• Title/Summary/Keyword: 스마트카드

Search Result 690, Processing Time 0.03 seconds

Privacy-preserving Set Intersection Multi-party Protocol using Smart Cards (스마트카드를 이용한 프라이버시보호 다자간 교집합 연산 프로토콜)

  • Kim, Mim-Ku;Kang, Ju-Sung;Yi, Okyeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.1252-1255
    • /
    • 2011
  • 다자간 프라이버시보호 교집합 연산은 둘 이상의 참여자들이 서로 자신이 가지고 있는 데이터를 노출시키지 않으면서 교집합을 구하는 문제이다. 다자간 프라이버시보호 교집합 연산은 보험사기 방지시스템, 항공기 탑승 금지자 목록 검색, 의료 정보 검색, 전자투표 등에서 이용될 수 있다. 2009년 Hazay와 Lindell[1]은 스마트카드를 이용한 양자간 프라이버시보호 교집합 연산을 하는 프로토콜을 제안하였다. 이 프로토콜은 신뢰할 수 있는 제 3자를 설정할 수 없는 상황에서 스마트카드의 보안 요소를 사용하여 양자간 프라이버시보호 교집합 연산을 할 수 있다. 또한 이론적으로는 안전하나 실제로 구현이 어려운 일방향함수를 기반으로 한 모델의 단점을 의사난수치환을 사용하여 현실적인 모델로 보완하였다. 본 논문에서는 기존의 Hazay와 Lindell의 양자간 프로토콜에 Commodity Server를 도입하여, 다자간 프라이버시보호 교집합 연산을 할 수 있는 프로토콜을 제안한다.

Energy Efficiency for Building Security Application of Adaptive Error Control and Adaptive Modulation (빌딩 보안 어플리케이션의 적응 오류제어와 적응 변조의 에너지 효율에 관한 연구)

  • Long, Bora;Kang, Heau-Jo
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.4
    • /
    • pp.423-429
    • /
    • 2007
  • Since the wireless smart card has played a main role in the identification security application for the building access; this research has its purpose to improve the performance of the smart card system and aims to offer more convenient to user. The contactless cards do not require insertion into a card reader and can work up to centimeters away from the reading device. To be able to cope with this performance the controlling of power consumption through the adaptive modulation and error control is needed. This paper addresses a forward error control (FEC) scheme with the adaptive Reed-Solomon code rate and an M-ary frequency shift keying (M-FSK) modulation scheme with the varying symbol size M over the link. The result of comparing energy efficiencies of adaptive error correction and adaptive modulation to other various static schemes shows to save over 50% of the energy consumption.

  • PDF

A Study on Conditional Access System for Data Confidential using Smart-Card (스마트 카드를 이용한 자료 유출 제한 시스템에 대한 연구)

  • 김신홍;이광제
    • Journal of the Institute of Electronics Engineers of Korea TE
    • /
    • v.37 no.5
    • /
    • pp.125-131
    • /
    • 2000
  • In this paper, we proposed conditional access algorithm for data confidential using smart card. This algorithm is constructed smart card and E-mail gateway for restricting of user's illegal confidential data transmission. After processing of certification procedure in smart card, each E-mail forwarded to E-mail gateway(EG). The EG selects outgoing E-mail and it is sent to fire-wall E-mail processing program, it is checked attached file in transmission mail and if it is attached file, it writes to database. This time, it can be used evidence data about user's illegal confidential data transmission, because of using registered content and smart card certification data in database. in addition to, we can get psychologically effect of prevention to send illegally, and this system can prevent spam mail in EG, also.

  • PDF

A New Method for Detecting Trapdoors in Smart Cards with Timing and Power Analysis (시차와 전력 분석을 이용한 새로운 스마트카드 트랩도어 검출방법)

  • Lee Jung Youp;Jun Eun-A;Jung Seok Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.5
    • /
    • pp.47-57
    • /
    • 2005
  • For economic reasons, even though there are some security problems, the commands of re-initializing and writing patch code are widely used in smart cards. The current software tester has difficulty in detecting these trapdoor commands because trapdoors are not published and programmed sophisticatedly. Up to now the effective way to detect them is to completely reveal and analyze the entire code of the COS with applications such as the ITSEC. It is, however, a very time-consuming and expensive processes. We propose the new detecting approach of trapdoors in smart cards using timing and power analysis. With our experiments, this paper shows that the proposed approach is more practical than the current methods.

