• Title/Summary/Keyword: 보안카드

Search Result 454, Processing Time 0.029 seconds

An Input Method for Decimal Password Based on Eyeblink Patterns (눈깜빡임 패턴에 기반한 십진 패스워드 입력 방법)

  • Lee, Seung Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.5
    • /
    • pp.656-661
    • /
    • 2022
  • Password with a combination of 4-digit numbers has been widely adopted for various authentication systems (such as credit card authentication, digital door lock systems and so on). However, this system could not be safe because the 4-digit password can easily be stolen by predicting it from the fingermarks on the keypad or display screen. Furthermore, due to the prolonged COVID-19 pandemic, contactless method has been preferred over contact method in authentication. This paper suggests a new password input method based on eyeblink pattern analysis in video sequence. In the proposed method, when someone stands in front of a camera, the sequence of eyeblink motions is captured (according to counting signal from 0 to 9 or 9 to 0), analyzed and encoded, producing the desired 4-digit decimal numbers. One does not need to touch something like keypad or perform an exaggerated action, which can become a very important clue for intruders to predict the password.

ECC-based IPTV Service Key Establishment Protocol With User Attribute (사용자 속성을 이용한 ECC 기반의 IPTV 서비스 키 설립 프로토콜)

  • Jeong, Yoon-Su;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.3
    • /
    • pp.105-111
    • /
    • 2012
  • Internet Protocol Television (IPTV) through broadband cable network is a subscriber-based system which consists of software and set-top box. However, a weakness for the current IPTV system is the lack of security between users and CAS. This paper proposes a user authentication protocol at STB, which limits the service by the user-valued attribute to prevent illegal IPTV users. User attribute values change the order with bit form according to the certain rule, and apply to one-way hash function and Diffie-Hellman's elliptic curve key-exchange algorithm. The proposed protocol is able to improve on user authentication and computation. Also, each user generates an authentication message by smart card and receives various services based on the user-valued attribute.

Detecting a Relay Attack with a Background Noise (소리를 이용한 릴레이 공격 공격의 탐지)

  • Kim, Jonguk;Kang, Sukin;Hong, Manpyo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.617-627
    • /
    • 2013
  • Wireless communication technology such as NFC and RFID makes the data transfer between devices much easier. Instead of the irksome typing of passwords, users are able to simply authenticate themselves with their smart cards or smartphones. Relay attack, however, threatens the security of token-based, something-you-have authentication recently. It efficiently attacks the authentication system even if the system has secure channels, and moreover it is easy to deploy. Distance bounding or localization of two devices has been proposed to detect relay attacks. We describe the disadvantages and weakness of existing methods and propose a new way to detect relay attacks by recording a background noise.

A Study on the Fingerprint Recognition Algorithm Using Enhancement Method of Fingerprint Ridge Structure (지문 융선 구조의 향상기법을 사용한 지문인식 알고리즘에 관한 연구)

  • 정용훈;노정석;이상범
    • Journal of the Korea Computer Industry Society
    • /
    • v.4 no.4
    • /
    • pp.647-660
    • /
    • 2003
  • The present of state is situation that is realized by necessity of maintenance of public security about great many information is real condition been increasing continually in knowledge info-age been situating in wide field of national defense, public peace, banking, politics, education etc. Also, loss or forgetfulness, and peculation by ID for individual information and number increase of password in Internet called that is sea of information is resulting various social problem. By alternative about these problem, including Biometrics, several authentication systems through sign(Signature), Smart Card, Watermarking technology are developed. Therefore, This paper shows that extract factor that efficiency can get into peculiar feature in physical features for good fingerprint recognition algorithm implementation with old study finding that take advantage of special quality of these fingerprint.

  • PDF

Proxy Re-encryption based Secure Electronic Transaction (프록시 재암호화 기반의 안전한 전자지불시스템)

  • Go, Woong;Kwak, Jin
    • The Journal of Korean Association of Computer Education
    • /
    • v.15 no.1
    • /
    • pp.73-85
    • /
    • 2012
  • Presently, Enhanced electronic financial service are offered used open network due to development of IT and financial transactions. The protocol in this environments such as SET, SSL/TLS, and so on are electronic transaction protocol to perform electronic payment securely and efficiently. However, most users still does not know accurately how to use and potential problems. It especially has key management problem about generate session key for purchase products or payment. To solve this problem, we propose proxy re-encryption based secure electronic transaction to transmit payment and order information without addition session key.

  • PDF

A Refundable Elliptic Curve Electronic Cash in Mobile Environments (이동환경에서 환불 가능한 타원형 곡선 전자화폐)

  • Kwon, Eun-Kyeong;Cho, Yong-Gu;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.11C no.3
    • /
    • pp.287-292
    • /
    • 2004
  • BOCC(Brand's Offline Cash with a Counter) is useful in mobile environments, but it has the possibility of attacking amount data in a smart card. To insert the upper & lower limitation of amount into a token data decreases the level of risk. If upper and lower values are same, it means a fixed amount token. Since refund can more often happen in on-line commerce, refundability is added. BOCC is based on Discrete Logarithm Problem, needs exponential computations. But mobile terminals like cell phones have low computational power. As a result, ECC is used to Improve the performance supporting same security level.

