Contactless Credit Cards Payment Fraud Protection by Ambient Authentication
Abstract
:1. Introduction
- Cardholder authentication problems: Murdoch et al. [8] indicated that, in EMV protocols, because a card reader and credit card are not synchronized for PIN verification and signature verification, attackers are able to enter arbitrary PINs to complete a transaction.
- Relay attacks: Attackers holding a device in close proximity to a POS terminal forward a transaction to the device performing the real transaction from a distance, and the merchant unknowingly completes the transaction with a remote victim’s credit card.
2. Attack Model
3. Related Works
4. An Ambient Authentication Payment Fraud Protection Method Compatible with EMV Card Protocol
- User’s NFC-enabled phone: This has a secure storage environment to ensure that it possesses an SE or HCE-sensitive data (including tokens, keys, and programs deployed within).
- TSP: In the initial phase, the TSP generates a unique token number, and the token is securely sent to a secure storage environment in the user’s phone.
- Acquiring bank: This bank is responsible for deploying a POS to merchants. It connects to the issuing bank through a financial network to verify the transaction information.
- Issuing bank: This cooperates with the TSP and is responsible for managing user’s cards.
- Merchant: This uses an acquiring bank’s POS terminal and user’s NFC-enabled phone to send transaction information to the acquiring bank through a financial network.
- Phase 1 Ambient Factor Sampling Phase
- Phase 2 Mutual Authentication Phase
- It retrieves the merchant’s public key from the merchant’s .
- It increases the application transaction counter (ATC) by 1.
- It generates a random number Sp and uses it as the key to hash and TK=, and it writes the encrypted secret and encrypted certificates into the first designated address of the application file locator (AFL).
- It sends the address to the merchant and then uses the command READ RECORD to sequentially read the AFL, which is the address of all the card information including authentication and transaction procedures.
- It sends the application interchange profile (AIP), which is tagged to indicate support for mutual authentication.
- Message 5
- Message 6
- Messages 7~8
- It retrieves the card’s public key from the card’s certificate It uses as a key to hash all previously received messages and the ATC-calculated message authentication code (MAC) (||||||||||ATC), using the private key to encrypt and produce = ((||||||||||ATC)), where the ATC is the current transaction number, which ensures that both parties are in the same session.
- In an EPMAR, the merchant uses the RFU field of the command VERIFY to send for the phone to authenticate the merchant.
- The phone hashes ambient factor data into the MAC, after which it employs the generated session key to encrypt the transaction data , the ambient factor message , and the MAC H(), all of which are subsequently used, into (, , H()), and saves it in the location of the third dataset in AFL.
- The phone returns a message to indicate successful authentication.
- Message 9
- Phase 3 Ambient Authentication Phase
- Time domain: To test the similarity between time-based signals and , their energy is first normalized such that the total energy of each signal equals 1. Next, a correlation or difference comparison is conducted. In the correlation comparison method, the correlation between every two signals is calculated, and the largest correlation is adopted:
- Frequency domain: Fast Fourier transform (FFT) is used to convert signals from the time domain to the frequency domain, and the frequency coefficient of each signal is calculated. Next, the correlation and the difference between the FFT coefficients are calculated to assess the similarity of the two.
- Time–frequency-based: Time domain and frequency domain results are combined, and (3) is employed:
- Phase 4 Transaction Phase
- Messages 10~11
- It uses , the key shared with the issuing bank, to hash the transaction data received from the merchant, the current transaction number ATC, and a random number from mutual authentication, as well as the ambient factor of the transaction , into MAC AC1=.
- It hashes the random number from mutual authentication Rp, the type of AC1 Req, AC1, and the data of AC1.
- It uses the private key of the EMV credit card to generate SDAD from , and the hash result from the preceding step.
- Messages 12~13
- Messages 14~15
- Messages 16~17
- Message 18
5. Experimental Results and Performance Analysis
5.1. Physical Environment
5.2. Ambient Factor Sampling and Comparison Method
5.3. Comparison Results
5.4. Execution Time
6. Security Analysis
- A.
- Mutual authentication:
- B.
- Confidentiality:
- C.
- Prevention of replay attack:
- D.
- Integrity:
- E.
