Preprint
Article

This version is not peer-reviewed.

Enhancing Regulatory Compliance in Digital Payments: Unlinkability and Privacy in EMV 2nd Gen Transactions

Submitted:

31 December 2025

Posted:

06 January 2026

You are already at the latest version

Abstract
With the increasing adoption of EMV-based digital payment systems, ensuring compliance with privacy regulations (GDPR, PSD2, PCI DSS) has become essential. A critical challenge in regulatory-compliant payment transactions is the risk of transaction linkability, which can expose sensitive user data and violate privacy mandates. In this paper, I analyze the privacy vulnerabilities of EMV 2nd Gen payment protocols and propose an improved key agreement mechanism to enhance unlinkability and transaction security. The approach builds on the Blinded Diffie-Hellman (BDH) key establishment protocol, integrating cryptographic enhancements to mitigate active and passive tracking threats. I introduce a stronger unlinkability definition, accommodating active attackers and ensuring compliance with EMVCo security requirements. The proposed scheme uses anonymous credential techniques to prevent transaction tracing while preserving authentication integrity. Experimental results show that the method significantly improves transaction unlinkability, reducing privacy leakage risks and aligning with regulatory standards in secure payment processing. This research highlights the role of privacy-preserving cryptographic techniques in ensuring regulatory compliance for modern digital payment ecosystems.
Keywords: 
;  ;  ;  ;  ;  ;  ;  ;  ;  ;  ;  ;  ;  ;  

1. Introduction

The EMV standard [1], developed by Europay, Mastercard, and Visa, underpins most payment cards and terminals, ensuring secure financial transactions. Originally introduced in 1996 to replace magnetic stripe cards with integrated circuit cards for enhanced security, the EMV standard has since evolved to include contactless cards. These cards require no direct user intervention during transactions, making them susceptible to unauthorized interactions, posing privacy challenges.
This paper examines privacy vulnerabilities in payment cards, emphasizing the unlinkability of transactions. The EMV standard inherently lacks privacy features such as anonymity and unlinkability, as card numbers are transmitted in plaintext during transactions. Consequently, transaction data can be used to link multiple transactions to the same card, enabling tracking. Moreover, contactless cards readily disclose their identity without requiring actual transactions, further exacerbating privacy risks.
In 2011, EMVCo introduced the EMV 2nd Gen standard, aiming to counteract eavesdropping threats by implementing secret channels. These channels rely on symmetric keys established at the beginning of each transaction session via a variant of the Diffie-Hellman key exchange—Blinded Diffie-Hellman (BDH) [2]. BDH incorporates a freshly blinded, statically certified public key instead of an ephemeral public key, enhancing security. According to the EMV 2nd Gen architecture [3], BDH must meet the following criteria:
  • Utilize elliptic-curve cryptography (ECC).
  • Be computationally efficient for smart cards.
  • Prevent passive eavesdroppers from reidentifying a card.
Security proofs [4,5] establish BDH’s effectiveness against passive eavesdroppers, granting it "external unlinkability" [4]. However, in contactless payment environments, attackers need not remain passive. Devices like smartphones can actively interact with cards, initiating unauthorized sessions. Wireless eavesdropping is feasible within a 20m radius [6], while attacks have been documented between 20m and 100cm [7,8]. Moreover, an active adversary within 100cm can power up a card and start communication [9], posing a significant privacy threat.
Under this stricter threat model, BDH no longer ensures unlinkability. To address this, I propose an enhancement leveraging anonymous credential schemes, such as Verheul certificates, to obscure card identities while maintaining computational efficiency. The approach builds upon the bisimilarity-based unlinkability framework of Horne and Mauw [10], employing quasi-open bisimilarity [11] for two key benefits:
  • Simplifies verification by focusing solely on card interactions, aligning with EMV’s design principle of minimizing shared secrets between cards and terminals.
  • Ensures robustness by extending results to weaker models like trace equivalence, as quasi-open bisimilarity is a finer equivalence relation.
Our key contributions include:
  • A novel unlinkability definition for EMV payments that accommodates active adversaries.
  • Identification of an unlinkability vulnerability in the original BDH protocol using a modal logic formula.
  • A refined BDH protocol integrating blind certificates to enhance unlinkability.
  • A formal proof of unlinkability for the improved BDH.
  • Discussion on achieving unlinkable EMV transactions within the existing EMV infrastructure.
The remainder of this paper is structured as follows: Section II reviews prior research on EMV security and privacy. Section III details BDH and its susceptibility to active attackers. Section IV provides background on the applied π -calculus. Sections V and VI present the main contributions: a novel unlinkability definition, an improved BDH protocol, and its unlinkability proof. Section VII verifies that the enhancements preserve authentication properties. Section VIII discusses the implications of unlinkable EMV transactions under the threat model. Finally, Section IX concludes with future research directions.

2. Related Work

Extensive research on EMV has primarily addressed authentication and confidentiality challenges essential for preventing fraudulent activities. Basin, Sasse, and Toro-Pozo [12,13] conducted a comprehensive study on attacks that facilitate fraud, such as executing high-value transactions using a contactless Visa card without PIN verification. Various countermeasures, including distance-bounding techniques [14], have been investigated to mitigate relay-based threats. For example, Chothia, de Ruiter, and Smyth analyzed Mastercard’s RRP protocol [15], while Boureanu et al. examined relay-resistant EMV mechanisms designed to counter rogue readers [16]. Furthermore, Radu et al. demonstrated how a combination of relay and replay attacks could be used to bypass Apple Pay’s lock screen when linked to a Visa card [17].
A skimming attack enables an adversary to stealthily activate a contactless card and establish communication. This type of attack frequently serves as a preliminary step in relay attacks and forms the foundation of the investigation into BDH unlinkability. Habraken et al. illustrated a skimming setup employing a gate antenna with an operational range of up to 100 cm [9], whereas Engelhardt et al. successfully eavesdropped on EMV communication from as far as 18m [8].
To enhance privacy in EMV transactions, anonymous credential frameworks present a promising solution by enabling verification without disclosing the cardholder’s identity. However, such mechanisms remain underutilized in EMV systems. While Idemix [18] and U-Prove [19] are notable general-purpose credential schemes, they face practical limitations in EMV applications—Idemix suffers from inefficiencies on smart cards [20], whereas U-Prove is susceptible to transaction linkability attacks. A more feasible alternative is Verheul’s self-blindable attribute certificates [21], leveraging elliptic curve cryptography and optimized for EMV 2nd Gen smart card compatibility [22].
Arapinis et al. [23] formulated unlinkability as an equivalence-based problem, proposing strong unlinkability using bisimulation. Horne and Mauw [10] expanded this framework by incorporating session channels and demonstrating the advantages of bisimilarity. Hirschi, Baelde, and Delaune [24] redefined unlinkability as a trace equivalence issue and introduced automated verification techniques. Nevertheless, Filimonov et al. [25] caution that solely relying on trace equivalence might obscure certain attack vectors. The ongoing debate between bisimilarity and trace equivalence [24,25] persists, but in the analysis, either method is sufficient, as I establish security in the most rigorous model and detect vulnerabilities in the weakest.
Research on symbolic approaches for Diffie-Hellman (DH) group cryptanalysis is extensive. Modeling exponentiation and group operations often results in unification problems over specific fields [26], rendering the general case undecidable. Security verification tools such as Tamarin [27] and ProVerif [28] abstract prime order groups to facilitate analysis. Cremers and Jackson [29] refined these abstractions to improve the efficiency of automated security verification.

3. Blinded Diffie-Hellman and External Unlinkability

In this section, I present the Blinded Diffie-Hellman (BDH) protocol as outlined in the original EMVCo proposal [2] and analyze its limitations concerning unlinkability.

3.1. The Blinded Diffie-Hellman Protocol

The structure of BDH protocol messages is depicted in Figure 1.
The protocol relies on elliptic curve arithmetic, which I symbolically represent. Public parameters include a finite field F p , a DH group G over an elliptic curve E F p , group order r, generator h, key-derivation function η , and payment system’s public key p k s y s . Scalar multiplication is denoted as θ : F r × G G , where θ ( x , P ) represents adding P to itself x times. The secret key x corresponds to public key θ ( x , h ) , and blinding uses a fresh scalar b, defined as θ ( b , P ) .
Equational theory E 0 , capturing cryptographic function properties, is presented in Figure 2.
The BDH protocol operates according to the sequence depicted in Figure 3. In this process, the card D and terminal U perform a key exchange, while the payment system, serving as a certification authority, maintains a confidential key y. Upon issuance, the card is provisioned with a static key pair ( y D , ψ ( y D , h ) ) and a certificate ψ ( y D , h ) , h , sig y D , h , y . To confirm authenticity, the terminal validates these credentials using the payment system’s public key p k s y s [1,2].
The card initiates by sending its blinded public key θ ( b , y D h ) to the terminal, which responds with its ephemeral key θ ( y U , h ) . This allows them to compute a shared secret y D y U . The card encrypts authentication data, including the blinding scalar b, its static public key, and the certificate. The terminal verifies the certificate using p k s y s and ensures that the received blinded key matches θ ( b , y D h ) . If verification succeeds, authentication is complete.

3.2. BDH and Active Attackers

External unlinkability ensures that an observer cannot link a card’s sessions. However, a straightforward attack exists when malicious terminals are present:
  • A rogue terminal establishes a key with an honest card, decrypts the response, and extracts θ ( y D , h ) .
  • The attacker initiates another session with the same card to retrieve θ ( y D , h ) again, thereby identifying the card.
Since activating a contactless card is trivial, external unlinkability is insufficient. This necessitates a stronger unlinkability definition that remains valid even in hostile environments. I propose an enhanced BDH protocol that conceals the public key within a blinded signature, eliminating the need for terminals to access it for verification. This improved protocol is presented in Section VI.

4. Background on Applied π -Calculus

This section introduces a foundational version of applied π -calculus [1], a framework for modeling concurrent processes and their interactions. The presented calculus is streamlined to align with the scope of this paper. I begin by outlining its syntax, followed by defining an equivalence relation on processes, which is later utilized in Section V for expressing unlinkability.

4.1. Syntax, Notation, and Conventions

The syntax for processes is depicted in Figure 4.
Processes represent system behaviors, particularly those of honest entities executing a protocol. They send and receive messages via channels; for instance, M N signifies message N sent over channel M. Messages adhere to a specified language and equational theory. I denote M G N for equivalence under an equational theory G.
Variables are bound in processes through new name binders or input operations, such as ν z . X and M ( z ) . X , where z is local to X. Free variables, not bound by such constructs, are denoted fv ( S ) for a process or message term S.
Processes X and Y execute concurrently in X Y , while ! X denotes infinite replication of X. The conditional construct if M = N then X executes X if M G N .
A substitution maps variables to message terms. I use τ , ρ , and κ to denote substitutions, where applying τ to z results in z τ . The substitution effect on process X is written as X τ . When explicitly defined, I write τ = { z N } .
Substitutions must not alter bound variables; renaming is handled via α -conversion [2], ensuring processes are considered modulo α -conversion.
Definition 1 (Freshness, #) A set of variables x is fresh for another set w if x w = . A variable x is fresh for a term Q if x fv ( Q ) . Similarly, x is fresh for a substitution τ if it is fresh for both dom ( τ ) and fv ( v τ ) for any v fresh for x. Notation: x # w , x # Q , x # τ .
Thus, fresh variables do not appear in the free variables, substitution domain, or range. Throughout, I adopt conventions like writing ν y 1 , y 2 . P instead of nested ν y expressions and use ≜ for defining processes.

4.2. Semantics

A process state is modeled as an extended process ν y . σ P . Figure 5 presents its syntax.
An extended process ν y . σ P evolves via transitions, represented with labeled arrows. Transition label syntax is shown in Figure 6. Bound names within transitions are defined as bn ( γ ) = y if γ = A ( y ) , otherwise bn ( γ ) = . The set of names for messages follows m ( A , B ) = fv ( A ) fv ( B ) and m ( A ( y ) ) = fv ( A ) { y } .

4.3. Equivalence Notion

Unlinkability in payment systems is formulated as an equivalence relation: a system is unlinkable if its behavior mirrors an ideal unlinkable model. Here, I define the exact equivalence relation applied to extended processes.
Equivalence captures both static and dynamic behaviors: two processes are indistinguishable if they produce identical message sequences and match corresponding actions. The required relation is bisimilarity, but a specific form relevant to the study is considered, as numerous bisimilarity notions exist [31]. I adopt a bisimilarity that is also a congruence.
Given the adversarial context of card unlinkability, I seek a robust equivalence that holds universally, independent of environmental conditions, such as the presence or absence of terminals. I begin with static equivalence—differentiating protocol execution snapshots—and subsequently extend to a bisimilarity congruence.

4.4. Static Equivalence

Definition 2. (Static Equivalence) Two extended processes ν x . α M and ν y . β N are statically equivalent if, for all messages U and V such that x , y U , V , I have
U α V α if and only if U β V β .
A message U is said to be a recipe for some message W under α if U x and U α W .

4.5. Open Relation

For bisimilarity to be a congruence relation, it must be open. A relation is open if it remains preserved under fresh substitutions relative to the domain of the frame of the extended process. This ensures that an attacker can manipulate messages bound to free variables without accessing recorded outputs, thus accounting for all possible attack scenarios.
Definition 3. (Open Relation) A relation R on extended processes is open if, for C = ν x . α M and D = ν y . β N where C R D , it holds that for all σ with dom ( α ) fresh for σ , I have C σ R D σ .
The bisimilarity notion constrained to open relations is called quasi-open bisimilarity, which is the most abstract bisimilarity in the applied π -calculus that remains a congruence [11]. Coarseness is crucial here, as finer equivalences may introduce unnecessary attack vectors.

4.6. Quasi-Open Bisimilarity

Definition 4. (Quasi-Open Bisimilarity) An open symmetric relation R over extended processes is a quasi-open bisimulation if, whenever A R B , the following conditions hold:
  • A and B are statically equivalent.
  • If A π A , then there exists B such that B π B and A R B .
Processes P and Q are quasi-open bisimilar, denoted P Q , if there exists a quasi-open bisimulation R such that P R Q .

4.7. Unlinkability and Bisimilarity

Quasi-open bisimilarity forms the foundation of the definition of unlinkability. This bisimilarity-based approach accounts for attacker decisions during protocol execution. Compared to trace equivalence, tools like DeepSec [32] can aid in verification, but bisimilarity provides a more secure alternative, as trace equivalence is coarser.
Specifically, if unlinkability is defined using bisimilarity, it remains valid under trace equivalence, but the reverse does not hold. Previous research on the BAC protocol for ePassport [10,25] illustrates this: while trace equivalence suggests unlinkability, bisimilarity exposes distinguishing strategies that can link sessions.
Furthermore, bisimilarity’s congruence property allows modular verification. If a smaller system satisfies an equivalence property, this property extends to larger systems without additional verification effort.

5. Describing Attacks via Modal Logic

I express bisimilarity attacks using a minimal modal logic [33,34]. The syntax is compact:
ψ : : = X Y | π ψ
where X Y represents equality, and π ψ denotes a diamond modality.
The semantics is as follows:
ν a . ϕ P X Y iff X ϕ Y ϕ and a X , Y .
A π ψ iff B such that A π B and B ψ .
If a formula ψ is satisfied by A but not B, i.e., A ψ and B ¬ ψ , then A ¬ B . This fragment suffices for the analysis of the BDH protocol, as it captures an attacker’s strategy—demonstrating a transition trace distinguishing two processes.
I employ this modal logic to present the attack on the BDH protocol in the proof of Theorem 1.

6. Unlinkability

This section establishes unlinkability through process equivalence and illustrates how the BDH protocol, as shown in Figure , does not fulfill this requirement.

6.1. Challenges in Verifying Unlinkability

A key complexity in the unlinkability definition by Arapinis et al. [1] is its reliance on weak transitions in bisimilarity. Given a process X and a transition label τ , there may exist infinitely many states Y such that X τ Y , complicating the verification process.
To address this, I adopt the method of Horne and Mauw [2], which simplifies verification by reducing weak to strong bisimilarity while preserving unlinkability. Their approach expresses protocols in the applied π -calculus in a way that retains security properties while facilitating verification. This not only ensures safety—since bisimilarity is stronger than trace equivalence—but also opens avenues for automated verification, as discussed.
Alternatively, unlinkability verification could leverage trace equivalence with established tool support. Recent work by Baelde, Delaune, and Moreau [3] explores this approach for stateful protocols. However, the BDH analysis suggests that ignoring certain protocol components—such as the terminal, which shares no secret with the card—may undermine unlinkability by exposing reactions of honest participants.

6.2. Definition of Unlinkability

One simple way to achieve unlinkable payments is by using single-use cards that expire immediately after one transaction. These cards ensure payments remain unlinkable. I define unlinkability as follows: if a real-world system, where cards are reused, is indistinguishable from an ideal system where each card is discarded after use, then unlinkability is preserved.
Let P k , p , q h represent the card processing scheme parameterized by the system’s secret key k, communication channel q h , and the card’s secret key p. The formal definition follows:
Definition 1 
(Unlinkability). A card processing scheme P satisfies unlinkability if:
ν k . out pkl ! ν p . ν q h . card q h . P k , p , q h ν k . out pkl ! ν p . ! ν q h . card q h . P k , p , q h
The left-hand process represents the ideal system where a card is used only once. It begins by generating the system’s secret key k, followed by making the public key p k l accessible via the output on the public channel out . Each new card p is limited to a single execution of the payment protocol.
The right-hand process represents the real-world case where a card can be used multiple times. If both processes are equivalent under quasi-open bisimilarity, then the payment system maintains unlinkability. Given that the equivalence notion is a congruence, unlinkability can be verified within a subsystem of only cards, ensuring the system remains unlinkable even in the presence of terminals. This is captured by the context:
ν out . out pkl . out pkl ! ν q h t . term q h t . T pkl , q h t
where out is a public channel used to announce the system’s public key. A detailed proof of this context’s validity in representing a full system with cards and terminals is provided in [4], which covers quasi-open bisimilarity and proves as a sound and complete congruence.
In summary, the left-hand process in Equation (1) serves as the specification, and the right-hand process as the implementation. If a protocol satisfies this equivalence, it adheres to the specification. This aligns with unlinkability formulations in prior work [1], with the distinction that only cards are considered since terminals receive only the public key.
In both cases, the card uses a newly generated session channel q h , output via the public channel card , allowing attackers to observe and influence radio frequency communication.
A unique session channel per transaction is mandated by ISO/IEC 14443 [36], which governs contactless EMV cards. This feature removes silent τ -transitions in the studied protocols, enabling the use of strong bisimilarity and simplifying proofs.

7. BDH Is Not Unlinkable

With the unlinkability definition in place, I now demonstrate that the Blinded Diffie-Hellman (BDH) protocol from Figure 3 fails to achieve unlinkability.
Theorem 1. Xyzs , p , qh violates unlinkability.
Proof. The attack on BDH unlinkability follows the modal logic formula notation from Section IV-D. Consider the processes below, where Xyz is defined in Section IV-A.
XyzSpec ν k . outpkl . ! ν p . ν q h . cardqh . Xyz
XyzImpl ν k . outpkl . ! ν p . ! ν q h . cardqh . Xyz
To show that XyzSpec ¬ XyzImpl , I define a formula satisfied by XyzImpl but not by XyzSpec . Consider the formula ϕ :
outpkl card z 1 z 1 x 1 z 1 θ m 1 , r z 1 y 1 card z 2 z 2 x 2 z 2 θ m 2 , r z 2 y 2 [ snddec ( y 1 , h θ m 1 , x 1 ) snddec ( y 2 , h θ m 2 , x 2 ) ]
The formula captures two BDH protocol sessions. For XyzImpl , both sessions can involve the same card, say p 1 . The final equality test compares certificates obtained in each session. Since the terminal decrypts both, and the certificate is bound to the card identity p 1 , the test holds in XyzImpl . However, in XyzSpec , each session uses a new card, ensuring the certificates differ and preventing equality.
Thus, XyzImpl ϕ , but XyzSpec ¬ ϕ , proving that BDH does not satisfy unlinkability.

8. Enhancing Blinded Diffie-Hellman for True Unlinkability

In this section, I propose an improved version of the BDH protocol introduced by EMVCo, termed Secure Unlinkable BDH (SUBDH). This enhancement integrates a certification mechanism where certificates remain invariant under blinding operations. To achieve this, I leverage a certification scheme that preserves this property—the Verheul certification scheme—and present a formal proof demonstrating that the proposed modification ensures unlinkability for the BDH protocol [2].

8.1. Obscured Diffie-Hellman with Encrypted Certificates

As examined in Section III-B and formally proven in Theorem 1, the BDH protocol introduced by EMVCo does not achieve unlinkability due to the visibility of the card’s fixed certificate and associated blinding factor. While this architecture supports terminal verification, it inadvertently exposes the card’s public key, making it susceptible to tracking. To mitigate this issue, I propose an improved authentication framework that conceals both the public key and its corresponding cryptographic signature.
To realize this enhancement, I have refined the choice of signature algorithm (which was left unspecified in EMVCo’s original design) to enforce secure certificate verification. In particular, I ensure that the blinding function and the signature generation process remain interchangeable. This guarantees that the card’s public key can be blinded alongside its signature at the start of a transaction, allowing authentication to proceed without decryption. Consequently, only the obfuscated version of the public key is exposed during communication.
The equational theory G governing this protocol refinement extends the existing equational system G 0 from Figure 2 by incorporating the relation depicted in Figure 7, which enforces the commutativity of scalar multiplication and signing.
θ X , sign P , Z sign θ X , P , Z
Figure 7. Extended equational theory ensuring blinding preserves signatures.
This property guarantees that when a signature is obfuscated using a blinding factor, the corresponding message remains concealed by the same factor. This enables authentication without revealing the underlying public key. The modified BDH protocol is depicted informally below, with its formal specification in π -calculus provided below.
C mod ( t , u , v ) ν b . v θ b , θ u , g . v w .
let k u h θ b · u , w in
let n ( θ b , θ u , g , θ b , sign θ u , g ) , t in
v n , k u
T mod ( p k u , v ) ν d . v x 1 . v θ d , g .
v x 2 .
let k d h θ d , x 1 in
let n 1 , n 2 ( fstdec ( x 2 , k d ) , snddec ( x 2 , k d ) ) in
if n 1 = check ( n 2 , p k u ) then
if n 1 = x 1 then v auth
Our modification distinguishes itself from the original BDH protocol by ensuring that the message y 2 , transmitted by the card, includes only the (encrypted) obfuscated certificate. The terminal never gains access to the card’s unobscured public key, as the masking factor λ remains confidential and undisclosed.
A certification scheme that satisfies both the blinding condition depicted in Fig. 7 and the technical constraints of the BDH protocol is the Verheul certification scheme [21]. When deployed on smart cards [22] utilizing BN3 curves [38], it achieves a blinded certificate presentation time of 0.45 seconds, remaining within the 500ms threshold required by card readers [39]. Although EMVCo [2] recommends the adoption of the p256 curve, transitioning to a pairing-friendly BN curve does not degrade on-card performance. This has been empirically confirmed by Dzurenda et al. through their comparative assessment of elliptic curves in smart card implementations [40].

8.2. Self-Blindable Certificates and BDH Unlinkability

I now provide a formal proof of unlinkability for the Unlinkable BDH protocol, using the quasi-open bisimilarity equivalence (Def. 4). I define U B D H spec and U B D H impl as:
U B D H spec ν t . outpku . ν u . ν v . cardv . C mod , u , v U B D H impl ν t . outpku . ν u . ν v . cardv . C mod , u , v
Theorem 2. C mod , u , v ensures unlinkability.
Proof. By Def. 5, I must show:
U B D H spec U B D H impl .
To do so, I construct a quasi-open bisimulation Q such that U B D H spec Q U B D H impl .
Previous work [21] used symmetric pairings on supersingular curves, but this method precedes the asymmetric approach, simplifying Decisional Diffie-Hellman problems and requiring larger field sizes (which slow down on-card computation) for equivalent security [37].
To construct Q, I introduce indices r { 1 , , R } and s { 1 , , S } to track sessions and cards.
Define n s b , w as the encrypted blinded certificate:
n s b , w = ( θ b , θ s u , g , θ b , sign ( θ s u , g , t ) ) h ( θ b s w )
Partitioning sessions Ξ = { ρ , σ , τ , ω } :
- ρ : Sessions where the channel is created, but no message sent. - σ : Sessions where the blinded key is sent, but no response received. - τ : Sessions where a response is received, but no encrypted blinded certificate sent. - ω : Sessions where the encrypted blinded certificate is sent.
Define a partition Λ = { ξ 1 , , ξ S } for card-based session grouping.
Let W = ( W 1 , , W R ) denote session inputs. Define:
A s v ν b . v ( θ b , θ s u , g ) . B s v , b B s v , b v w . C s v , b , w C s v , b , w v n s b , w D s 0
The bisimulation relation Q satisfies constraints in Figure 9, ensuring U B D H spec Q U B D H impl . Proofs for transitions are in [41], covering bisimulation, openness, and static equivalence.
Figure 8. Bisimulation relation conditions.
Figure 8. Bisimulation relation conditions.
Preprints 192319 g008
Figure 9. Stages of the EMV 1st Gen protocol.
Figure 9. Stages of the EMV 1st Gen protocol.
Preprints 192319 g009

8.3. Conditions for the Bisimulation Relation S

Case 1. U P R spec S U P R impl , o u t m s g . The process U P R spec transitions via o u t m s g to state U P R spec . There exists a state U P R impl to which U P R impl transitions via o u t m s g . By definition of S, I have U P R spec S U P R impl .
Case 2. U P R Θ , spec X S U P R Θ , Λ , impl X , c a r d L A . The process U P R Θ , spec X transitions via c a r d L A to state
C H spec = U P R μ L A , ν , ξ , η , spec X 1 , , X N
In U P R Θ , Λ , impl , either a card e initiates a new session leading to state
C H impl = U P R μ L A , ν , ξ , η , impl X 1 , , X N , κ e L A
or a new card is generated, yielding state
C H C impl = U P R μ L A , ν , ξ , η , Λ L A , impl X 1 , , X N
By definition of S, I have C H spec S C H impl and C H spec S C H C impl .
Case 3. U P R Θ , spec X S U P R Θ , Λ , impl X , l v l u p , where m = μ . The process U P R Θ , spec X transitions via l v l u p to state
A P K spec = U P R μ m , ν m , ξ , η , spec X
with a corresponding state in the implementation:
A P K impl = U P R μ m , ν m , ξ , η , Λ , impl X
By definition of S, I have A P K spec S A P K impl .
Case 4. U P R Θ , spec X S U P R Θ , Λ , impl X , l v l X m , where m = ν . Let ψ m X , Z denote the list obtained by replacing the m-th entry in X with Z. Then, U P R Θ , spec X transitions via l v l X m to state
I N spec = U P R μ , ν m , ξ m , η , spec ψ m X , X m
with a corresponding state in the implementation:
I N impl = U P R μ , ν m , ξ m , η , Λ , impl ψ m X , X m
By definition of S, I have I N spec S I N impl .
Openness.S is open by definition: if A S B , then A σ S B σ for any fresh substitution σ . No substitution σ introduces transitions beyond those considered. Since
f v ( U P R spec ) = f v ( U P R impl ) { o u t , c a r d }
only o u t , c a r d , and free variables in X m are affected. Modifying proof trees is straightforward [41].
Static Equivalence. I show that A and B are statically equivalent when A S B . For U P R spec S U P R impl , frames are empty, so there is nothing to prove. The proof for U P R Θ , spec X S U P R Θ , Λ , impl X follows in Lemma 3.
Lemma 3. U P R Θ , spec X and U P R Θ , Λ , impl X are statically equivalent.
Proof. Let
ν v . ζ P = U P R Θ , spec X , ν w . τ Q = U P R Θ , Λ , impl X .
I prove that for all messages M, N, where v # M , N ,
M ζ E N ζ iff M τ E N τ .
Unlinkable Authentication for BDH
The BDH protocol ensures unlinkability of the card while allowing authentication by the terminal. I emphasize unlinkability, validated via ProVerif [42].
The system process is defined as:
SYS = ν r . ! ν d . ! ν c h d . card c h d . C r , d , c h d
out p k r . ! ν c h s . term c h s . T p k r , c h s
Using C ref , T ref or C upd , T upd , I derive SYS ref and SYS upd . Each session advertises a fresh channel.
Definition 8. (Injective Agreement) Process SYS satisfies injective agreement if for every trace π 0 , π 1 , . . . , π n ,
SYS π 0 π n true
there exists an injective function g : N N ensuring:
- For 0 b n ,
π b T b u
and
SYS π 0 π n u auth
- For some 0 j k b ,
π j = T j N j , π k = T k N k
- For 0 g ( b ) j k b , with π g ( b ) = C fa c h d ,
π j = C j u j , π k = C k N k
and
SYS π 0 π n C fa card ψ j ψ k
where ψ u N c h d C T b T .

9. Unlinkability Challenges in EMV 1st Gen

Despite the presence of UBDH key agreement, ensuring complete unlinkability in EMV 1st Gen transactions remains challenging without significant protocol and back-end modifications [1]. Notably, EMVCo has not explicitly defined the coexistence of BDH with the current EMV framework.
Assuming the key agreement precedes data transmission, I outline a generic EMV transaction, emphasizing points where card identification occurs. Sources of identity include unique identifiers (e.g., card number) and broader attributes (e.g., supported data formats). This section does not comprehensively describe the EMV protocol but focuses on key steps relevant to unlinkability.

9.1. EMV Transaction Flow

An EMV transaction involves terminal commands (optionally carrying data) and card responses, progressing through stages depicted in Figure 7. A successful transaction culminates in cryptogram generation, which the terminal submits to the bank for authorization. Below, I summarize each stage, addressing unlinkability concerns in both passive and active attack scenarios.

9.1.1. Initialization

Initially, the terminal queries the card for supported applications, and the card responds with a list (e.g., Visa Debit, Maestro). If BDH is applied after this step, a passive attacker can still differentiate cards based on selected applications, undermining unlinkability. A potential mitigation is assigning all cards the same identifier and incorporating group signatures, ensuring distinct keys per issuer while enabling unified verification. Such modifications may be considered in EMV 2nd Gen.
Next, the card transmits the PDOL (Processing Data Object List), specifying the transaction parameters (e.g., transaction amount, currency) that the terminal must supply. Upon receiving this request, the terminal provides the required data and subsequently requests the AIP (Application Interchange Profile) and AFL (Application File Locator) lists. The AIP defines the authentication mechanisms supported by the card, whereas the AFL identifies memory locations where essential transaction-related information, such as the card identifier and security certificate, are stored.
According to the EMV 1st Generation standard, the following elements must be retained:
  • Expiration Date of the Application
  • Card Identification Number (CIN)
  • Card Risk Assessment Data Object Lists (CRADOLs): These define the terminal-supplied data necessary for generating cryptographic responses (e.g., country code, unpredictable number). Additionally, they often include digital certificates and indices for public keys used in the payment system.
Application selection already compromises unlinkability, as payment system lists act as coarse identifiers. While BDH protects PDOL and subsequent data from passive eavesdroppers, an active attacker can still fingerprint cards via AIP, AFL, and CDOL variations. Standardizing transaction details across all cards could make PDOL obsolete, but modifying application selection would necessitate extensive protocol revisions. The main challenge lies in concealing strong identifiers such as the card number, which is essential for routing cryptograms to the bank.

9.1.2. Offline Data Authentication

Offline Data Authentication (ODA) is an optional feature in the EMV 1st Generation standard, allowing the terminal to validate the authenticity of card-provided information [2]. Multiple approaches exist for performing this verification.

9.1.2.1. Dynamic Data Authentication (DDA)

When DDA is employed, the card may transmit the DDOL (Dynamic Data Object List), which defines the terminal-supplied parameters necessary for authentication. The DDOL itself functions as a subtle identifier, contributing to the card’s unique digital footprint. If the DDOL is unavailable, the terminal instead provides a random challenge (nonce), and the card responds with a cryptographic signature covering both the challenge and its own nonce. Although the signature alone does not explicitly disclose the card’s identity, its verification depends on the card’s public key and digital certificate, both of which are distinct for each card.

9.2. Combined Data Authentication (CDA)

CDA integrates authentication into the Transaction Authorization phase. It follows DDA principles but includes transaction-specific data such as the cryptogram.
Since supported ODA methods are disclosed during initialization via AIP, their selection does not introduce new identifiers. However, all ODA methods involve a unique card identifier, breaking unlinkability for an active attacker. Passive attackers are excluded at this stage due to session encryption.
With BDH or UBDH, ODA is inherently embedded in the key agreement, making it redundant in a potential EMV 2nd Gen protocol.

9.3. Cardholder Authentication

Cardholder authentication is an optional feature within the EMV framework. Cards that support this capability specify a set of permitted verification methods during the initialization phase, which becomes part of their security profile and is accessible only to active adversaries. Accepted authentication techniques include manual signature verification, PIN entry, or authentication through a consumer’s personal device (e.g., biometric recognition on a smartphone), with the latter falling outside the scope of the EMV standard.
For the threat model, I assume that PINs and signatures remain confidential and are disclosed solely to authorized entities. A PIN must never be entered into a compromised terminal, as doing so would expose it to potential misuse by malicious devices. Such an exposure would violate a core security principle of EMV—safeguarding the cardholder’s financial assets—thus compromising not only privacy but also transaction integrity.

9.4. Transaction Authorization

The final and obligatory stage of the transaction process is Transaction Authorization, where the terminal instructs the card to generate an Application Cryptogram (AC). This cryptographic value, often derived using an HMAC function, is computed over transaction-related data from both the card and terminal. The required data fields are determined by the Card Risk Management Data Object Lists (CDOLs) exchanged earlier during the initialization phase. The computation relies on a key derived from the shared secret s k between the card and the issuing bank, combined with the Application Transaction Counter (ATC).
According to the EMVCo specifications in Book 2 of the EMV 1st Generation standard [1], the cryptogram must encapsulate essential elements such as the cryptogram type (e.g., approve, decline, online verification request), the card identifier, and the ATC. Notably, for security and transaction integrity, the cryptogram must always be transmitted alongside the dataset used in its computation. However, this transmission raises linkability concerns in adversarial scenarios, as the inclusion of both the ATC and card number introduces identifiable patterns that could be exploited by malicious entities.

10. The Future of Unlinkable EMV Transactions

Our analysis shows that even enhancing the anti-eavesdropping requirement to ensure full unlinkability against passive attackers (effective within 1m–20m) would necessitate updates at the application selection stage of EMV 1st Gen. However, such modifications would be impractical for incremental rollout due to the coordination required among EMVCo and its adopters.
Strengthening unlinkability against active attackers (within 1m) is even more challenging, as eliminating all card-identifying data from the terminal would require fundamental changes to the EMV standard. Direct card identifiers are essential for key EMV functionalities, including network routing (card number) and data authentication (card’s public key).
Ultimately, BDH only satisfies the anti-eavesdropping requirement during transaction data transmission. UBDH, aiming for stronger unlinkability, demands substantial infrastructural changes. The feasibility of a comprehensive unlinkable transaction protocol remains an open research question for future collaboration with EMVCo.

11. Conclusion

This paper analyzes the Blinded Diffie-Hellman (BDH) key exchange protocol (Fig. 3), introduced by EMVCo as a means to incorporate encryption into the 2nd Generation EMV payment framework. While BDH enables the establishment of a symmetric session key between the payment card and the terminal, thereby meeting the preliminary security requirements outlined by EMVCo, I demonstrate that it fails to safeguard cardholder privacy against adversarial entities capable of active attacks.
In particular, Theorem 1 demonstrates that an active adversary can compromise BDH’s unlinkability property. To mitigate this issue, the enhanced protocol (Fig. 8) incorporates a cryptographic signature scheme that adheres to the blinding compatibility requirement. Section VI-A discusses Verheul signatures as a suitable candidate that meets these conditions.
To validate the proposed enhancement, we define a formal unlinkability criterion (Definition 5) and apply it within the π -calculus framework to the improved Unlinkable Blinded Diffie-Hellman (UBDH) model (Theorem 2). Our analysis confirms that UBDH successfully achieves an unlinkable key agreement mechanism.
The first major insight from this study pertains to the security assumptions in EMVCo’s secure channel design [2]. The anti-eavesdropping protections embedded in the BDH protocol, as specified in the 2nd Generation EMV standards [2,3], provide a reasonable level of privacy reinforcement under the constraints of existing EMV infrastructure. However, by extending the analysis to include adversaries capable of active attacks (Definition 5), we expose vulnerabilities in BDH’s anti-tracking guarantees [2]. Through Theorem 1, I formally establish that unlinkable key exchange is feasible under these conditions, though complete transaction unlinkability in the presence of active adversaries remains unattainable within the EMV 1st Generation protocol framework (Section VIII).
The second significant takeaway concerns the verification methodology. Our refined unlinkability definition (Definition 5) leverages quasi-open bisimilarity, a congruence property that enables compositional reasoning in security protocol analysis. This advanced bisimilarity approach facilitates proving unlinkability across multiple protocol sessions. A key challenge lies in constructing the relational framework depicted in Fig. 9, after which our method verifies that it satisfies the criteria for quasi-open bisimulation. Furthermore, the equational theory underlying our approach extends beyond current equivalence verification tools, potentially informing future developments in automated verification methods.
As EMVCo continues refining the 2nd Generation EMV protocol [45], growing awareness of these privacy challenges and the development of advanced verification techniques like ours may influence decision-makers to place greater emphasis on unlinkable payment mechanisms.

References

  1. EMVCo LLC. “EMV Integrated Circuit Card Specifications for Payment Systems. Books 1-4,” Tech. Rep. 2011. Available online: https://www.emvco.com/document-search/.
  2. “EMV ECC key establishment protocols,” RFC until 28th January 2013, 2012. EMVCo LLC, 01 04 2020. Available online: http://www.emvco.com/specifications.aspx?id=243.
  3. EMVCo LLC, “EMV next generation. Next generation kernel system architecture overview,” Technical report, 2014.
  4. C. Brzuska, N. P. Smart, B. Warinschi, and G. J. Watson, “An analysis of the EMV channel establishment protocol,” in Proceedings of the 2013 ACM SIGSAC CCS, ser. CCS ’13. New York, NY, USA: Association for Computing Machinery, 2013. doi: 10.1145/2508859.2516748. ISBN 9781450324779 pp. 373–386. 373–386ISBN 9781450324779. [CrossRef]
  5. Y. Guo, Z. Zhang, J. Zhang, and X. Hu, “Security analysis of EMV channel establishment protocol in an enhanced security model,” in International Conference on Information and Communications Security, ser. LNCS, vol. 8958. Springer, 2014. 305–320. [CrossRef]
  6. Pfeiffer, F.; Finkenzeller, K.; Biebl, E. Theoretical limits of ISO/IEC 14443 type A RFID eavesdropping attacks. Smart SysTech 2012; European Conference on Smart Objects, Systems and Technologies, 2012; pp. 1–9. [Google Scholar]
  7. D. R. Novotny, J. R. Guerrieri, M. Francis, and K. Remley, “HF RFID electromagnetic emissions and performance,” in 2008 IEEE International Symposium on Electromagnetic Compatibility, 2008. 1–7. [CrossRef]
  8. Engelhardt, M.; Pfeiffer, F.; Finkenzeller, K.; Biebl, E. Extending ISO/IEC 14443 type A eavesdropping range using higher harmonics. In Proceedings of 2013 European Conference on Smart Objects, Systems and Technologies (SmartSysTech); 2013; pp. 1–8. ISBN 978-3-8007-3521-1. [Google Scholar]
  9. Habraken, R.; Dolron, P.; Poll, E.; de Ruiter, J. An RFID skimming gate using higher harmonics. In Radio Frequency Identification; Mangard, S., Schaumont, P., Eds.; Springer International Publishing: Cham, 2015; pp. 122–137. ISBN 978-3-319-24837-0. [Google Scholar] [CrossRef]
  10. Horne, R.; Mauw, S. Discovering ePassport Vulnerabilities using Bisimilarity. Logical Methods in Computer Science 2021, vol. 17(issue 2). Available online: https://lmcs.episciences.org/7537. [CrossRef]
  11. Horne, R.; Mauw, S.; Yurkov, S. Compositional analysis of protocol equivalence in the applied π-calculus using quasi-open bisimilarity. In Theoretical Aspects of Computing – ICTAC 2021; Cerone, A., Olveczky, P. C., Eds.; Springer International Publishing, 2021; pp. 235–255. ISBN 978-3-030-85315-0. [Google Scholar]
  12. Basin, D.; Sasse, R.; Toro-Pozo, J. The EMV standard: Break, fix, verify. 2021 IEEE Symposium on Security and Privacy (S&P), 2021. [Google Scholar]
  13. “Card brand mixup attack: Bypassing the PIN in nonVisa cards by using them for Visa transactions,”. 30th USENIX Security Symposium (USENIX Security 21), USENIX Association, 2021; Available online: https://www.usenix.org/conference/usenixsecurity21/presentation/basin.
  14. Mauw, S.; Smith, Z.; Toro-Pozo, J.; Trujillo-Rasua, R. Distance-bounding protocols: Verification without time and location. 2018 IEEE Symposium on Security and Privacy (S&P), 2018; pp. 549–566. [Google Scholar] [CrossRef]
  15. Chothia, T.; de Ruiter, J.; Smyth, B. “Modelling and analysis of a hierarchy of distance bounding attacks,” in 27th USENIX Security Symposium (USENIX Security 18). Baltimore, MD: USENIX Association, Aug. 2018. ISBN 978-1-939133-04-5; pp. 1563–1580. Available online: https://www.usenix.org/conference/usenixsecurity18/presentation/chothia.
  16. Boureanu, I.; Chothia, T.; Debant, A.; Delaune, S. Security analysis and implementation of relay-resistant contactless payments. Proceedings of the 2020 ACM SIGSAC CCS 2020, ser. CCS ’20, 879–898. [Google Scholar] [CrossRef]
  17. A.-I. R. Radu, T. Chothia, C. J. Newton, I. Boureanu, and L. Chen, “Practical EMV relay protection,” in 2022 IEEE Symposium on Security and Privacy (S&P), 2022, to appear.
  18. Camenisch, J.; Lysyanskaya, A. An efficient system for nontransferable anonymous credentials with optional anonymity revocation. In EUROCRYPT, ser. LNCS; Springer, 2001; vol. 2045, pp. 93–118. [Google Scholar] [CrossRef]
  19. S. A. Brands, Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. Cambridge, MA, USA: MIT Press, 2000. ISBN 0262024918.
  20. Tews, H.; Jacobs, B. Performance issues of selective disclosure and blinded issuing protocols on Java Card. In IFIP International Workshop on Information Security Theory and Practices, ser. LNCS; Springer, 2009; vol. 5746, pp. 95–111. [Google Scholar] [CrossRef]
  21. Verheul, E. R. Self-blindable credential certificates from the Weil pairing. International Conference on the Theory and Application of Cryptology and Information Security, 2001; Springer; ser. LNCS, vol. 2248, pp. 533–551. [Google Scholar] [CrossRef]
  22. Batina, L.; Hoepman, J.-H.; Jacobs, B.; Mostowski, W.; Vullers, P. Developing efficient blinded attribute certificates on smart cards via pairings. International Conference on Smart Card Research and Advanced Applications, 2010; Springer; ser. LNCS, vol. 6035, pp. 209–222. [Google Scholar] [CrossRef]
  23. Arapinis, M.; Chothia, T.; Ritter, E.; Ryan, M. Analysing unlinkability and anonymity using the applied pi calculus. 2010 IEEE 23rd Computer Security Foundations Symposium (CSF), 2010; pp. 107–121. [Google Scholar] [CrossRef]
  24. Hirschi, L.; Baelde, D.; Delaune, S. A method for verifying privacy-type properties: the unbounded case. 2016 IEEE Symposium on Security and Privacy (S&P), 2016; IEEE; pp. 564–581. [Google Scholar] [CrossRef]
  25. Filimonov, I.; Horne, R.; Mauw, S.; Smith, Z. Breaking unlinkability of the ICAO 9303 standard for e-passports using bisimilarity. In ESORICS, ser. LNCS; Springer, 2019; vol. 11735, pp. 577–594. [Google Scholar] [CrossRef]
  26. Schmidt, B. Formal analysis of key exchange protocols and physical protocols. Ph.D. dissertation, ETH Zurich, 2012. [Google Scholar]
  27. Meier, S.; Schmidt, B.; Cremers, C.; Basin, D. The Tamarin prover for the symbolic analysis of security protocols. International Conference on Computer Aided Verification ser. LNCS, 2013; Springer; vol. 8044, pp. 696–701. [Google Scholar] [CrossRef]
  28. Küsters, R.; Truderung, T. Using ProVerif to analyze protocols with Diffie-Hellman exponentiation. 2009 IEEE 22nd Computer Security Foundations Symposium (CSF), 2009; pp. 157–171. [Google Scholar] [CrossRef]
  29. Cremers, C.; Jackson, D. Prime, order please! Revisiting small subgroup and invalid curve attacks on protocols using Diffie-Hellman. 2019 IEEE 32nd Computer Security Foundations Symposium (CSF), 2019; pp. 78–7815. [Google Scholar] [CrossRef]
  30. Abadi, M.; Fournet, C. Mobile values, new names, and secure communication. SIGPLAN Not. 2001, vol. 36(no. 3), 104–115. [Google Scholar] [CrossRef]
  31. Sangiorgi, D.; Walker, D. pi-Calculus: A Theory of Mobile Processes; Cambridge University Press, 2001; ISBN 0521781779. [Google Scholar]
  32. Cheval, V.; Kremer, S.; Rakotonirina, I. DEEPSEC: Deciding equivalence properties in security protocols theory and practice. 2018 IEEE Symposium on Security and Privacy (S&P), 2018; ISSN 2375-1207; pp. 529–546. [Google Scholar] [CrossRef]
  33. Horne, R.; Ahn, K. Y.; Lin, S.-w.; Tiu, A. Quasi-open bisimilarity with mismatch is intuitionistic. In Proceedings of the 33rd Annual ACM/IEEE Symposium on Logic in Computer Science (LICS ’18), 2018; Association for Computing Machinery: New York, NY, USA; pp. 26–35. [Google Scholar] [CrossRef]
  34. Horne, R. A bisimilarity congruence for the applied pi-calculus sufficiently coarse to verify privacy properties. CoRR 2018, vol. abs/1811.02536. Available online: http://arxiv.org/abs/1811.02536.
  35. Baelde, D.; Delaune, S.; Moreau, S. A method for proving unlinkability of stateful protocols. 2020 IEEE 33rd Computer Security Foundations Symposium (CSF), Boston, United States, Jun. 2020; Available online: https://hal.archives-ouvertes.fr/hal-02459984. [CrossRef]
  36. “Cards and security devices for personal identification — contactless proximity objects — part 3: Initialization and anticollision,” ISO/IEC, Tech. Rep. 14443-3, 2018. Available online: https://www.iso.org/standard/73598.html.
  37. Freeman, D.; Scott, M.; Teske, E. A taxonomy of pairing-friendly elliptic curves. Journal of Cryptology 2010, 224–280. [Google Scholar] [CrossRef]
  38. Barreto, P. S. L. M.; Naehrig, M. Pairing-friendly elliptic curves of prime order. In Selected Areas in Cryptography; Preneel, B., Tavares, S., Eds.; Springer Berlin Heidelberg: Berlin, Heidelberg, 2006; pp. 319–331. ISBN 978-3-540-33109-4. [Google Scholar] [CrossRef]
  39. “EMV Contactless Specifications for Payment Systems. Book A,” EMVCo LLC, Tech. Rep. 2021. Available online: https://www.emvco.com/document-search/.
  40. Dzurenda, P.; Ricci, S.; Hajny, J.; Malina, L. Performance analysis and comparison of different elliptic curves on smart cards. 2017 15th Annual Conference on Privacy, Security and Trust (PST), 2017; pp. 365–36509. [Google Scholar] [CrossRef]
  41. ProVerif codes and prooftrees. 17 09 2021. Available online: https://github.com/unlinkablebdh/UN-2ndGenEMV-BDH.
  42. Lowe, G. A hierarchy of authentication specifications. Proceedings 10th Computer Security Foundations Workshop, June 1997; ISSN 1063-6900; pp. 31–43. [Google Scholar] [CrossRef]
  43. Cremers, C.; Mauw, S. Operational Semantics and Verification of Security Protocols; Springer, 2012; ISBN 978-3-540-78635-1. [Google Scholar]
  44. van den Breekel, J.; Ortiz-Yepes, D. A.; Poll, E.; de Ruiter, J. “EMV in a nutshell,” Tech. Rep. 2016. Available online: https://www.cs.ru.nl/erikpoll/papers/EMVtechreport.pdf.
  45. “EMVCo Statement – The Advancement of EMV Chip Specifications,” EMVCo LLC, Tech. Rep. 2019. Available online: https://www.emvco.com/wp-content/uploads/documents/2nd-Gen-External-Statement-FINAL.pdf.
Figure 1. Blinded Diffie-Hellman syntax.
Figure 1. Blinded Diffie-Hellman syntax.
Preprints 192319 g001
Figure 2. Equational framework E 0 for the Blinded Diffie-Hellman scheme.
Figure 2. Equational framework E 0 for the Blinded Diffie-Hellman scheme.
Preprints 192319 g002
Figure 3. EMV Second-Generation Key Exchange.
Figure 3. EMV Second-Generation Key Exchange.
Preprints 192319 g003
Figure 4. Syntax for processes in applied π -calculus.
Figure 4. Syntax for processes in applied π -calculus.
Preprints 192319 g004
Figure 5. Syntax for extended processes and transition labels.
Figure 5. Syntax for extended processes and transition labels.
Preprints 192319 g005
Figure 6. A Transition System for Extended Processes in Standard Form.
Figure 6. A Transition System for Extended Processes in Standard Form.
Preprints 192319 g006
Figure 7. The Unlinkable BDH protocol.
Figure 7. The Unlinkable BDH protocol.
Preprints 192319 g007
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.
Copyright: This open access article is published under a Creative Commons CC BY 4.0 license, which permit the free download, distribution, and reuse, provided that the author and preprint are cited in any reuse.
Prerpints.org logo

Preprints.org is a free preprint server supported by MDPI in Basel, Switzerland.

Subscribe

Disclaimer

Terms of Use

Privacy Policy

Privacy Settings

© 2026 MDPI (Basel, Switzerland) unless otherwise stated