• Title/Summary/Keyword: Smart Banking

Search Result 107, Processing Time 0.02 seconds

Secure Certificates Duplication Method Among Multiple Devices Based on BLE and TCP (BLE 및 TCP 기반 다중 디바이스 간 안전한 인증서 복사 방법)

  • Jo, Sung-Hwan;Han, Gi-Tae
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.2
    • /
    • pp.49-58
    • /
    • 2018
  • A certificate is a means to certify users by conducting the identification of the users, the prevention of forgery and alteration, and non-repudiation. Most people use an accredited certificate when they perform a task using online banking, and it is often used for the purpose of proving one's identity in issuing various certificates and making electronic payments in addition to online banking. At this time, the issued certificate exists in a file form on the disk, and it is possible to use the certificate issued in an existing device in a new device only if one copies it from the existing device. However, most certificate duplication methods are a method of duplication, entering an 8-16 digit verification code. This is inconvenient because one should enter the verification code and has a weakness that it is vulnerable to security issues. To solve this weakness, this study proposes a method for enhancing security certificate duplication in a multi-channel using TCP and BLE. The proposed method: 1) shares data can be mutually authenticated, using BLE Advertising data; and 2) encrypts the certificate with a symmetric key algorithm and delivers it after the certification of the device through an ECC-based electronic signature algorithm. As a result of the implementation of the proposed method in a mobile environment, it could defend against sniffing attacks, the area of security vulnerabilities in the existing methods and it was proven that it could increase security strength about $10^{41}$ times in an attempt of decoding through the method of substitution of brute force attack existing method.

An Area-Efficient Design of Merged TEA Block Cipher for Mobile Security (모바일 보안용 병합 TEA 블록 암호의 면적 효율적인 설계)

  • Sonh, Seungil;Kang, Min-Goo
    • Journal of Internet Computing and Services
    • /
    • v.21 no.3
    • /
    • pp.11-19
    • /
    • 2020
  • In this paper, a merged TEA block cipher processor which unifies Tiny Encryption Algorithm(TEA), extended Tiny Encryption Algorithm(XTEA) and corrected block TEA(XXTEA) is designed. After TEA cipher algorithm was first designed, XTEA and XXTEA cipher algorithms were designed to correct security weakness. Three types of cipher algorithm uses a 128-bit master key. The designed cipher processor can encrypt or decrypt 64-bit message block for TEA/XTEA and variable-length message blocks up to 256-bit for XXTEA. The maximum throughput for 64-bit message blocks is 137Mbps and that of 256-bit message blocks is 369Mbps. The merged TEA block cipher designed in this paper has a 16% gain on the area side compared to a lightweight LEA cipher. The cryptographic IP of this paper is applicable in security module of the mobile areas such as smart card, internet banking, and e-commerce.

Design of Encryption/Decryption Core for Block Cipher HIGHT (블록 암호 HIGHT를 위한 암·복호화기 코어 설계)

  • Sonh, Seung-Il
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.4
    • /
    • pp.778-784
    • /
    • 2012
  • A symmetric block cryptosystem uses an identical cryptographic key at encryption and decryption processes. HIGHT cipher algorithm is 64-bit block cryptographic technology for mobile device that was authorized as international standard by ISO/IEC on 2010. In this paper, block cipher HIGHT algorithm is designed using Verilog-HDL. Four modes of operation for block cipher such as ECB, CBC, OFB and CTR are supported. When continuous message blocks of fixed size are encrypted or decrypted, the desigend HIGHT core can process a 64-bit message block in every 34-clock cycle. The cryptographic processor designed in this paper operates at 144MHz on vertex chip of Xilinx, Inc. and the maximum throughput is 271Mbps. The designed cryptographic processor is applicable to security module of the areas such as PDA, smart card, internet banking and satellite broadcasting.

