 12 Oct. 2014; revised 25 Mar. 2015; accepted 28 Apr.
2015. Date of publication 11 June 2015; date of current version 16 Mar. 2016.
For information on obtaining reprints of this article, please send e-mail to:
reprints@ieee.org, and reference the Digital Object Identifier below.
Digital Object Identifier no. 10.1109/TDSC.2015.2432813
296 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
1545-5971 ß 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
unclonable functions (PUFs). FRoDO features an identity
element to authenticate the customer, and a coin element
where coins are not locally stored, but are computed on-the-
fly when needed. The communication protocol used for the
payment transaction does not directly read customer coins.
Instead, the vendor only communicates with the identity
element in order to identify the user. This simplification
alleviates the communication burden with the coin element
that affected our previous approach (see Section 2). The
main benefit is a simpler, faster, and more secure interaction
between the involved actors/entities. Among other proper-
ties, this two-steps protocol allows the bank or the coin ele-
ment issuer to design digital coins to be read only by a
certain identity element, i.e., by a specific user. Furthermore,
the identity element used to improve the security of the
users can also be used to thwart malicious users. To the best
of our knowledge, this is the first solution that can provide
secure fully off-line payments while being resilient to all
currently known PoS breaches.
2 RELATED WORK
Mobile payment solutions proposed so far can be classified
as fully on-line [8], [9], [10], [11], semi off-line [12], [13],
weak off-line [14], [15] or fully off-line [16], [17], [18]. The
main issue with a fully off-line approach is the difficulty of
checking the trustworthiness of a transaction without a
trusted third party. In fact, keeping track of past transac-
tions with no available connection to external parties or
shared databases can be quite difficult, as it is difficult for a
vendor to check if some digital coins have already been
spent. This is the main reason why during last few years,
many different approaches have been proposed to provide
a reliable off-line payment scheme. Although many works
have been published, they all focused on transaction ano-
nymity and coin unforgeability. However, previous solu-
tions lack a thorough security analysis. While they focus on
theoretical attacks, discussion on real world attacks such as
skimmers, scrapers and data vulnerabilities is missing.
As regards physical unclonable functions [19], a key com-
ponent of our solution, other applications on banking scenar-
ios have already been proposed in the past [20]. However
such strong functions are generally used for authentication
purposes only. As such, they only guarantee that data has
been computed on the right device but they cannot provide
any proof about the trustworthiness of the data itself.
It is worth mentioning here our previous work called
FORCE [8] that, similarly to FRoDO, was built using a PUF-
based architecture. FORCE provided a weak prevention
strategy based on data obfuscation and did not address the
most relevant attacks aimed at threatening customer sensi-
tive data (see Table 1), thus being vulnerable to many
advanced attack techniques (see Table 4).
The solution proposed in this work overcomes the limita-
tions introduced above and brings further improvements:
 Architecture. Differently from [8], that used a single
hardware component, in the FRoDO approach a coin
element is used to read digital coins in a trusted
way, while an identity element is leveraged to tie a
specific coin element to a specific user/device. This
new design provides a two-factor authentication to
the customer. In fact, by linking a coin element to an
identity element, it will not be possible for a mali-
cious user to steal and use coins that belong to other
users. A specific coin element can be read only by a
Fig. 1. Payment authorization stages.
TABLE 1
Transaction and Data Attacks that Can Be Unleashed
by Each Attacker Model
Transaction Attack /
Attacker
M. User M. Vendor Ubiquitous
Double Spending @@  @@
Coin Forgery @@  @@
Memory Dump @@  @
Memory Poisoning @@ @@ @@
Memory Deletion @@ @@ @@
HW Emulation @@  @@
SW Emulation @@  @@
Inf. Stealing  @@ @@
Rev. Engineering @@ @@ @@
Man In the Middle @@ @@ @@
Postponed Transaction @@ @@ @@
Replay @@ @@ @@
HW Modification @@ @@ @@
HW Eavesdropping @ @@ @@
Data Attack / Attacker M. User M. Vendor Ubiquitous
Skimmers @@ @@ @
Scrapers @@ @@ @@
Off-line authentication @@ @@ @@
SW vulnerabilities   @@
DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 297
specific identity element (i.e., by a specific device).
Furthermore, whereas in [8] physical unclonable
functions were used only to authenticate accesses to
the scratch card, FRoDO can make use of multiple
physical unclonable functions to authenticate both
an identity element and a coin element.
One of the most relevant differences between [8]
and FRoDO is the technology used to compute digi-
tal coins. FORCE [8] used a read-once memory to
randomly store digital coins and a physical unclon-
able function to recover their layout. This approach
has been proven resilient against casual fraudsters.
However, FORCE is vulnerable to advanced attacks
based on the exfiltration of sensitive data when they
are in transit or at rest (see Section 6.3). To mitigate
such threats FRoDO does not use persistent memo-
ries at all but an erasable physical unclonable func-
tion. (details in Section 5.1);
 Protocol. While in [8] the vendor had to directly inter-
act with the coin card, in FRoDO the vendor only
interacts with the identity element. Such an element
identifies a user (i.e., his device) and has the burden
to communicate with the coin element. This new
approach provides a number of advantages with
respect to FORCE. On the one hand, customers’ pri-
vacy protection is enhanced as the vendor device is
not aware of the amount and size of the digital coins
written into the coin element. The vendor just sends
a payment request message containing the required
amount of money. It is the identity element that will
locally and internally interact with the coin element
to check for fund availability. On the other hand, this
new design provides seamless and faster transac-
tions. In fact, just one message is sent from the ven-
dor to the customer and another one is sent back
from the customer to the vendor containing all the
required digital coins, if available. All other mes-
sages exchanged during the payment protocol will
be managed internally inside the customer device.
Furthermore, differently from our preliminary
work [8], in FRoDO digital coins are directly com-
puted in hardware by challenging the erasable PUF
rather than being built in software. This avoids the
usage of memories in the coin reconstruction pro-
cess, thus mitigating any chance of attacks based on
data vulnerabilities;
 Security properties. Differently from [8], the double-
step communication protocol between the identity
and the coin element allows, on the one hand, a
bank/coin element issuer to design digital coins that
can be read only by a certain identity element, i.e.,
by a specific user/device. This means that even
though the coin element is lost or stolen by an
attacker, such an element will not work without the
associated identity element—hence providing a two-
factor authentication for each transaction. On the
other hand, the identity element can be used to
thwart fraudsters. If an identity element is consid-
ered malicious and it is blacklisted, no matter which
is the coin element used in the transaction, all pay-
ment requests will be rejected.
Whilst in [8] the physical unclonable function was
used only to authenticate core elements of the archi-
tecture, in this improved version multiple physical
unclonable functions are also used to allow all the
elements to interact in a secure way (as described in
Section 5.2)
3 BACKGROUND
Payment transactions are usually processed by an electronic
payment system (for short, EPS). The EPS is a separate func-
tion from the typical point of sale function, although the
EPS and the PoS system could be co-located on the same
machine. In general, the EPS performs all payment process-
ing, while the PoS system is the tool used by the cashier or
consumer [21].
3.1 PoS System Breaches
Attacks against PoS systems in mature environments are
typically multi-staged [22]. First, the attacker must gain
access to the victim’s network (this step is called infiltration).
Usually, they gain access to an associated network and not
directly to the card-holder data environment. They must
then traverse the network (this step is called propagation),
ultimately gaining access to the PoS systems. Next, they
install malicious software in order to steal data from the
compromised systems (this step is called aggregation). As
the PoS system is unlikely to have external network access,
the stolen data is then typically sent to an internal backoffice
server (see Fig. 2) waiting for the attacker to be back (this
step is called exfiltration).
PoS system network-level hacking can be rendered possi-
ble by exploiting shared connections, open networks, or by
cracking the password of the merchant’s network. How-
ever, networks can be monitored and protected against
malicious activities [23]. Network infiltration is just one of
the many sophisticated attack methods. In addition, a suc-
cessful server breach will give attackers access not only to a
single PoS system or to a network of PoS systems in a single
location but, depending on the architecture, possibly to all
PoS systems controlled by the retailer, even in multiple
locations.
Regardless of the adopted EPS model, the payment pro-
cess is composed of two main processing phases, the autho-
rization and the settlement. The authorization (see Fig. 1)
is the state of the payment process where the purchase is
Fig. 2. Point of sale architecture.
298 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
verified and finalized. The settlement comprises all actions
happening after the authorization stage. Even though the
data processed at this stage is not as valuable as the data
processed during the authorization stage, it still contains
sensitive data such as the amount of money spent within
the transaction. Such information is relevant to customer
privacy and thus it has to be protected.
3.2 PoS Device Breaches
PoS devices can be considered the most important entities in
an electronic payment system and are normally “guarded” by
employees during operating hours. However, it is still possi-
ble for an attacker to inject malware into the PoS or even to
replace it with a fake/malicious device. In fact, many all-in-
one PoS systems are based on general purpose operating sys-
tems. As such, they are susceptible to a wide variety of attack
scenarios which could lead to large scale data breaches.
All the attacks described so far require the PoS to be con-
nected to a network in order for the attacker to break into
the payment system and infect either the PoS itself or a spe-
cific component within the EPS. However, as already intro-
duced in Section 2, EPS can also be fully off-line. In this
scenario, no data is going to leave the PoS and there is no
way to infect the PoS. As such, breaches based on network-
level hacking cannot be unleashed. However, data proc-
essed by the PoS can still be eavesdropped by having physi-
cal access to the PoS itself or by exploiting device
vulnerabilities. In Section 4a description of the possible
breaches threatening PoS systems will be provided.
4 THREAT MODELS
Table 1 depicts the most relevant attacks and attacker mod-
els that have been analyzed in this work. As such, it shows
both the attacks that can be unleashed against the customer
device or the transaction protocol, and the attacks aimed at
threaten customer sensitive data.
Based on the capabilities and on the amount of devices
that can be accessed during the attack, a taxonomy of the
attackers is first introduced as follows:
 Collector. This is an external attacker able to eaves-
drop and alter messages being exchanged between
the customer and the vendor device;
 Malicious customer. (M. Customer) this is an internal
attacker that can either physically open the customer
device to eavesdrop sensitive information or inject
malicious code within the customer device in order
to alter its behavior;
 Malicious vendor. (M. Vendor) it is an internal
attacker that can either eavesdrop information from
the vendor device or inject malicious code in it in
order to alter its behavior;
 Ubiquitous. This is an internal attacker with complete
access to all the involved devices.
In FRoDO no restrictions are made on the capabilities of
the attacker that is always considered as ubiquitous.
4.1 Attack Methods
Only a subset of the attacks listed in Table 1 represents real
dangers in a fully off-line scenario. In fact, in such a scenario
only vendor and customer devices are involved in the trans-
action and no connection to the external world is provided.
In Fig. 3a general picture of all possible PoS system threats
is given. It is clear from the picture that, no matter what
the environment and the architectural design of the EPS are
(boxes 1, 2 and 3), customer data needs at some point to be
sent back to the bank or to the coin element issuer. This
means that the data read from the customer’s card can be
stolen within the card reader (label A), within the cash regis-
ter or backoffice server (label D), while in transit between
the devices (label B) or while in transit to the bank (label C).
Off-line scenarios are harder to protect. In these cases, cus-
tomer data is kept within the PoS for much longer time, thus
being more exposed to attackers. In fact, many different ways
to exploit PoS vulnerabilities and steal customer’s data exist:
 Skimmers. In this attack, the customer input device
that belongs to the PoS system is replaced with a
fake one in order to capture customer’s card data. As
an example, input devices can be either physically
replaced or directly purchased with vulnerable or
misconfigured software [24];
 Scrapers. In this attack, a malware is installed within
the PoS system in order to steal customer’s card
data. As an example, cybercriminals can infect the
system using phishing attacks. However, in some
other cases, the malware is installed with the help of
an insider or via a backdoor. RAM scrapers work by
examining the list of processes that are running on
the PoS system and by inspecting the memory for
customer’s card data such as account numbers and
expiration dates. Then, they usually encrypt and
Fig. 3. PoS system threats. Red triangles, labeled A, B, C, and D, identify
where customer card data can be stolen. Numbers (1,2,3) represent a
fully on-line, on-line and off-line payment architectures, respectively.
DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 299
store the stolen data somewhere on the PoS network
until they can be exfiltrated. Just like standard
viruses, PoS malwares do not have a single, well-
defined, taxonomy. However, some PoS malware
families have been described and identified so far
such as Alina, Dexter, vSkimmer, FYSNA, Decebel
and BlackPOS [5], [25];
 Forced off-line authorization. In this scenario, the
attacker exploits a DoS attack to force the PoS system
to go off-line. By doing so, the attacker will force the
payment card data to be locally processed. This
means that any data read from the card will be
locally decrypted and verified, thus creating an
opportunity for the attacker to easily collect all the
required information [21];
 Software vulnerabilities. Payment applications them-
selves are also vulnerable to several attacks. In appli-
cation programming interface (for short, API)
attacks, lack of access control systems is exploited to
retrieve sensitive card data. Disassembling techni-
ques are also used either to alter firmwares/soft-
wares or to replace them with malicious
functionalities. Many other attacks such as spoofing,
sniffing and input hooking [26] are also used by
attackers and each one of them exploits some pay-
ment software vulnerabilities.
With respect to PoS data vulnerabilities, there are three
specific attacks that have to be analyzed:
 Data in memory. The target of this attack is card data
that is feed into the PoS system by some input
device. One way to avoid such attack is by encrypt-
ing the card data as soon as possible and by keeping
it encrypted as long as possible through its life
within the system;
 Data in transit. The target of this attack is the data
that is exchanged between all the entities of the sys-
tem that processes customer’s data. Even in fully off-
line electronic payment systems, this attack is still
available. In fact, a payment system is usually com-
posed by two or more elements and card data is
exchanged between all of them. The technologies
that are normally used for addressing the data in
transit vulnerability include SSL, TLS and, IPsec [21];
 Data at rest. The target of this attack is the card data
stored in non-volatile memories within the system.
The only way to avoid such kind of attack is to avoid
any data storage at all [21].
Now that all the data breaches and attacks models have
been described, it is possible to introduce our solution. After
the description of both the architecture (see Section 5.1) and
the protocol (see Section 5.2) being used, in Section 6.2 it
will be shown how FRoDO is the first solution able to pro-
vide a fraud resilient off-line micro-payment scheme. For
the sake of clarity, Table 2 summarizes all acronyms used
throughout this paper.
5 PROPOSED MODEL
The solution proposed in this work, FRoDO, is based on
strong physical unclonable functions [27], [28] but does not
require any pre-computed challenge-response pair [29].
Physical unclonable functions (for short, PUFs) were intro-
duced by Ravikanth [29] in 2001. He showed that, due to
manufacturing process variations, every transistor in an
integrated circuit has slightly different physical properties
that lead to measurable differences in terms of electronic
properties. Since these process variations are not controlla-
ble during manufacturing, the physical properties of a
device cannot be copied or cloned. As such, they are unique
to that device and can be used for authentication purposes.
FRoDO is the first solution that neither requires trusted
third parties, nor bank accounts, nor trusted devices to pro-
vide resiliency against frauds based on data breaches in a
fully off-line electronic payment systems. Furthermore, by
allowing FRoDO customers to be free from having a bank
account, makes it also particularly interesting as regards to
privacy. In fact, digital coins used in FRoDO are just a digi-
tal version of real cash and, as such, they are not linked to
anybody else than the holder of both the identity and the
coin element.
Differently from other payment solutions based on
tamper-proof hardware, FRoDO assumes that only the
chips built upon PUFs can take advantage from the tamper
evidence feature. As a consequence, our assumptions are
much less restrictive than other approaches.
As depicted in Fig. 4, FRoDO can be applied to any sce-
nario composed of a payer/customer device and a payee/
vendor device. All involved devices can be tweaked by an
attacker and are considered untrusted except from a storage
device, that we assume is kept physically secure by the
vendor.
Furthermore, it is important to highlight that FRoDO has
been designed to be a secure and reliable encapsulation
scheme of digital coins. This makes FRoDO also applicable
to multiple-bank scenarios. Indeed, as for credit and debit
cards where trusted third parties (for short, TTPs) such as
card issuers guarantee the validity of the cards, some com-
mon standard convention can be used in FRoDO to make
banks able to produce and sell their own coin element. Any
bank will then be capable of verifying digital coins issued
by other banks by requiring banks and vendors to agree
on the same standard formats.
TABLE 2
Most Relevant Acronyms Used in This Paper
Acronym Meaning
APD Avalanche PhotoDiode
API Application Programming Interface
CRP Challenge-Response Pair
EPS Electronic Payment System
FIB Focused Ion Beam
IC Integrated Circuit
IPsec Internet Protocol Security
PII Personal Identifiable Information
PoS Point of Sale
PUF Physical Unclonable Function
SPP Simple Pairing Protocol
SSL Secure Sockets Layer
TLS Transport Layer Security
TPM Trusted Platform Module
TTP Trusted Third Party
300 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
FRoDO does not require any special hardware component
apart from the identity and the coin element that can be
either plugged into the customer device or directly embed-
ded into the device. Similarly to secure elements, both the
identity and the coin element can be considered tamper-
proof devices with a secure storage and execution environ-
ment for sensitive data. Thus, as defined in the ISO7816-4
standard, both of them can be accessed via some APIs while
maintaining the desired security and privacy level. Such soft-
ware components (i.e., APIs) are not central to the security of
our solution and can be easily and constantly updated. This
renders infrastructure maintenance easier.
5.1 FRoDO: The Architecture
As depicted in Fig. 5, the architecture of FRoDO is composed
of two main elements: an identity element and a coin ele-
ment. The coin element, depicted in Fig. 6, can be any hard-
ware built upon a physical unclonable function (such as an
SD card or a USB drive) and it is used to read digital coins in
a trusted way. The identity element has to be embedded into
the customer device (such as a secure element) and it is used
to tie a specific coin element to a specific device.
This new design provides a two factor authentication to
the customer. In fact, the relationship between a coin ele-
ment and an identity element prevents an attacker from
stealing coin elements that belong to other users. A specific
coin element can be read only by a specific identity element
(i.e., by a specific device). Furthermore, this approach still
provides anonymous transactions as each identity element
is tied to a device and not to a user.
The whole FRoDO architecture can be decomposed as
follows:
 Identity element.
- Key Generator: used to compute on-the-fly the
private key of the identity element;
- Cryptographic Element: used for symmetric and
asymmetric cryptographic algorithms applied to
data received in input and sent as output by the
identity element;
 Coin Element.
- Key Generator: used to compute on-the-fly the
private key of the coin element;
- Cryptographic Element: used for symmetric and
asymmetric cryptographic algorithms applied to
data received in input and send as output by the
coin element;
- Coin Selector: is responsible for the selection of
the right registers used together with the output
value computed by the coin element PUF in
order to obtain the final coin value;
- Coin Registers: used to store both PUF input and
output values required to reconstruct original
coin values. Coin registers contain coin seed and
coin helper data. Coin seeds are used as input to
the PUF whilst coin helpers are used in order to
reconstruct stable coin values when the PUF is
challenged;
- Erasable PUF[30]: is a read-once PUF [30]. After
the first challenge, even if the same input is used,
the output will be random;
- Coin Reconstructor: responsible to use the out-
put coming from the PUF together with a coin
helper in order to reconstruct the original value
of the coin. The reconstructor uses helper data
stored into coin registers to extract the original
output from the PUF.
Both the identity element and the coin element are built
upon physically unclonable functions. As such, both of
them inherits the following features:
 Clone resiliency. It must be extremely hard to physi-
cally clone a strong PUF, i.e., to build another system
which has the same challenge-response behavior as
the original PUF. This restriction must hold even for
the original manufacturer of the PUF;
 Emulation resiliency. Due to the very large number of
possible challenges and the PUF’s finite read-out
rate, a complete measurement of all challenge-
response pairs (for short, CRPs) within a limited
time frame must be extremely hard to achieve;
 Unpredictability. It must be difficult to numerically
predict the response of a strong PUF to a randomly
Fig. 4. FRoDO model.
Fig. 5. FRoDO main architecture.
Fig. 6. Coin element architecture.
DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 301
selected challenge even if many other challenge-
response pairs are known.
In the remainder of this section, each element of FRoDO
will be described. Further, in Section 5.2 the transaction pro-
tocol will be depicted.
5.1.1 Key Generator
As depicted in Fig. 5, the key generator element is used both
within the identity element and within the coin element. The
main responsibility of such an element is to compute on-the-
fly the private key. Such keys are used by the cryptographic
elements to decrypt the requests and encrypt the replies.
PUFs have been used in FRoDO to implement strong
challenge-response authentication. In particular, multiple
physical unclonable functions are used to authenticate both
the identity element and the coin element and last, but not
least, to allow them to interact in a secure way (as described
in Section 5.2).
In order to compute each private key, a publicly known ID
(respectively the identity element ID and the coin element
ID) is used as input to the PUF. Thus, both the identity and
the coin element are shipped with such a hard-coded ID
signed by the element issuer in order to avoid forgery
attacks. This allows the customer to broadcast the public key
of both the identity and the coin element to vendors that are
not required to know all the public keys of all the active iden-
tity/coin elements in the world. Furthermore, as detailed in
Section 5.2, vendors can encrypt payment requests with pub-
lic keys of the customer’s device identity element, thus ensur-
ing that such requests will be read only by that customer.
However, given a fixed input, PUFs can produce a
response that is unique to the manufacturing instance of
the PUF circuit but that is not bitwise-identical when reit-
erated multiple times. As such, in order to use PUFs in
algorithms where stable values are required, an interme-
diate step is needed. This problem is usually faced in
cryptographic algorithms (known as “secret key extrac-
tion”) [31]. It can be solved using a two-steps algorithm.
In the first step the PUF is challenged, thus producing an
output together with some additional information called
helper data. In the second step, the helper data is used to
extract the same output as in the first step thus making
the PUF able to build stable values. It is also possible to
construct a two-steps algorithm guaranteeing that the
computed value is perfectly secret, even if the helper data
is publicly known. Practical instances of such kind of
algorithm have been proposed in [32] and the cost of
actual implementations thereof is assessed in [33].
While this approach is feasible for the coin element that is
based upon an erasable PUF (see Section 5.1.2), this is not
feasible for the identity element. In fact, storing PUF helper
data within the device could allow an attacker to reconstruct
the private key of the device. However, a number of solu-
tions [34], [35], [36] have been proposed to correct PUF out-
put on-the-fly thus allowing the generation of stable secret
values within the device, without the need of any helper
data. FRoDO adopts a similar approach by using a light-
weight error correction algorithm (see Fig. 7) to generate
stable cryptographic keys from PUFs within both the iden-
tity element and the coin element.
The basic 64-sum PUF block first introduced in [36]
measures the difference between two delay terms, each pro-
duced by the sum of 64 PUF values. Then, given a challenge,
its ith bit (called Ci) determines, for each of the 64 stages,
which PUF is used to compute the top delay term, and
which one is used to compute the bottom delay term. The
sign bit of the difference between the two delay terms deter-
mines whether the PUF outputs a 1 or a 0 bit-value for the
64-bit challenge C0 . . . C63. The remaining bits of the differ-
ence determine the confidence level of the 1 or the 0 output
bit. The k-sum PUF can be thought of as a k-stage Arbiter
PUF [37] with a real-valued output that contains both the
output bit as well as its confidence level. This information is
then used by the downstream lightweight error correction
block that is able to output a stable value.
By using such on-the-fly stable value generation process,
the identity/coin element private keys are not stored any-
where within the customer device. Hence, they are much
better protected from attackers trying to steal them (see also
Section 6.3).
5.1.2 Erasable Coins
At the heart of FRoDO proposal lies a read-once strong
physical unclonable function [30]. Such PUF, used to com-
pute on-the-fly each coin, has the property that reading one
value destroys the original content by changing the behav-
ior of the PUF that will response with random data in fur-
ther challenges.
FRoDO is not tied to any specific digital coin format. Fur-
thermore, it does not directly write digital coins within the
customer’s coin element but uses special hardware to recon-
struct them on-the-fly when needed. As depicted in Fig. 8,
Fig. 7. Stable PUF-based private keys generation.
Fig. 8. Coin reconstruction based on an erasable strong PUF.
302 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
vendor’s coin requests do not contain the erasable-PUF
challenge by themselves, but they are used as input to the
coin selector. This latter one has information about avail-
able funds for each register and it has the burden of
selecting the coin registers (one or more) that will be
involved in the transaction. The selected coin seed register
is then used as input to the erasable PUF, while the coin
helper register is combined to the PUF output in order to
reconstruct the final value of the coin. The scheme of a
coin reconstruction is given in Fig. 9. Coin raw data is first
encrypted by the bank with its private key and then modi-
fied in order to create a chunk of bytes that are written
into the coin seed register. Further, helper data are written
in the coin helper register in order to provide stable PUF
output [33]. The coin seed register is then used at transac-
tion time to challenge the erasable PUF. The obtained
response is combined with the coin helper register data in
order to obtain the original encrypted coin again. Finally,
as depicted in Fig. 9, the original coin data is computed
using the public key of the bank.
Last but not least, FRoDO does not rely on any specific
number or type of coins. As such, it can work with coin ele-
ments of any size and with any number of coins.
5.2 FRoDO: The Protocol
This section describes the payment protocol being used in
FRoDO. For completeness’ sake, the Transaction Dispute and
the Redemption phases will be introduced in this section,
even though they are not part of the payment procedure
(composed of the Pairing and of the Payment phases).
5.2.1 Pairing Phase
FRoDO relies on standard pairing protocols such as the
Bluetooth passkey entry simple pairing process (for short,
SPP) [38]. At the end of the pairing protocol, both the cus-
tomer and vendor devices will share their public keys that
will be used for message integrity and authenticity. Further-
more, in order to avoid brute force pairing attacks during
the pairing phase, FRoDO adopts a “fail-to-ban” approach.
If fraudsters consecutively fail to perform the pairing, their
pairing future requests will be automatically banned (i.e.,
dropped) by the vendor for a given time-frame, usually
20 or 30 seconds. If the number of consecutive bans reaches
a security threshold value, the vendor can decide to blacklist
the customer.
To simplify exposition, all the encryption operations
involved in the Bluetooth SPP protocol and used in the
FRoDO pairing process will be omitted here as they refer to
standardized protocols.
5.2.2 Payment Phase
For the sake of clarity and completeness, the FRoDO pay-
ment protocol will be described from two different points of
view. From the first one (depicted in Fig. 10 where by Enc
(X,Y1; . . . ; Yn) we mean that data Y1 . . . Yn is encrypted using
key X), messages exchanged between the vendor and the
customer device will be described. Then, from the second
one (depicted in Fig. 11), customer device internal messages
exchanged between the identity element and the coin
element will be described.
The protocol depicted in Fig. 10 is composed of the
following steps (symbols in Table 3):
1) The customer sends a purchase request to the vendor
asking for some goods;
2) The vendor first creates a random salt value. Then, it
encrypts the coin request three times. The first time
with the salt itself. The second time with the public
key of the identity element (i.e., the public key of the
customer device that is going to receive this request),
and the last time with the private key of the vendor
itself. Thus, operations performed by the vendor are
the following:
EncSaltðReqÞ ¼ CReq (1)
EncIePKðCReq; SaltÞ ¼ EncReq (2)
EncVSKðEncReqÞ ¼ PrivateReq: (3)
3) Once the private request has been built, it is sent to
the customer;
4) When the customer receives such a request, first the
private key of the identity element is computed
by the identity element key generator. Then, all
the encryption layers computed by the vendor are
removed. As such, the customer computes three
decryption operations. The first one with the public
key of the vendor. The second one with the private
key of the identity element and the last one with the
salt value. Details follow:
Fig. 9. Coin reconstruction.
DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 303
DecVPKðPrivateReqÞ ¼ EncReq (4)
DecIeSKðEncReqÞ ¼ ðCReq; SaltÞ (5)
DecSaltðCReqÞ ¼ Req: (6)
5) Once the coin request is in plain-text, the value of the
coin is retrieved from the coin element (as depicted
in Fig. 11). Then, such a value computed by the eras-
able PUF and the coin reconstructor is first encrypted
with the salt, then with the private key of the identity
element (in order to prove the authenticity of the
response) and at the end with the public key of
the vendor—to ensure that only the right vendor
device can decrypt it. That is:
EncSaltðCoinValueÞ ¼ CValue (7)
EncIeSKðCValueÞ ¼ EncValue (8)
EncVPKðEncValueÞ ¼ PrivateResponse: (9)
Fig. 10. Protocol between the vendor and the customer device.
Fig. 11. Protocol between the identity and the coin element.
304 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
6) When the vendor finally receives the PrivateRes-
ponse, the last step only requires the coin just read to
be validated. Then, the whole payment transaction
can be authorized and committed.
Main steps are as follows: first, the received
response is decrypted with the private key of the
vendor. Second, the obtained value is decrypted
with the public key of the identity element. Then, the
salt is used to obtain the value read from the erasable
PUF. As a final step, the public key of the bank/coin
element issuer is used to decrypt the CoinValue that
was encrypted (at manufacturing time) by the bank/
coin element issuer, with its private key. This way, it
is possible to obtain and verify the raw coin data
built by the bank/card issuer.
DecVPKðPrivateResponseÞ ¼ EncValue (10)
DecIePKðEncValueÞ ¼ CValue (11)
DecSaltðCValueÞ ¼ CoinValue (12)
DecBPKðCoinValueÞ ¼ RawValue: (13)
7) If the raw value of the just read coin is correct, a new
entry is stored in the storage device of the vendor
after being encrypted with the vendor’s private key.
It is important to stress that the CoinValue value is
not a raw representation of the coin, but it is
encrypted at manufacturing time by the bank with
its private key. This means that it is not possible to
forge digital coins (see also Section 6.2). Indeed, the
whole transaction will be validated if and only if the
decryption of the CoinValue with the public key of
the bank is successful.
Now that all messages exchanged between the customer
and the vendor device have been introduced, it is possible
to show how the identity and the coin elements interact:
1) Once the identity element has decrypted the coin
request received by the vendor, it has to start a cus-
tomer device internal protocol that allows the iden-
tity element to read a coin from the coin element.
The first operation is the encryption of the coin
request with the private key of the identity element.
This provides authenticity for the message that will
be received by the coin element. Then, such a private
request (for short, PrReq) is encrypted with the pub-
lic key of the coin element in order to mitigate Man
in The Middle (for short, MITM) attacks between the
identity element and the coin element:
EncIeSKðReqÞ ¼ PrReq (14)
EncCePKðPrReqÞ ¼ SecureRequest: (15)
2) The newly encrypted coin request is sent to the coin
element;
3) Once the coin request is received by the coin ele-
ment, the first operation is the retrieval of the private
key of the coin element. As for the identity element,
the coin element uses its embedded ID as a challenge
to the PUF that will response with the private key as
output;
4) When the private key of the coin element has been
computed, it is possible to first decrypt the request
received by the identity element and then decrypt
the obtained output using the public key of the iden-
tity element. This ensures message authenticity and
integrity:
DecCeSKðSecureRequestÞ ¼ PrReq (16)
DecIePKðPrReqÞ ¼ Req: (17)
5) Such a request is then used to challenge the erasable
PUF embedded into the coin element, as described
in Section 5.1.2. All the involved operations are as
follow (see Fig. 11):
SelectCoinSeedðReqÞ ¼ PUFChallenge (18)
ReadCoinðPUFChallengeÞ ¼ PartialCoin (19)
ReconstructðPartialCoin; CoinHelperÞ ¼ CoinValue:
(20)
6) The coin value has now to be encrypted twice. The
first encryption layer is needed in order to prove the
authenticity of the coin. The second encryption layer
is needed such that only the right identity element
will be able to read it:
EncCeSKðCoinValueÞ ¼ EncCoin (21)
EncIePKðEncCoinÞ ¼ FinalCoin: (22)
7) When the encrypted coin has been received by the
identity element, these two encryption layers are
removed:
DecIeSKðFinalCoinÞ ¼ EncCoin (23)
DecCePKðEncCoinÞ ¼ CoinValue: (24)
TABLE 3
Symbols Used in the Transaction Protocol
Symbol Meaning
Enc()/Dec() Symmetric encryption/decryption
Enc()/Dec() Asymmetric encryption/decryption
Salt Salt value
IePK Identity element public key
IeSK Identity element secret (private) key
CePK Coin element public key
CeSK Coin element secret (private) key
BPK Bank/Element Issuer public key
BSK Bank/Element Issuers secret (private) key
VPK Vendor public key
VSK Vendor secret (private) key
DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 305
8) Now the identity element has the coin value read
from the erasable PUF. In order to complete the
transaction, this value will be sent back to the vendor
device as shown in the previous description of the
protocol (see Fig. 10).
If all the steps are accomplished without errors the trans-
action is authorized and the purchase is allowed. It is
important to highlight that FRoDO has been designed as a
secure and reliable encapsulation scheme rather than as an
e-cash system. As such, problems affecting digital curren-
cies, such as digital change, are beyond the scope of the pro-
posed solution.
5.2.3 Transaction Dispute
Due to its fully off-line nature, FRoDO does not provide any
transaction dispute protocol. Such an off-line dispute could
be exploited by fraudsters or malicious vendors by injecting
fake faults in the transaction or by altering past transactions.
To prevent this possibility, direct off-line disputes between
vendors and customers are avoided. However, since
FRoDO is able to provide an on-line redemption phase (see
Section 5.2.4), each off-line transaction can be verified by the
bank/card issuer at a later time. This renders a fake transac-
tion dispute attempt too risky and unfeasible to both fraud-
sters and malicious vendors.
5.2.4 Redemption Phase
FRoDO digital coins have been designed as containers able to
represent and to contain real (digital) money. As such, each
vendor can verify them without the help of any TTP as shown
in this section. Once the off-line transaction has been com-
pleted, the vendor owns one or more digital coins. Such coins
are encrypted by the bank/card issuer at manufacturing time
and, as such, they can be verified at any time using the public
key of the bank/card issuer. If coins prove to be authentic, the
vendor can use them either to send them back to the bank/
card issuer in exchange for real money or as other digital cur-
rencies. In this latter case, the coins will be broadcast over the
network depending on the payment scheme being used (a
possible example is the Bitcoin network).
It is important to highlight that, as described above, each
FRoDO payment transaction just needs the pairing and the
payment phases in order to be accomplished. In fact, as in
many other cryptographic currencies, the proposed protocol
is only responsible for the creation and validation of pay-
ment transactions. Once the transaction and all the coins
associated with it have been verified, the way such coins
will be further spent/redeemed by the vendor is beyond
the scope of the proposed protocol. The same is true for bit-
coins where the proof of work algorithm is only used to ver-
ify the transaction rather than the way bitcoins are spent. As
such, security and reliability aspects of the redemption
phase will not be discussed here as their study is beyond
the scope of this work.
6 SECURITY ANALYSIS
In this section the robustness of FRoDO is discussed. FRoDO
uses both symmetric and asymmetric cryptographic primi-
tives in order to guarantee the following security principles:
 Authenticity. It is guaranteed in FRoDO by the on-
the-fly computation of private keys. In fact, both the
identity and the coin element use the key generator
to compute their private key needed to encrypt and
decrypt all the messages exchanged in the protocol.
Furthermore, each public key used by both the ven-
dor and the identity/coin element is signed by the
bank. As such, its authenticity can always be verified
by the vendor;
 Non-repudiation. The storage device that is kept physi-
cally safe by the vendor prevents the adversary from
being able to delete past transactions, thus protecting
against malicious repudiation requests. Furthermore,
the content of the storage device can be backed up
and exported to a secondary equipment, such as pen
drives, in order to make it even harder for an adver-
sary to tamper with the transaction history;
 Integrity. It is ensured with the encryption of each dig-
ital coin by the bank or identity/coin element issuer.
Coin seeds and coin helpers are written into the coin
element registers by either the bank or coin element
issuer such that the final coin value given as output
corresponds to an encrypted version of the real digital
coin. As such, by using the public key of the bank or
identity/coin element issuer, it is always possible to
verify the integrity of each coin. Furthermore, the
integrity of each message exchanged in the protocol
is provided as well. In fact, both the identity and the
coin element use their private/public keys. The pri-
vate key is not stored anywhere within the identity/
coin element but it is computed each time as needed;
 Confidentiality. Both the communications between the
customer and the vendor and those between the
identity element and the coin element leverage
asymmetric encryption primitives to achieve mes-
sage confidentiality (details in Figs. 10 and 11);
 Availability. the availability of the proposed solution
is guaranteed mainly by the fully off-line scenario
that completely removes any type of external com-
munication requirement and makes it possible to use
off-line digital coins also in extreme situations with
no network coverage. Furthermore, the lack of any
registration or withdrawal phase, makes FRoDO
able to be used by different devices.
As in [8], [47], FRoDO shares the assumption that each
element built on top of a PUF is tamper-evident. This
assumption is based on the size of nowadays integrated cir-
cuits (for short, IC) and on the impossibility for a casual
attacker to open the device without causing an alteration in
PUF behavior. This assumption is no longer valid if an
expert attacker with access to highly sophisticated and
expensive tools, such as scanning electron microscopes or
focused ion beams, is taken into account. However, such
tools can cost thousands of dollars and applying this kind
of attack on each single device to steal a few dollars does
not provide an incentive to attack the system.
6.1 Blacklists
As detailed in Section 5.1, FRoDO uses two different ele-
ments: an identity element and a coin element, in order to
306 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
improve the security of the whole payment system (see
Fig. 12). In fact, the vendor device does not directly commu-
nicate with the coin element but has to go through the iden-
tity element. On the one hand this allows either the bank or
the coin element issuer to design all the digital coins belong
to a specific coin element to be read only by a certain identity
element, i.e., by a specific user. This means that even though
the coin element is lost or it is stolen by an attacker, such ele-
ment will not work without the associated identity element.
As such, the identity element can be considered as a second
factor aimed at improving the security of customer coins.
On the other hand, the identity element can be used to
fight against attackers as well. In fact, as depicted in Fig. 12,
if an identity element is considered malicious and is black-
listed, no matter what is the device used by the user, any
coin will not be accepted and processed by the vendor.
6.2 Attack Mitigation
In this section, the resiliency of FRoDO to the attacks listed
in Section 4 is discussed:
 Double spending. The read-once property of the eras-
able PUF [30] used in this solution prevents an
attacker from computing the same coin twice. Even
if a malicious customer creates a fake vendor device
and reads all the coins, it will not be able to spend
any of these coins due to the inability to decrypt the
request of other vendors (see the payment protocol
in Section 5.2). Indeed, as described in Section 5.1,
the private keys of both the identity and coin ele-
ments are needed to decrypt the request of the ven-
dor and can be computed only within the customer
device. The fake vendor could then try to forge a
new emulated identity/coin element with private/
public key pair. However, identity/coin element
public keys are valid only if signed by the bank. As
such, any message received by an unconfirmed iden-
tity/coin element will be immediately rejected;
 Coin forgery. Each coin is encrypted by either the
bank or the coin element issuer and thus it is not pos-
sible for an attacker to forge new coins;
 Emulation. Physical unclonable functions, by design,
can be neither dumped nor forged, either in hard-
ware or software. Responses computed by emu-
lated/fake PUFs will be different from the original
ones;
 Postponed transaction. The only way to understand
data obtained as output from the identity/coin ele-
ment is by having access to their private key. How-
ever, physically opening these elements will alter
their PUFs behavior thus invalidating the elements