- Non-repudiation:
- F.
- Prevention of MITM attacks:
- G.
- Prevention of preplay attacks:
- H.
- Prevention of relay attacks:
P | Phone |
M | Merchant |
Uses the symmetric key to encrypt/decrypt the message . | |
Uses the asymmetric key to encrypt/decrypt the message . | |
Message is protected by a one-way hash function . | |
has received message . | |
possesses message . | |
is told for which he did not convey previously. | |
believes is fresh. | |
believes is recognizable. | |
believes is shared by and . |
A. Initial assumption: In the beginning of the protocol, the phone holds And the merchant holds So, And B. Goal of the proof: Goal #1: (M believes he share with P) Goal #2: (Both M and P believe they share ) Goal #3: (Both M and P believe they share ) Goal #4: (M believes he shares AmbientDatapwith P) C. Proofple: Mutual Authentication Phase: Message 2: (Rule T1) (Rule P1) Message 3: (Rule T1) (Rule P1) (Rule P8) (Rule P8) (Rule P1) (Rule T1) (Rule T1) (Rule F1) Message 4: Message 5: (Rule T1) (Rule P1) Message 6: (Rule T1) (Rule T4) (Rule P1) M (Rule I6) M (Goal #1) (Rule T3) (Rule P1) Since we got (Rule P8) (Rule P8) (Rule P2) (Rule P2) (Rule P2) (Rule P2) Message 7: (Rule T1) (Rule P1) (Rule T6) (Rule F11) (Rule I6) (Goal #2) Message 9: (Rule T1) (Rule P1) (Rule T6) (Rule F11) (Rule I6) (Rule J2), (Goal #3) Ambient Authentication Phase (Phone side) (Rule P4) (Rule P6) (Merchant side) (Rule T1) . (Rule P1) (Rule T3) (Rule J2), (Goal #4) |
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- De Luna, I.R.; Liébana-Cabanillas, F.; Sánchez-Fernández, J.; Muñoz-Leiva, F. Mobile payment is not all the same: The adoption of mobile payment systems depending on the technology applied. Technol. Forecast. Soc. Change 2019, 146, 931–944. [Google Scholar] [CrossRef]
- Nyamtiga, B.W.; Sam, A.; Laizer, L.S. Security perspectives for USSD versus SMS in conducting mobile transactions: A case study of Tanzania. Intl. J. Tech. Enhanc. Emerg. Eng. Res. 2013, 1, 38–43. [Google Scholar]
- Kieseberg, P.; Leithner, M.; Mulazzani, M.; Munroe, L.; Schrittwieser, S.; Sinha, M.; Weippl, E. QR code security. In Proceedings of the 8th International Conference on Advances in Mobile Computing and Multimedia (MoMM 2010), Paris, France, 8–10 November 2010. [Google Scholar]
- EMVCo. Payment Tokenisation Specification; Version 2.0 ed.; EMVCo, LLC: Foster City, CA, USA, September 2017. [Google Scholar]
- Roland, M.; Langer, J.; Scharinger, J. Applying relay attacks to Google wallet. In Proceedings of the 5th International Workshop on Near Field Communication (NFC), Zurich, Switzerland, 5 February 2013; pp. 1–6. [Google Scholar]
- Breekel, J.V.D.; Ortiz-Yepes, D.A.; Poll, E.; Ruiter, J.D. Emv in a Nutshell; Technical Report; KPMG: Amstelveen, The Netherlands, 2016. [Google Scholar]
- Liu, M.; Xin, Y.; Yang, Y.; Niu, X. Security Mechanism Research of EMV2000. In Proceedings of the 2007 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology, Silicon Valley, CA, USA, 5–12 November 2007; pp. 307–310. [Google Scholar]
- Murdoch, S.J.; Drimer, S.; Anderson, R.; Bond, M. Chip and pin is broken. In Proceedings of the 2010 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 16–19 May 2010; pp. 433–446. [Google Scholar] [CrossRef]
- Haselsteiner, E.; Breitfuß, K. Security in Near Field Communication (NFC) Strengths and Weaknesses. In Proceedings of the 2006 Workshop on RFID Security, Graz, Austria, 12–14 July 2006. [Google Scholar]
- Hancke, G.P. Practical eavesdropping and skimming attacks on high-frequency RFID tokens. In Proceedings of the 2010 Workshop on RFID Security, Istanbul, Turkey, 7–9 June 2010; pp. 259–288. [Google Scholar]
