Detailed cost estimation of CNTW attack against EMV signature scheme

  • Authors:
  • Tetsuya Izu;Yoshitaka Morikawa;Yasuyuki Nogami;Yumi Sakemi;Masahiko Takenaka

  • Affiliations:
  • Fujitsu Laboratories Ltd., Kawasaki, Japan;Okayama University, Okayama, Japan;Okayama University, Okayama, Japan;Okayama University, Okayama, Japan;Fujitsu Laboratories Ltd., Kawasaki, Japan

  • Venue:
  • FC'11 Proceedings of the 2011 international conference on Financial Cryptography and Data Security
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

EMV signature is one of specifications for authenticating credit and debit card data, which is based on ISO/IEC 9796-2 signature scheme. At CRYPTO 2009, Coron, Naccache, Tibouchi, and Weinmann proposed a new forgery attack against the signature ISO/IEC 9796-2. They also briefly discussed the possibility when the attack is applied to the EMV signatures. They showed that the forging cost is $45,000 and concluded that the attack could not forge them for operational reason. However their results are derived from not fully analysis under only one condition. The condition they adopt is typical case. For security evaluation, fully analysis and an estimation in worst case are needed. This paper shows cost-estimation of CNTW attack against EMV signature in detail. We constitute an evaluate model and show cost-estimations under all conditions that Coron et al. do not estimate. As results, it has become clear that EMV signature can be forged with less than $2,000 according to a condition. This fact shows that CNTW attack might be a realistic threat.