• Title/Summary/Keyword: 보안카드

Search Result 454, Processing Time 0.026 seconds

Design and Implementation of Economical Security Monitoring System (경제적인 보안 모니터링 시스템 설계 및 구현)

  • Ryu, Seok-Ki;Lee, Sun-Heum
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.3
    • /
    • pp.1101-1107
    • /
    • 2010
  • DVR is widely used in the security monitoring system because it has excellent performance compared with VCR. In this paper, the new DVR interfaces and repeaters enhancing the performance of the existing DVR have been designed and implemented, which enables a large-scaled security monitoring system to be built economically. A repeater in this paper connects 8 monitoring terminals to 2 channels of DVR and a DVR interface manages 16 repeaters to be able to accommodate 128 monitoring terminals. Eventually, the implemented system has a quadruple scalability compared to the existing systems and can reduce the installation cost substantially by using cost-effective UTP cables instead of coaxial cables. And the system could be effectively used in various environments and conditions because various functions such as video transmission, audio communication, emergency call, and RFID card are integrated into the system.

A Development of WWW-based Electronic Payment Protocol using PGP (PGP를 이용한 WWW기반에서의 전자지불 프로토콜 개발)

  • Park, Hyeon-Dong;Gang, Sin-Gak;Park, Seong-Yeol;Ryu, Jae-Cheol
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.4
    • /
    • pp.1046-1058
    • /
    • 1997
  • WWW has taken root in Internet as a means of future shopping.But paymetn systems using tpdays show us several security vnlnerabilities.The problem that plain shpter's credit card details are transferred in Internet is included.Thnese risks can break out not only an infringement of pribate information but also economic crime.To solve these risks,we introduce the techique which implrment the encrypted WWW communication using PGP.And we propose SCCP which is new electronic payment protocol.As a result of testing with criteria from IBM,we can find that SCCP is safe and secure electronic payment protocol.As a result of testing with criteria from IBM,we can find that SCCP is safe and secure elctronic payment protocol.

  • PDF

Financial violations by messenger hacking (Internet banking) Attack Analysis (메신저 해킹을 통한 금융침해(인터넷뱅킹) 공격 분석)

  • Roo, Kyong-Ha;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.05a
    • /
    • pp.451-455
    • /
    • 2012
  • In this paper, Nateon, MSN Messenger, including how to hack into the most intimate acquaintance formed as follows, for hacking (keyloggers, remote monitoring, etc.) by sending a bank and ID, PW, certificate, security card, etc. personal financial information obtained after the withdrawal of the account balance to have a personal financial analysis infringement attack vulnerable elements found in internet banking, the vulnerabilities and countermeasures concerning the prevention of accidents, including violations by seeking a more secure Internet banking personal Internet Banking is to devise a deal.

  • PDF

A Study on Multi-Media Contents Security Using Android Phone (안드로이드 폰을 이용한 멀티미디어 콘텐츠 보안에 관한 연구)

  • Shin, Seung-Soo
    • Journal of the Korea Convergence Society
    • /
    • v.3 no.1
    • /
    • pp.19-25
    • /
    • 2012
  • This paper tries to solve the problems which previous methods have such as the WCDRM(Watermark and Cryptography DRM) and the model using smart card for protecting digital contents. This study provides a contents distribution model to protect the rights of author, distributor, and user as well as user's information by using technologies such as cryptography, DRM(Digital Right Management), access control, etc. The proposed system is evaluated as the most safety model compared with previous methods because it not only solves the problems which the previous methods have, but also protects four type of risks such as use of contents which other mobile devices download, the attack on the key to decode the message, the attack on leaking the contents, and the internal attack such as an illegal reproduction.

IoT-based Smart Photo Frame Containing Widget and Security Functions(BeeHiveFrame) (위젯과 보안기능을 탑재한 IoT기반 스마트액자(BeeHiveFrame))

  • Kwon, Yong-Jin;Kim, Pan-Gyeom;Kim, Woo-Cheol;Park, Yea-Un;Kim, Bong-Jae;Hwang, Young-Sup
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.10a
    • /
    • pp.880-881
    • /
    • 2016
  • 디지털액자가 고전적 액자의 향취를 주며 또한 사진을 바꿀 수 있는 기능도 제공하지만 아직 새 흐름이 되는 못했다. 그 이유는 비싼 가격과 사진을 전송하기가 불편하기 때문이다. 우리는 디지털 액자로 사진 전송을 쉽게 하고, 거기에 더하여 위젯과 보안 기능을 추가하는 연구를 하였다. 사진 전송을 위하여 AWS(Amazon Web Service) 서버를 사용하는데 AWS 서버는 언제 어디서나 원할 때면 사진을 WiFi로 전송할 수 있게 한다. 이는 현재 사용하는 USB나 SD 카드를 이용하여 디지털 사진을 전송하는 것보다 훨씬 편리하다. 우리의 디지털 액자를 사용하면 다른 사람과 사진 교환이 쉽고 따라서 가족, 친구, 동료 사이의 친밀감도 쉽게 높일 수 있다.

