• Title/Summary/Keyword: One Card System

Search Result 209, Processing Time 0.025 seconds

A Study On The Development Of A Miniature Biped Robot Using Sensor (센서를 이용한 소형 이족 보행 로봇의 개발에 관한 연구)

  • Jung, Chang-Youn;Lee, Jong-Soo
    • Proceedings of the KIEE Conference
    • /
    • 2002.07d
    • /
    • pp.2433-2435
    • /
    • 2002
  • The purpose of this paper is to introduce a case study of developing a miniature biped robot. The biped robot has a total of twenty-one degrees of freedom(DOF) ; There are two legs which have six DOF each, two arms which have three DOF each and a waist which has three DOF. RC servo-motors were used as actuators. We have developed motor controller, sensor controller and ISA-interface card. Motor controller, PWM generator, can control eight motors Sensor controller is connected to eight FSR(Force Sensing Resistors). For high level controller communicate with low level controller, ISA-interface card has developed. For the stable walking, CMAC(Cerebellar Model Articulation Controller) neural network algorithm is applied to our system CMAC is robust at noise.

  • PDF

A Study on secure authentication system using integrated authentication service

  • Lee, Hyung-Su
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.2
    • /
    • pp.59-63
    • /
    • 2017
  • Recently, Certificate has been loosed 100 times in a four years as Phising or hacking. The service that use certificate in financial services occurs practical and secure issues. Therefore, the Korea government abolished the mandatory system used in the certificate service. However, they did not provide a replacing method for a certificate. And is not to fill the gaps of the certificate with one time password or secure card. Therefore this paper is propose the alternative method with total authentication service, that is lead the more secure electronic commercial.

Design of a Holter Monitoring System with Flash Memory Card (플레쉬 메모리 카드를 이용한 홀터 심전계의 설계)

  • 송근국;이경중
    • Journal of Biomedical Engineering Research
    • /
    • v.19 no.3
    • /
    • pp.251-260
    • /
    • 1998
  • The Holter monitoring system is a widely used noninvasive diagnostic tool for ambulatory patient who may be at risk from latent life-threatening cardiac abnormalities. In this paper, we design a high performance intelligent holter monitoring system which is characterized by the small-sized and the low-power consumption. The system hardware consists of one-chip microcontroller(68HC11E9), ECG preprocessing circuit, and flash memory card. ECG preprocessing circuit is made of ECG preamplifier with gain of 250, 500 and 1000, the bandpass filter with bandwidth of 0.05-100Hz, the auto-balancing circuit and the saturation-calibrating circuit to eliminate baseline wandering, ECG signal sampled at 240 samples/sec is converted to the digital signal. We use a linear recursive filter and preprocessing algorithm to detect the ECG parameters which are QRS complex, and Q-R-T points, ST-level, HR, QT interval. The long-term acquired ECG signals and diagnostic parameters are compressed by the MFan(Modified Fan) and the delta modulation method. To easily interface with the PC based analyzer program which is operated in DOS and Windows, the compressed data, that are compatible to FFS(flash file system) format, are stored at the flash memory card with SBF(symmetric block format).

  • PDF

Design The User Authentication Framework Using u-health System (u-health 시스템을 이용한 사용자 인증 프레임워크 설계)

  • Choo, Yeun-Su;Jin, Byung-Wook;Park, Jae-Pyo;Jun, Moon-Seog
    • Journal of Digital Convergence
    • /
    • v.13 no.5
    • /
    • pp.219-226
    • /
    • 2015
  • OTP(One Time Password) is for user authentication of Internet banking and users should carry their security card or OTP generator to use OTP. If they lost their security card or OTP generator, there is at risk for OTP leak. This paper suggests a new User Authentication Framework using personal health information from diverse technology of u-Health. It will cover the problem of OTP loss and illegal reproduction A User Authentication Framework is worthy of use because it uses various combinations of user's physical condition which is inconstant. This protocol is also safe from leaking information due to encryption of reliable institutes. Users don't need to bring their OTP generator or card when they use bank, shopping mall, and game site where existing OTP is used.

Comparative Analysis of ViSCa Platform-based Mobile Payment Service with other Cases (스마트카드 가상화(ViSCa) 플랫폼 기반 모바일 결제 서비스 제안 및 타 사례와의 비교분석)

