SlideShare a Scribd company logo
1 of 26
Download to read offline
SESSION ID:
#RSAC
Jeff Stapleton
DERIVED UNIQUE TOKEN PER
TRANSACTION
ASEC-W04
VP Security Architect
Wells Fargo
X9F4 workgroup chair
#RSAC
Application Security
2
Solution: tokenization technology
Substitute sensitive data for benign data
Control: benign data is safe
Data in storage
Data in transit
Data in process
Application interoperability
Token aware
Token unaware
Original
Data
Token
Data
App 1
App 2
aware
unaware
#RSAC
Token Problems
3
Tokens data elements not well understood
X9 sensitive payment card data tokens www.x9.org
EMV payment tokens www.emvco.com
— Apple Pay, Google pay, Samsung pay
PCI post-authorization tokens www.pcisecuritystandards.org
Tokenization process not well understood
Tokenization versus detokenization
Tokenization systems not well understood
Token vaults
#RSAC
WHAT IS TOKENIZATION?
Background Information
#RSAC
Tokenization Defined1
5
Tokenization2
Random Table
Encryption MAC3
USV Token
1 RSA 2017 Conference PDAC-R02 Cybersecurity vs. Tokenization
2 X9.119 Protection of Sensitive Payment Card Data – Part 2: Post-Authorization Tokenization Systems
3 ISO 16609 Banking – Requirements for Message Authentication Using Symmetric Techniques
Underlying Sensitive Value Pseudonym or alias
#RSAC
Detokenization: Encryption Method
6
Encryption
Decryption
USV Token
USV Token
Token
Key
Token Vault not needed
Need to manage keys
#RSAC
Detokenization: MAC1
7
MAC2USV Token
USV Token
Token
Key
Token Vault needed
Need to manage keys
1 Detokenization versus Verification
2 ISO 16609 Message Authentication Using Symmetric Techniques (includes MAC and HMAC)
#RSAC
Detokenization: Random
8
RandomUSV Token
USV Token
RNG
Token Vault needed
No correlation between
USV and tokens
RNG: Random Number Generator
#RSAC
Detokenization: Table
9
TableUSV Token
USV Token
RNG
Token Vault not needed
PRNG
Table
Static table
RNG: Random Number Generator
PRNG: Pseudo RNG
#RSAC
Comparison of Methods
10
Encryption Method
Vulnerable to key compromise
Key management
MAC Method
Vulnerable to key compromise
Key management
Vulnerable to vault attack
Table Method
Vulnerable to table compromise
Table management
Random Method
Vulnerable to RNG compromise
Entropy management
Vulnerable to vault attack
But what about EMV Tokenization?
#RSAC
PAN
EMV Tokenization
11
IssuerCardholder
NetworkMerchant Acquirer PAN
TSP
PAN
EMV
EMV
EMV
Visa
MasterCard
Amex
PAN
EMV Chip Card
PAN
EMV
EMV
Card Authorization
EMV token (Random)
#RSAC
PCI Tokenization
12
Bank
Identification
Number
Luhn
check
digit
ReceiptRouting BIN
Primary Account Number (PAN)
Token
Token
Major Industry Identifier
MII
#RSAC
Tokenization Issues
13
Token replaces USV to protect it from disclosure or misuse
Static tokens have value so might be misused
Static tokens might be detokenized
Token vaults are prime targets
Application access controls
Network segmentation controls
Tokenization services
Who can get a token, who cannot
Who can detokenize, who cannot
Tokenization
Service
TRI
API
APP
Tokenization
Environment
Vault
#RSAC
So What if?
14
Each token is used only once
No static tokens
No detokenization
No token vault
Capabilities
Unique token per transaction
No residual data
Ability to verify token
Cryptography based
DUTPT
#RSAC
DERIVED UNIQUE TOKEN PER
TRANSACTION (DUTPT)
Background Information
#RSAC
DUTPT Parameters
16
Two different one-way functions F(x)  G(x)
Transaction (c = 1, 2, 3, … max) counter
Value (V) to be tokenized
PKI with X.509 certificates
CMS-based digital signatures
CMS-based encrypted data
Client has unique identifier (ID)
Uses value (V) once then destroys
Client ServerV
T1
T2
Tc
…
#RSAC
Cryptographic Message Syntax1 (CMS)
17
Signed Data
Certificates, Signer Info
