Researchers from the University of Bristol have successfully validated the proposed protocol design for the next generation payment technology, developed by EMVCo.

EMVCo is a standard body which manages, maintains and advances EMV Specifications, and the new protocol aims to support contact and contactless/mobile interfaces for both online and offline transactions.

University of Bristol in a statement said that its researchers have proved mathematically that the protocol design to be used in future EMV chip cards meets the security goals that it was designed to achieve.

Gaven Watson from Bristol’s Computer Science department, will be presenting a paper at the Association of Computing Machinery’s Conference on Computer and Communications Security (ACM-CCS) sharing the details of a study.

The paper represents joint work by the Bristol’s Department of Computer Science and the Engineering Faculty of Tel-Aviv University.

University of Bristol researchers say that the newly developed protocol will sit at the heart of the new specification as it offers a key agreement system based on elliptic curve cryptography.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

“Due to the constrained nature of payment cards, and some new requirements for protecting contactless transactions, the new protocol needed to be created,” they added.

According to Nigel Smart, Professor of Cryptology at the University of Bristol, “This is an important step in validating the technology we will all start to use in the future. When the previous chip technology was designed people did not know how to mathematically prove that a protocol satisfied certain security goals.

“The science of cryptography has advanced and is now at a stage where this is possible and protocols that will be used in the real world can be fully analysed.”