• Title/Summary/Keyword: Smart Cards

Search Result 181, Processing Time 0.025 seconds

The Development of RFID Smart Tag Reader using AVR (AVR을 이용한 RFID 스마트 태그 리더 개발)

  • Eum, Sang-hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.10
    • /
    • pp.1319-1324
    • /
    • 2020
  • A smart tag complements various problems caused by the expansion of the use of existing magnet cards. This emerged as a result of the need for alternative means to perform safer and more diverse functions. RFID tags are becoming increasingly ubiquitous sensor networks and Internet of Things technologies as they give everything an ID, enabling automatic recognition of objects and forming a communication network between them. In this paper, a contactless RFID smart tag reader composed of RFID tags and readers using AVR processor was developed. The system has a low frequency band of 13.56MHz and is designed by PWM method of communication velocity 26.48kbps. The developed RFID smart tag board showed a faster response rate than the typical RFID system as a result of the simulation, and the actual experiment also showed an improvement in response rate.

An Improved User Authentication Scheme Based on Random Nonce (랜덤 Nonce 기반 사용자 인증 스킴의 안전성 개선에 관한 연구)

  • Joo, Young-Do;An, Young-Hwa
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.3
    • /
    • pp.33-40
    • /
    • 2010
  • Recently Yoon et al. proposed the remote user authentication scheme using smart cards. But their scheme has not satisfied security requirements which should be considered in the user authentication scheme using the password based smart card. In this paper, we prove that Yoon et al.'s scheme is vulnerable to a password guessing attack in case that the attacker steals the user's smart card and extracts the information from the smart card. Accordingly, we propose the improved user authentication scheme based on the hash function and random nonce that can withstand various possible attacks including a password guessing attack. The result of comparative analysis demonstrates that the our proposed scheme is much more secure and efficient than the Yoon et al.'s scheme, with a trivial trade-off to require just a few more exclusive-OR operations.

Energy Efficiency for Building Security Application of Adaptive Error Control and Adaptive Modulation (빌딩 보안 어플리케이션의 적응 오류제어와 적응 변조의 에너지 효율에 관한 연구)

  • Long, Bora;Kang, Heau-Jo
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.4
    • /
    • pp.423-429
    • /
    • 2007
  • Since the wireless smart card has played a main role in the identification security application for the building access; this research has its purpose to improve the performance of the smart card system and aims to offer more convenient to user. The contactless cards do not require insertion into a card reader and can work up to centimeters away from the reading device. To be able to cope with this performance the controlling of power consumption through the adaptive modulation and error control is needed. This paper addresses a forward error control (FEC) scheme with the adaptive Reed-Solomon code rate and an M-ary frequency shift keying (M-FSK) modulation scheme with the varying symbol size M over the link. The result of comparing energy efficiencies of adaptive error correction and adaptive modulation to other various static schemes shows to save over 50% of the energy consumption.

  • PDF

Second-Order G-equivariant Logic Gate for AND Gate and its Application to Secure AES Implementation (AND 게이트에 대한 2차 G-equivariant 로직 게이트 및 AES 구현에의 응용)

  • Baek, Yoo-Jin;Choi, Doo-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.221-227
    • /
    • 2014
  • When implementing cryptographic algorithms in mobile devices like smart cards, the security against side-channel attacks should be considered. Side-channel attacks try to find critical information from the side-channel infromation obtained from the underlying cryptographic devices' execution. Especially, the power analysis attack uses the power consumption profile of the devices as the side-channel information. This paper proposes a new gate-level countermeasure against the power analysis attack and the glitch attack and suggests how to apply the measure to securely implement AES.

Security Analysis and Enhancement of Tsai et al.'s Smart-Card Based Authentication Scheme (스마트카드 기반 Tsai et al. 인증기법의 안전성 분석과 새로운 보안기법 연구)

  • Kim, Myungsun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.1
    • /
    • pp.29-37
    • /
    • 2014
  • In this paper we show that a dynamic ID authentication scheme using smart cards proposed by Tsai et al. is not secure against DoS attack and insider attack. Further we claim that their scheme may raise a security problem when a user changes his/her password. Then we come up with a security-enhanced version only with small additional computational cost. Our scheme is based on the security of cryptographic hash function and the infeasibility assumption of discrete logarithm problem. In addition, we provide details of security and computational cost analysis.