itself. However, no information is kept within the
elements, either in plain-text or in the encrypted
form. As such, an attacker will not be able to steal
any information;
 Information stealing. The private key of each element
is computed on-the-fly as needed. No sensitive infor-
mation is kept in either the identity or the coin ele-
ment. Coin seeds and coin helpers do not provide
by themselves any information about coins and
physical access to the hardware will cause the PUFs
to change their behavior as already described in
Section 5.1;
 Replay. Each transaction, even if related to the same
coin, is different due to the random salt generated
each time by the vendor;
 Man in the middle. Digital coins are encrypted by
either the bank or the coin element issuer and con-
tain, among all other things, the ID of the coin ele-
ment. Furthermore, as in FRoDO digital coins are
computed at run-time rather than being written into
the memory, an attacker cannot dump coins from
another customers. Last but not least, an attacker
cannot pretend to be another customer with a differ-
ent ID because it will not be able to compute his pri-
vate key;
 Reverse engineering. By design, any attempt to tweak
and steal any useful information from either the
identity or the coin element will alter the behavior of
the PUFs thus rendering the elements no longer
usable;
 Denial of services. FRoDO uses an initial pairing pro-
cess. Such step cannot be accomplished by an
attacker as it requires a security code to be manually
typed on the customer’s device. As such, DoS and
DDoS attacks are mitigated. Even if the attacker is a
malicious vendor, each transaction has to be con-
firmed by the customer thus preventing batch
attacks where either the identity or the coin element
are repeatedly challenged;
 HW modification. Again, by design, it is not possible
for an attacker to either add or modify or remove
Fig. 12. Attacks over the coin element.
DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 307
any element belonging to either the identity or the
coin element without changing its behavior;
 HW eavesdropping. Solutions have been proposed in
the literature that use photon counting APD modules
and photon emission microscope with InGaAs image
sensors together with Focused Ion Beam (for
short, FIB) systems in order to locate faults within
integrated circuits [48]. However, as explained in
Section 6.4, we consider this kind of attack an
overkill;
 Repudiation. FRoDO does not provide a transaction
dispute protocol phase. However, while the payment
transaction is accomplished in a fully off-line sce-
nario, any additional operation is accomplished on-
line. In this way, the customer cannot repudiate a
valid transaction (the log entry for that transaction
will be notified on-line by the vendor) and the same
applies for the vendor (a repudiated valid transac-
tion cannot be spent).
So far, FRoDO resiliency to the attacks introduced in Sec-
tion 4 has been shown. Next, other considerations are
shared based on the different attacker models introduced in
Section 4:
 Malicious customer. As shown at the beginning of this
section, forgery, dump, and reply attacks are miti-
gated by design;
 Malicious vendor. The only feasible attack for a mali-
cious vendor is the deletion of past transaction
entries from the storage device. However, this is not
possible as the storage device is assumed to be kept
physically secure by the vendor;
 Ubiquitous. The smarter attack that can be unleashed
by such an attacker is the stealing of information
from each device involved in the transaction. How-
ever, as described later in this section, FRoDO
proved to be resilient to data breaches.
The robustness of FRoDO is based on the on-the-fly
hardware-based reconstruction of each value used in the
protocol. In fact, both the private keys of the identity and
the coin elements as well as the value of each digital coin
are always computed on-the-fly and on hardware. This
avoids the usage of any storage or memory, thus providing
a complete resiliency to all the data breaches described
in Section 6.3.
6.3 Data Breach Resiliency
As already introduced in Section 4, off-line PoS are usually
attacked to steal private and sensitive customer’s informa-
tion. However, devices belonging to a PoS system are usu-
ally kept physically and digitally secure. As such, attacks
against PoS systems in mature environments are typically
multi-staged (see also Section 3). Furthermore, as the sce-
nario is off-line, there is no direct connection to the external
world. As such, stolen data has to be kept hidden within the
PoS system waiting for the attacker to collect them.
The scenario is completely different for mobile payment
systems where the customer’s device itself is used as input
device. Common examples are smartphones used as credit
card reader or as digital wallet [3]. In this new scenario, all
the attacks that have been introduced in Section 4 are even
more dreadful, since customer devices, such as smart-
phones, are continuously threatened by cyber-attacks. This
means that an attacker does not need anymore to infiltrate
and traverse the PoS system. He just needs to compromise
the device or use forensic tools [49] in order to steal credit
card information and keep them hidden within the device
itself, ready for an exfiltration. As such, a new approach is
required that does not make assumption on the trustworthi-
ness of all the involved devices and that also keeps sensitive
data protected against all the attacks listed in Section 4.
Nowadays, many different off-line secure payment
schemes have been proposed such as [18], [39], and [45].
These solutions try to guarantee basic security requirements
such as double spending resiliency, coin forgery resiliency,
and transaction anonymity.
However, regardless of the trustworthiness assumptions
they make, all of them completely lack a data breach analy-
sis. In fact, as shown in Table 4, they suffer from both data at
rest and data in memory vulnerabilities. This is mainly due to
the fact that, to the best of our knowledge, all current off-
line solutions adopt a withdrawal phase. In such a phase,
tokens are pre-computed and pre-cached within the device.
Later, during the payment protocol, such tokens will be
used as a proof, to authorize the payment process in a way
that the vendor can validate, even without connecting to an
external bank, i.e., off-line. However, the pre-caching of
these tokens allows an attacker to extract them from the cus-
tomer device and use them for subsequent activities. Fur-
thermore, even for those off-line solutions that do not make
use of withdrawal procedures [8], persistent memories are
TABLE 4
Data Breach Resiliency
Solution / Resiliency Data in Transit Data at Rest Data in Memory
Off-line NFC payments with electronic vouchers [39] @@  
An anonymous fair off-line micro-payments scheme [40] @@  
Robust m-commerce payment system [41] @@  
Fair offline digital content transaction system [42] @@  
Improved off-line electronic cash scheme [18] @@  
User efficient recoverable off-line e-cash [43] @@  
Off-line electronic cash scheme [44] @@  
Reliable offline secure payment in mobile Commerce [45] @@  
Providing security for e-wallet using e-cheque [46] @@  
Efficient and practical fair buyer-anonymity exchange scheme [16] @@  
Fully off-line secure credits for mobile micro-payments [8] @@  
FRoDO - Fraud Resilient Device for Off-line micro-payments @@ @@ @@
308 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
still needed either to store or to reconstruct digital coins at
run-time. As such, even though they are considered overkill
for casual attackers, exposure to attacks based on the exploi-
tation of data breaches renders those solutions vulnerable to
data at rest and data in memory vulnerabilities.
FRoDO architecture has been designed to be immune
from any data vulnerability. All the information required in
the payment protocol such as private keys or digital coins is
computed on-the-fly and is never stored anywhere within
the device thus mitigating data at rest breaches. Further-
more, any value required during the payment process is
directly computed in hardware by challenging PUFs. As
such, all the data are never going to be loaded into the device
memory thus mitigating also data in memory breaches.
6.4 Physical Access Protection
As regards physical attacks to PUFs, integrated circuits and
hardware in general, some relevant results are discussed in
[47] and [50]. The first one aims at protecting IC integrity
as each manufactured IC is rendered inoperative unless a
unique per-chip unlocking key is applied. After
manufacturing, the response of each chip to specially gener-
ated test vectors is used to construct the correct per-chip
unlocking key. As concerns [47], Choi and Kim aimed to
protect the keys inside TPMs using a PUF. In fact, when the
keys are stored in memory and when they are moved
through the bus, their value is changed with the PUF, thus
rendering eavesdropping out of the PUF IC useless. When
the keys are needed for the cryptographic module, they are
retrieved from outside the PUF IC and decrypted by
the same PUF. However, the values of the keys could be
revealed through side-channel attacks, e.g., non-invasive
forms of physical attack measuring timings, power con-
sumption, and electromagnetic radiation. Most crypto-
graphic modules are known to be vulnerable to side-
channel attacks, and these attacks would be effective against
the TPM; thus, countermeasures against side-channel
attacks are necessary.
As such, the problem of limiting data access in a physical
device is extremely difficult. Attacks that try to infer infor-
mation from a device can be categorized as passive or intru-
sive attacks. In passive attacks the system interface is probed
for either timing or electrical differences. In intrusive attacks
the attacker is able to breach the physical boundary of the
package and can scan, probe or alter the hardware itself.
Passive attacks can be further subdivided into powered and
un-powered attacks. In powered attacks the device is moni-
tored while running whilst in un-powered attacks, informa-
tion is extracted from the device while the hardware is not
powered on.
In FRoDO digital coins are directly computed in hard-
ware by challenging the erasable PUF rather than being
built in software. As such, no memory is involved in the
reconstruction process. This mitigates the chances of un-
powered attacks. Whereas, stealing information on-the-fly
at run-time would require extremely expensive instrumen-
tation. Thus, our countermeasure mitigates also any chance
of a powered attack as the cost of such instrumentation will
be beyond the relatively small amount of money that can be
stored in a coin element.
6.5 Key Rollover
As for all the real-world payment schemes based on credit,
debit and prepaid cards, FRoDO assumes that, in case of
bank/coin element issuer private key renewal, a time-win-
dow is adequately chosen to let customers decide whether
to spend their last coin or to get the current coin element
exchanged with a new one. These standard procedures are
widely accepted in the real world. As such, no custom key
rollover protocol has been designed in FRoDO.
7 CONCLUSION
In this paper we have introduced FRoDO that is, to the best
of our knowledge, the first data-breach-resilient fully off-
line micro-payment approach. The security analysis shows
that FRoDO does not impose trustworthiness assumptions.
Further, FRoDO is also the first solution in the literature
where no customer device data attacks can be exploited to
compromise the system. This has been achieved mainly by
leveraging a novel erasable PUF architecture and a novel
protocol design. Furthermore, our proposal has been thor-
oughly discussed and compared against the state of the art.
Our analysis shows that FRoDO is the only proposal that
enjoys all the properties required to a secure micro-pay-
ment solution, while also introducing flexibility when con-
sidering the payment medium (types of digital coins).
Finally, some open issues have been identified that are left
as future work. In particular, we are investigating the possi-
bility to allow digital change to be spent over multiple
off-line transactions while maintaining the same level of
security and usability.
REFERENCES
[1] J. Lewandowska. (2013). [Online]. Available: http://www.frost.
com/prod/servlet/press-release.pag?docid=274238535
[2] R. L. Rivest, “Payword and micromint: Two simple micropayment
schemes,” in Proc. Int. Workshop Security Protocols, 1996, pp. 69–87.
[3] S. Martins and Y. Yang, “Introduction to bitcoins: A pseudo-
anonymous electronic currency system,” in Proc. Conf. Center Adv.
Stud. Collaborative Res., 2011, pp. 349–350.
[4] Verizon, “2014 data breach investigations report,” Verizon, Tech.
Rep., 2014, http://www.verizonenterprise.com/DBIR/2014/
[5] T. Micro, “Point-of-sale system breaches, threats to the retail and
hospitality industries,” University of Zurich, Department of Infor-
matics, 2010.
[6] Mandiant, “Beyond the breach,” Mandiant, 2014, https://dl.man-
diant.com/EE/library/WP_M-Trends2014_140409.pdf
[7] Bogmar, “Secure POS  kiosk support,” Bogmar, 2014, http://
www.bomgar.com/assets/documents/Bomgar_Remote_Support
_for_POS_Systems.pdf
[8] V. Daza, R. Di Pietro, F. Lombardi, and M. Signorini, “FORCE-
Fully off-line secure credits for mobile micro payments,” in Proc.
11th Int. Conf. Security Cryptography, 2014, pp. 125–136.
[9] W. Chen, G. Hancke, K. Mayes, Y. Lien, and J.-H. Chiu, “Using 3G
network components to enable NFC mobile transactions and
authentication,” in Proc. IEEE Int. Conf. Progress Informat. Comput.,
Dec. 2010, vol. 1, pp. 441–448.
[10] S. Golovashych, “The technology of identification and authentica-
tion of financial transactions. from smart cards to NFC-terminals,”
in Proc. IEEE Intell. Data Acquisition Adv. Comput. Syst., Sep. 2005,
pp. 407–412.
[11] G. Vasco, Maribel, S. Heidarvand, and J. Villar, “Anonymous
subscription schemes: A flexible construction for on-line serv-
ices access,” in Proc. Int. Conf. Security Cryptography, Jul. 2010,
pp. 1–12.
[12] K. S. Kadambi, J. Li, and A. H. Karp, “Near-field communication-
based secure mobile payment service,” in Proc. 11th Int. Conf. Elec-
tron. Commerce, 2009, pp. 142–151.
DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 309
[13] V. C. Sekhar and S. Mrudula, “A complete secure customer centric
anonymous payment in a digital ecosystem,” in Proc. Int. Conf.
Comput., Electron. Elect. Technol., 2012, pp. 1049–1054.
[14] S. Dominikus and M. Aigner, “mCoupons: An application for near
field communication (NFC),” in Proc. 21st Int. Conf. Adv. Inf. Netw.
Appl. Workshops, 2007, pp. 421–428.
[15] T. Nishide and K. Sakurai, “Security of offline anonymous elec-
tronic cash systems against insider attacks by untrusted authori-
ties revisited,” in Proc. 3rd Int. Conf. Intell. Netw. Collaborative Syst.,
2011, pp. 656–661.
[16] W.-S. Juang, “An efficient and practical fair buyer-anonymity
exchange scheme using bilinear pairings,” in Proc. 8th Asia Joint
Conf. Inf. Security, Jul. 2013, pp. 19–26.
[17] M. A. Salama, N. El-Bendary, and A. E. Hassanien, “Towards
secure mobile agent based e-cash system,” in Proc. Int. Workshop
Security Privacy Preserving e-Soc., 2011, pp. 1–6.
[18] C. Wang, H. Sun, H. Zhang, and Z. Jin, “An improved off-line
electronic cash scheme,” in Proc. 5th Int. Conf. Comput. Inf. Sci.,
Jun. 2013, pp. 438–441.
[19] J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, “FPGA
intrinsic PUFs and their use for IP protection,” in Proc. 9th Int.
Workshop Cryptographic Hardware Embedded Syst., 2007, pp. 63–80.
[20] R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, “Physical one-
way functions,” Science, vol. 297, no. 5589, pp. 2026–2030, 2002.
[21] S. Gomzin, Hacking Point of Sale: Payment Application Secrets,
Threats, and Solutions, 1st ed. New York, NY, USA: Wiley, 2014.
[22] Trustwave, “2013 global security report,” Trustwave, 2013,
http://www2.trustwave.com/rs/trustwave/images/2013-Global-
Security-Report.pdf
[23] R. Battistoni, A. D. Biagio, R. Di Pietro, M. Formica, and L. V.
Mancini, “A live digital forensic system for Windows networks,”
in Proc. 20th IFIP TC Int. Inf. Security Conf., 2008, vol. 278,
pp. 653–667.
[24] G. Hong and J. Bo, “Forensic analysis of skimming devices for
credit fraud detection,” in Proc. 2nd IEEE Int. Conf. Inf. Financial
Eng., Sep. 2010, pp. 542–546.
[25] C. R. Group, “Alina  other POS malware,” Cymru, 2013,
https://www.team-cymru.com/ReadingRoom/Whitepapers/
[26] W. Whitteker, “Point of sale (POS) systems and security,” SANS
Inst., Fredericksburg, VA, USA, 2014, http://www.sans.org/
reading-room/whitepapers/bestprac/point-sale-pos-systems-
security-35357
[27] U. R€uhrmair, F. Sehnke, J. S€olter, G. Dror, S. Devadas, and J.
Schmidhuber, “Modeling attacks on physical unclonable
functions,” in Proc. 17th ACM Conf. Comput. Commun. Security,
2010, pp. 237–249.
[28] U. Rhrmair, H. Busch, and S. Katzenbeisser, “Strong PUFs: Mod-
els, constructions, and security proofs,” in Towards Hardware-
Intrinsic Security, series Information Security and Cryptography,
A.-R. Sadeghi and D. Naccache, Eds. New York, NY, USA:
Springer, 2010, pp. 79–96.
[29] P. S. Ravikanth. (2001). Physical one-way functions. Ph.D. disser-
tation, Massachusetts Inst. Technol., Cambridge, MA, USA
[Online]. Available: http://cba.mit.edu/docs/theses/01.03.
pappuphd.powf.pdf
[30] U. Rhrmair, C. Jaeger, and M. Algasinger, “An attack on PUF-
Based session key exchange and a hardware-based countermea-
sure: Erasable PUFs,” in Proc. 15th Int. Conf. Financial Cryptography
Data Security, 2012, vol. 7035, pp. 190–204.
[31] B. Kori, P. Tuyls, and W. Ophey, “Robust key extraction from
physical uncloneable functions,” in Proc. Appl. Cryptography Netw.
Security, 2005, vol. 3531, pp. 407–422.
[32] Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy extrac-
tors: How to generate strong keys from biometrics and other noisy
data,” SIAM J. Comput., vol. 38, no. 1, pp. 97–139, Mar. 2008.
[33] R. Maes, P. Tuyls, and I. Verbauwhede, “Low-overhead imple-
mentation of a soft decision helper data algorithm for SRAM
PUFs,” in Proc. 11th Int. Workshop Cryptographic Hardware Embed-
ded Syst., 2009, pp. 332–347.
[34] C. B€osch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, and P. Tuyls,
“Efficient helper data key extractor on FPGAs,” in Proc. 11th Int.
Workshop Cryptographic Hardware Embedded Syst., 2008,
pp. 181–197.
[35] M.-D. Yu and S. Devadas, “Secure and robust error correction for
physical unclonable functions,” IEEE Design Test Comput., vol. 27,
no. 1, pp. 48–65, Jan. 2010.
[36] M.-D. Yu, D. MRaihi, R. Sowell, and S. Devadas, “Lightweight
and secure PUF key storage using limits of machine learning,” in
Proc. Int. Workshop Cryptographic Hardware Embedded Syst., 2011,
vol. 6917, pp. 358–373.
[37] D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. van Dijk, and S.
Devadas, “Extracting secret keys from integrated circuits,” IEEE
Trans. Very Large Scale Integr. Syst., vol. 13, no. 10, pp. 1200–1205,
Oct. 2005.
[38] P. John, S. Karen, and C. Lily, “Guide to Bluetooth Security,” in
NIST Special Publication 800-121, Revision 1, Jun. 2012.
[39] G. Van Damme, K. M. Wouters, H. Karahan, and B. Preneel,
“Offline NFC Payments with Electronic Vouchers,” in Proc. ACM
1st ACM Workshop Netw., Syst., Appl. Mobile Handhelds, 2009,
pp. 25–30.
[40] C.-I. Fan, Y.-K. Liang, and C.-N. Wu, “An anonymous fair offline
micropayment scheme,” in Proc. Int. Conf. Inf. Soc., Jun. 2011,
pp. 377–381.
[41] N. Kiran and G. Kumar, “Building robust m-commerce payment
system on offline wireless network,” in Proc. IEEE 5th Int. Conf.
Adv. Netw. Telecommun. Syst., Dec. 2011, pp. 1–3.
[42] C.-L. Chen and J.-J. Liao, “Fair offline digital content transaction
system,” IET Inf. Security, vol. 6, no. 3, pp. 123–130, Sep. 2012.
[43] C.-I. Fan, V. S.-M. Huang, and Y.-C. Yu, “User efficient recover-
able off-line e-cash scheme with fast anonymity revoking,” Math.
Comput. Model., vol. 58, no. 12, pp. 227–237, 2013.
[44] J. Liu, J. Liu, and X. Qiu, “A proxy blind signature scheme and an
off-line electronic cash scheme,” Wuhan Univ. J. Natural Sci.,
vol. 18, no. 2, pp. 117–125, 2013.
[45] N. Kiran and G. Kumar, “Reliable OSPM schema for secure trans-
action using mobile agent in micropayment system,” in Proc. 4th
Int. Conf. Comput., Commun. Netw. Technol., Jul. 2013, pp. 1–6.
[46] B. Yahid, M. Nobakht, and A. Shahbahrami, “Providing security
for e-wallet using e-cheque,” in Proc. 7th Int. Conf. e-Commerce
Develop. Countries: Focus e-Security, Apr. 2013, pp. 1–14.
[47] P. Choi and D. K. Kim, “Design of security enhanced TPM chip
against invasive physical attacks,” in Proc. IEEE Int. Symp. Circuits
Syst., 2012, pp. 1787–1790.
[48] J. Kr€amer, D. Nedospasov, A. Schl€osser, and J.-P. Seifert,
“Differential photonic emission analysis,” in Proc. 4th Int. Conf.
Constructive Side-Channel Anal. Secure Design, 2013, pp. 1–16.
[49] E. S. Canlar, M. Conti, B. Crispo, and R. Di Pietro, “Windows
mobile LiveSD forensics,” J. Netw. Comput. Appl., vol. 36, no. 2,
pp. 677–684, Mar. 2013.
[50] W. P. Griffin, A. Raghunathan, and K. Roy, “CLIP: Circuit level IC
protection through direct injection of process variations,” IEEE
Trans. Very Large Scale Integr. Syst., vol. 20, no. 5, pp. 791–803, May
2012.
Vanesa Daza received the bachelor’s degree in
mathematics at the Universitat de Barcelona in
1999, and the PhD degree in mathematics from
Universitat Politcnica de Catalunya, in 2004. She
is a member of the WiCom group. Currently, her
research is converging to the design of new cryp-
tographic protocols, Fine-grained access control
in wireless body access networks, authentication
in emergent technologies, and multiparty proto-
cols. She serves since 2013 as a deputy director
of Information and Communication Technologies
Department, Pompeu Fabra University. She has coauthored more than
30 papers, including 14 articles indexed in ISI-JCR journals and a
CORE A+ conference. She is the coholder of two international patents.
Roberto Di Pietro is the head of Cyber Security
Research at Alcatel Lucent Bell Labs, France.
His main research interests include security and
privacy for wireless systems, cloud and virtualiza-
tion security, security and privacy for distributed
systems, applied cryptography, computer foren-
sics, and role mining for access control systems.
He is a member of the ACM and IEEE Computer
Society.
310 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
Flavio Lombardi received the PhD degree in
computer science from Dipartimento di Informa-
tica, Universita degli Studi di Roma ”La Sapi-
enza”. He is a researcher at IAC-CNR and
adjunct professor of computer science at the
Department of Mathematics, Universita di Roma
Tre, Italy. He is a member of the Security and PRi-
vacy INnovation GRoup (SPRINGeR) at Roma
Tre. His main research interests are in the areas
of: cloud security and privacy; virtualization secu-
rity; GPGPU computing; security and privacy for
distributed systems. He is a member of the ACM.
Matteo Signorini received the bachelor’s and
master’s degree in computer science from the
University ”La Sapienza”. He is currently working
toward the PhD degree in the Wireless Communi-
cations (WiCom) Research Group at the UPF-
University in Barcelona under the supervision of
Vanesa Daza and Roberto Di Pietro. His main
research interests include security and privacy of
embedded systems, smart authentication sys-
tems, virtualization security and IoT security and
privacy. He works as an external research collab-
orator in the Security and PRivacy INnovation GRoup (SPRINGeR) at
”Roma Tre” and in 2014 he won the IoT Cisco Grand Security Challenge.
 For more information on this or any other computing topic,
please visit our Digital Library at www.computer.org/publications/dlib.
DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 311

