• Title/Summary/Keyword: 보안카드

Search Result 454, Processing Time 0.028 seconds

Vulnerability Attack for Mutual Password Authentication Scheme with Session Key agreement (세션 키 동의를 제공하는 상호인증 패스워드 인증 스킴에 대한 취약점 공격)

  • Seo Han Na;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.22 no.4
    • /
    • pp.179-188
    • /
    • 2022
  • Password authentication schemes (PAS) are the most common mechanisms used to ensure secure communication in open networks. Mathematical-based cryptographic authentication schemes such as factorization and discrete logarithms have been proposed and provided strong security features, but they have the disadvantage of high computational and message transmission costs required to construct passwords. Fairuz et al. therefore argued for an improved cryptographic authentication scheme based on two difficult fixed issues related to session key consent using the smart card scheme. However, in this paper, we have made clear through security analysis that Fairuz et al.'s protocol has security holes for Privileged Insider Attack, Lack of Perfect Forward Secrecy, Lack of User Anonymity, DoS Attack, Off-line Password Guessing Attack.

A Study on the RFID's Application Environment and Application Measure for Security (RFID의 보안업무 적용환경과 적용방안에 관한 연구)

  • Chung, Tae-Hwang
    • Korean Security Journal
    • /
    • no.21
    • /
    • pp.155-175
    • /
    • 2009
  • RFID that provide automatic identification by reading a tag attached to material through radio frequency without direct touch has some specification, such as rapid identification, long distance identification and penetration, so it is being used for distribution, transportation and safety by using the frequency of 125KHz, 134KHz, 13.56MHz, 433.92MHz, 900MHz, and 2.45GHz. Also it is one of main part of Ubiquitous that means connecting to net-work any time and any place they want. RFID is expected to be new growth industry worldwide, so Korean government think it as prospective field and promote research project and exhibition business program to linked with industry effectively. RFID could be used for access control of person and vehicle according to section and for personal certify with password. RFID can provide more confident security than magnetic card, so it could be used to prevent forgery of register card, passport and the others. Active RFID could be used for protecting operation service using it's long distance date transmission by application with positioning system. And RFID's identification and tracking function can provide effective visitor management through visitor's register, personal identification, position check and can control visitor's movement in the secure area without their approval. Also RFID can make possible of the efficient management and prevention of loss of carrying equipments and others. RFID could be applied to copying machine to manager and control it's user, copying quantity and It could provide some function such as observation of copy content, access control of user. RFID tag adhered to small storage device prevent carrying out of item using the position tracking function and control carrying-in and carrying-out of material efficiently. magnetic card and smart card have been doing good job in identification and control of person, but RFID can do above functions. RFID is very useful device but we should consider the prevention of privacy during its application.

  • PDF

Status and prospects of Knowledge Information Security Industry (지식정보보안 산업의 현황과 전망)

  • Choi, Jeong-Il;Chang, Ye-Jin;Lee, Ok-Dong
    • Korean Security Journal
    • /
    • no.39
    • /
    • pp.269-294
    • /
    • 2014
  • Korea is concerned with information security industry due to recent leak-out private information of 3 card companies. Executives are aware of damage from breach of security such as personal data spill, is more dangerous than any other financial risks. The information security industry, which was limited in physical security and network security formerly, is evolving into convergence security of public and facility security industry. The field of interest has also been changed into security of smart phone and intelligence image recently, from firewall or Anti-virus. The convergence security is originally about access control of facility, but recently its demand has been increased mostly by public institutions and major companies. The scope of the industry also varies from finance, education, distribution, national defense, medical care to automobile industry. The market of convergence security has been expanded and new various products and services of security of intelligent vehicle, 'U' healthcare, finance, smart grid and key industries are also developed. It is required to create and enhance of new curriculum and cultivate human resources for the development of knowledge information security industry. Raising standard of education and security consciousness of the nation is also necessary to strengthen the global competitiveness.

  • PDF

The Design and Implementation of Automotive Smart-key System Using general-purpose RFID (교통카드와 같은 범용 RFID를 활용한 자동차용 스마트키 시스템 설계 및 구현)

  • Lee, Yun-Sub;Kim, Kyeong-Seob;Yun, Jeong-Hee;Choi, Sang-Bang
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.4
    • /
    • pp.42-50
    • /
    • 2009
  • Ubiquitous computing technology is widely used in not only our everyday lives but also in education, medical care, military, environment and administration. RFID system, the basis of ubiquitous, is in the spotlight which can be an alternative solution of a bar code recognition system and magnetic system as they basically have practicality and security issues. An electronic authentication named smart-key system is recently concerned by an alternative solution of the security unit for an automobile. RFID system which has a general purpose is also in the limelight by an application technology. In this paper we designed vehicle smart key system with general-propose RFID system that is already in use. First, we designed control unit and RFID card reader for vehicle smart key system. Then we propose an algorithm and prove that the vehicle key system is controllable by showing the result of implementing and testing, after installing. Also security level is enlarged by proposing a authentication protocol between RFID reader and control unit.