Enveloped or Encrypted Data
Recipient Info, Encrypted Content Info
Encrypted Content Info
SignCrypted Data
Certificates, Signcrypters
Client Server
Client
Exchange
Certificates
Encrypt
Decrypt
Sign
Verify
CEK
1 X9.73 Cryptographic Message Syntax – ASN.1 and XML
#RSAC
DUTPT Process: x = 1
18
V
F V1 G T1 E C1
V
F1V1GT1?D T1
IDClient Server
Out of network exchange
c = 1KESign KE Verify
• Inject V using an USV Loading Facility
• Inject V remotely using another protocol
• Inject V1 initially and avoid V altogether
• F(x)  G(x)
• Example: F = SHA2 and G = SHA3
• F(x) or G(x) might use cryptographic keys
• Example: MAC or HMAC
• F(x)  G(x) or KF  KG
• But need to manage keys in Client & Server
#RSAC
DUTPT Process: x = 2
19
V
F V1 G T1 E C1
V
F1V1GT1?D T1
ID
F V2 G T2 E C2 F2V2GT2?D T2
Client Server
Out of network exchange
c = 1
c = 2
KESign KE Verify
KESign KE Verify
#RSAC
DUTPT Process: x = 3
20
V
F V1 G T1 E C1
V
F1V1GT1?D T1
ID
F V2 G T2 E C2 F2V2GT2?D T2
F V3 G T3 E C3 F3V3GT3?D T3
Client Server
Out of network exchange
c = 1
c = 2
c = 3
KESign KE Verify
KESign KE Verify
KESign KE Verify
#RSAC
DUTPT Benefits
21
Unique token per transaction
Each token (Tc) used only once
Next token (Tc+1) not derivable from current token (Tc)
Derived token using cryptographically sound functions
Hash (SHA2, SHA3), MAC or HMAC but F(x)  G(x)
Client does not retain value (V) only next value (Vc)
Value (V) not recoverable from intermittent values (Vc)
Suitable for mobile, IoT or other remote devices
#RSAC
Conclusions
22
Derived Unique Token Per Transaction
Conceptual design schema
— No standards or specification at this time
Thinking about application opportunities
— No software implementations at this time
Solution looking for a problem
Audience questions or comments?
Any thoughts, ideas, or interest?
#RSAC
Appendix: References
23
International Standards Organization www.iso.org
American National Standards Institute www.ansi.org
Accredited Standards Committee X9 www.x9.org
National Institute of Standards and Technology www.nist.gov
Cryptographic Algorithm Validation Program (CAVP)
Cryptographic Module Validation Program (CMVP)
National Information Assurance Partnership www.niap-ccevs.org
Common Criteria Evaluation and Validation Scheme (CCEVS)
#RSAC
Appendix: Standards
24
Accredited Standards Committee X9 www.x9.org
ANSI X9.73 Cryptographic Message Syntax (CMS) – ASN.1 and XML
ANSI X9.82 Random Number Generation (RNG) – multiple parts
ANSI X9.119 Requirements for Protection of Sensitive Payment Card Data – Part 2:
Post-Authorization Tokenization Systems
International Standards Organization www.iso.org
ISO/IEC 7812 Identification cards -- Identification of issuers -- Part 1: Numbering
system
ISO 16609 Message Authentication Using Symmetric Techniques
Europay-MasterCard-Visa Company (EMVCo) www.emvco.com
EMVCo Payment Tokenisation Specification Technical Framework v1.0 March 2014
#RSAC
Appendix: Reading
25
Code Breakers: Story of Secret Writing by David Kahn (1967)
Code Book: Science of Secrecy by Simon Singh (2000)
Handbook of Applied Cryptography (HAC) by Menezes, van Oorshot,
and Vanstone (1997)
Security without Obscurity by Jeff Stapleton
A Guide to Confidentiality, Authentication, and Integrity (2014)
A Guide to Public Key Infrastructure (PKI) Operation (2016)
A Guide to Cryptographic Architectures (June 2018)
#RSAC
How to apply this session
26
One week
Determine if your organization uses, or plans to use, tokenization
Three months
Determine your tokenization regime (e.g. EMV, PCI, X9, other)
Determine the tokenization method (Encryption, MAC, Random, or Table)
Determine if static tokens or dynamic tokens are useful
Six months
Determine if derived unique token per transaction (DUTPT) makes sense

More Related Content

Similar to Derived Unique Token per Transaction

BalCCon2k18 - Towards the perfect cryptocurrency wallet
BalCCon2k18 - Towards the perfect cryptocurrency walletBalCCon2k18 - Towards the perfect cryptocurrency wallet
BalCCon2k18 - Towards the perfect cryptocurrency walletNemanja Nikodijević
 
HIS 2015: Tom Chothia - Formal Security of Critical Infrastructure
HIS 2015: Tom Chothia - Formal Security of Critical InfrastructureHIS 2015: Tom Chothia - Formal Security of Critical Infrastructure
HIS 2015: Tom Chothia - Formal Security of Critical InfrastructureAdaCore
 
Security's Once and Future King
Security's Once and Future KingSecurity's Once and Future King
Security's Once and Future KingKapil Sachdeva
 
ACR88 product presentation by Advanced Card Systems Ltd.
ACR88 product presentation by Advanced Card Systems Ltd.ACR88 product presentation by Advanced Card Systems Ltd.
ACR88 product presentation by Advanced Card Systems Ltd.Advanced Card Systems Ltd.
 
2019_USA RSAConference_stir-shake-n-sip-to-stop-robocalling.pdf
2019_USA RSAConference_stir-shake-n-sip-to-stop-robocalling.pdf2019_USA RSAConference_stir-shake-n-sip-to-stop-robocalling.pdf
2019_USA RSAConference_stir-shake-n-sip-to-stop-robocalling.pdfLilminow
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsAlane Moran
 
Payment Express
Payment ExpressPayment Express
Payment ExpressDarren Ede
 
Cant touch this: cloning any Android HCE contactless card
Cant touch this: cloning any Android HCE contactless cardCant touch this: cloning any Android HCE contactless card
Cant touch this: cloning any Android HCE contactless cardSlawomir Jasek
 
Cryptographic Agility in Corda
Cryptographic Agility in CordaCryptographic Agility in Corda
Cryptographic Agility in CordaGuy Hochstetler
 
Django SEM
Django SEMDjango SEM
Django SEMGandi24
 
eSmartlock - an antipiracy dongle with integrated DRM functionalities
eSmartlock - an antipiracy dongle with integrated DRM functionalitieseSmartlock - an antipiracy dongle with integrated DRM functionalities
eSmartlock - an antipiracy dongle with integrated DRM functionalitiesYiannis Hatzopoulos
 
Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9muthulx
 
Understanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PEUnderstanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PEGreg Stone
 
EMV Vending Secure Card Reader and Payment Solution
EMV Vending Secure Card Reader and Payment SolutionEMV Vending Secure Card Reader and Payment Solution
EMV Vending Secure Card Reader and Payment SolutionStuart McGregor
 
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer InternetNew Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer InternetCASCouncil
 

Similar to Derived Unique Token per Transaction (20)

Transaction MAC Feature
Transaction MAC FeatureTransaction MAC Feature
Transaction MAC Feature
 
EMV 201 EMF June 2016
EMV 201 EMF June 2016EMV 201 EMF June 2016
EMV 201 EMF June 2016
 
BalCCon2k18 - Towards the perfect cryptocurrency wallet
BalCCon2k18 - Towards the perfect cryptocurrency walletBalCCon2k18 - Towards the perfect cryptocurrency wallet
BalCCon2k18 - Towards the perfect cryptocurrency wallet
 
HIS 2015: Tom Chothia - Formal Security of Critical Infrastructure
HIS 2015: Tom Chothia - Formal Security of Critical InfrastructureHIS 2015: Tom Chothia - Formal Security of Critical Infrastructure
HIS 2015: Tom Chothia - Formal Security of Critical Infrastructure
 
Security's Once and Future King
Security's Once and Future KingSecurity's Once and Future King
Security's Once and Future King
 
ACR88 product presentation by Advanced Card Systems Ltd.
ACR88 product presentation by Advanced Card Systems Ltd.ACR88 product presentation by Advanced Card Systems Ltd.
ACR88 product presentation by Advanced Card Systems Ltd.
 
PKI.pptx
PKI.pptxPKI.pptx
PKI.pptx
 
2019_USA RSAConference_stir-shake-n-sip-to-stop-robocalling.pdf
2019_USA RSAConference_stir-shake-n-sip-to-stop-robocalling.pdf2019_USA RSAConference_stir-shake-n-sip-to-stop-robocalling.pdf
2019_USA RSAConference_stir-shake-n-sip-to-stop-robocalling.pdf
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
 
Payment Express
Payment ExpressPayment Express
Payment Express
 
Cant touch this: cloning any Android HCE contactless card
Cant touch this: cloning any Android HCE contactless cardCant touch this: cloning any Android HCE contactless card
Cant touch this: cloning any Android HCE contactless card
 
Cryptographic Agility in Corda
Cryptographic Agility in CordaCryptographic Agility in Corda
Cryptographic Agility in Corda
 