Weitere ähnliche Inhalte

Was ist angesagt?

The Path to Payment Security
The Path to Payment SecurityThe Path to Payment Security
The Path to Payment Security
Tom Cooley
 
Target@ Data Breach2edit
Target@ Data Breach2editTarget@ Data Breach2edit
Target@ Data Breach2edit
Kehinde Adelusi
 
Internet Banking in Malaysia
Internet Banking in MalaysiaInternet Banking in Malaysia
Internet Banking in Malaysia
yun6098
 
KYC using Blockchain
KYC using BlockchainKYC using Blockchain
KYC using Blockchain
ijtsrd
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slides
monchai sopitka
 
CTO-CybersecurityForum-2010-RonWilliams
CTO-CybersecurityForum-2010-RonWilliamsCTO-CybersecurityForum-2010-RonWilliams
CTO-CybersecurityForum-2010-RonWilliams
segughana
 

Was ist angesagt? (19)

Internet Banking
Internet BankingInternet Banking
Internet Banking
 
Reconsidering Public Key Infrastructure and its Place in Your Enterprise Stra...
Reconsidering Public Key Infrastructure and its Place in Your Enterprise Stra...Reconsidering Public Key Infrastructure and its Place in Your Enterprise Stra...
Reconsidering Public Key Infrastructure and its Place in Your Enterprise Stra...
 
The Path to Payment Security
The Path to Payment SecurityThe Path to Payment Security
The Path to Payment Security
 
Analyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - ChinaAnalyst Report: The Digital Universe in 2020 - China
Analyst Report: The Digital Universe in 2020 - China
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)
 
Target@ Data Breach2edit
Target@ Data Breach2editTarget@ Data Breach2edit
Target@ Data Breach2edit
 
RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014
 
Customer service
Customer serviceCustomer service
Customer service
 
Internet Banking in Malaysia
Internet Banking in MalaysiaInternet Banking in Malaysia
Internet Banking in Malaysia
 
Cyber Crime is Wreaking Havoc
Cyber Crime is Wreaking HavocCyber Crime is Wreaking Havoc
Cyber Crime is Wreaking Havoc
 
KYC using Blockchain
KYC using BlockchainKYC using Blockchain
KYC using Blockchain
 
An Algorithm for Electronic Money Transaction Security (Three Layer Security)...
An Algorithm for Electronic Money Transaction Security (Three Layer Security)...An Algorithm for Electronic Money Transaction Security (Three Layer Security)...
An Algorithm for Electronic Money Transaction Security (Three Layer Security)...
 
management issues in online banking
management issues in online bankingmanagement issues in online banking
management issues in online banking
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slides
 
CTO-CybersecurityForum-2010-RonWilliams
CTO-CybersecurityForum-2010-RonWilliamsCTO-CybersecurityForum-2010-RonWilliams
CTO-CybersecurityForum-2010-RonWilliams
 
ENFORCING SET AND SSL PROTOCOLS IN EPAYMENT
ENFORCING SET AND SSL PROTOCOLS IN EPAYMENTENFORCING SET AND SSL PROTOCOLS IN EPAYMENT
ENFORCING SET AND SSL PROTOCOLS IN EPAYMENT
 
Past paper of e-commerce 2018-2017-2015
Past paper of e-commerce 2018-2017-2015Past paper of e-commerce 2018-2017-2015
Past paper of e-commerce 2018-2017-2015
 
The Cybercriminal Approach to Mobile Fraud: Now They’re Getting Serious
The Cybercriminal Approach to Mobile Fraud: Now They’re Getting SeriousThe Cybercriminal Approach to Mobile Fraud: Now They’re Getting Serious
The Cybercriminal Approach to Mobile Fraud: Now They’re Getting Serious
 
E-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-CommerceE-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-Commerce
 

Ähnlich wie IEEE projects 2016 | IEEE Projects 2016 - 1 Crore Projects

AUTOMATED EMBEDDED PAYMENT SYSTEMS
AUTOMATED EMBEDDED PAYMENT SYSTEMSAUTOMATED EMBEDDED PAYMENT SYSTEMS
AUTOMATED EMBEDDED PAYMENT SYSTEMS
ijesajournal
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
Hai Nguyen
 
key-trends-in-merchant-security
key-trends-in-merchant-securitykey-trends-in-merchant-security
key-trends-in-merchant-security
Kerri Lorch
 
ADPP: A NOVEL ANOMALY DETECTION AND PRIVACY-PRESERVING FRAMEWORK USING BLOCKC...
ADPP: A NOVEL ANOMALY DETECTION AND PRIVACY-PRESERVING FRAMEWORK USING BLOCKC...ADPP: A NOVEL ANOMALY DETECTION AND PRIVACY-PRESERVING FRAMEWORK USING BLOCKC...
ADPP: A NOVEL ANOMALY DETECTION AND PRIVACY-PRESERVING FRAMEWORK USING BLOCKC...
ijaia
 

Ähnlich wie IEEE projects 2016 | IEEE Projects 2016 - 1 Crore Projects (20)

micro payments using coin
micro payments using coinmicro payments using coin
micro payments using coin
 
AUTOMATED EMBEDDED PAYMENT SYSTEMS
AUTOMATED EMBEDDED PAYMENT SYSTEMSAUTOMATED EMBEDDED PAYMENT SYSTEMS
AUTOMATED EMBEDDED PAYMENT SYSTEMS
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
 
Ijetr042177
Ijetr042177Ijetr042177
Ijetr042177
 
Banks V/s P2P Transactions: Who will own the Future of Financial Transactions?
Banks V/s P2P Transactions: Who will own the Future of Financial Transactions?Banks V/s P2P Transactions: Who will own the Future of Financial Transactions?
Banks V/s P2P Transactions: Who will own the Future of Financial Transactions?
 
Mobile based secure digital wallet for peer to peer payment system
Mobile based secure digital wallet for peer to peer payment systemMobile based secure digital wallet for peer to peer payment system
Mobile based secure digital wallet for peer to peer payment system
 
Survey Paper on Frodo: Fraud Resilient Device for Off-Line Micro-Payments
Survey Paper on Frodo: Fraud Resilient Device for Off-Line Micro-PaymentsSurvey Paper on Frodo: Fraud Resilient Device for Off-Line Micro-Payments
Survey Paper on Frodo: Fraud Resilient Device for Off-Line Micro-Payments
 
All You Wanted To Know About Top Online Payment Security Methods.pptx
All You Wanted To Know About Top Online Payment Security Methods.pptxAll You Wanted To Know About Top Online Payment Security Methods.pptx
All You Wanted To Know About Top Online Payment Security Methods.pptx
 
A Review of Information Security from Consumer’s Perspective Especially in On...
A Review of Information Security from Consumer’s Perspective Especially in On...A Review of Information Security from Consumer’s Perspective Especially in On...
A Review of Information Security from Consumer’s Perspective Especially in On...
 
The Future of P2P Payments and Its Key Challenges
The Future of P2P Payments and Its Key ChallengesThe Future of P2P Payments and Its Key Challenges
The Future of P2P Payments and Its Key Challenges
 
E-commerce Security
E-commerce SecurityE-commerce Security
E-commerce Security
 
All the 12 Payment Enabling Technologies & 54 Illustrative Companies
All the 12 Payment Enabling  Technologies & 54  Illustrative CompaniesAll the 12 Payment Enabling  Technologies & 54  Illustrative Companies
All the 12 Payment Enabling Technologies & 54 Illustrative Companies
 
Overcome Security Threats Affecting Mobile Financial Solutions 2020
Overcome Security Threats Affecting Mobile Financial Solutions 2020Overcome Security Threats Affecting Mobile Financial Solutions 2020
Overcome Security Threats Affecting Mobile Financial Solutions 2020
 
Implementing High Grade Security in Cloud Application using Multifactor Auth...
Implementing High Grade Security in Cloud  Application using Multifactor Auth...Implementing High Grade Security in Cloud  Application using Multifactor Auth...
Implementing High Grade Security in Cloud Application using Multifactor Auth...
 
Presentation11.pptx
Presentation11.pptxPresentation11.pptx
Presentation11.pptx
 
Mobile Ad Hoc Networks ( Manets )
Mobile Ad Hoc Networks ( Manets )Mobile Ad Hoc Networks ( Manets )
Mobile Ad Hoc Networks ( Manets )
 
Survival Guide for Million- Dollar Cyberattacks
 Survival Guide for Million- Dollar Cyberattacks Survival Guide for Million- Dollar Cyberattacks
Survival Guide for Million- Dollar Cyberattacks
 
key-trends-in-merchant-security
key-trends-in-merchant-securitykey-trends-in-merchant-security
key-trends-in-merchant-security
 
ADPP: A NOVEL ANOMALY DETECTION AND PRIVACY-PRESERVING FRAMEWORK USING BLOCKC...
ADPP: A NOVEL ANOMALY DETECTION AND PRIVACY-PRESERVING FRAMEWORK USING BLOCKC...ADPP: A NOVEL ANOMALY DETECTION AND PRIVACY-PRESERVING FRAMEWORK USING BLOCKC...
ADPP: A NOVEL ANOMALY DETECTION AND PRIVACY-PRESERVING FRAMEWORK USING BLOCKC...
 
Attacks on Point of Sale systems - By Symantec
Attacks on Point of Sale systems - By SymantecAttacks on Point of Sale systems - By Symantec
Attacks on Point of Sale systems - By Symantec
 

Kürzlich hochgeladen

Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills KuwaitKuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
jaanualu31
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptx
chumtiyababu
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Kandungan 087776558899
 

Kürzlich hochgeladen (20)

Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
 
AIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech studentsAIRCANVAS[1].pdf mini project for btech students
AIRCANVAS[1].pdf mini project for btech students
 
School management system project Report.pdf
School management system project Report.pdfSchool management system project Report.pdf
School management system project Report.pdf
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to Computers
 
Moment Distribution Method For Btech Civil
Moment Distribution Method For Btech CivilMoment Distribution Method For Btech Civil
Moment Distribution Method For Btech Civil
 
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills KuwaitKuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
Kuwait City MTP kit ((+919101817206)) Buy Abortion Pills Kuwait
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torque
 
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxA CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
 
kiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal loadkiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal load
 
Verification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptxVerification of thevenin's theorem for BEEE Lab (1).pptx
Verification of thevenin's theorem for BEEE Lab (1).pptx
 
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARHAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 
Design For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the startDesign For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the start
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 

IEEE projects 2016 | IEEE Projects 2016 - 1 Crore Projects

  • 1. FRoDO: Fraud Resilient Device for Off-Line Micro-Payments Vanesa Daza, Roberto Di Pietro, Flavio Lombardi, and Matteo Signorini Abstract—Credit and debit card data theft is one of the earliest forms of cybercrime. Still, it is one of the most common nowadays. Attackers often aim at stealing such customer data by targeting the Point of Sale (for short, PoS) system, i.e. the point at which a retailer first acquires customer data. Modern PoS systems are powerful computers equipped with a card reader and running specialized software. Increasingly often, user devices are leveraged as input to the PoS. In these scenarios, malware that can steal card data as soon as they are read by the device has flourished. As such, in cases where customer and vendor are persistently or intermittently disconnected from the network, no secure on-line payment is possible. This paper describes FRoDO, a secure off-line micro-payment solution that is resilient to PoS data breaches. Our solution improves over up to date approaches in terms of flexibility and security. To the best of our knowledge, FRoDO is the first solution that can provide secure fully off-line payments while being resilient to all currently known PoS breaches. In particular, we detail FRoDO architecture, components, and protocols. Further, a thorough analysis of FRoDO functional and security properties is provided, showing its effectiveness and viability. Index Terms—Mobile secure payment, architecture, protocols, cybercrime, fraud-resilience Ç 1 INTRODUCTION MARKET analysts have predicted that mobile payments will overtake the traditional marketplace, thus pro- viding greater convenience to consumers and new sources of revenue to many companies [1]. This scenario produces a shift in purchase methods from classic credit cards to new approaches such as mobile-based payments, giving new market entrants novel business chances. Widely supported by recent hardware, mobile payment technology is still at its early stages of evolution but it is expected to rise in the near future as demonstrated by the growing interest in crypto-currencies. The first pioneering micro-payment scheme, was proposed by Rivest (see Payword [2]) back in 1996. Nowadays, crypto-currencies and decentralized payment systems (e.g., Bitcoin [3]) are increasingly popular, fostering a shift from physical to digi- tal currencies. However, such payment techniques are not yet commonplace, due to several unresolved issues, includ- ing a lack of widely-accepted standards, limited interopera- bility among systems and, most importantly, security. 1.1 Problem and Objectives Over the last years, several retail organizations have been victims of information security breaches and payment data theft targeting consumer payment card data and personally identifiable information (PII) [4], [5]. Although PoS breaches are declining [4], they still remain an extremely lucrative endeavor for criminals [6]. Customer data can be used by cybercriminals for fraudulent operations, and this led the payment card industry security standards council to establish data security standards for all those organizations that handle credit, debit, and ATM cardholder information. Regardless of the structure of the electronic pay- ment system, PoS systems always handle critical information and, oftentimes, they also require remote management [7]. Usually, as depicted in Fig. 1, PoS systems act as gateways and require some sort of network connection in order to con- tact external credit card processors. This is mandatory to val- idate transactions. However, larger businesses that wish to tie their PoSes with other back-end systems may connect the former to their own internal networks. In addition, to reduce cost and simplify administration and maintenance, PoS devi- ces may be remotely managed over these internal networks. However, a network connection might not be available due to either a temporary network service disruption or due to a permanent lack of network coverage. Last, but not least, such on-line solutions are not very efficient since remote commu- nication can introduce delays in the payment process. Most PoS attacks can be attributed to organized criminal groups [4]. Brute forcing remote access connections and using stolen credentials remain the primary vectors for PoS intrusions. However, recent developments show the resur- gence of RAM-scraping malware [5], [6]. Such attacks, once such malware is installed on a PoS terminal, can monitor the system and look for transaction data in plain-text, i.e., before it is encrypted. 1.2 Contribution This paper introduces and discusses FRoDO, a secure off-line micro-payment approach using multiple physical V. Daza is with the Department of Information and Communication Technologies, UPF Pompeu Fabra, Barcelona, Spain. E-mail: vanesa.daza@upf.edu. R. Di Pietro is with Cybersecurity, Bell Labs, Paris, France. E-mail: roberto.di_pietro@alcatel-lucent.com. F. Lombardi is with IAC-CNR, Rome, Italy. E-mail: flavio.lombardi@cnr.it. M. Signorini is with the Department of Information and Communication Technologies, Universitat Pompeu Fabra, Barcelona 08018, Catalo~na, Spain. E-mail: matteo.signorini@upf.edu. Manuscript received 12 Oct. 2014; revised 25 Mar. 2015; accepted 28 Apr. 2015. Date of publication 11 June 2015; date of current version 16 Mar. 2016. For information on obtaining reprints of this article, please send e-mail to: reprints@ieee.org, and reference the Digital Object Identifier below. Digital Object Identifier no. 10.1109/TDSC.2015.2432813 296 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016 1545-5971 ß 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
  • 2. unclonable functions (PUFs). FRoDO features an identity element to authenticate the customer, and a coin element where coins are not locally stored, but are computed on-the- fly when needed. The communication protocol used for the payment transaction does not directly read customer coins. Instead, the vendor only communicates with the identity element in order to identify the user. This simplification alleviates the communication burden with the coin element that affected our previous approach (see Section 2). The main benefit is a simpler, faster, and more secure interaction between the involved actors/entities. Among other proper- ties, this two-steps protocol allows the bank or the coin ele- ment issuer to design digital coins to be read only by a certain identity element, i.e., by a specific user. Furthermore, the identity element used to improve the security of the users can also be used to thwart malicious users. To the best of our knowledge, this is the first solution that can provide secure fully off-line payments while being resilient to all currently known PoS breaches. 2 RELATED WORK Mobile payment solutions proposed so far can be classified as fully on-line [8], [9], [10], [11], semi off-line [12], [13], weak off-line [14], [15] or fully off-line [16], [17], [18]. The main issue with a fully off-line approach is the difficulty of checking the trustworthiness of a transaction without a trusted third party. In fact, keeping track of past transac- tions with no available connection to external parties or shared databases can be quite difficult, as it is difficult for a vendor to check if some digital coins have already been spent. This is the main reason why during last few years, many different approaches have been proposed to provide a reliable off-line payment scheme. Although many works have been published, they all focused on transaction ano- nymity and coin unforgeability. However, previous solu- tions lack a thorough security analysis. While they focus on theoretical attacks, discussion on real world attacks such as skimmers, scrapers and data vulnerabilities is missing. As regards physical unclonable functions [19], a key com- ponent of our solution, other applications on banking scenar- ios have already been proposed in the past [20]. However such strong functions are generally used for authentication purposes only. As such, they only guarantee that data has been computed on the right device but they cannot provide any proof about the trustworthiness of the data itself. It is worth mentioning here our previous work called FORCE [8] that, similarly to FRoDO, was built using a PUF- based architecture. FORCE provided a weak prevention strategy based on data obfuscation and did not address the most relevant attacks aimed at threatening customer sensi- tive data (see Table 1), thus being vulnerable to many advanced attack techniques (see Table 4). The solution proposed in this work overcomes the limita- tions introduced above and brings further improvements: Architecture. Differently from [8], that used a single hardware component, in the FRoDO approach a coin element is used to read digital coins in a trusted way, while an identity element is leveraged to tie a specific coin element to a specific user/device. This new design provides a two-factor authentication to the customer. In fact, by linking a coin element to an identity element, it will not be possible for a mali- cious user to steal and use coins that belong to other users. A specific coin element can be read only by a Fig. 1. Payment authorization stages. TABLE 1 Transaction and Data Attacks that Can Be Unleashed by Each Attacker Model Transaction Attack / Attacker M. User M. Vendor Ubiquitous Double Spending @@ @@ Coin Forgery @@ @@ Memory Dump @@ @ Memory Poisoning @@ @@ @@ Memory Deletion @@ @@ @@ HW Emulation @@ @@ SW Emulation @@ @@ Inf. Stealing @@ @@ Rev. Engineering @@ @@ @@ Man In the Middle @@ @@ @@ Postponed Transaction @@ @@ @@ Replay @@ @@ @@ HW Modification @@ @@ @@ HW Eavesdropping @ @@ @@ Data Attack / Attacker M. User M. Vendor Ubiquitous Skimmers @@ @@ @ Scrapers @@ @@ @@ Off-line authentication @@ @@ @@ SW vulnerabilities @@ DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 297
  • 3. specific identity element (i.e., by a specific device). Furthermore, whereas in [8] physical unclonable functions were used only to authenticate accesses to the scratch card, FRoDO can make use of multiple physical unclonable functions to authenticate both an identity element and a coin element. One of the most relevant differences between [8] and FRoDO is the technology used to compute digi- tal coins. FORCE [8] used a read-once memory to randomly store digital coins and a physical unclon- able function to recover their layout. This approach has been proven resilient against casual fraudsters. However, FORCE is vulnerable to advanced attacks based on the exfiltration of sensitive data when they are in transit or at rest (see Section 6.3). To mitigate such threats FRoDO does not use persistent memo- ries at all but an erasable physical unclonable func- tion. (details in Section 5.1); Protocol. While in [8] the vendor had to directly inter- act with the coin card, in FRoDO the vendor only interacts with the identity element. Such an element identifies a user (i.e., his device) and has the burden to communicate with the coin element. This new approach provides a number of advantages with respect to FORCE. On the one hand, customers’ pri- vacy protection is enhanced as the vendor device is not aware of the amount and size of the digital coins written into the coin element. The vendor just sends a payment request message containing the required amount of money. It is the identity element that will locally and internally interact with the coin element to check for fund availability. On the other hand, this new design provides seamless and faster transac- tions. In fact, just one message is sent from the ven- dor to the customer and another one is sent back from the customer to the vendor containing all the required digital coins, if available. All other mes- sages exchanged during the payment protocol will be managed internally inside the customer device. Furthermore, differently from our preliminary work [8], in FRoDO digital coins are directly com- puted in hardware by challenging the erasable PUF rather than being built in software. This avoids the usage of memories in the coin reconstruction pro- cess, thus mitigating any chance of attacks based on data vulnerabilities; Security properties. Differently from [8], the double- step communication protocol between the identity and the coin element allows, on the one hand, a bank/coin element issuer to design digital coins that can be read only by a certain identity element, i.e., by a specific user/device. This means that even though the coin element is lost or stolen by an attacker, such an element will not work without the associated identity element—hence providing a two- factor authentication for each transaction. On the other hand, the identity element can be used to thwart fraudsters. If an identity element is consid- ered malicious and it is blacklisted, no matter which is the coin element used in the transaction, all pay- ment requests will be rejected. Whilst in [8] the physical unclonable function was used only to authenticate core elements of the archi- tecture, in this improved version multiple physical unclonable functions are also used to allow all the elements to interact in a secure way (as described in Section 5.2) 3 BACKGROUND Payment transactions are usually processed by an electronic payment system (for short, EPS). The EPS is a separate func- tion from the typical point of sale function, although the EPS and the PoS system could be co-located on the same machine. In general, the EPS performs all payment process- ing, while the PoS system is the tool used by the cashier or consumer [21]. 3.1 PoS System Breaches Attacks against PoS systems in mature environments are typically multi-staged [22]. First, the attacker must gain access to the victim’s network (this step is called infiltration). Usually, they gain access to an associated network and not directly to the card-holder data environment. They must then traverse the network (this step is called propagation), ultimately gaining access to the PoS systems. Next, they install malicious software in order to steal data from the compromised systems (this step is called aggregation). As the PoS system is unlikely to have external network access, the stolen data is then typically sent to an internal backoffice server (see Fig. 2) waiting for the attacker to be back (this step is called exfiltration). PoS system network-level hacking can be rendered possi- ble by exploiting shared connections, open networks, or by cracking the password of the merchant’s network. How- ever, networks can be monitored and protected against malicious activities [23]. Network infiltration is just one of the many sophisticated attack methods. In addition, a suc- cessful server breach will give attackers access not only to a single PoS system or to a network of PoS systems in a single location but, depending on the architecture, possibly to all PoS systems controlled by the retailer, even in multiple locations. Regardless of the adopted EPS model, the payment pro- cess is composed of two main processing phases, the autho- rization and the settlement. The authorization (see Fig. 1) is the state of the payment process where the purchase is Fig. 2. Point of sale architecture. 298 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
  • 4. verified and finalized. The settlement comprises all actions happening after the authorization stage. Even though the data processed at this stage is not as valuable as the data processed during the authorization stage, it still contains sensitive data such as the amount of money spent within the transaction. Such information is relevant to customer privacy and thus it has to be protected. 3.2 PoS Device Breaches PoS devices can be considered the most important entities in an electronic payment system and are normally “guarded” by employees during operating hours. However, it is still possi- ble for an attacker to inject malware into the PoS or even to replace it with a fake/malicious device. In fact, many all-in- one PoS systems are based on general purpose operating sys- tems. As such, they are susceptible to a wide variety of attack scenarios which could lead to large scale data breaches. All the attacks described so far require the PoS to be con- nected to a network in order for the attacker to break into the payment system and infect either the PoS itself or a spe- cific component within the EPS. However, as already intro- duced in Section 2, EPS can also be fully off-line. In this scenario, no data is going to leave the PoS and there is no way to infect the PoS. As such, breaches based on network- level hacking cannot be unleashed. However, data proc- essed by the PoS can still be eavesdropped by having physi- cal access to the PoS itself or by exploiting device vulnerabilities. In Section 4a description of the possible breaches threatening PoS systems will be provided. 4 THREAT MODELS Table 1 depicts the most relevant attacks and attacker mod- els that have been analyzed in this work. As such, it shows both the attacks that can be unleashed against the customer device or the transaction protocol, and the attacks aimed at threaten customer sensitive data. Based on the capabilities and on the amount of devices that can be accessed during the attack, a taxonomy of the attackers is first introduced as follows: Collector. This is an external attacker able to eaves- drop and alter messages being exchanged between the customer and the vendor device; Malicious customer. (M. Customer) this is an internal attacker that can either physically open the customer device to eavesdrop sensitive information or inject malicious code within the customer device in order to alter its behavior; Malicious vendor. (M. Vendor) it is an internal attacker that can either eavesdrop information from the vendor device or inject malicious code in it in order to alter its behavior; Ubiquitous. This is an internal attacker with complete access to all the involved devices. In FRoDO no restrictions are made on the capabilities of the attacker that is always considered as ubiquitous. 4.1 Attack Methods Only a subset of the attacks listed in Table 1 represents real dangers in a fully off-line scenario. In fact, in such a scenario only vendor and customer devices are involved in the trans- action and no connection to the external world is provided. In Fig. 3a general picture of all possible PoS system threats is given. It is clear from the picture that, no matter what the environment and the architectural design of the EPS are (boxes 1, 2 and 3), customer data needs at some point to be sent back to the bank or to the coin element issuer. This means that the data read from the customer’s card can be stolen within the card reader (label A), within the cash regis- ter or backoffice server (label D), while in transit between the devices (label B) or while in transit to the bank (label C). Off-line scenarios are harder to protect. In these cases, cus- tomer data is kept within the PoS for much longer time, thus being more exposed to attackers. In fact, many different ways to exploit PoS vulnerabilities and steal customer’s data exist: Skimmers. In this attack, the customer input device that belongs to the PoS system is replaced with a fake one in order to capture customer’s card data. As an example, input devices can be either physically replaced or directly purchased with vulnerable or misconfigured software [24]; Scrapers. In this attack, a malware is installed within the PoS system in order to steal customer’s card data. As an example, cybercriminals can infect the system using phishing attacks. However, in some other cases, the malware is installed with the help of an insider or via a backdoor. RAM scrapers work by examining the list of processes that are running on the PoS system and by inspecting the memory for customer’s card data such as account numbers and expiration dates. Then, they usually encrypt and Fig. 3. PoS system threats. Red triangles, labeled A, B, C, and D, identify where customer card data can be stolen. Numbers (1,2,3) represent a fully on-line, on-line and off-line payment architectures, respectively. DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 299
  • 5. store the stolen data somewhere on the PoS network until they can be exfiltrated. Just like standard viruses, PoS malwares do not have a single, well- defined, taxonomy. However, some PoS malware families have been described and identified so far such as Alina, Dexter, vSkimmer, FYSNA, Decebel and BlackPOS [5], [25]; Forced off-line authorization. In this scenario, the attacker exploits a DoS attack to force the PoS system to go off-line. By doing so, the attacker will force the payment card data to be locally processed. This means that any data read from the card will be locally decrypted and verified, thus creating an opportunity for the attacker to easily collect all the required information [21]; Software vulnerabilities. Payment applications them- selves are also vulnerable to several attacks. In appli- cation programming interface (for short, API) attacks, lack of access control systems is exploited to retrieve sensitive card data. Disassembling techni- ques are also used either to alter firmwares/soft- wares or to replace them with malicious functionalities. Many other attacks such as spoofing, sniffing and input hooking [26] are also used by attackers and each one of them exploits some pay- ment software vulnerabilities. With respect to PoS data vulnerabilities, there are three specific attacks that have to be analyzed: Data in memory. The target of this attack is card data that is feed into the PoS system by some input device. One way to avoid such attack is by encrypt- ing the card data as soon as possible and by keeping it encrypted as long as possible through its life within the system; Data in transit. The target of this attack is the data that is exchanged between all the entities of the sys- tem that processes customer’s data. Even in fully off- line electronic payment systems, this attack is still available. In fact, a payment system is usually com- posed by two or more elements and card data is exchanged between all of them. The technologies that are normally used for addressing the data in transit vulnerability include SSL, TLS and, IPsec [21]; Data at rest. The target of this attack is the card data stored in non-volatile memories within the system. The only way to avoid such kind of attack is to avoid any data storage at all [21]. Now that all the data breaches and attacks models have been described, it is possible to introduce our solution. After the description of both the architecture (see Section 5.1) and the protocol (see Section 5.2) being used, in Section 6.2 it will be shown how FRoDO is the first solution able to pro- vide a fraud resilient off-line micro-payment scheme. For the sake of clarity, Table 2 summarizes all acronyms used throughout this paper. 5 PROPOSED MODEL The solution proposed in this work, FRoDO, is based on strong physical unclonable functions [27], [28] but does not require any pre-computed challenge-response pair [29]. Physical unclonable functions (for short, PUFs) were intro- duced by Ravikanth [29] in 2001. He showed that, due to manufacturing process variations, every transistor in an integrated circuit has slightly different physical properties that lead to measurable differences in terms of electronic properties. Since these process variations are not controlla- ble during manufacturing, the physical properties of a device cannot be copied or cloned. As such, they are unique to that device and can be used for authentication purposes. FRoDO is the first solution that neither requires trusted third parties, nor bank accounts, nor trusted devices to pro- vide resiliency against frauds based on data breaches in a fully off-line electronic payment systems. Furthermore, by allowing FRoDO customers to be free from having a bank account, makes it also particularly interesting as regards to privacy. In fact, digital coins used in FRoDO are just a digi- tal version of real cash and, as such, they are not linked to anybody else than the holder of both the identity and the coin element. Differently from other payment solutions based on tamper-proof hardware, FRoDO assumes that only the chips built upon PUFs can take advantage from the tamper evidence feature. As a consequence, our assumptions are much less restrictive than other approaches. As depicted in Fig. 4, FRoDO can be applied to any sce- nario composed of a payer/customer device and a payee/ vendor device. All involved devices can be tweaked by an attacker and are considered untrusted except from a storage device, that we assume is kept physically secure by the vendor. Furthermore, it is important to highlight that FRoDO has been designed to be a secure and reliable encapsulation scheme of digital coins. This makes FRoDO also applicable to multiple-bank scenarios. Indeed, as for credit and debit cards where trusted third parties (for short, TTPs) such as card issuers guarantee the validity of the cards, some com- mon standard convention can be used in FRoDO to make banks able to produce and sell their own coin element. Any bank will then be capable of verifying digital coins issued by other banks by requiring banks and vendors to agree on the same standard formats. TABLE 2 Most Relevant Acronyms Used in This Paper Acronym Meaning APD Avalanche PhotoDiode API Application Programming Interface CRP Challenge-Response Pair EPS Electronic Payment System FIB Focused Ion Beam IC Integrated Circuit IPsec Internet Protocol Security PII Personal Identifiable Information PoS Point of Sale PUF Physical Unclonable Function SPP Simple Pairing Protocol SSL Secure Sockets Layer TLS Transport Layer Security TPM Trusted Platform Module TTP Trusted Third Party 300 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