CEPS 기반의 개방형 전자화폐 Teeni 시스템 개발

  • Oh, Gyung-Seok;Heo, Sin;Do, Gyung-Gu;Ryu, Jae-Chul;Kim, Woon;Kim, Hyung-Ju
    • The Magazine of the IEIE
    • /
    • v.29 no.11
    • /
    • pp.1333-1342
    • /
    • 2002
  • 최근 들어 컴퓨터 통신의 확산과 함께 인터넷의 사용이 전 세계적으로 급증함에 따라 인터넷의 용도는 지금까지의 학술 및 연구를 대상으로한 정보 공유의 목적에서 인터넷을 마케팅의 대상으로 보고 이를 상업적으로 이용하려는 시도가 증가하고 있다. 이미 선진 외국의 경우에는 Mon-dex, Visa cash, Proton 등의 다양한 전자화폐 상품이 개발되어 사용되고 있으나 국제 호환성의 측면에서는 아직 미미한 형편이며 국제간 통용이 가능한 개방형 전자화폐 시스템 개발은 매우 필요하다. 소액지불 시스템의 국제 표준규격으로 인정받고 있는 CEPS(Common Electronic Purse Specification) 기반의 개방형 전자화폐 teem 시스템은 EMV(Europay, Master, Visa) 규격을 준용하고, PKI 기반의 보안기능을 채택하여 지불거래시 반드시 확보되어야 할 거래 데이타의 비밀성, 무결성, 부인방지 기능과 PIN(Personal Identification Number)를 이용한 사용자 인증을 제공하며 구매거래시 IC카드와 가맹점의 구매 단말기(POS)와의 오프라인 동적데이타 인증 (Dynamic Data Authentication) 방식의 상호인증을 제공한다. 개방형 전자화폐 teem 시스템의 구성 모듈은 발급, 충전, 구매, 정산, 인증시스템으로 구성되어 있으며, 웹기반의 사용자 인터페이스를 제공하고 DES, 3-DES, SHA-1, RSA, SEED등 다양한 암호 모듈과 다양한 어플리케이션의 탐재가 가능한 Java Card를 기반으로 하고 있으며, VOP(Visa Open Platform) 2.0,1, Java Card API 2.1 지원하는 시스템이다.

  • PDF

Improvements of Information Security Level in Electronic Financial Infrastructure(By Analyzing Information Security Management Level) (전자금융기반시설 정보보호 수준강화 방안 (정보보호 관리수준 분석을 통한))

  • Park, Keun-dug;Youm, Heung-youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1605-1618
    • /
    • 2016
  • In recent years, security incidents - such as personal information leakage, homepage hacking, DDoS and etc. - targeting finance companies(banks, securities companies, credit card companies, insurance companies and etc.) have increased steadily. In this paper, we analyze problems of information security management level in the existing electronic financial infrastructure from perspective of compliance and information security certification system and propose improvements to enable sustainable high level of information security activities under a comprehensive management system for the financial sector characteristics using ISMS, SECU-STAR and CNIVAM system.

Smartphone-based OTP Door Lock System (스마트폰 기반의 OTP 도어락 시스템)

  • Kim, Jin-Bae;Oh, Chang-Seok;Jeong, Si-Yeong;Jeong, Sang-Heon;Kim, Tae Yong;Jang, Won-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.10a
    • /
    • pp.560-563
    • /
    • 2015
  • Door lock system is used for the conventional method by using a key or a card, a pad Replication, loss, and the risk of damage, and has a problem that exposure to others. In this paper, Bluetooth communication and OTP built into smartphones in order to complement the existing door lock system problems OTP(One-Time-Password), Hide-Key utilizing the authentication method and the Arduino smartphone-based design of wireless OTP door lock system by enabling users it allows for more convenient and safe life free from the risk of theft and robbery.

  • PDF

PCI Express Gen3 System Design using High-speed Signal Integrity Analysis (고속신호 무결성 분석을 통한 PCI Express Gen3 시스템 설계)

  • Kwon, Wonok;Kim, Youngwoo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.4
    • /
    • pp.125-132
    • /
    • 2015
  • PCI Express is high-speed point-to-point serial protocol, the system is designed by analysing loss and jitter through Eye Diagram. It is necessarily analyzing high speed serial signals when the PCI Express Gen3 which has 8Gbps physical signal speed is designed especially. This paper deals with topology extraction, channel analysis, extraction of s-parameters and system signal integrity simulation within transceiver buffer models through PCI Express Gen3 server connecting switch system design. Optimal parameters of transmitter buffer equalizer are found through solution space simulation of de-emphasis and preshoot parameters to compensate channel loss.