2009
DOI: 10.1007/978-3-642-03549-4_11
|View full text |Cite
|
Sign up to set email alerts
|

Optimised to Fail: Card Readers for Online Banking

Abstract: Abstract. The Chip Authentication Programme (CAP) has been introduced by banks in Europe to deal with the soaring losses due to online banking fraud. A handheld reader is used together with the customer's debit card to generate one-time codes for both login and transaction authentication. The CAP protocol is not public, and was rolled out without any public scrutiny. We reverse engineered the UK variant of card readers and smart cards and here provide the first public description of the protocol. We found nume… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
40
0

Year Published

2012
2012
2023
2023

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 45 publications
(41 citation statements)
references
References 4 publications
(6 reference statements)
1
40
0
Order By: Relevance
“…EMV-CAP has been largely reverse-engineered [8,15] and an informative description is leaked (apparently accidentally) in [5,Appendix 1]. This has revealed some potential for ambiguities [8] (e.g.…”
Section: Background: Emv-capmentioning
confidence: 99%
See 3 more Smart Citations
“…EMV-CAP has been largely reverse-engineered [8,15] and an informative description is leaked (apparently accidentally) in [5,Appendix 1]. This has revealed some potential for ambiguities [8] (e.g.…”
Section: Background: Emv-capmentioning
confidence: 99%
“…This has revealed some potential for ambiguities [8] (e.g. between transactions to log-in and to transfer a zero amount) and, more worryingly, bad design decisions in some variants of EMV-CAP [15] (notably, not using unpredictable input, such as a nonce or transaction data, as input for the ARQC).…”
Section: Background: Emv-capmentioning
confidence: 99%
See 2 more Smart Citations
“…This protocol enables a bank to use its issued base of EMV cards to generate codes for two-factor authentication: it issues each customer with a small low-cost reader, and when the customer logs on to the bank website she is asked for an authentication code which she can generate by inserting her card in the CAP reader and typing her PIN. (We described CAP in more detail in [7].) One key fact is that, to introduce CAP, only the card issuing bank had to change anything; no action was required of acquiring banks or of network switches.…”
Section: Introductionmentioning
confidence: 99%