  • 6. FRoDO does not require any special hardware component apart from the identity and the coin element that can be either plugged into the customer device or directly embed- ded into the device. Similarly to secure elements, both the identity and the coin element can be considered tamper- proof devices with a secure storage and execution environ- ment for sensitive data. Thus, as defined in the ISO7816-4 standard, both of them can be accessed via some APIs while maintaining the desired security and privacy level. Such soft- ware components (i.e., APIs) are not central to the security of our solution and can be easily and constantly updated. This renders infrastructure maintenance easier. 5.1 FRoDO: The Architecture As depicted in Fig. 5, the architecture of FRoDO is composed of two main elements: an identity element and a coin ele- ment. The coin element, depicted in Fig. 6, can be any hard- ware built upon a physical unclonable function (such as an SD card or a USB drive) and it is used to read digital coins in a trusted way. The identity element has to be embedded into the customer device (such as a secure element) and it is used to tie a specific coin element to a specific device. This new design provides a two factor authentication to the customer. In fact, the relationship between a coin ele- ment and an identity element prevents an attacker from stealing coin elements that belong to other users. A specific coin element can be read only by a specific identity element (i.e., by a specific device). Furthermore, this approach still provides anonymous transactions as each identity element is tied to a device and not to a user. The whole FRoDO architecture can be decomposed as follows: Identity element. - Key Generator: used to compute on-the-fly the private key of the identity element; - Cryptographic Element: used for symmetric and asymmetric cryptographic algorithms applied to data received in input and sent as output by the identity element; Coin Element. - Key Generator: used to compute on-the-fly the private key of the coin element; - Cryptographic Element: used for symmetric and asymmetric cryptographic algorithms applied to data received in input and send as output by the coin element; - Coin Selector: is responsible for the selection of the right registers used together with the output value computed by the coin element PUF in order to obtain the final coin value; - Coin Registers: used to store both PUF input and output values required to reconstruct original coin values. Coin registers contain coin seed and coin helper data. Coin seeds are used as input to the PUF whilst coin helpers are used in order to reconstruct stable coin values when the PUF is challenged; - Erasable PUF[30]: is a read-once PUF [30]. After the first challenge, even if the same input is used, the output will be random; - Coin Reconstructor: responsible to use the out- put coming from the PUF together with a coin helper in order to reconstruct the original value of the coin. The reconstructor uses helper data stored into coin registers to extract the original output from the PUF. Both the identity element and the coin element are built upon physically unclonable functions. As such, both of them inherits the following features: Clone resiliency. It must be extremely hard to physi- cally clone a strong PUF, i.e., to build another system which has the same challenge-response behavior as the original PUF. This restriction must hold even for the original manufacturer of the PUF; Emulation resiliency. Due to the very large number of possible challenges and the PUF’s finite read-out rate, a complete measurement of all challenge- response pairs (for short, CRPs) within a limited time frame must be extremely hard to achieve; Unpredictability. It must be difficult to numerically predict the response of a strong PUF to a randomly Fig. 4. FRoDO model. Fig. 5. FRoDO main architecture. Fig. 6. Coin element architecture. DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 301
  • 7. selected challenge even if many other challenge- response pairs are known. In the remainder of this section, each element of FRoDO will be described. Further, in Section 5.2 the transaction pro- tocol will be depicted. 5.1.1 Key Generator As depicted in Fig. 5, the key generator element is used both within the identity element and within the coin element. The main responsibility of such an element is to compute on-the- fly the private key. Such keys are used by the cryptographic elements to decrypt the requests and encrypt the replies. PUFs have been used in FRoDO to implement strong challenge-response authentication. In particular, multiple physical unclonable functions are used to authenticate both the identity element and the coin element and last, but not least, to allow them to interact in a secure way (as described in Section 5.2). In order to compute each private key, a publicly known ID (respectively the identity element ID and the coin element ID) is used as input to the PUF. Thus, both the identity and the coin element are shipped with such a hard-coded ID signed by the element issuer in order to avoid forgery attacks. This allows the customer to broadcast the public key of both the identity and the coin element to vendors that are not required to know all the public keys of all the active iden- tity/coin elements in the world. Furthermore, as detailed in Section 5.2, vendors can encrypt payment requests with pub- lic keys of the customer’s device identity element, thus ensur- ing that such requests will be read only by that customer. However, given a fixed input, PUFs can produce a response that is unique to the manufacturing instance of the PUF circuit but that is not bitwise-identical when reit- erated multiple times. As such, in order to use PUFs in algorithms where stable values are required, an interme- diate step is needed. This problem is usually faced in cryptographic algorithms (known as “secret key extrac- tion”) [31]. It can be solved using a two-steps algorithm. In the first step the PUF is challenged, thus producing an output together with some additional information called helper data. In the second step, the helper data is used to extract the same output as in the first step thus making the PUF able to build stable values. It is also possible to construct a two-steps algorithm guaranteeing that the computed value is perfectly secret, even if the helper data is publicly known. Practical instances of such kind of algorithm have been proposed in [32] and the cost of actual implementations thereof is assessed in [33]. While this approach is feasible for the coin element that is based upon an erasable PUF (see Section 5.1.2), this is not feasible for the identity element. In fact, storing PUF helper data within the device could allow an attacker to reconstruct the private key of the device. However, a number of solu- tions [34], [35], [36] have been proposed to correct PUF out- put on-the-fly thus allowing the generation of stable secret values within the device, without the need of any helper data. FRoDO adopts a similar approach by using a light- weight error correction algorithm (see Fig. 7) to generate stable cryptographic keys from PUFs within both the iden- tity element and the coin element. The basic 64-sum PUF block first introduced in [36] measures the difference between two delay terms, each pro- duced by the sum of 64 PUF values. Then, given a challenge, its ith bit (called Ci) determines, for each of the 64 stages, which PUF is used to compute the top delay term, and which one is used to compute the bottom delay term. The sign bit of the difference between the two delay terms deter- mines whether the PUF outputs a 1 or a 0 bit-value for the 64-bit challenge C0 . . . C63. The remaining bits of the differ- ence determine the confidence level of the 1 or the 0 output bit. The k-sum PUF can be thought of as a k-stage Arbiter PUF [37] with a real-valued output that contains both the output bit as well as its confidence level. This information is then used by the downstream lightweight error correction block that is able to output a stable value. By using such on-the-fly stable value generation process, the identity/coin element private keys are not stored any- where within the customer device. Hence, they are much better protected from attackers trying to steal them (see also Section 6.3). 5.1.2 Erasable Coins At the heart of FRoDO proposal lies a read-once strong physical unclonable function [30]. Such PUF, used to com- pute on-the-fly each coin, has the property that reading one value destroys the original content by changing the behav- ior of the PUF that will response with random data in fur- ther challenges. FRoDO is not tied to any specific digital coin format. Fur- thermore, it does not directly write digital coins within the customer’s coin element but uses special hardware to recon- struct them on-the-fly when needed. As depicted in Fig. 8, Fig. 7. Stable PUF-based private keys generation. Fig. 8. Coin reconstruction based on an erasable strong PUF. 302 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
  • 8. vendor’s coin requests do not contain the erasable-PUF challenge by themselves, but they are used as input to the coin selector. This latter one has information about avail- able funds for each register and it has the burden of selecting the coin registers (one or more) that will be involved in the transaction. The selected coin seed register is then used as input to the erasable PUF, while the coin helper register is combined to the PUF output in order to reconstruct the final value of the coin. The scheme of a coin reconstruction is given in Fig. 9. Coin raw data is first encrypted by the bank with its private key and then modi- fied in order to create a chunk of bytes that are written into the coin seed register. Further, helper data are written in the coin helper register in order to provide stable PUF output [33]. The coin seed register is then used at transac- tion time to challenge the erasable PUF. The obtained response is combined with the coin helper register data in order to obtain the original encrypted coin again. Finally, as depicted in Fig. 9, the original coin data is computed using the public key of the bank. Last but not least, FRoDO does not rely on any specific number or type of coins. As such, it can work with coin ele- ments of any size and with any number of coins. 5.2 FRoDO: The Protocol This section describes the payment protocol being used in FRoDO. For completeness’ sake, the Transaction Dispute and the Redemption phases will be introduced in this section, even though they are not part of the payment procedure (composed of the Pairing and of the Payment phases). 5.2.1 Pairing Phase FRoDO relies on standard pairing protocols such as the Bluetooth passkey entry simple pairing process (for short, SPP) [38]. At the end of the pairing protocol, both the cus- tomer and vendor devices will share their public keys that will be used for message integrity and authenticity. Further- more, in order to avoid brute force pairing attacks during the pairing phase, FRoDO adopts a “fail-to-ban” approach. If fraudsters consecutively fail to perform the pairing, their pairing future requests will be automatically banned (i.e., dropped) by the vendor for a given time-frame, usually 20 or 30 seconds. If the number of consecutive bans reaches a security threshold value, the vendor can decide to blacklist the customer. To simplify exposition, all the encryption operations involved in the Bluetooth SPP protocol and used in the FRoDO pairing process will be omitted here as they refer to standardized protocols. 5.2.2 Payment Phase For the sake of clarity and completeness, the FRoDO pay- ment protocol will be described from two different points of view. From the first one (depicted in Fig. 10 where by Enc (X,Y1; . . . ; Yn) we mean that data Y1 . . . Yn is encrypted using key X), messages exchanged between the vendor and the customer device will be described. Then, from the second one (depicted in Fig. 11), customer device internal messages exchanged between the identity element and the coin element will be described. The protocol depicted in Fig. 10 is composed of the following steps (symbols in Table 3): 1) The customer sends a purchase request to the vendor asking for some goods; 2) The vendor first creates a random salt value. Then, it encrypts the coin request three times. The first time with the salt itself. The second time with the public key of the identity element (i.e., the public key of the customer device that is going to receive this request), and the last time with the private key of the vendor itself. Thus, operations performed by the vendor are the following: EncSaltðReqÞ ¼ CReq (1) EncIePKðCReq; SaltÞ ¼ EncReq (2) EncVSKðEncReqÞ ¼ PrivateReq: (3) 3) Once the private request has been built, it is sent to the customer; 4) When the customer receives such a request, first the private key of the identity element is computed by the identity element key generator. Then, all the encryption layers computed by the vendor are removed. As such, the customer computes three decryption operations. The first one with the public key of the vendor. The second one with the private key of the identity element and the last one with the salt value. Details follow: Fig. 9. Coin reconstruction. DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 303
  • 9. DecVPKðPrivateReqÞ ¼ EncReq (4) DecIeSKðEncReqÞ ¼ ðCReq; SaltÞ (5) DecSaltðCReqÞ ¼ Req: (6) 5) Once the coin request is in plain-text, the value of the coin is retrieved from the coin element (as depicted in Fig. 11). Then, such a value computed by the eras- able PUF and the coin reconstructor is first encrypted with the salt, then with the private key of the identity element (in order to prove the authenticity of the response) and at the end with the public key of the vendor—to ensure that only the right vendor device can decrypt it. That is: EncSaltðCoinValueÞ ¼ CValue (7) EncIeSKðCValueÞ ¼ EncValue (8) EncVPKðEncValueÞ ¼ PrivateResponse: (9) Fig. 10. Protocol between the vendor and the customer device. Fig. 11. Protocol between the identity and the coin element. 304 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
  • 10. 6) When the vendor finally receives the PrivateRes- ponse, the last step only requires the coin just read to be validated. Then, the whole payment transaction can be authorized and committed. Main steps are as follows: first, the received response is decrypted with the private key of the vendor. Second, the obtained value is decrypted with the public key of the identity element. Then, the salt is used to obtain the value read from the erasable PUF. As a final step, the public key of the bank/coin element issuer is used to decrypt the CoinValue that was encrypted (at manufacturing time) by the bank/ coin element issuer, with its private key. This way, it is possible to obtain and verify the raw coin data built by the bank/card issuer. DecVPKðPrivateResponseÞ ¼ EncValue (10) DecIePKðEncValueÞ ¼ CValue (11) DecSaltðCValueÞ ¼ CoinValue (12) DecBPKðCoinValueÞ ¼ RawValue: (13) 7) If the raw value of the just read coin is correct, a new entry is stored in the storage device of the vendor after being encrypted with the vendor’s private key. It is important to stress that the CoinValue value is not a raw representation of the coin, but it is encrypted at manufacturing time by the bank with its private key. This means that it is not possible to forge digital coins (see also Section 6.2). Indeed, the whole transaction will be validated if and only if the decryption of the CoinValue with the public key of the bank is successful. Now that all messages exchanged between the customer and the vendor device have been introduced, it is possible to show how the identity and the coin elements interact: 1) Once the identity element has decrypted the coin request received by the vendor, it has to start a cus- tomer device internal protocol that allows the iden- tity element to read a coin from the coin element. The first operation is the encryption of the coin request with the private key of the identity element. This provides authenticity for the message that will be received by the coin element. Then, such a private request (for short, PrReq) is encrypted with the pub- lic key of the coin element in order to mitigate Man in The Middle (for short, MITM) attacks between the identity element and the coin element: EncIeSKðReqÞ ¼ PrReq (14) EncCePKðPrReqÞ ¼ SecureRequest: (15) 2) The newly encrypted coin request is sent to the coin element; 3) Once the coin request is received by the coin ele- ment, the first operation is the retrieval of the private key of the coin element. As for the identity element, the coin element uses its embedded ID as a challenge to the PUF that will response with the private key as output; 4) When the private key of the coin element has been computed, it is possible to first decrypt the request received by the identity element and then decrypt the obtained output using the public key of the iden- tity element. This ensures message authenticity and integrity: DecCeSKðSecureRequestÞ ¼ PrReq (16) DecIePKðPrReqÞ ¼ Req: (17) 5) Such a request is then used to challenge the erasable PUF embedded into the coin element, as described in Section 5.1.2. All the involved operations are as follow (see Fig. 11): SelectCoinSeedðReqÞ ¼ PUFChallenge (18) ReadCoinðPUFChallengeÞ ¼ PartialCoin (19) ReconstructðPartialCoin; CoinHelperÞ ¼ CoinValue: (20) 6) The coin value has now to be encrypted twice. The first encryption layer is needed in order to prove the authenticity of the coin. The second encryption layer is needed such that only the right identity element will be able to read it: EncCeSKðCoinValueÞ ¼ EncCoin (21) EncIePKðEncCoinÞ ¼ FinalCoin: (22) 7) When the encrypted coin has been received by the identity element, these two encryption layers are removed: DecIeSKðFinalCoinÞ ¼ EncCoin (23) DecCePKðEncCoinÞ ¼ CoinValue: (24) TABLE 3 Symbols Used in the Transaction Protocol Symbol Meaning Enc()/Dec() Symmetric encryption/decryption Enc()/Dec() Asymmetric encryption/decryption Salt Salt value IePK Identity element public key IeSK Identity element secret (private) key CePK Coin element public key CeSK Coin element secret (private) key BPK Bank/Element Issuer public key BSK Bank/Element Issuers secret (private) key VPK Vendor public key VSK Vendor secret (private) key DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 305
  • 11. 8) Now the identity element has the coin value read from the erasable PUF. In order to complete the transaction, this value will be sent back to the vendor device as shown in the previous description of the protocol (see Fig. 10). If all the steps are accomplished without errors the trans- action is authorized and the purchase is allowed. It is important to highlight that FRoDO has been designed as a secure and reliable encapsulation scheme rather than as an e-cash system. As such, problems affecting digital curren- cies, such as digital change, are beyond the scope of the pro- posed solution. 5.2.3 Transaction Dispute Due to its fully off-line nature, FRoDO does not provide any transaction dispute protocol. Such an off-line dispute could be exploited by fraudsters or malicious vendors by injecting fake faults in the transaction or by altering past transactions. To prevent this possibility, direct off-line disputes between vendors and customers are avoided. However, since FRoDO is able to provide an on-line redemption phase (see Section 5.2.4), each off-line transaction can be verified by the bank/card issuer at a later time. This renders a fake transac- tion dispute attempt too risky and unfeasible to both fraud- sters and malicious vendors. 5.2.4 Redemption Phase FRoDO digital coins have been designed as containers able to represent and to contain real (digital) money. As such, each vendor can verify them without the help of any TTP as shown in this section. Once the off-line transaction has been com- pleted, the vendor owns one or more digital coins. Such coins are encrypted by the bank/card issuer at manufacturing time and, as such, they can be verified at any time using the public key of the bank/card issuer. If coins prove to be authentic, the vendor can use them either to send them back to the bank/ card issuer in exchange for real money or as other digital cur- rencies. In this latter case, the coins will be broadcast over the network depending on the payment scheme being used (a possible example is the Bitcoin network). It is important to highlight that, as described above, each FRoDO payment transaction just needs the pairing and the payment phases in order to be accomplished. In fact, as in many other cryptographic currencies, the proposed protocol is only responsible for the creation and validation of pay- ment transactions. Once the transaction and all the coins associated with it have been verified, the way such coins will be further spent/redeemed by the vendor is beyond the scope of the proposed protocol. The same is true for bit- coins where the proof of work algorithm is only used to ver- ify the transaction rather than the way bitcoins are spent. As such, security and reliability aspects of the redemption phase will not be discussed here as their study is beyond the scope of this work. 6 SECURITY ANALYSIS In this section the robustness of FRoDO is discussed. FRoDO uses both symmetric and asymmetric cryptographic primi- tives in order to guarantee the following security principles: Authenticity. It is guaranteed in FRoDO by the on- the-fly computation of private keys. In fact, both the identity and the coin element use the key generator to compute their private key needed to encrypt and decrypt all the messages exchanged in the protocol. Furthermore, each public key used by both the ven- dor and the identity/coin element is signed by the bank. As such, its authenticity can always be verified by the vendor; Non-repudiation. The storage device that is kept physi- cally safe by the vendor prevents the adversary from being able to delete past transactions, thus protecting against malicious repudiation requests. Furthermore, the content of the storage device can be backed up and exported to a secondary equipment, such as pen drives, in order to make it even harder for an adver- sary to tamper with the transaction history; Integrity. It is ensured with the encryption of each dig- ital coin by the bank or identity/coin element issuer. Coin seeds and coin helpers are written into the coin element registers by either the bank or coin element issuer such that the final coin value given as output corresponds to an encrypted version of the real digital coin. As such, by using the public key of the bank or identity/coin element issuer, it is always possible to verify the integrity of each coin. Furthermore, the integrity of each message exchanged in the protocol is provided as well. In fact, both the identity and the coin element use their private/public keys. The pri- vate key is not stored anywhere within the identity/ coin element but it is computed each time as needed; Confidentiality. Both the communications between the customer and the vendor and those between the identity element and the coin element leverage asymmetric encryption primitives to achieve mes- sage confidentiality (details in Figs. 10 and 11); Availability. the availability of the proposed solution is guaranteed mainly by the fully off-line scenario that completely removes any type of external com- munication requirement and makes it possible to use off-line digital coins also in extreme situations with no network coverage. Furthermore, the lack of any registration or withdrawal phase, makes FRoDO able to be used by different devices. As in [8], [47], FRoDO shares the assumption that each element built on top of a PUF is tamper-evident. This assumption is based on the size of nowadays integrated cir- cuits (for short, IC) and on the impossibility for a casual attacker to open the device without causing an alteration in PUF behavior. This assumption is no longer valid if an expert attacker with access to highly sophisticated and expensive tools, such as scanning electron microscopes or focused ion beams, is taken into account. However, such tools can cost thousands of dollars and applying this kind of attack on each single device to steal a few dollars does not provide an incentive to attack the system. 6.1 Blacklists As detailed in Section 5.1, FRoDO uses two different ele- ments: an identity element and a coin element, in order to 306 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