Management Method to Secure Private Key of PKI using One Time Password (OTP를 이용한 PKI 기반의 개인키 파일의 안전한 관리 방안)

  • Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.12
    • /
    • pp.565-573
    • /
    • 2014
  • We have various e-commerce like on-line banking, stock trading, shopping using a PC or SmartPhone. In e-commerce, two parties use the certificate for identification and non-repudiation but, the attack on the certificate user steadily has been increasing since 2005. The most of hacking is stealing the public certificate and private key files. After hacking, the stolen public certificate and private key file is used on e-commerce to fraud. Generally, the private key file is encrypted and saved only with the user's password, and an encrypted private key file can be used after decrypted with user password. If a password is exposed to hackers, hacker decrypt the encrypted private key file, and uses it. For this reason, the hacker attacks user equipment in a various way like installing Trojan's horse to take over the user's certificate and private key file. In this paper, I propose the management method to secure private key of PKI using One Time Password certification technique. As a result, even if the encrypted private key file is exposed outside, the user's private key is kept safely.

Design of Encryption/Decryption Core for Block Cipher Camellia (Camellia 블록 암호의 암·복호화기 코어 설계)

  • Sonh, Seungil
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.4
    • /
    • pp.786-792
    • /
    • 2016
  • Camellia was jointly developed by Nippon Telegraph and Telephone Corporation and Mitsubishi Electric Corporation in 2000. Camellia specifies the 128-bit message block size and 128-, 192-, and 256-bit key sizes. In this paper, a modified round operation block which unifies a register setting for key schedule and a conventional round operation block is proposed. 16 ROMs needed for key generation and round operation are implemented using only 4 dual-port ROMs. Due to the use of a message buffer, encryption/decryption can be executed without a waiting time immediately after KA and KB are calculated. The suggested block cipher Camellia algorithm is designed using Verilog-HDL, implemented on Virtex4 device and operates at 184.898MHz. The designed cryptographic core has a maximum throughput of 1.183Gbps in 128-bit key mode and that of 876.5Mbps in 192 and 256-bit key modes. The cryptographic core of this paper is applicable to security module of the areas such as smart card, internet banking, e-commerce and satellite broadcasting.

A Guidelines for Establishing Mobile App Management System in Military Environment - focus on military App store and verification system - (국방환경에서 모바일 앱 관리체계 구축방안 제시 - 국방 앱스토어 및 검증시스템 중심으로 -)

  • Lee, Gab-Jin;Goh, Sung-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.3
    • /
    • pp.525-532
    • /
    • 2013
  • Recently. smartphones have been popularized rapidly and now located deep in our daily life, providing a variety of services from banking, SNS (Social Network Service), and entertainment to smart-work mobile office through apps. Such smartphone apps can be easily downloaded from what is known as app store which, however, bears many security issues as software developers can just as easily upload to it. Military apps will be exposed to a myriad of security threats if distributed through internet-basis commercial app store. In order to mitigate such security concerns, this paper suggests a security guidelines for establishing a military-excusive app store and security verification system which prevent the security hazards that can occur during the process of development and distribution of military-use mobile apps.

Design of Encryption/Decryption IP for Lightweight Encryption LEA (경량 블록암호 LEA용 암·복호화 IP 설계)

  • Sonh, Seungil
    • Journal of Internet Computing and Services
    • /
    • v.18 no.5
    • /
    • pp.1-8
    • /
    • 2017
  • Lightweight Encryption Algorithm(LEA) was developed by National Security Research Institute(NSRI) in 2013 and targeted to be suitable for environments for big data processing, cloud service, and mobile. LEA specifies the 128-bit message block size and 128-, 192-, and 256-bit key sizes. In this paper, block cipher LEA algorithm which can encrypt and decrypt 128-bit messages is designed using Verilog-HDL. The designed IP for encryption and decryption has a maximum throughput of 874Mbps in 128-bit key mode and that of 749Mbps in 192 and 656Mbps in 256-bit key modes on Xilinx Vertex5. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

A Study on the Threat Review to use Secure Smartphone Applications (안전한 스마트폰 앱 사용을 위한 위협 요소 검토 연구)