A Study on Multi-Media Contents Security using Smart Phone (스마트 폰을 이용한 멀티미디어 콘텐츠 보안에 관한 연구)

  • Kim, Dong-Ryool;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.675-682
    • /
    • 2013
  • This paper tries to solve the problems which previous methods have the model using smart card for protecting digital contents. This study provides a contents distribution model to protect the rights of author, distributor, and user as well as user's information by using technologies such as cryptography, DRM(Digital Right Management), access control, etc. The proposed system is evaluated as the most safety model compared with previous methods because it not only solves the problems which the previous methods have, but also protects four type of risks such as use of contents which other mobile devices download, the attack on the key to decode the message, the attack on leaking the contents, and the internal attack such as an illegal reproduction.

Thank with CA method of biologic algorithm (지문 생체알고리즘을 통한 개인 인증 연구)

  • Jung, Ji-Moon; Shin, Jung-Gil;Jang, Dong-Jin;Choi, Sung
    • Proceedings of the Korea Database Society Conference
    • /
    • 2000.11a
    • /
    • pp.253-258
    • /
    • 2000
  • 오늘날 많은 국가들이 전자상거래 부문을 세계 여러 국가들 보다 빨리 선점하기 위해서 많이 노력하고 있다. 그리고 전자상거래가 활성화된 국가에서는 앞선 기술로서 가상공간에서의 자국의 위치를 높이고 있다. 우리나라도 전자상거래가 활성화되는 과정에 있다. 그러나 가상공간 즉, 인터넷에서 해결되지 못한 문제들이 많이 있다. 그 중에서도 세계 여러 나라들도 해결하지 못한 문제 바로 보안에 관한 문제이다. 인터넷에서의 보안문제는 여러 가지 문제들이 있다. 그러나 본 논문에서는 개인 인증에 관하여 중점적으로 다루려 한다. 개인 인증 방법에는 PKI 개념에서 RSA 암호알고리즘과, 전자서명 등이 있다. 그리고 공인 인증기관에서 개인에 대한 인증을 해 주는 경우가 있다. 현재 이러한 인증방법에 대해서 알아보고, 문제점과 함께 해결방안으로 생체알고리즘을 통한 인증 방법, 특히 지문에 대해서 개인 인증 방법을 다루려 한다. 특히 지문을 통한 생체알고리즘은 패턴 인식방향 보다 이미지에 대한 직접적인 의미 부여를 통해서 전송속도와 전송량을 줄이려고 노력했다. 이런 방식으로 얻어낸 이미지를 전자주민 카드 지문 시스템과 상호 호환이 될 수 있도록 연구하였다.

  • PDF

Secure Remote User Authentication Scheme for Password Guessing Attack (패스워드 추측공격에 안전한 원격 사용자 인증 스킴)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.12
    • /
    • pp.5895-5901
    • /
    • 2011
  • This paper shows that a scheme provided by An[7] is not enough to satisfy security requirements for a user certification using a password-based smart card. In order to compensate this weakness, this study provides an improved user scheme with a hash function and ElGamal signature. This new scheme has some advantages protecting password guessing attack, masquerade, and replay attack as well as providing forward secrecy. Compared to An's certification scheme, this scheme suggests that the effect of computational complexity is similar but the efficiency of safety is better.

Differential Power Analysis Attack of a Block Cipher ARIA (블럭 암호 ARIA에 대한 차분전력분석공격)

  • Seo JungKab;Kim ChangKyun;Ha JaeCheol;Moon SangJae;Park IlHwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.99-107
    • /
    • 2005
  • ARIA is a 128-bit block cipher having 128-bit, 192-bit, or 256-bit key length. The cipher is a substitution and permutation encryption network (SPN) and uses an involutional binary matrix. This structure was efficiently developed into light weight environments or hardware implementations. This paper shows that a careless implementation of an ARIA on smartcards is vulnerable to a differential power analysis attack This attack is realistic because we can measure power consumption signals at two kinds of S-boxes and two types of substitution layers. By using the two round key, we extracted the master key (MK).

Differential Side Channel Analysis Attacks on FPGA Implementations of ARIA (FPGA 기반 ARIA에 대한 차분부채널분석 공격)

  • Kim, Chang-Kyun;Yoo, Hyung-So;Park, Il-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.55-63
    • /
    • 2007
  • This paper has investigated the susceptibility of an FPGA implementation of a block cipher against side channel analysis attacks. We have performed DPA attacks and DEMA attacks (in the nea. and far field) on an FPGA implementation of ARIA which has been implemented into two architectures of S-box. Although the number of needed traces for a successful attack is increased when compared with existing results on smart cards, we have shown that ARIA without countermeasures is indeed very susceptible to side channel analysis attacks regardless of an architecture of S-box.