Browse > Article
http://dx.doi.org/10.9717/kmms.2018.21.4.485

A Secure Quantum-Resistant Authentication and Key Distribution Protocol for NFC Payment Environments  

Kim, JongHyun (Department of Information Security, Graduate School, Kyungpook National University)
Park, KiSung (School of Electronics Engineering, Graduate School, Kyungpook National University)
Park, YoungHo (School of Electronics Engineering, Kyungpook National University)
Publication Information
Abstract
Recently, the numerous authentication and key distribution protocol for NFC payment environment have been proposed using public key cryptosystems. However, these protocol are vulnerable to quantum computing attack because quantum computing can solve factoring and discrete logarithm problem effectively using Grover and Shor's algorithm. For these reason, the secure authentication and key distribution have become a very important security issue in order to prevent quantum computing attacks. Therefore, to ensure user's payment information and privacy, we propose a secure quantum resistant authentication and key distribution protocol for NFC payment environments.
Keywords
NTRU; NFC Payment; Authentication; Key Distribution;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 TrendForce Says Global Mobile Payment Market to Reach US$620 Billion in 2016 with Apple and Samsung Staking Large Claims in the Ecosystem, https://press.trendforce.com/node/prints/2298 (accessed Dec., 17, 2017).
2 X. Chen, K. Choi, and K.J. Chae, "A Secure and Efficient Key Authentication Using Bilinear Pairing for NFC Mobile Payment Service," Wireless Personal Communications, Vol. 97, No. 1, pp. 1-17, 2017.   DOI
3 P.W. Shor, "Algorithms for Quantum Computation: Discrete Logarithms and Factoring," Proceeding of 35th Annual Symposium Foundations of Computer Science and IEEE Computer Society and Los Alamitos and CA, pp. 124-134, 1994.
4 L.K. Grover, "A Fast Quantum Mechanical Algorithm for Database Search," Proceedings of the 28th Annual ACM Symposium on Theory of Computing, pp. 212-219, 1996.
5 ETSI, Quantum Safe Cryptography and Security, NO. 979-10-92620-09-0, 2015.
6 NIST, Report on Post-Quantum Cryptography, IR 8105, 2016.
7 J. Hoffstein, J. Pipher, and J.H. Silverman, "NTRU: A Ring-Based Public Key Cryptosystem," ANTS 1998: Algorithmic Number Theory, Vol. 1423, pp. 267-288, 1998.
8 IEEE, IEEE P1363.1 Draft 10: Draft Standard for Public Key Cryptographic Techniques Based on Hard Problems over Lattices, International Association for Cryptologic Research Eprint Archive, 2008.
9 S.H. Jeong, K.K. Lee, and Y.H. Park, "Secure NTRU-based Authentication and Key Distribution Protocol in Quantum Computing Environments," Journal of Korea Multimedia Society, Vol. 20, No. 8, pp. 1321-1329, 2017.   DOI
10 NTRU Cryptosystems, A Meet-In-The-Middle attack on an NTRU Private Key, Technical Report, 2003.
11 E. Jaulmes and A. Joux. "A Chosen Ciphertext Attack against NTRU," Proceeding of 20th Annual International Cryptology Conference Santa Barbara, pp. 21-36, 2000.
12 J. Hoffstein and J. Silverman. "Optimizations for NTRU," Proceedings of Public Key Cryptography and Computational Number Theory, pp. 77-86, 2001.
13 NTRU Cryptosystems, Protecting NTRU against Chosen Ciphertext and Reaction Attacks, Technical Report, 2000.
14 N.H. Graham, J.H. Silverman, A. Singer, and W. Whyte. "NAEP: Provable Security in the Presence of Decryption Failures," IACR Cryptology, 2003.
15 Practical Comparison of Fast Public-key Cryptosystems, http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.96.5694&rep=rep1&type=pdf (accessed Feb., 05, 2018).
16 Y.P. Liao and C.M. Hsiao, "An Novel Multi-server Remote User Authentication Scheme using Self-certified Public Keys for Mobile Clients," Future Generation Computer Systems, Vol. 29, No. 3, pp. 886-900, 2013.   DOI