Django SEM
Django SEMDjango SEM
Django SEM
 
eSmartlock - an antipiracy dongle with integrated DRM functionalities
eSmartlock - an antipiracy dongle with integrated DRM functionalitieseSmartlock - an antipiracy dongle with integrated DRM functionalities
eSmartlock - an antipiracy dongle with integrated DRM functionalities
 
Ep22 berg
Ep22 bergEp22 berg
Ep22 berg
 
Cryptography&Security
Cryptography&SecurityCryptography&Security
Cryptography&Security
 
Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9Cryptographysecurity 1222867498937700-9
Cryptographysecurity 1222867498937700-9
 
Understanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PEUnderstanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PE
 
EMV Vending Secure Card Reader and Payment Solution
EMV Vending Secure Card Reader and Payment SolutionEMV Vending Secure Card Reader and Payment Solution
EMV Vending Secure Card Reader and Payment Solution
 
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer InternetNew Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 

Recently uploaded (20)

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 

Derived Unique Token per Transaction

  • 1. SESSION ID: #RSAC Jeff Stapleton DERIVED UNIQUE TOKEN PER TRANSACTION ASEC-W04 VP Security Architect Wells Fargo X9F4 workgroup chair
  • 2. #RSAC Application Security 2 Solution: tokenization technology Substitute sensitive data for benign data Control: benign data is safe Data in storage Data in transit Data in process Application interoperability Token aware Token unaware Original Data Token Data App 1 App 2 aware unaware
  • 3. #RSAC Token Problems 3 Tokens data elements not well understood X9 sensitive payment card data tokens www.x9.org EMV payment tokens www.emvco.com — Apple Pay, Google pay, Samsung pay PCI post-authorization tokens www.pcisecuritystandards.org Tokenization process not well understood Tokenization versus detokenization Tokenization systems not well understood Token vaults
  • 5. #RSAC Tokenization Defined1 5 Tokenization2 Random Table Encryption MAC3 USV Token 1 RSA 2017 Conference PDAC-R02 Cybersecurity vs. Tokenization 2 X9.119 Protection of Sensitive Payment Card Data – Part 2: Post-Authorization Tokenization Systems 3 ISO 16609 Banking – Requirements for Message Authentication Using Symmetric Techniques Underlying Sensitive Value Pseudonym or alias
  • 6. #RSAC Detokenization: Encryption Method 6 Encryption Decryption USV Token USV Token Token Key Token Vault not needed Need to manage keys
  • 7. #RSAC Detokenization: MAC1 7 MAC2USV Token USV Token Token Key Token Vault needed Need to manage keys 1 Detokenization versus Verification 2 ISO 16609 Message Authentication Using Symmetric Techniques (includes MAC and HMAC)
  • 8. #RSAC Detokenization: Random 8 RandomUSV Token USV Token RNG Token Vault needed No correlation between USV and tokens RNG: Random Number Generator
  • 9. #RSAC Detokenization: Table 9 TableUSV Token USV Token RNG Token Vault not needed PRNG Table Static table RNG: Random Number Generator PRNG: Pseudo RNG
  • 10. #RSAC Comparison of Methods 10 Encryption Method Vulnerable to key compromise Key management MAC Method Vulnerable to key compromise Key management Vulnerable to vault attack Table Method Vulnerable to table compromise Table management Random Method Vulnerable to RNG compromise Entropy management Vulnerable to vault attack But what about EMV Tokenization?
  • 11. #RSAC PAN EMV Tokenization 11 IssuerCardholder NetworkMerchant Acquirer PAN TSP PAN EMV EMV EMV Visa MasterCard Amex PAN EMV Chip Card PAN EMV EMV Card Authorization EMV token (Random)
  • 12. #RSAC PCI Tokenization 12 Bank Identification Number Luhn check digit ReceiptRouting BIN Primary Account Number (PAN) Token Token Major Industry Identifier MII
  • 13. #RSAC Tokenization Issues 13 Token replaces USV to protect it from disclosure or misuse Static tokens have value so might be misused Static tokens might be detokenized Token vaults are prime targets Application access controls Network segmentation controls Tokenization services Who can get a token, who cannot Who can detokenize, who cannot Tokenization Service TRI API APP Tokenization Environment Vault
  • 14. #RSAC So What if? 14 Each token is used only once No static tokens No detokenization No token vault Capabilities Unique token per transaction No residual data Ability to verify token Cryptography based DUTPT
  • 15. #RSAC DERIVED UNIQUE TOKEN PER TRANSACTION (DUTPT) Background Information
  • 16. #RSAC DUTPT Parameters 16 Two different one-way functions F(x)  G(x) Transaction (c = 1, 2, 3, … max) counter Value (V) to be tokenized PKI with X.509 certificates CMS-based digital signatures CMS-based encrypted data Client has unique identifier (ID) Uses value (V) once then destroys Client ServerV T1 T2 Tc …
  • 17. #RSAC Cryptographic Message Syntax1 (CMS) 17 Signed Data Certificates, Signer Info Enveloped or Encrypted Data Recipient Info, Encrypted Content Info Encrypted Content Info SignCrypted Data Certificates, Signcrypters Client Server Client Exchange Certificates Encrypt Decrypt Sign Verify CEK 1 X9.73 Cryptographic Message Syntax – ASN.1 and XML
  • 18. #RSAC DUTPT Process: x = 1 18 V F V1 G T1 E C1 V F1V1GT1?D T1 IDClient Server Out of network exchange c = 1KESign KE Verify • Inject V using an USV Loading Facility • Inject V remotely using another protocol • Inject V1 initially and avoid V altogether • F(x)  G(x) • Example: F = SHA2 and G = SHA3 • F(x) or G(x) might use cryptographic keys • Example: MAC or HMAC • F(x)  G(x) or KF  KG • But need to manage keys in Client & Server
  • 19. #RSAC DUTPT Process: x = 2 19 V F V1 G T1 E C1 V F1V1GT1?D T1 ID F V2 G T2 E C2 F2V2GT2?D T2 Client Server Out of network exchange c = 1 c = 2 KESign KE Verify KESign KE Verify
  • 20. #RSAC DUTPT Process: x = 3 20 V F V1 G T1 E C1 V F1V1GT1?D T1 ID F V2 G T2 E C2 F2V2GT2?D T2 F V3 G T3 E C3 F3V3GT3?D T3 Client Server Out of network exchange c = 1 c = 2 c = 3 KESign KE Verify KESign KE Verify KESign KE Verify
  • 21. #RSAC DUTPT Benefits 21 Unique token per transaction Each token (Tc) used only once Next token (Tc+1) not derivable from current token (Tc) Derived token using cryptographically sound functions Hash (SHA2, SHA3), MAC or HMAC but F(x)  G(x) Client does not retain value (V) only next value (Vc) Value (V) not recoverable from intermittent values (Vc) Suitable for mobile, IoT or other remote devices
  • 22. #RSAC Conclusions 22 Derived Unique Token Per Transaction Conceptual design schema — No standards or specification at this time Thinking about application opportunities — No software implementations at this time Solution looking for a problem Audience questions or comments? Any thoughts, ideas, or interest?
  • 23. #RSAC Appendix: References 23 International Standards Organization www.iso.org American National Standards Institute www.ansi.org Accredited Standards Committee X9 www.x9.org National Institute of Standards and Technology www.nist.gov Cryptographic Algorithm Validation Program (CAVP) Cryptographic Module Validation Program (CMVP) National Information Assurance Partnership www.niap-ccevs.org Common Criteria Evaluation and Validation Scheme (CCEVS)
  • 24. #RSAC Appendix: Standards 24 Accredited Standards Committee X9 www.x9.org ANSI X9.73 Cryptographic Message Syntax (CMS) – ASN.1 and XML ANSI X9.82 Random Number Generation (RNG) – multiple parts ANSI X9.119 Requirements for Protection of Sensitive Payment Card Data – Part 2: Post-Authorization Tokenization Systems International Standards Organization www.iso.org ISO/IEC 7812 Identification cards -- Identification of issuers -- Part 1: Numbering system ISO 16609 Message Authentication Using Symmetric Techniques Europay-MasterCard-Visa Company (EMVCo) www.emvco.com EMVCo Payment Tokenisation Specification Technical Framework v1.0 March 2014
  • 25. #RSAC Appendix: Reading 25 Code Breakers: Story of Secret Writing by David Kahn (1967) Code Book: Science of Secrecy by Simon Singh (2000) Handbook of Applied Cryptography (HAC) by Menezes, van Oorshot, and Vanstone (1997) Security without Obscurity by Jeff Stapleton A Guide to Confidentiality, Authentication, and Integrity (2014) A Guide to Public Key Infrastructure (PKI) Operation (2016) A Guide to Cryptographic Architectures (June 2018)
  • 26. #RSAC How to apply this session 26 One week Determine if your organization uses, or plans to use, tokenization Three months Determine your tokenization regime (e.g. EMV, PCI, X9, other) Determine the tokenization method (Encryption, MAC, Random, or Table) Determine if static tokens or dynamic tokens are useful Six months Determine if derived unique token per transaction (DUTPT) makes sense