An Implementation of Smart Card Identification System Using 1 vs. 1 Fingerprint Matching (1대1 지문매칭을 이용한 스마트 카드 인증 시스템의 구현)

  • 최순우;김영길
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.5 no.7
    • /
    • pp.1204-1209
    • /
    • 2001
  • According to the rapid development of information and communication, various services are offered using information and communication infrastructure for example e-commerce, internet banking, stock dealings, etc. This time, the most important problem is personal identification. But now secret number that is used to personal identification mostly can be misappropriated. To solve this problem, this paper proposes smart card identification system using 1 vs. 1 fingerprint matching. Information protection and security of smart card excel and use is convenient. And fingerprint becomes the focus of public attention in biometric field. Implemented system in this paper is based on PC. This system stores minutia that is fingerprint information into smart card and compare it with personal minutia. Therefore this system is sure to be on personal identification. If this system is applied to various services, safety degree of services will be enhanced.

  • PDF

Implementation of Smart Card Identification System Using 1 vs. 1 Fingerprint Matching (1대1 지문매칭을 이용한 스마트 카드 인증 시스템의 구현)

  • 최순우;김영길
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.10a
    • /
    • pp.517-520
    • /
    • 2001
  • According to the rapid development of information and communication, various services are offered using information and communication infrastructure for example e-commerce, internet banking stork dealings, etc. This time, the most important problem is personal identification. But now secret number that is used to personal identification mostly can be misappropriated. To solve this problem, this paper proposes smart card identification system using 1 vs. 1 fingerprint matching. Information protection and security of smart card excel and use is convenient. And fingerprint becomes the focus of public attention in biometric field. Implemented system in this paper is based on PC. This system stores minutia that is fingerprint information into smart card and compare it with personal minutia. Therefore this system is sure to be on personal identification. If this system is applied to various services, safety degree of services will be enhanced.

  • PDF

Toward Design and Implement to Multiple Schemes for Strong Authentication Mechanism - Case Studying : Secure Entrance System - (다단계 사용자 신분확인 메커니즘 설계와 구현 방안 : 출입통제 시스템 사례 중심으로)

  • Hong Seng-Phil;Kim Jae-Hyoun
    • Journal of Internet Computing and Services
    • /
    • v.7 no.2
    • /
    • pp.161-172
    • /
    • 2006
  • As the innovative technologies related to ubiquitous computing are being rapidly developed in recent IT trend, the concern for IT dysfunction(e.g., personal information abuse, information risk, threat, vulnerability, etc.) are also increasing. In our study, we suggested how to design and implement to multiple schemes for strong authentication mechanism in real system environments. We introduce the systematic and secure authentication technologies that resolve the threats incurring from the abuse and illegal duplication of financial transaction card in the public and financial institutions. The multiple schemes for strong authentication mechanism applied to java technology, so various application programs can be embedded, Independent of different platforms, to the smartcard by applying the consolidated authentication technologies based on encryption and biometrics(e.g., finger print identification). We also introduce the appropriate guidelines which can be easily implemented by the system developer and utilized from the software engineering standpoint of view. Further, we proposed ways to utilize java card based biometrics by developing and applying the 'smartcard class library' in order for the developer and engineers involved in real system environment(Secure entrance system) to easily understand the program. Lastly, we briefly introduced the potential for its future business application.

  • PDF

Design and Implementation of Physical Secure Card for Financial Security (금융보안을 위한 물리적 보안 카드의 설계 및 구현)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.855-863
    • /
    • 2015
  • In this paper, we present a novel method to verify the financial site and prevent sensitive information disclosure with financial security card and smart phone. This method allows homepage access when user accesses to the valid site with right security card and smart phone. Furthermore, traditional OTP method cannot be secure against to Man in the middle attack, but out method presents the countermeasure of this. User can readily recognize the phishing and pharming sites and even avoid Man in the middle attack by malicious users.