  • Choi, Heesik;Cho, Yanghyun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.16 no.1
    • /
    • pp.41-54
    • /
    • 2020
  • In this paper, it will study various problems such as personal information infringement from when using various useful Apps in the Smartphone environment. It also researched the vulnerabilities Mobile Apps and the risks of personal information leakage when using Smartphone information to decrease threat and find solution. In the second chapter, it will check the existing Mobile App related Apps. In the third chapter, it will check the threats and major factors that caused by the leakage of personal information which related to the app. Then it will suggest solution and end with conclusion. This paper also looked at various problems that caused by illegal adverse effect from illegal personal information collection. Then it researched and made suggestion to make consideration on safety of personal information and privacy infringement that threat to personal information For safety of mobile banking, it proposed a safety method to separate and manage the code which has the core logic which required to run the App. For safety of direction App, when running the direction App, even if the information is collected, location information for unauthorized accessed will encrypt and store in DB, so that access to personal information is difficult. For delivery App environment, by using the national deliver order call center's representative phone to receive a telephone order then, the customer information is delivered to the branch office when it receive order and it will automatically delete information from the server when the delivery is completed by improving DB server of order. For the smart work app environment, the security solution operates automatically by separating and make independent private and work areas. Then it will suggest initialization for company's confidential business information and personal information to safe from danger even if loss.

An Analysis of Potential Customer Satisfaction Improvement Index of Smart Phone by Usage Characteristics (스마트폰 사용 특성별 잠재적 고객만족 개선지수 분석)

  • Hong, Jung-Sik;Lee, Sang Cheon;Park, Jong Hun
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.43 no.2
    • /
    • pp.56-64
    • /
    • 2020
  • This paper is a follow up to the previous study which reveals that smartphone users are divided into three subcategories according to their usage characteristics. In this paper, these groups are called as 'general', 'entertainment', and 'work-assistant', taking into account their respective characteristics. The 'general' is a group whose smartphone usage characteristics are not focused on a specific purpose, the 'entertainment' is focused on music, internet, SNS, picture, and e-banking, and the 'work-assistant' is on work, GPS, diary. Inter-relation between the importance and satisfaction for the purchase determinants to the groups is investigated. In addition, Kano analysis of quality attributes is also performed, which includes quality type, satisfaction/dissatisfaction index, and PCSI (Potential Customer Satisfaction Improvement) index. The analysis result are as follows. Firstly, inter-relation between importance and satisfaction differs by user group. 'Internet', 'Ease of use', and 'Performance' purchase determinants are evaluated as competitive determinants in 'work-assistant' user group. Secondly Kano quality types of quality characteristics also differs by user group. 'Application' was classified as an attractive (A) types to 'entertainment' group and so on. 'Internet' 'Failure/Bug', 'Touch response rate' and 'Charging' are located in 'Nice' Region of S-PCSI Diagram and have to be considered as strategic quality characteristics. The results of this study is expected to give some helps in establishing a customer tailored quality strategy.

Drivers for Trust and Continuous Usage Intention on OTP: Perceived Security, Security Awareness, and User Experience (OTP에 대한 신뢰 및 재사용의도의 결정요인: 인지된 보안성, 보안의식 및 사용자경험을 중심으로)

  • Yun, Hae-Jung;Jang, Jae-Bin;Lee, Choong-C.
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.12
    • /
    • pp.163-173
    • /
    • 2010
  • PKI(Public Key Infrastructure)-based information certification technology has some limitations to be universally applied to mobile banking services, using smart phones, since PKI is dependent on the specific kind of web browser, Internet Explorer. OTP(One Time Password) is considered to be a substitute or complementary service of PKI, but it still shows low acceptance rate. Therefore, in this research, we analyze why OTP has not been very popular, and provide useful implications of making OTP more extensively and frequently used in the mobile environment. Perceived security of OTP was set as a higher-order construct of integrity, confidentiality, authentication, and non-repudiation. Research findings show that security awareness and perceived security of OTP is positively associated, and the relationship between perceived security and trust on OTP is statistically significant. Also, trust is positively related to intention to use OTP continuously.