- Heydt-Benjamin, T.S.; Bailey, D.V.; Fu, K.; Juels, A.; O’Hare, T. Vulnerabilities in first-generation RFID-enabled credit cards. In Proceedings of the 11th International Conference on Financial Cryptography and Data Security, Lowlands, Scarborough, Trinidad and Tobago, 12–15 February 2007; pp. 2–14. [Google Scholar]
- Ruiter, J.D.; Poll, E. Formal Analysis of the EMV Protocol Suite. In Proceedings of the 2011 Theory of Security and Applications Conference, Saarbrücken, Germany, 31 March–1 April 2011; pp. 113–129. [Google Scholar]
- Bond, M.; Choudary, O.; Murdoch, S.J.; Skorobogatov, S.; Anderson, R. Be prepared: The EMV preplay attack. IEEE Secur. Priv. 2015, 13, 56–64. [Google Scholar] [CrossRef] [Green Version]
- Bond, M.; Choudary, O.; Murdoch, S.J.; Skorobogatov, S.; Anderson, R. Chip and Skim: Cloning EMV Cards with the Pre-play Attack. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 18–21 May 2014; pp. 49–64. [Google Scholar]
- Roland, M.; Langer, J. Cloning credit cards: A combined pre-play and downgrade attack on EMV Contactless. In Proceedings of the 7th USENIX Workshop on Offensive Technologies (WOOT’13), Washington, DC, USA, 13 August 2013; pp. 1–12. [Google Scholar]
- Yang, M.H. Security enhanced EMV-based mobile payment protocol. Sci. World J. 2014, 2014, 1–19. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Tso, R.L. Untraceable and anonymous mobile payment scheme based on near field communication. Symmetry 2018, 10, 685. [Google Scholar] [CrossRef] [Green Version]
- Cremers, C.; Rasmussen, K.B.; Schmidt, B.; Capkun, S. Distance hijacking attacks on distance bounding protocols. In Proceedings of the 2012 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 20–23 May 2012; pp. 113–127. [Google Scholar]
- Brands, S.; Chaum, D. Distance-Bounding Protocols. In Advances in Cryptology—EUROCRYPT’93; Helleseth, T., Ed.; Springer: Berlin/Heidelberg, 1994; pp. 344–359. ISBN 978-3-540-57600-6. [Google Scholar] [CrossRef] [Green Version]
- Hu, Y.C.; Perrig, A.; Johnson, D.B. Wormhole attacks in wireless networks. IEEE J. Sel. Areas Commun. 2006, 24, 370–380. [Google Scholar]
- Desmedt, Y. Major security problems with the ‘unforgeable’(feige)-fiat-shamir proofs of identity and how to overcome them. In SecuriCom’88; SEDEP: Paris, France, 1988; pp. 15–17. [Google Scholar]
- Desmedt, Y.; Goutier, C.; Bengio, S. Special uses and abuses of the fiat-shamir passport protocol. In Proceedings of the Advances in Cryptology—CRYPTO’87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, CA, USA, 16–20 August 1987; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, 1987; Volume 239, pp. 21–39. [Google Scholar]
- Hancke, G.P.; Mayes, K.E.; Markantonakis, K. Confidence in smart token proximity: Relay attacks revisited. Comput. Secur. 2009, 28, 615–627. [Google Scholar] [CrossRef] [Green Version]
- Hancke, G.P. Practical attacks on proximity identification systems. In Proceedings of the IEEE Symposium on Security and Privacy (SP’06), Berkeley, CA, USA, 21–24 May 2006; pp. 328–333. [Google Scholar]
- Kfir, Z.; Wool, A. Picking virtual pockets using relay attacks on contactless smartcard. In Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM’05), Athens, Greece, 5–9 September 2005; pp. 47–58. [Google Scholar]
- Madlmayr, G. NFC devices: Security & privacy. In Proceedings of the Third International Conference on Availability, Reliability and Security, Barcelona, Spain, 4–7 March 2008. [Google Scholar]
- Breekel, J.V.D. Relaying EMV contactless transactions using off-the-shelf android devices. BlackHat Asia 2015, 2015. [Google Scholar]
- Francis, L.; Hancke, G.P.; Mayes, K.E.; Markantonakis, K. Practical Relay Attack on Contactless Transactions by Using NFC Mobile Phones. Cryptology ePrint Archive: Report 2011/618. Available online: http://eprint.iacr.org/2011/618 (accessed on 28 September 2020).