Security Analysis of a Secure Dynamic ID based Remote User Authentication Scheme for Multi-server Environment (멀티서버를 위한 안전한 동적 ID 기반 원격 사용자 인증 방식에 대한 안전성 분석)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.273-278
    • /
    • 2013
  • Recently, user authentication schemes using smart cards for multi-server environment have been proposed for practical applications. In 2009, Liao-Wang proposed a secure dynamic ID based remote user authentication scheme for multi-server environment that can withstand the various possible attacks and provide user anonymity. In this paper, we analyze the security of Liao-Wang's scheme, and we show that Liao-Wang's scheme is still insecure against the forgery attack, the password guessing attack, the session key attack, and the insider attack. In addition, Liao-Wang's scheme does not provide user anonymity between the user and the server.

Implementation of Loyalty System using Java Card (Java Card을 이용한 마일리지 통합 관리 시스템 구현)

  • 백장미;강병모;홍인식
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.2
    • /
    • pp.231-238
    • /
    • 2002
  • As electronic commerce is becoming more popular on the Internet, smart cards have been used for safe transfers and transactions on I-commerce popularly. Especially, Java Card considered as a COS for the next generation must take advantage of the good points of Java Language by using this language and making programs asked for by various demands. In this paper, we proposed efficient management system of mileage on the Internet using Java Card. The system has security for data and the simplicity of application development by Java Card cryptography. The system is an independent program saved un Java Card and can calculate and save mileage, although the characteristic of the mileage is different from others through the calculating Process of the Card. Also, the system is developed to encourage the efficiency of a system after comparing and contrasting between established systems and the newly designed one in simulation.

  • PDF

Secure Remote User Authentication Scheme for Password Guessing Attack (패스워드 추측공격에 안전한 원격 사용자 인증 스킴)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.12
    • /
    • pp.5895-5901
    • /
    • 2011
  • This paper shows that a scheme provided by An[7] is not enough to satisfy security requirements for a user certification using a password-based smart card. In order to compensate this weakness, this study provides an improved user scheme with a hash function and ElGamal signature. This new scheme has some advantages protecting password guessing attack, masquerade, and replay attack as well as providing forward secrecy. Compared to An's certification scheme, this scheme suggests that the effect of computational complexity is similar but the efficiency of safety is better.

Contents Error and Security Analysis of 'Security Analysis and Improvements of a Biometrics-based User Authentication Scheme Using Smart Cards' ('스마트카드를 이용한 생체인식기반 사용자 인증스킴의 분석 및 개선'의 내용 오류와 안전성 분석)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.10
    • /
    • pp.99-106
    • /
    • 2014
  • In this paper, we analyze weaknesses of the biometrics-based user authentication scheme proposed by An. The result of analysis An's authentication scheme by the login success scenario proposed in this paper, if the attacker successes to get user's random number, he/she can pass user authentication phase of the legal server. Also the biometrics guessing scenario proposed in this paper shows the legal user's the biometric information is revealed in lost smart card. Since An's authentication scheme submit user ID and biometrics in plain text to the server, it is very vulnerable to inner attack and it is not provide the user anonymity to the server as well as the one to the third by user ID in plain text. Besides An's authentication scheme is contextual error too, due to this, it has weakness and so on that it did not check the validity of the smart card holder.

Research of Customized Electric Wheelchair Control System using NFC on Mobile Device Environment (모바일 디바이스 환경 기반의 NFC를 이용한 사용자 맞춤형 전동 휠체어 제어 시스템 연구)

  • Park, Sanghyun;Kim, Jinsul
    • Smart Media Journal
    • /
    • v.4 no.2
    • /
    • pp.17-25
    • /
    • 2015
  • In this paper proposes an idea for using NFC(Near Field Communication) on smalt mobile devices, you can easily control the electric wheelchair system. In this system with previous researches controlled a power wheelchair in a mobile device using Bluetooth communication, the board communicates with the integrated control of the wheelchair. With smart mobile devices, the wheelchair control board integrating the signal generated by checking real time so that the user can easily monitor the state of the wheelchair. Users are using smalt mobile devices, the wheelchair can be controlled easily, and the setting at any time according to the state of the individual and can be used. HEX format control is directly in hardware, allowing analysis was read, the user settings are typically used to match cards which support NFC technology such as bus card for registration, storing the selected information and enable read and were applicable. By applying this system, wheelchairs oriented aids disabled and older people able to access to provide with stability.