• Title/Summary/Keyword: Security card

Search Result 478, Processing Time 0.026 seconds

One-Time Virtual Card Number Generation & Transaction Protocol using Integrated Authentication Center (통합인증센터를 활용한 일회용 가상카드번호 생성 및 결제서비스 프로토콜)

  • Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.9-21
    • /
    • 2010
  • Recently, famous online shopping websites were hit by hacking attack, and many users' personal information such as ID, password, account number, personal number, credit card number etc. were compromised. Hackers are continuing to attack online shopping websites, and the number of victims of these hacking is increasing. Especially, the exposure of credit card numbers is dangerous, because hackers maliciously use disclosed card numbers to gain money. In 2007 Financial Cryptography Conference, Ian Molly et al. firstly proposed dynamic card number generator, but it doesn't meet reuse resistant. In this paper, we analyzed security weaknesses of Ian Molly's scheme, and we proposed a new one-time virtual card number generator using a mobile device which meets security requirements of one-time virtual card numbers. Then, we propose one-time credit card number generation and transaction protocol using Integrated Authentication Center for user convenience and security enhancement.

Design and Implementation of Web Security System Using RF Card (RF 카드 기반 웹보안 시스템 설계 및 구현)

  • 이권일;이종후
    • Proceedings of the IEEK Conference
    • /
    • 2002.06c
    • /
    • pp.165-168
    • /
    • 2002
  • This paper has been designed and implemented of web security system using RF card A security mechanism that was proposed in this paper provides web services on card reader reads RF card of user only. In this paper, user authentication and server authentication was provided by challenge/response mechanism. Also, this system was provides confidentiality of communication messages.

  • PDF

A Study on the Fault Analysis and Security Assessment for Smart Card Management System (스마트카드 관리 시스템(SCMS)의 결함분석과 보안성 평가에 관한 연구)

  • Jang, Soo-Mi;Park, Man-Gon
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.1
    • /
    • pp.52-59
    • /
    • 2014
  • These days, smart card management system(SCMS) have been broadly used for security conformability, efficiency of issuance management, key management and expert management in the smart card market. SCMS is composed of card management, issuance management, key management, application management, and issuers management systems. SCMS enables card issuers from banks, credit card companies, and telecommunications companies to provide these cards to card users. And then SCMS enables card users to download new programs to chips for use of these cards successively and provide related smart card data in safety and efficiency. In this paper, we propose a framework for security assessment and an efficient method for security improvement through fault analysis which is more effective.

Biometric Information Protection Measures in the Biometric Person Authentication System Using Match-on-Card (Match-on-Card를 사용한 생체 개인 인증 시스템에서의 생체정보 보호대책)

  • 이상곤;조대성
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.40 no.6
    • /
    • pp.237-246
    • /
    • 2003
  • To acquire certificate of security evaluation for information protection Products, it is necessary for a designer to grasp the threats listed in a protection profile and to reflect them in the product design. BDPP is a protection profile for the biometric devices. In this paper, we applied BDPP to a Match-on-Card, and ertracted some security requirements to protect biometric data against threats. We also studied some countermeasures satisfying the security requirements.

Fault Tree Analysis and Fault Modes and Effect Analysis for Security Evaluation of IC Card Payment Systems (IC카드 지불결제 시스템의 보안성 평가를 위한 고장트리 분석(FTA)과 고장유형과 영향 분석(FMEA))

  • Kim, Myong-Hee;Jin, Eun-Ji;Park, Man-Gon
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.1
    • /
    • pp.87-99
    • /
    • 2013
  • The demands of IC card payment system has been increased according to the rapid advancement of the IT convergence application technologies. Recently IC card payment systems are in demands of the usage space at anytime and anywhere by developing the wireless communication technology and its related multimedia processing technology. Therefore the security of IC card payment system becomes more important and necessary. There are many fault analysis methods to evaluate the security and safety of information systems according to their characteristics and usages. However, the only assessment method to evaluate the security of information systems is not enough to analyse properly on account of the various types and characteristics of information systems by the progress of IT convergence and their applications. Therefore, this paper proposes an integrative method of the Fault Tree Analysis (FTA) and Fault Modes and Effect Analysis/Criticality (FMEA/C) based on criticality to evaluate and improve the security of IC card payment system as an illustration.