- Francis, L.; Hancke, G.P.; Mayes, K.E.; Markantonakis, K. Practical NFC Peer-to-Peer relay attack using mobile phones. In Radio Frequency Identification: Security and Privacy Issues; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6370/2010, pp. 35–49. [Google Scholar]
- Verdult, R.; Kooman, F. Practical attacks on NFC enabled cell phones. In Proceedings of the Third International Workshop on Near Field Communication (NFC 2011), Hagenberg, Austria, 22 February 2011; pp. 77–82. [Google Scholar]
- Radu, A.-I.; Chothia, T.; Newton, C.J.; Boureanu, I.; Chen, L. Practical EMV Relay. In Proceedings of the Protection 43rd IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 22–26 May 2022. [Google Scholar]
- Chothia, T.; Garcia, F.D.; Ruiter, J.D.; Breekel, J.V.D.; Thompson, M. Relay cost bounding for contactless EMV payments. In Proceedings of the Financial Cryptography and Data Security—19th International Conference FC 2015, San Juan, Puerto Rico, 26–30 January 2015; pp. 189–206. [Google Scholar]
- EMVCo. Book C-2: Kernel 2 Specification; Version 2.7 ed.; EMVCo, LLC: Foster City, CA, USA, May 2018. [Google Scholar]
- EMVCo. Contact Specification Books; Version 4.3 ed.; EMVCo, LLC: Foster City, CA, USA, November 2011. [Google Scholar]
- Halevi, T.; Ma, D.; Saxena, N.; Xiang, T. Secure proximity detection for NFC devices based on ambient sensor data. In Proceedings of the 17th European Symposium on Research in Computer Security, Pisa, Italy, 10–12 September 2012; pp. 379–396. [Google Scholar]
- Varshavsky, A.; Scannell, A.; LaMarca, A.; Lara, E.D. Amigo: Proximity-based authentication of mobile devices. In Proceedings of the 10th International Conference on Ubiquitous Computing (UbiComp 2008), Seoul, Korea, 21–24 September 2008; pp. 253–270. [Google Scholar]
- Ma, D.; Saxena, N.; Xiang, T.; Zhu, Y. Location-aware and safer cards: Enhancing RFID security and privacy via location sensing. IEEE Trans. Dependable Secur. Comput. 2013, 10, 57–69. [Google Scholar]
- Truong, H.T.T.; Gao, X.; Shrestha, B.; Saxena, N.; Asokan, N.; Nurmi, P. Comparing and fusing different sensor modalities for relay attack resistance in zero-interaction authentication. In Proceedings of the IEEE International Conference on Pervasive Computing and Communications (PerCom), Pisa, Italy, 24–28 March 2014; pp. 163–171. [Google Scholar]
- Mehrnezhad, M.; Hao, F.; Shahandashti, S.F. Tap-tap and pay (TTP): Preventing the Mafia attack in NFC payment. In International Conference on Research in Security Standardisation; Springer: Cham, Switzerland, 2015; pp. 21–39. [Google Scholar]
- Luo, J.N.; Tsai, M.H.; Lo, N.W.; Kao, C.Y.; Yang, M.H. Ambient audio authentication. Math. Biosci. Eng. 2019, 16, 6562–6586. [Google Scholar] [CrossRef] [PubMed]
- Gong, R.; Needham, M.; Yahalom, R. Reasoning about Belief in Cryptographic Protocols. In Proceedings of the IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA, 7–9 May 1990; pp. 234–248. [Google Scholar]
A certificate issued by a publisher to a target. For example, is issued by a financial certificate authority (FCA) to an issuing bank (issuer). The certificate contains the public key corresponding to the target’s private key | |
A target’s public key, for example, is an issuing bank’s public key | |
A target’s private key, for example, is an issuing bank’s private key | |
Symmetric keys shared between a credit card and issuing bank and are used for encryption | |
Symmetric keys shared between a credit card and issuing bank and used to calculate a message authentication code | |
, | Random numbers |
A secret value randomly generated by the phone | |
A secret value used to generate the session key TK | |
A session key used by a phone to communicate with a store | |
Encryption of message M with a symmetric or asymmetric key, where key is the key used; for example, is the encryption of message M with | |
Decryption of message M with a symmetric or asymmetric key, where key is the key used; for example, is the decryption of message M with | |
A function in the EMV protocol using the symmetric encryption function and key to calculate transaction message M’s message authentication code | |
A function using key to hash message 𝑀 into a message authentication code | |
Hash of message M as a message authentication code | |
A target’s audio-sampled ambient data; for example, is the sampled ambient data of a phone | |
A target’s valid time, for example, is the audio’s valid time | |
A target’s sampled ambient data, which contains the sample data and sample data’s valid time; for example, is the ambient data sampled from a phone | |
CompareResult | Sampled ambient data comparison results |
AmbAuthTime | System time to complete ambient authentication |
AmbAuthResult | Results of ambient authentication. This information contains ambient data comparison results and the system time to complete ambient authentication |
EMV’s Existing Data | Length (Bytes) |
---|---|
Lr + 67 | |
2 | |
Card and merchant certificate ) | Lr + 42 |
Bank’s certificate ) | Lr + 36 |
Type | 20 |
4 | |
Req, TC, ARQC, AAC, OCRC | 1 |
Lr | |
ACK | 1 |
AIP+AFL | 38 |
ARC | 2 |
45 | |
8 | |
8 | |
New Data | Length (bytes) |
Lr + 42 | |
Lr | |
48 | |
PDOL | 34 |
89 K | |
AmbAuthResult | 1 |
RSA 1024 bits | RSA 1536 bits | RSA 2048 bits | RSA 2560 bits | RSA 3072 bits | |
---|---|---|---|---|---|
EMPAS-AES 128 | 90,822 | 91,462 | 92,134 | 92,742 | 93,388 |
EMPAS-AES 192 | 90,870 | 91,526 | 92,134 | 92,790 | 93,452 |
EMPAS-AES 256 | 90,934 | 91,574 | 92,214 | 92,854 | 93,500 |
EMPAS-Cert-AES 128 | 90,949 | 91,653 | 92,357 | 93,061 | 93,771 |
EMPAS-Cert-AES 192 | 90,973 | 91,693 | 92,365 | 93,085 | 93,811 |
EMPAS-Cert-AES 256 | 91,013 | 91,717 | 92,421 | 93,125 | 93,835 |
RSA 1024 bits | RSA 1536 bits | RSA 2048 bits | RSA 2560 bits | RSA 3072 bits | |
---|---|---|---|---|---|
EMPAS-AES 128 | 107.16 | 107.92 | 108.71 | 109.43 | 110.19 |
EMPAS-AES 192 | 107.22 | 108.00 | 108.71 | 109.49 | 110.27 |
EMPAS-AES 256 | 107.30 | 108.05 | 108.81 | 109.56 | 110.32 |
EMPAS-Cert-AES 128 | 107.31 | 108.15 | 108.98 | 109.81 | 110.64 |