  • 12. improve the security of the whole payment system (see Fig. 12). In fact, the vendor device does not directly commu- nicate with the coin element but has to go through the iden- tity element. On the one hand this allows either the bank or the coin element issuer to design all the digital coins belong to a specific coin element to be read only by a certain identity element, i.e., by a specific user. This means that even though the coin element is lost or it is stolen by an attacker, such ele- ment will not work without the associated identity element. As such, the identity element can be considered as a second factor aimed at improving the security of customer coins. On the other hand, the identity element can be used to fight against attackers as well. In fact, as depicted in Fig. 12, if an identity element is considered malicious and is black- listed, no matter what is the device used by the user, any coin will not be accepted and processed by the vendor. 6.2 Attack Mitigation In this section, the resiliency of FRoDO to the attacks listed in Section 4 is discussed: Double spending. The read-once property of the eras- able PUF [30] used in this solution prevents an attacker from computing the same coin twice. Even if a malicious customer creates a fake vendor device and reads all the coins, it will not be able to spend any of these coins due to the inability to decrypt the request of other vendors (see the payment protocol in Section 5.2). Indeed, as described in Section 5.1, the private keys of both the identity and coin ele- ments are needed to decrypt the request of the ven- dor and can be computed only within the customer device. The fake vendor could then try to forge a new emulated identity/coin element with private/ public key pair. However, identity/coin element public keys are valid only if signed by the bank. As such, any message received by an unconfirmed iden- tity/coin element will be immediately rejected; Coin forgery. Each coin is encrypted by either the bank or the coin element issuer and thus it is not pos- sible for an attacker to forge new coins; Emulation. Physical unclonable functions, by design, can be neither dumped nor forged, either in hard- ware or software. Responses computed by emu- lated/fake PUFs will be different from the original ones; Postponed transaction. The only way to understand data obtained as output from the identity/coin ele- ment is by having access to their private key. How- ever, physically opening these elements will alter their PUFs behavior thus invalidating the elements itself. However, no information is kept within the elements, either in plain-text or in the encrypted form. As such, an attacker will not be able to steal any information; Information stealing. The private key of each element is computed on-the-fly as needed. No sensitive infor- mation is kept in either the identity or the coin ele- ment. Coin seeds and coin helpers do not provide by themselves any information about coins and physical access to the hardware will cause the PUFs to change their behavior as already described in Section 5.1; Replay. Each transaction, even if related to the same coin, is different due to the random salt generated each time by the vendor; Man in the middle. Digital coins are encrypted by either the bank or the coin element issuer and con- tain, among all other things, the ID of the coin ele- ment. Furthermore, as in FRoDO digital coins are computed at run-time rather than being written into the memory, an attacker cannot dump coins from another customers. Last but not least, an attacker cannot pretend to be another customer with a differ- ent ID because it will not be able to compute his pri- vate key; Reverse engineering. By design, any attempt to tweak and steal any useful information from either the identity or the coin element will alter the behavior of the PUFs thus rendering the elements no longer usable; Denial of services. FRoDO uses an initial pairing pro- cess. Such step cannot be accomplished by an attacker as it requires a security code to be manually typed on the customer’s device. As such, DoS and DDoS attacks are mitigated. Even if the attacker is a malicious vendor, each transaction has to be con- firmed by the customer thus preventing batch attacks where either the identity or the coin element are repeatedly challenged; HW modification. Again, by design, it is not possible for an attacker to either add or modify or remove Fig. 12. Attacks over the coin element. DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 307
  • 13. any element belonging to either the identity or the coin element without changing its behavior; HW eavesdropping. Solutions have been proposed in the literature that use photon counting APD modules and photon emission microscope with InGaAs image sensors together with Focused Ion Beam (for short, FIB) systems in order to locate faults within integrated circuits [48]. However, as explained in Section 6.4, we consider this kind of attack an overkill; Repudiation. FRoDO does not provide a transaction dispute protocol phase. However, while the payment transaction is accomplished in a fully off-line sce- nario, any additional operation is accomplished on- line. In this way, the customer cannot repudiate a valid transaction (the log entry for that transaction will be notified on-line by the vendor) and the same applies for the vendor (a repudiated valid transac- tion cannot be spent). So far, FRoDO resiliency to the attacks introduced in Sec- tion 4 has been shown. Next, other considerations are shared based on the different attacker models introduced in Section 4: Malicious customer. As shown at the beginning of this section, forgery, dump, and reply attacks are miti- gated by design; Malicious vendor. The only feasible attack for a mali- cious vendor is the deletion of past transaction entries from the storage device. However, this is not possible as the storage device is assumed to be kept physically secure by the vendor; Ubiquitous. The smarter attack that can be unleashed by such an attacker is the stealing of information from each device involved in the transaction. How- ever, as described later in this section, FRoDO proved to be resilient to data breaches. The robustness of FRoDO is based on the on-the-fly hardware-based reconstruction of each value used in the protocol. In fact, both the private keys of the identity and the coin elements as well as the value of each digital coin are always computed on-the-fly and on hardware. This avoids the usage of any storage or memory, thus providing a complete resiliency to all the data breaches described in Section 6.3. 6.3 Data Breach Resiliency As already introduced in Section 4, off-line PoS are usually attacked to steal private and sensitive customer’s informa- tion. However, devices belonging to a PoS system are usu- ally kept physically and digitally secure. As such, attacks against PoS systems in mature environments are typically multi-staged (see also Section 3). Furthermore, as the sce- nario is off-line, there is no direct connection to the external world. As such, stolen data has to be kept hidden within the PoS system waiting for the attacker to collect them. The scenario is completely different for mobile payment systems where the customer’s device itself is used as input device. Common examples are smartphones used as credit card reader or as digital wallet [3]. In this new scenario, all the attacks that have been introduced in Section 4 are even more dreadful, since customer devices, such as smart- phones, are continuously threatened by cyber-attacks. This means that an attacker does not need anymore to infiltrate and traverse the PoS system. He just needs to compromise the device or use forensic tools [49] in order to steal credit card information and keep them hidden within the device itself, ready for an exfiltration. As such, a new approach is required that does not make assumption on the trustworthi- ness of all the involved devices and that also keeps sensitive data protected against all the attacks listed in Section 4. Nowadays, many different off-line secure payment schemes have been proposed such as [18], [39], and [45]. These solutions try to guarantee basic security requirements such as double spending resiliency, coin forgery resiliency, and transaction anonymity. However, regardless of the trustworthiness assumptions they make, all of them completely lack a data breach analy- sis. In fact, as shown in Table 4, they suffer from both data at rest and data in memory vulnerabilities. This is mainly due to the fact that, to the best of our knowledge, all current off- line solutions adopt a withdrawal phase. In such a phase, tokens are pre-computed and pre-cached within the device. Later, during the payment protocol, such tokens will be used as a proof, to authorize the payment process in a way that the vendor can validate, even without connecting to an external bank, i.e., off-line. However, the pre-caching of these tokens allows an attacker to extract them from the cus- tomer device and use them for subsequent activities. Fur- thermore, even for those off-line solutions that do not make use of withdrawal procedures [8], persistent memories are TABLE 4 Data Breach Resiliency Solution / Resiliency Data in Transit Data at Rest Data in Memory Off-line NFC payments with electronic vouchers [39] @@ An anonymous fair off-line micro-payments scheme [40] @@ Robust m-commerce payment system [41] @@ Fair offline digital content transaction system [42] @@ Improved off-line electronic cash scheme [18] @@ User efficient recoverable off-line e-cash [43] @@ Off-line electronic cash scheme [44] @@ Reliable offline secure payment in mobile Commerce [45] @@ Providing security for e-wallet using e-cheque [46] @@ Efficient and practical fair buyer-anonymity exchange scheme [16] @@ Fully off-line secure credits for mobile micro-payments [8] @@ FRoDO - Fraud Resilient Device for Off-line micro-payments @@ @@ @@ 308 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
  • 14. still needed either to store or to reconstruct digital coins at run-time. As such, even though they are considered overkill for casual attackers, exposure to attacks based on the exploi- tation of data breaches renders those solutions vulnerable to data at rest and data in memory vulnerabilities. FRoDO architecture has been designed to be immune from any data vulnerability. All the information required in the payment protocol such as private keys or digital coins is computed on-the-fly and is never stored anywhere within the device thus mitigating data at rest breaches. Further- more, any value required during the payment process is directly computed in hardware by challenging PUFs. As such, all the data are never going to be loaded into the device memory thus mitigating also data in memory breaches. 6.4 Physical Access Protection As regards physical attacks to PUFs, integrated circuits and hardware in general, some relevant results are discussed in [47] and [50]. The first one aims at protecting IC integrity as each manufactured IC is rendered inoperative unless a unique per-chip unlocking key is applied. After manufacturing, the response of each chip to specially gener- ated test vectors is used to construct the correct per-chip unlocking key. As concerns [47], Choi and Kim aimed to protect the keys inside TPMs using a PUF. In fact, when the keys are stored in memory and when they are moved through the bus, their value is changed with the PUF, thus rendering eavesdropping out of the PUF IC useless. When the keys are needed for the cryptographic module, they are retrieved from outside the PUF IC and decrypted by the same PUF. However, the values of the keys could be revealed through side-channel attacks, e.g., non-invasive forms of physical attack measuring timings, power con- sumption, and electromagnetic radiation. Most crypto- graphic modules are known to be vulnerable to side- channel attacks, and these attacks would be effective against the TPM; thus, countermeasures against side-channel attacks are necessary. As such, the problem of limiting data access in a physical device is extremely difficult. Attacks that try to infer infor- mation from a device can be categorized as passive or intru- sive attacks. In passive attacks the system interface is probed for either timing or electrical differences. In intrusive attacks the attacker is able to breach the physical boundary of the package and can scan, probe or alter the hardware itself. Passive attacks can be further subdivided into powered and un-powered attacks. In powered attacks the device is moni- tored while running whilst in un-powered attacks, informa- tion is extracted from the device while the hardware is not powered on. In FRoDO digital coins are directly computed in hard- ware by challenging the erasable PUF rather than being built in software. As such, no memory is involved in the reconstruction process. This mitigates the chances of un- powered attacks. Whereas, stealing information on-the-fly at run-time would require extremely expensive instrumen- tation. Thus, our countermeasure mitigates also any chance of a powered attack as the cost of such instrumentation will be beyond the relatively small amount of money that can be stored in a coin element. 6.5 Key Rollover As for all the real-world payment schemes based on credit, debit and prepaid cards, FRoDO assumes that, in case of bank/coin element issuer private key renewal, a time-win- dow is adequately chosen to let customers decide whether to spend their last coin or to get the current coin element exchanged with a new one. These standard procedures are widely accepted in the real world. As such, no custom key rollover protocol has been designed in FRoDO. 7 CONCLUSION In this paper we have introduced FRoDO that is, to the best of our knowledge, the first data-breach-resilient fully off- line micro-payment approach. The security analysis shows that FRoDO does not impose trustworthiness assumptions. Further, FRoDO is also the first solution in the literature where no customer device data attacks can be exploited to compromise the system. This has been achieved mainly by leveraging a novel erasable PUF architecture and a novel protocol design. Furthermore, our proposal has been thor- oughly discussed and compared against the state of the art. Our analysis shows that FRoDO is the only proposal that enjoys all the properties required to a secure micro-pay- ment solution, while also introducing flexibility when con- sidering the payment medium (types of digital coins). Finally, some open issues have been identified that are left as future work. In particular, we are investigating the possi- bility to allow digital change to be spent over multiple off-line transactions while maintaining the same level of security and usability. REFERENCES [1] J. Lewandowska. (2013). [Online]. Available: http://www.frost. com/prod/servlet/press-release.pag?docid=274238535 [2] R. L. Rivest, “Payword and micromint: Two simple micropayment schemes,” in Proc. Int. Workshop Security Protocols, 1996, pp. 69–87. [3] S. Martins and Y. Yang, “Introduction to bitcoins: A pseudo- anonymous electronic currency system,” in Proc. Conf. Center Adv. Stud. Collaborative Res., 2011, pp. 349–350. [4] Verizon, “2014 data breach investigations report,” Verizon, Tech. Rep., 2014, http://www.verizonenterprise.com/DBIR/2014/ [5] T. Micro, “Point-of-sale system breaches, threats to the retail and hospitality industries,” University of Zurich, Department of Infor- matics, 2010. [6] Mandiant, “Beyond the breach,” Mandiant, 2014, https://dl.man- diant.com/EE/library/WP_M-Trends2014_140409.pdf [7] Bogmar, “Secure POS kiosk support,” Bogmar, 2014, http:// www.bomgar.com/assets/documents/Bomgar_Remote_Support _for_POS_Systems.pdf [8] V. Daza, R. Di Pietro, F. Lombardi, and M. Signorini, “FORCE- Fully off-line secure credits for mobile micro payments,” in Proc. 11th Int. Conf. Security Cryptography, 2014, pp. 125–136. [9] W. Chen, G. Hancke, K. Mayes, Y. Lien, and J.-H. Chiu, “Using 3G network components to enable NFC mobile transactions and authentication,” in Proc. IEEE Int. Conf. Progress Informat. Comput., Dec. 2010, vol. 1, pp. 441–448. [10] S. Golovashych, “The technology of identification and authentica- tion of financial transactions. from smart cards to NFC-terminals,” in Proc. IEEE Intell. Data Acquisition Adv. Comput. Syst., Sep. 2005, pp. 407–412. [11] G. Vasco, Maribel, S. Heidarvand, and J. Villar, “Anonymous subscription schemes: A flexible construction for on-line serv- ices access,” in Proc. Int. Conf. Security Cryptography, Jul. 2010, pp. 1–12. [12] K. S. Kadambi, J. Li, and A. H. Karp, “Near-field communication- based secure mobile payment service,” in Proc. 11th Int. Conf. Elec- tron. Commerce, 2009, pp. 142–151. DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 309
  • 15. [13] V. C. Sekhar and S. Mrudula, “A complete secure customer centric anonymous payment in a digital ecosystem,” in Proc. Int. Conf. Comput., Electron. Elect. Technol., 2012, pp. 1049–1054. [14] S. Dominikus and M. Aigner, “mCoupons: An application for near field communication (NFC),” in Proc. 21st Int. Conf. Adv. Inf. Netw. Appl. Workshops, 2007, pp. 421–428. [15] T. Nishide and K. Sakurai, “Security of offline anonymous elec- tronic cash systems against insider attacks by untrusted authori- ties revisited,” in Proc. 3rd Int. Conf. Intell. Netw. Collaborative Syst., 2011, pp. 656–661. [16] W.-S. Juang, “An efficient and practical fair buyer-anonymity exchange scheme using bilinear pairings,” in Proc. 8th Asia Joint Conf. Inf. Security, Jul. 2013, pp. 19–26. [17] M. A. Salama, N. El-Bendary, and A. E. Hassanien, “Towards secure mobile agent based e-cash system,” in Proc. Int. Workshop Security Privacy Preserving e-Soc., 2011, pp. 1–6. [18] C. Wang, H. Sun, H. Zhang, and Z. Jin, “An improved off-line electronic cash scheme,” in Proc. 5th Int. Conf. Comput. Inf. Sci., Jun. 2013, pp. 438–441. [19] J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, “FPGA intrinsic PUFs and their use for IP protection,” in Proc. 9th Int. Workshop Cryptographic Hardware Embedded Syst., 2007, pp. 63–80. [20] R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, “Physical one- way functions,” Science, vol. 297, no. 5589, pp. 2026–2030, 2002. [21] S. Gomzin, Hacking Point of Sale: Payment Application Secrets, Threats, and Solutions, 1st ed. New York, NY, USA: Wiley, 2014. [22] Trustwave, “2013 global security report,” Trustwave, 2013, http://www2.trustwave.com/rs/trustwave/images/2013-Global- Security-Report.pdf [23] R. Battistoni, A. D. Biagio, R. Di Pietro, M. Formica, and L. V. Mancini, “A live digital forensic system for Windows networks,” in Proc. 20th IFIP TC Int. Inf. Security Conf., 2008, vol. 278, pp. 653–667. [24] G. Hong and J. Bo, “Forensic analysis of skimming devices for credit fraud detection,” in Proc. 2nd IEEE Int. Conf. Inf. Financial Eng., Sep. 2010, pp. 542–546. [25] C. R. Group, “Alina other POS malware,” Cymru, 2013, https://www.team-cymru.com/ReadingRoom/Whitepapers/ [26] W. Whitteker, “Point of sale (POS) systems and security,” SANS Inst., Fredericksburg, VA, USA, 2014, http://www.sans.org/ reading-room/whitepapers/bestprac/point-sale-pos-systems- security-35357 [27] U. R€uhrmair, F. Sehnke, J. S€olter, G. Dror, S. Devadas, and J. Schmidhuber, “Modeling attacks on physical unclonable functions,” in Proc. 17th ACM Conf. Comput. Commun. Security, 2010, pp. 237–249. [28] U. Rhrmair, H. Busch, and S. Katzenbeisser, “Strong PUFs: Mod- els, constructions, and security proofs,” in Towards Hardware- Intrinsic Security, series Information Security and Cryptography, A.-R. Sadeghi and D. Naccache, Eds. New York, NY, USA: Springer, 2010, pp. 79–96. [29] P. S. Ravikanth. (2001). Physical one-way functions. Ph.D. disser- tation, Massachusetts Inst. Technol., Cambridge, MA, USA [Online]. Available: http://cba.mit.edu/docs/theses/01.03. pappuphd.powf.pdf [30] U. Rhrmair, C. Jaeger, and M. Algasinger, “An attack on PUF- Based session key exchange and a hardware-based countermea- sure: Erasable PUFs,” in Proc. 15th Int. Conf. Financial Cryptography Data Security, 2012, vol. 7035, pp. 190–204. [31] B. Kori, P. Tuyls, and W. Ophey, “Robust key extraction from physical uncloneable functions,” in Proc. Appl. Cryptography Netw. Security, 2005, vol. 3531, pp. 407–422. [32] Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy extrac- tors: How to generate strong keys from biometrics and other noisy data,” SIAM J. Comput., vol. 38, no. 1, pp. 97–139, Mar. 2008. [33] R. Maes, P. Tuyls, and I. Verbauwhede, “Low-overhead imple- mentation of a soft decision helper data algorithm for SRAM PUFs,” in Proc. 11th Int. Workshop Cryptographic Hardware Embed- ded Syst., 2009, pp. 332–347. [34] C. B€osch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, and P. Tuyls, “Efficient helper data key extractor on FPGAs,” in Proc. 11th Int. Workshop Cryptographic Hardware Embedded Syst., 2008, pp. 181–197. [35] M.-D. Yu and S. Devadas, “Secure and robust error correction for physical unclonable functions,” IEEE Design Test Comput., vol. 27, no. 1, pp. 48–65, Jan. 2010. [36] M.-D. Yu, D. MRaihi, R. Sowell, and S. Devadas, “Lightweight and secure PUF key storage using limits of machine learning,” in Proc. Int. Workshop Cryptographic Hardware Embedded Syst., 2011, vol. 6917, pp. 358–373. [37] D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas, “Extracting secret keys from integrated circuits,” IEEE Trans. Very Large Scale Integr. Syst., vol. 13, no. 10, pp. 1200–1205, Oct. 2005. [38] P. John, S. Karen, and C. Lily, “Guide to Bluetooth Security,” in NIST Special Publication 800-121, Revision 1, Jun. 2012. [39] G. Van Damme, K. M. Wouters, H. Karahan, and B. Preneel, “Offline NFC Payments with Electronic Vouchers,” in Proc. ACM 1st ACM Workshop Netw., Syst., Appl. Mobile Handhelds, 2009, pp. 25–30. [40] C.-I. Fan, Y.-K. Liang, and C.-N. Wu, “An anonymous fair offline micropayment scheme,” in Proc. Int. Conf. Inf. Soc., Jun. 2011, pp. 377–381. [41] N. Kiran and G. Kumar, “Building robust m-commerce payment system on offline wireless network,” in Proc. IEEE 5th Int. Conf. Adv. Netw. Telecommun. Syst., Dec. 2011, pp. 1–3. [42] C.-L. Chen and J.-J. Liao, “Fair offline digital content transaction system,” IET Inf. Security, vol. 6, no. 3, pp. 123–130, Sep. 2012. [43] C.-I. Fan, V. S.-M. Huang, and Y.-C. Yu, “User efficient recover- able off-line e-cash scheme with fast anonymity revoking,” Math. Comput. Model., vol. 58, no. 12, pp. 227–237, 2013. [44] J. Liu, J. Liu, and X. Qiu, “A proxy blind signature scheme and an off-line electronic cash scheme,” Wuhan Univ. J. Natural Sci., vol. 18, no. 2, pp. 117–125, 2013. [45] N. Kiran and G. Kumar, “Reliable OSPM schema for secure trans- action using mobile agent in micropayment system,” in Proc. 4th Int. Conf. Comput., Commun. Netw. Technol., Jul. 2013, pp. 1–6. [46] B. Yahid, M. Nobakht, and A. Shahbahrami, “Providing security for e-wallet using e-cheque,” in Proc. 7th Int. Conf. e-Commerce Develop. Countries: Focus e-Security, Apr. 2013, pp. 1–14. [47] P. Choi and D. K. Kim, “Design of security enhanced TPM chip against invasive physical attacks,” in Proc. IEEE Int. Symp. Circuits Syst., 2012, pp. 1787–1790. [48] J. Kr€amer, D. Nedospasov, A. Schl€osser, and J.-P. Seifert, “Differential photonic emission analysis,” in Proc. 4th Int. Conf. Constructive Side-Channel Anal. Secure Design, 2013, pp. 1–16. [49] E. S. Canlar, M. Conti, B. Crispo, and R. Di Pietro, “Windows mobile LiveSD forensics,” J. Netw. Comput. Appl., vol. 36, no. 2, pp. 677–684, Mar. 2013. [50] W. P. Griffin, A. Raghunathan, and K. Roy, “CLIP: Circuit level IC protection through direct injection of process variations,” IEEE Trans. Very Large Scale Integr. Syst., vol. 20, no. 5, pp. 791–803, May 2012. Vanesa Daza received the bachelor’s degree in mathematics at the Universitat de Barcelona in 1999, and the PhD degree in mathematics from Universitat Politcnica de Catalunya, in 2004. She is a member of the WiCom group. Currently, her research is converging to the design of new cryp- tographic protocols, Fine-grained access control in wireless body access networks, authentication in emergent technologies, and multiparty proto- cols. She serves since 2013 as a deputy director of Information and Communication Technologies Department, Pompeu Fabra University. She has coauthored more than 30 papers, including 14 articles indexed in ISI-JCR journals and a CORE A+ conference. She is the coholder of two international patents. Roberto Di Pietro is the head of Cyber Security Research at Alcatel Lucent Bell Labs, France. His main research interests include security and privacy for wireless systems, cloud and virtualiza- tion security, security and privacy for distributed systems, applied cryptography, computer foren- sics, and role mining for access control systems. He is a member of the ACM and IEEE Computer Society. 310 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 13, NO. 2, MARCH/APRIL 2016
  • 16. Flavio Lombardi received the PhD degree in computer science from Dipartimento di Informa- tica, Universita degli Studi di Roma ”La Sapi- enza”. He is a researcher at IAC-CNR and adjunct professor of computer science at the Department of Mathematics, Universita di Roma Tre, Italy. He is a member of the Security and PRi- vacy INnovation GRoup (SPRINGeR) at Roma Tre. His main research interests are in the areas of: cloud security and privacy; virtualization secu- rity; GPGPU computing; security and privacy for distributed systems. He is a member of the ACM. Matteo Signorini received the bachelor’s and master’s degree in computer science from the University ”La Sapienza”. He is currently working toward the PhD degree in the Wireless Communi- cations (WiCom) Research Group at the UPF- University in Barcelona under the supervision of Vanesa Daza and Roberto Di Pietro. His main research interests include security and privacy of embedded systems, smart authentication sys- tems, virtualization security and IoT security and privacy. He works as an external research collab- orator in the Security and PRivacy INnovation GRoup (SPRINGeR) at ”Roma Tre” and in 2014 he won the IoT Cisco Grand Security Challenge. For more information on this or any other computing topic, please visit our Digital Library at www.computer.org/publications/dlib. DAZA ET AL.: FRODO: FRAUD RESILIENT DEVICE FOR OFF-LINE MICRO-PAYMENTS 311