Smart Card Operating System for Various Applications (다양한 응용을 위한 스마트카드 운영체제)

  • Kim, Jeung-Seop;Cho, Byoung-Ho;Kim, Hyo-Cheol;Lee, Jong-Kook;Yoo, Ki-Young
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.8 no.3
    • /
    • pp.277-288
    • /
    • 2002
  • In this paper, we describe a design and implementation method of a smart card operating system for multi applications. A smart card is the independent computing system and is able to be used in multi applications such as the electronic commerce and the electronic cash. Smart card operation system(SCOS) provides a basis of smart card booting, and controls and manages application programs. SCOS can produce and control a file system to support multi applications in EEPROM, communicate commands and messages with outside devices, process a command, produce a reply message, and provide security functions of file security in EEPROM, and communication security. Therefor, in this paper, we design and implement SCOS system that provides the authentication between a card and a terminal, the session authentication for multi applications, the processing of commands, and the maintenance of the security.

Credit Card and On-line Financial Business Method Using on Wireless Terminal (이동통신단말기를 이용한 신용카드 및 온라인 금융거래 기법)

  • 임춘환;김형종;박종태;정종근;김용호;박찬호
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.6 no.5
    • /
    • pp.762-767
    • /
    • 2002
  • In this paper, We suggest Credit Card and On-line Financial Business Method Using on Wireless Terminal. First, wireless mobile terminal of credit card member is received suity code from dealing verification system of credit card company. Second, a credit card member give security code to member store. Third, the security code is compared with security code of the member in dealing verification system of credit card company.

Analysis of Physical Component Considered for The Development of Smart Card Protection Profile (스마트 카드 보호프로파일 개발을 위하여 고려하여야 하는 물리적 위협 요소 분석)

  • Kim, Tai-Hoon;Kim, Min-Chul;Sung, Yune-Gie;Cho, Kyu-Min;No, Byung-Gyu
    • Proceedings of the KIEE Conference
    • /
    • 2003.07d
    • /
    • pp.2747-2749
    • /
    • 2003
  • Security is concerned with the protection of assets from threats, where threats are categorised as the potential for abuse of protected assets. All categories of threats should be considered, but in the domain of security greater attention is given to those threats that are related to malicious or other human activities ISO/IEC 15408 requires the TOE(Target of Evaluation) Security Environment section of a Protection Profile(PP) or Security Target(ST) to contain a list of threats about the TOE security environment or the intended usage of the TOE. This paper presents a specific physical threats should be considered in the smart card PP which developers of smart card PP must consider.

  • PDF

Cryptographically-Generated Virtual Credit Card Number for Secure Card-Not-Present Transactions

  • Park, Chan-Ho;Park, Chang-Seop
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1864-1876
    • /
    • 2016
  • Card-Not-Present (CNP) transactions taking place remotely over the Internet are becoming more prevalent. Cardholder authentication should be provided to prevent the CNP fraud resulting from the theft of stored credit card numbers. To address the security problems associated with CNP transactions, the use of a virtual card number derived from the transaction details for the payment has been proposed, instead of the real card number. Since all of the virtual card number schemes proposed so far are based on a password shared between the cardholder and card issuer, transaction disputes due to the malicious behavior of one of the parties involved in the transaction cannot be resolved. In this paper, a new virtual card number scheme is proposed, which is associated with the cardholder's public key for signature verification. It provides strong cardholder authentication and non-repudiation of the transaction without deploying a public-key infrastructure, so that the transaction dispute can be easily resolved. The proposed scheme is analyzed in terms of its security and usability, and compared with the previously proposed schemes.

Virtual Credit Card Number Payment System with Stored Hash Value for Efficient Authentication (효율적인 인증을 위한 해시 저장방식의 가상카드번호 결제 시스템)

  • Park, Chan-Ho;Kim, Gun-Woo;Park, Chang-Seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.1
    • /
    • pp.5-15
    • /
    • 2015
  • Electronic transactions have been increasing with the development of the high-speed Internet and wireless communication. However, in recent years financial corporations and mobile carriers were attacked by hackers. And large numbers of privacy information have been leaked. In particular, in the case of credit card information can be misused in the online transaction, and the damage of this given to cardholder. To prevent these problems, it has been proposed to use a virtual card number instead of the actual card number. But it has security vulnerability and requires additional security infrastructure. In this paper, we analyzed the proposed virtual card number schemes. and we propose a new virtual credit card number scheme. In the newly proposed scheme, cardholder generates a key pair (public key/private key) and pre-register public key to the issuer. then, cardholder can pay no additional security infrastructure while still efficiently satisfy the security requirements.