Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security 2014
DOI: 10.1145/2660267.2660312
|View full text |Cite
|
Sign up to set email alerts
|

Harvesting High Value Foreign Currency Transactions from EMV Contactless Credit Cards Without the PIN

Abstract: In this paper we present an attack, which allows fraudulent transactions to be collected from EMV contactless credit and debit cards without the knowledge of the cardholder. The attack exploits a previously unreported vulnerability in EMV protocol, which allows EMV contactless cards to approve unlimited value transactions without the cardholder's PIN when the transaction is carried out in a foreign currency. For example, we have found that Visa credit cards will approve foreign currency transactions for any am… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
16
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 22 publications
(17 citation statements)
references
References 4 publications
0
16
0
Order By: Relevance
“…Therefore the attacker will have more opportunities to perform the attack and it will be less clear for the user that anything is going on. That such attacks are possible using cheap hardware, namely mobile phones, has been demonstrated in, for example, [17,11,12,20].…”
Section: Introductionmentioning
confidence: 99%
“…Therefore the attacker will have more opportunities to perform the attack and it will be less clear for the user that anything is going on. That such attacks are possible using cheap hardware, namely mobile phones, has been demonstrated in, for example, [17,11,12,20].…”
Section: Introductionmentioning
confidence: 99%
“…From the banking sector's point of view, this time limit will be reduced gradually to 400ms from 2016 onward [14,17,18]. For transport-related transactions, the performance requirements are stricter, where transaction times should not exceed 300ms [18,19].…”
Section: Operational Environmentmentioning
confidence: 99%
“…In principle, payment protocols are designed to be secure, with adequate and effective cryptographic methods employed to ensure confidentiality, integrity, authentication, identification, etc. In practice, relevant attacks [9,17,19,18] still occur in the industry, with financial fraud related to payment systems rising in the last few years: for example, in the UK, there has been a 80 percent increase in value of losses between 2011 and 2016, when the fraud losses were £618 million [24].…”
Section: Introductionmentioning
confidence: 99%
“…The discovery in [39] allows attackers to buy goods from retailers, whereas the discovery in [9] allows attackers to extract money from the victim's account. Relay attacks [17,18] allow fraudulent transactions to be collected from contactless cards without the knowledge of the cardholder. In the area of formal methods, the first comprehensive formal description of EMV [15] used an F# model translated to Applied-pi [6], in order to make it amenable for analysis with the ProVerif verifier [7].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation