Browse > Article
http://dx.doi.org/10.5762/KAIS.2013.14.11.5872

A Design of Protocol Based on Smartcard for Financial Information to Protect in E-payment System  

Lee, Kwang-Hyoung (Dept. of Internet Information, Seoil University)
Park, Jeong-Hyo (Dept. of Computer Science, Soongsil University)
Publication Information
Journal of the Korea Academia-Industrial cooperation Society / v.14, no.11, 2013 , pp. 5872-5878 More about this Journal
Abstract
This study provides two channel structure and two factor authentication. First, a purchasing request by Internet and then user certification and a settlement approval process by mobile communication. Second, it support that proposal protocol utilize a partial factor value of stored in users smartcard, smart phone and password of certificate. Third, storage stability is improved because certificate store in smartcard. Finally, proposal protocol satisfy confidentiality, integrity, authentication, and non- repudiation on required E-commerce guideline. In comparative analysis, Efficiency of the proposal protocol with the existing system was not significantly different. But, In terms of safety for a variety of threats to prove more secure than the existing system was confirmed.
Keywords
Smart-Card; Two-Channel Authentication; Two-Factor Authentication;
Citations & Related Records
Times Cited By KSCI : 11  (Citation Analysis)
연도 인용수 순위
1 T.-H. Kim, H.-G. Kang, Y.-H. Kim, S.-H. Cho, "A Study of License acquisition Method Supporting Mutual Compatibility of EPUB-based eBook DRM", Journal of The Institute of Webcasting, Internet and Telecommunication, Vol 13, No 1, pp. 205-214, 2013.   DOI   ScienceOn
2 Y.-H. An, Y.-D. Joo, "Security Enhancement of Biometrics-based Remote User Authentication Scheme Using Smart Cards", Journal of The Institute of Webcasting, Internet and Telecommunication, Vol 12, No 1, pp. 231-237, 2012.   과학기술학회마을   DOI   ScienceOn
3 H. Han, N. Kim, "Mobile Message Platform Supporting Dynamic Services based on Templates", Journal of The Institute of Webcasting, Internet and Telecommunication, Vol 12, No 2, pp. 19-27, 2012.   과학기술학회마을   DOI   ScienceOn
4 Y.-D. Joo, "Security Improvements on Smart-Card Based Mutual Authentication Scheme", Journal of The Institute of Webcasting, Internet and Telecommunication, Vol 12, No 6, pp. 91-98, 2012.   과학기술학회마을   DOI   ScienceOn
5 Ki-young Kim, "A one-time password-based authentication system for Consideration", proceeding of KIISC, Vol.17 No.3, pp.26-31, 2007.
6 Yi-Roo Baek, Doo-Hwan Oh, Kwang-Eun Gil and Jae-Cheol Ha1, "Implementation of a Remote Authentication System Using Smartcards to Guarantee User Anonymity to Third Party", Journal of KAIS, v.12, no.5, pp.2322-2326, 2011. DOI: http://dx.doi.org/10.5762/KAIS.2009.10.10.2750   DOI   ScienceOn
7 Wang-Seong Park, Jong-Pil Jung, Chang-Sub Park, Dong-Hoon Lee, "Password authentication protocol for Consideration", proceeding of KIISC, Vol.9 No.4, pp.51-63, 1999.
8 Cheol-Oh Kang, Joong0Gil Park, Soon-Jwa Hong, Byung-Cheol Bae, "A Study on the Algorithm of Improved One-Time Password using Time and Time Correction", The KIPS Transactions : Part 8-C No.4, pp.373-378, 2001.
9 Je-Ho Song, "Design of Inner Key scheduler block for Smart Card", Journal of KAIS, v.11, no.12, pp.4962-4967, 2011. DOI: http://dx.doi.org/10.5762/KAIS.2010.11.12.4962   과학기술학회마을   DOI   ScienceOn
10 Je-Ho Song, Woochoun Lee, "The Design of Hybr id Cryptosystem for Smart Card", Journal of KAIS, v.12, no.5, pp. 232-2326, 2011.
11 Sung-Woon Lee, Hyun-Sung Kim, Kee-Young Yoo, "A Password-based Efficient Key Exchange Protocol", Journal of KIISE : Information Networking Vol.31 No.4, pp.347-352, 2004.   과학기술학회마을
12 J.Lv and Y.Han, "Enhanced DES Implementation Secure Against High-Order Differential Power Analysis in Smartcards", ACISP 2005, LNCS 3502, pp.195-206, 2005. DOI: http://dx.doi.org/10.1007/11506157_17
13 Dong-Hyun Choi, Seung-Joo Kim, Dong-Ho Won, "One-time password Technical Analysis and Standardization", proceeding of KIISC, Vol.17 No.3, pp.12-17, 2007.
14 Eun-Jeong Choi, Chan-Oe Kim, Joo-Seok Song, "Password-Based Authentication Protocol for Remote Access using Public Key Cryptography", Journal of KIISE : Information Networking, Vol.30 No.1, pp.75-83, 2003.   과학기술학회마을
15 Jong-Seok Choi, Seung-Soo Shin, Kun-Hee Han, "Three-Party Key Exchange Protocol Providing Usser Anonymity based on Smartcards", Journal of KAIS, v.10, no.2, pp.388-395, 2009. DOI: http://dx.doi.org/10.5762/KAIS.2009.10.2.388   DOI   ScienceOn
16 J.R.Rao, P.Rohatgi and H. Scherzer, "Partitioning Attacks: Or How to Rapidly Clone Some GSM Cards". IBM Watson Research Center, in 2002 IEEE Symposium on Security and Privacy, Oakland, CA, May 2002. DOI: http://dx.doi.org/10.1109/SECPRI.2002.1004360   DOI
17 L.Goublin and J.Patarin, "DES and differential power analysis", in proceedings of Workshop on Cryptographic Hardware and Embedded Systems, Springer-Verlag, 1999.
18 T.S.Messerges, E.A.Dabish and R.H.Sloan, "Investigation of Power Analysis Attacks on Smartcards", in Proceedings of USENIX workshop on Smartcard Technology, pp.151-161, May 1999.
19 Y.S.Son and D.H.Lee, "The Key Management System using the Secret Sharing Scheme Applicable to Smart Card", KIPS Transaction, VOL.11-C, NO 5, pp.373-378, 2004. DOI: http://dx.doi.org/10.3745/KIPSTC.2004.11C.5.585   DOI   ScienceOn
20 S. Ha, D. Park, "Image Features Based Secure Access Control for Data Content Protection", Journal of The Institute of Webcasting, Internet and Telecommunication, Vol 13, No 1, pp. 171-180, 2013.