  • Lee, June-Yeop;Lee, Kyoung-Jun
    • Journal of Intelligence and Information Systems
    • /
    • v.20 no.2
    • /
    • pp.163-178
    • /
    • 2014
  • Following research proposes "Virtualization of Smart Cards (ViSCa)" which is a security system that aims to provide a multi-device platform for the deployment of services that require a strong security protocol, both for the access & authentication and execution of its applications and focuses on analyzing Virtualization of Smart Cards (ViSCa) platform-based mobile payment service by comparing with other similar cases. At the present day, the appearance of new ICT, the diffusion of new user devices (such as smartphones, tablet PC, and so on) and the growth of internet penetration rate are creating many world-shaking services yet in the most of these applications' private information has to be shared, which means that security breaches and illegal access to that information are real threats that have to be solved. Also mobile payment service is, one of the innovative services, has same issues which are real threats for users because mobile payment service sometimes requires user identification, an authentication procedure and confidential data sharing. Thus, an extra layer of security is needed in their communication and execution protocols. The Virtualization of Smart Cards (ViSCa), concept is a holistic approach and centralized management for a security system that pursues to provide a ubiquitous multi-device platform for the arrangement of mobile payment services that demand a powerful security protocol, both for the access & authentication and execution of its applications. In this sense, Virtualization of Smart Cards (ViSCa) offers full interoperability and full access from any user device without any loss of security. The concept prevents possible attacks by third parties, guaranteeing the confidentiality of personal data, bank accounts or private financial information. The Virtualization of Smart Cards (ViSCa) concept is split in two different phases: the execution of the user authentication protocol on the user device and the cloud architecture that executes the secure application. Thus, the secure service access is guaranteed at anytime, anywhere and through any device supporting previously required security mechanisms. The security level is improved by using virtualization technology in the cloud. This virtualization technology is used terminal virtualization to virtualize smart card hardware and thrive to manage virtualized smart cards as a whole, through mobile cloud technology in Virtualization of Smart Cards (ViSCa) platform-based mobile payment service. This entire process is referred to as Smart Card as a Service (SCaaS). Virtualization of Smart Cards (ViSCa) platform-based mobile payment service virtualizes smart card, which is used as payment mean, and loads it in to the mobile cloud. Authentication takes place through application and helps log on to mobile cloud and chooses one of virtualized smart card as a payment method. To decide the scope of the research, which is comparing Virtualization of Smart Cards (ViSCa) platform-based mobile payment service with other similar cases, we categorized the prior researches' mobile payment service groups into distinct feature and service type. Both groups store credit card's data in the mobile device and settle the payment process at the offline market. By the location where the electronic financial transaction information (data) is stored, the groups can be categorized into two main service types. First is "App Method" which loads the data in the server connected to the application. Second "Mobile Card Method" stores its data in the Integrated Circuit (IC) chip, which holds financial transaction data, which is inbuilt in the mobile device secure element (SE). Through prior researches on accept factors of mobile payment service and its market environment, we came up with six key factors of comparative analysis which are economic, generality, security, convenience(ease of use), applicability and efficiency. Within the chosen group, we compared and analyzed the selected cases and Virtualization of Smart Cards (ViSCa) platform-based mobile payment service.

Development of Interferometer for Performance Assessment of IR Optical System (적외선 광학계통 성능평가를 위한 간섭계 개발)

  • 홍경희;고재준;이성태;장세안;오명호
    • Korean Journal of Optics and Photonics
    • /
    • v.2 no.4
    • /
    • pp.179-185
    • /
    • 1991
  • Twyman-Green interferometer is developed for assessment of IR optical system performance. Light source is $CO_2$ gas laser which has 10.6$\mu \textrm m$ wavelength. The light beam is expanded to 2.5 cm dia by Ge lens and splitted by ZnSe parallel plane plate. One of the beams is reflected by refernce mirror which is operated PZT. The fringe will be detected by a pyro-electric vidicon camera and displayed by a CRT monitor. Here, the IR firinge is recorded on the thermal paper. In visible region, the light source is He-Ne laser. The fringe is detected by a CCD camera and displayed by the CRT monitor. The intensity of the fringe is digitized by a image card and processed by a PC. The wavefront aberration function, PSF and OTF are calculated. The results are displayed in 3-D graphs on the monitor or printed out by a line printer.

  • PDF

A Survey of Fraud Detection Research based on Transaction Analysis and Data Mining Technique (결제로그 분석 및 데이터 마이닝을 이용한 이상거래 탐지 연구 조사)

  • Jeong, Seong Hoon;Kim, Hana;Shin, Youngsang;Lee, Taejin;Kim, Huy Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1525-1540
    • /
    • 2015
  • Due to a rapid advancement in the electronic commerce technology, the payment method varies from cash to electronic settlement such as credit card, mobile payment and mobile application card. Therefore, financial fraud is increasing notably for a purpose of personal gain. In response, financial companies are building the FDS (Fraud Detection System) to protect consumers from fraudulent transactions. The one of the goals of FDS is identifying the fraudulent transaction with high accuracy by analyzing transaction data and personal information in real-time. Data mining techniques are providing great aid in financial accounting fraud detection, so it have been applied most extensively to provide primary solutions to the problems. In this paper, we try to provide an overview of the research on data mining based fraud detection. Also, we classify researches under few criteria such as data set, data mining algorithm and viewpoint of research.