A Study on Implementation and Design of Scheme to Securely Circulate Digital Contents (디지털콘텐츠의 안전한 유통을 위한 구조 설계 및 구현에 관한 연구)

  • Kim, Yong;Kim, Eun-Jeong
    • Journal of the Korean Society for information Management
    • /
    • v.26 no.2
    • /
    • pp.27-41
    • /
    • 2009
  • With explosive growth in the area of the Internet and IT services, various types of digital contents are generated and circulated, for instance, as converted into digital-typed, secure electronic records or reports, which have high commercial value, e-tickets and so on. However, because those digital contents have commercial value, high-level security should be required for delivery between a consumer and a provider with non face-to-face method in online environment. As a digital contents, an e-ticket is a sort of electronic certificate to assure ticket-holder's proprietary rights of a real ticket. This paper focuses on e-ticket as a typical digital contents which has real commercial value. For secure delivery and use of digital contents in on/off environment, this paper proposes that 1) how to generate e-tickets in a remote e-ticket server, 2) how to authenticate a user and a smart card holding e-tickets for delivery in online environment, 3) how to save an e-ticket transferred through network into a smart card, 4) how to issue and authenticate e-tickets in offline, and 5) how to collect and discard outdated or used e-tickets.

IC-CARD TYPE ELECTRONIC MONEY AND IMPROVEMENT POLICY (IC카드헝 전자화폐 도입방안의 문제점과 개선책)

  • 박근수
    • The Journal of Information Technology
    • /
    • v.3 no.1
    • /
    • pp.73-88
    • /
    • 2000
  • Dramatic changes are beginning to occur in plastic card technologies today in the fields of banking, health care, id-cards and more. Advanced card technologies such as IC-card are playing an increasingly important role in new and innovation system. The merit of IC-card are more capacity, more secure, more reliable, quick and easy to update, secure offline processing, enabling technology etc than magnetic stripe card. And so many countries began using experiment of IC- card and our country began October 13 in Cheju island. Then there are three types using-experiment (K-cash, VISA-cash, MONDEX) in Korea. There are some problems such as standards, widely using, high cost, double investment etc. I think that important things in IC-card using is an international- standardizations and issuing corporation.

  • PDF

Improvements of the Hsiang-Shih's remote user authentication scheme using the smart cards (스마트카드를 이용한 Hsiang-Shih의 원격 사용자 인증 스킴의 개선에 관한 연구)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.119-125
    • /
    • 2010
  • Recently Hsiang-Shih proposed the user authentication scheme to improve Yoon et al's scheme. But the proposed scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hsiang-Shih's scheme is vulnerable to the off-line password guessing attack. In other words, the attacker can get the user's password using the off-line password guessing attack on the scheme when the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved scheme based on the hash function and random number was introduced, thus preventing the attacks, such as password guessing attack, forgery attack and impersonation attack etc. And we suggested the effective mutual authentication scheme that can authenticate each other at the same time between the user and server.

Security Improvements on the Remote User Authentication Scheme Using Smart Cards (스마트카드를 사용한 원격 사용자 인증 스킴의 시큐리티 개선에 관한 연구)

  • Seo, Jeong-Man;An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.3
    • /
    • pp.91-97
    • /
    • 2010
  • Recently Hu-Niu-Yang proposed the user authentication scheme to improve Liu et al's scheme. But the Hu-Niu-Yang's scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hu-Niu-Yang's scheme is vulnerable to the off-line password guessing attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved user authentication scheme solving the security vulnerability was introduced, thus preventing the attacks, such as password guessing attack, forgery attack impersonation attack, and replay attack. For preventing those attacks, the our proposed scheme need more hash functions and exclusive-OR operations than Hu-Niu-Yang's scheme.

Efficient Security Method Using Mobile Virtualization Technology And Trustzone of ARM (모바일 가상화 기술과 ARM의 Trustzone을 사용한 효율적인 보안 방법)

  • Choi, Hwi-Min;Jang, Chang-Bok;Kim, Joo-Man
    • Journal of Digital Convergence
    • /
    • v.12 no.10
    • /
    • pp.299-308
    • /
    • 2014
  • Today, a number of users using smartphone is very rapidly increasing by development of smartphone performance and providing various services. Also, they are using it for enjoying various services(cloud service, game, banking service, mobile office, etc.). today's mobile security solution is simply to detect malicious code or stay on the level of mobile device management. In particular, the services which use sensitive information, such as certificate, corporation document, personal credit card number, need the technology which are prevented from hacking and leaking it. Recently, interest of these mobile security problems are increasing, as the damage cases been occurred. To solve the problem, there is various security research such as mobile virtualization, ARM trustzone, GlobalPlatform for mobile device. Therefore, in this paper, I suggested efficient method that uses the mobile virtualization techniques of certification, security policy and access control, password/key management, safe storage, etc. and Trustzone of ARM for preventing information leakage and hacking.

A Scheme for Secure Storage and Retrieval of (ID, Password) Pairs Using Smart Cards as Secure and Portable Storages (안전한 휴대 저장장치로서의 스마트카드를 활용한 (ID, 패스워드) 쌍들의 안전한 저장 및 검색 기법)

  • Park, Jun-Cheol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.6
    • /
    • pp.333-340
    • /
    • 2014
  • Despite the security weakness of reusing passwords, many Internet users are likely to use a single ID and password on various sites to avoid the inconvenience of remembering multiple credentials. This paper proposes a scheme for securely storing, retrieving, and updating randomly chosen (ID, password) pairs by using smart cards as secure and portable storages. The scheme makes a user free from remembering her (ID, password) pairs for Internet accesses. By splitting and scattering the (ID, password) pairs of a user across the user's smart card memory and a remote server's storage, it can protect the logon credentials even from the theft or loss of the smart card. Also, a user, if deemed necessary, can issue and let the server to delete all information belonging to the user. Hence even an attacker who cracked the smart card memory would not be able to obtain any (ID, password) pair of the victim thereafter. The scheme requires a user to input a site information and pass-phrase to her smart card to obtain the logon credentials, but it should be an acceptable overhead considering the benefits of not remembering the freely chosen (ID, password) pairs at all.