EMPAS-Cert -AES 192 | 107.34 | 108.19 | 108.99 | 109.83 | 110.69 |
EMPAS-Cert -AES 256 | 107.39 | 108.22 | 109.05 | 109.88 | 110.72 |
RSA 1024 bits | RSA 1536 bits | RSA 2048 bits | RSA 2560 bits | RSA 3072 bits | |
---|---|---|---|---|---|
EMPAS-AES 128 | 11.58 | 29.12 | 61.38 | 110.9 | 182.22 |
EMPAS-AES 192 | 12.18 | 29.72 | 61.98 | 111.5 | 182.82 |
EMPAS-AES 256 | 12.3 | 29.84 | 62.1 | 111.62 | 182.94 |
EMPAS-Cert-AES 128 | 11.73 | 29.54 | 62.14 | 112.13 | 183.95 |
EMPAS-Cert -AES 192 | 12.18 | 29.99 | 62.59 | 112.58 | 184.4 |
EMPAS-Cert -AES 256 | 12.27 | 30.08 | 62.68 | 112.67 | 184.49 |
RSA 1024 bits | RSA 1536 bits | RSA 2048 bits | RSA 2560 bits | RSA 3072 bits | |
---|---|---|---|---|---|
EMPAS-AES 128 | 107.24 | 125.76 | 159.58 | 206.8 | 281.63 |
EMPAS-AES 192 | 107.84 | 126.36 | 160.18 | 207.4 | 282.23 |
EMPAS-AES 256 | 107.96 | 126.48 | 160.3 | 207.52 | 282.35 |
EMPAS-Cert-AES 128 | 106.92 | 125.44 | 159.26 | 206.48 | 281.31 |
EMPAS-Cert -AES 192 | 107.37 | 125.89 | 159.71 | 206.93 | 281.76 |
EMPAS-Cert -AES 256 | 107.46 | 125.98 | 159.8 | 207.02 | 281.85 |
RSA 1024 bits | RSA 1536 bits | RSA 2048 bits | RSA 2560 bits | RSA 3072 bits | |
---|---|---|---|---|---|
EMPAS-AES 128 | 225.98 | 262.8 | 329.67 | 427.13 | 574.04 |
EMPAS-AES 192 | 227.24 | 264.08 | 330.87 | 428.39 | 575.32 |
EMPAS-AES 256 | 227.56 | 264.37 | 331.21 | 428.7 | 575.61 |
EMPAS-Cert-AES 128 | 225.96 | 263.13 | 330.38 | 428.42 | 575.9 |
EMPAS-Cert -AES 192 | 226.89 | 264.07 | 331.29 | 429.34 | 576.85 |
EMPAS-Cert -AES 256 | 227.12 | 264.28 | 331.53 | 429.57 | 577.06 |
EMPAS | EPMAR [17] | Original EMV (with CDA) | Original EMV (with DDA) | Original EMV (with SDA) | |
---|---|---|---|---|---|
Mutual authentication | ◯ | ◯ | △ 1 | △ 1 | △ 1 |
Confidentiality | ◯ | ◯ | ✕ | ✕ | ✕ |
Prevention of replay attack | ◯ | ◯ | ◯ | ◯ | ◯ |
Data privacy | ◯ | ◯ | ✕ | ✕ | ✕ |
Integrity | ◯ | ◯ | ◯ | ◯ | ◯ |
Nonrepudiation | ◯ | ◯ | ◯ | △ 2 | △ 2 |
Prevention of MITM attack | ◯ | ◯ | ✕ | ✕ | ✕ |
Prevention of preplay attacks | ◯ | ◯ | ✕ | ✕ | ✕ |
Prevention of relay attacks | ◯ | △ 3 | △ 4 | △ 4 | △ 4 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yang, M.-H.; Luo, J.-N.; Vijayalakshmi, M.; Shalinie, S.M. Contactless Credit Cards Payment Fraud Protection by Ambient Authentication. Sensors 2022, 22, 1989. https://doi.org/10.3390/s22051989
Yang M-H, Luo J-N, Vijayalakshmi M, Shalinie SM. Contactless Credit Cards Payment Fraud Protection by Ambient Authentication. Sensors. 2022; 22(5):1989. https://doi.org/10.3390/s22051989
Chicago/Turabian StyleYang, Ming-Hour, Jia-Ning Luo, Murugesan Vijayalakshmi, and Selvaraj Mercy Shalinie. 2022. "Contactless Credit Cards Payment Fraud Protection by Ambient Authentication" Sensors 22, no. 5: 1989. https://doi.org/10.3390/s22051989
APA StyleYang, M. -H., Luo, J. -N., Vijayalakshmi, M., & Shalinie, S. M. (2022). Contactless Credit Cards Payment Fraud Protection by Ambient Authentication. Sensors, 22(5), 1989. https://doi.org/10.3390/s22051989