A Comprehensive Framework for Estimating Pedestrian OD Matrix Using Spatial Information and Integrated Smart Card Data (공간정보와 통합 스마트카드 자료를 활용한 도시철도 역사 보행 기종점 분석 기법 개발)

  • JEONG, Eunbi;YOU, Soyoung Iris;LEE, Jun;KIM, Kyoungtae
    • Journal of Korean Society of Transportation
    • /
    • v.35 no.5
    • /
    • pp.409-422
    • /
    • 2017
  • TOD (Transit-Oriented Development) is one of the urban structure concentrated on the multifunctional space/district with public transportation system, which is introduced for maintaining sustainable future cities. With such trends, the project of building complex transferring centers located at a urban railway station has widely been spreaded and a comprehensive and systematic analytical framework is required to clarify and readily understand the complicated procedure of estimation with the large scale of the project. By doing so, this study is to develop a comprehensive analytical framework for estimating a pedestrian OD matrix using a spatial information and an integrated smart card data, which is so called a data depository and it has been applied to the Samseong station for the model validation. The proposed analytical framework contributes on providing a chance to possibly extend with digitalized and automated data collection technologies and a BigData mining methods.

The Behavioral Attitude of Financial Firms' Employees on the Customer Information Security in Korea (금융회사의 고객정보보호에 대한 내부직원의 태도 연구)

  • Jung, Woo-Jin;Shin, Yu-Hyung;Lee, Sang-Yong Tom
    • Asia pacific journal of information systems
    • /
    • v.22 no.1
    • /
    • pp.53-77
    • /
    • 2012
  • Financial firms, especially large scaled firms such as KB bank, NH bank, Samsung Card, Hana SK Card, Hyundai Capital, Shinhan Card, etc. should be securely dealing with the personal financial information. Indeed, people have tended to believe that those big financial companies are relatively safer in terms of information security than typical small and medium sized firms in other industries. However, the recent incidents of personal information privacy invasion showed that this may not be true. Financial firms have increased the investment of information protection and security, and they are trying to prevent the information privacy invasion accidents by doing all the necessary efforts. This paper studies how effectively a financial firm will be able to avoid personal financial information privacy invasion that may be deliberately caused by internal staffs. Although there are several literatures relating to information security, to our knowledge, this is the first study to focus on the behavior of internal staffs. The big financial firms are doing variety of information security activities to protect personal information. This study is to confirm what types of such activities actually work well. The primary research model of this paper is based on Theory of Planned Behavior (TPB) that describes the rational choice of human behavior. Also, a variety of activities to protect the personal information of financial firms, especially credit card companies with the most customer information, were modeled by the four-step process Security Action Cycle (SAC) that Straub and Welke (1998) claimed. Through this proposed conceptual research model, we study whether information security activities of each step could suppress personal information abuse. Also, by measuring the morality of internal staffs, we checked whether the act of information privacy invasion caused by internal staff is in fact a serious criminal behavior or just a kind of unethical behavior. In addition, we also checked whether there was the cognition difference of the moral level between internal staffs and the customers. Research subjects were customer call center operators in one of the big credit card company. We have used multiple regression analysis. Our results showed that the punishment of the remedy activities, among the firm's information security activities, had the most obvious effects of preventing the information abuse (or privacy invasion) by internal staff. Somewhat effective tools were the prevention activities that limited the physical accessibility of non-authorities to the system of customers' personal information database. Some examples of the prevention activities are to make the procedure of access rights complex and to enhance security instrument. We also found that 'the unnecessary information searches out of work' as the behavior of information abuse occurred frequently by internal staffs. They perceived these behaviors somewhat minor criminal or just unethical action rather than a serious criminal behavior. Also, there existed the big cognition difference of the moral level between internal staffs and the public (customers). Based on the findings of our research, we should expect that this paper help practically to prevent privacy invasion and to protect personal information properly by raising the effectiveness of information security activities of finance firms. Also, we expect that our suggestions can be utilized to effectively improve personnel management and to cope with internal security threats in the overall information security management system.

  • PDF

The Development of a One-time Password Mechanism Improving on S/KEY (S/KEY를 개선한 일회용 패스워드 메커니즘 개발)

  • 박중길
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.25-36
    • /
    • 1999
  • In this paper we propose a one-time password mechanism that solves the problems of the S/KEY: the limitation of a usage and the need of storage for keys. because of using a cryptographic algorithm the proposed mechanism has no the limitation of a usage. Also because of producing the key for an authentication from a user's password it is easy to manage the authentication key and is possible to share the session key between a client and a server after the authentication process. In addition the proposed mechanism is easy to protect and manage the authentication information because of using a smart card and is adopted by the system that needs a noe-way authentication from a client to a server without the challenge of a server.