mobile devices. So why not make the whole
organization transactions and resources strictly need
to know basis and anonymous (Vilmos, 2003) which
are highly secure and easy to use. So we recommend
a financial solution that does not require hardware
tokens or physical presence and is based on smart
phones focusing on close networks.
We propose a Secure Protocol for Financial
Transactions SPFT- based on smart phones. All
transactions are performed by smartphone and a user
does not have to carry cash or cards. Entities
involved in a process are; Client-C, Merchant-M,
Bank- B, Payment Gateway– PG.SPFT ensures
privacy, authentication and integrity of all entities,
provides anonymity and mechanism to resolve
disputes and is formally tested before
implementation. And to achieve that we have used
low cryptographic operations, less reliance on banks,
an honest payment gateway, Digital Certificate &
time stamping (
Xueming,2009). Formal techniques
are an efficient way to verify the security
specifications of a system. We have formalized the
authentication and secrecy properties of our protocol
(Avalle, 2014). We have verified the protocol by an
automated verification tool AVISPA.
The paper is organized as follow: Section 2
deliberates the related work. Section 3 discusses our
contribution which is a proposed protocol. Section 4
verifies the protocol via AVISPA, Section 5
accomplishes the conclusion and future work and
Section 6 states the references
2 RELATED WORK
Several protocols have been offered in past few
years for outfitting the need of payments via mobile
devices or smartphone. Significant ones are given
below: In (Kungpisdan, 2004) they addressed the
limitations of mobile devices i.e., lower
computational power & less storage space so they
proposed a secure account based mobile payment
protocol. Protocol is composed of two sub protocols,
one is merchant registration and other is called
payment protocol. In former client is registered to
merchant and its issuer while merchant gets
registered to payment gateway, in later client and
merchant communicate order and transaction details
and share with the payment gateway. Party
authentication, Transaction privacy & Transaction
integrity is ensured by credit card info, symmetric
key and MAC respectively. Third parties are a
necessary evil in financial services; they pose
privacy threats and unsolved repudiation conflicts,
(Liu, 2005) authors have suggested that with the
introduction of time stamping server and data center
this can be resolved. If all-inclusive confirmations
route via data center and all transactions carry a
signature time stamp then non-repudiation can be
achieved while privacy is achieved by reserving the
user info at user payment processor and doesn’t
travel with the transaction messages. Most of the
protocols work on a principle that all entities in a
system have internet access all the time so (T´ellez,
2007) designed a new protocol which caters the
problem when merchant can’t directly connect with
the client. Finance is always linked with banks so
they have complete control over all transactions
(Vilmos, 2003) but it can be shifted to different
entities like mobile network operators MNO for
better performance. Proposed solution (SEMOPS) is
built on credit push concept, Merchant provides
customer with specific data that can identify the
merchant & particular transaction, and client
remains anonymous throughout the process.
Customer receives the data combines with his
information authorizes it and sends to the payment
processor (can be bank or MNO). In current state
SEMOPS uses a large number of computations
which consumes a lot of mobile’s resources so
(Hamid, 2012) presents a light & secure mobile
payment system based on SEMOPS. In SIP
enhanced SEMOPS, SIP sessions are established
between associated parties to isolate different
communications between respective entities and for
signing they have used ECC (elliptic curve
cryptography) instead of RSA accomplishing higher
security with smaller key size. They have used PIN,
nonce & OTPs for mutual authentication, session
keys for privacy, PKI for integrity & non-
repudiation. Now after studying different approaches
(Xueming, 2009) logical approach will be to merge
the developments into one framework that will be
beneficial in developing a new mobile payment
method which will be more secure, flexible and
convenient assuring anonymity, non-repudiation,
confidentiality & integrity. (Avalle, 2014) Formal
methods are an effective way to verify system
specification, and are being largely used for the
verification of security protocols.
Formal methods are going towards computational
model for verifying different protocols for which
many tools are available like CryptoVerif, Athena,
TAPS, ProVerif, FDR, AVISPA etc. We have
chosen AVISPA due to its adaptability to verify
different security parameters like secrecy,
authentication, proof of origin and accountability.
SECRYPT2014-InternationalConferenceonSecurityandCryptography
388