• Title/Summary/Keyword: Smart Cards

Search Result 181, Processing Time 0.023 seconds

A Study of Java Card File System with File Cache and Direct Access function (File Cache 및 Direct Access기능을 추가한 Java Card File System에 관한 연구)

  • Lee, Yun-Seok;Jun, Ha-Yong;Jung, Min-Soo
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.3
    • /
    • pp.404-413
    • /
    • 2008
  • As toward a ubiquitous society, a lot of methods have been proposed to protect personal privacy. Smart Cards with CPU and Memory are widely being used to implement the methods. The use of Java Card is also gradually getting expanded into more various applications. Because there is no standards in Java Card File System, Generally, Java Card File System follows the standards of Smart Card File System. However, one of disadvantages of the Java Card File System using a standard of Smart Card File System is that inefficient memory use and increasing processing time are caused by redundancy of data and program codes. In this paper, a File Cache method and a Direct Access method are proposed to solve the problems. The proposed methods are providing efficient memory use and reduced processing time by reduce a program codes.

  • PDF

Design Errors and Cryptanalysis of Shin's Robust Authentication Scheme based Dynamic ID for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.10
    • /
    • pp.101-108
    • /
    • 2021
  • In this paper, we analyze Shin's proposed dynamic ID-based user authentication scheme for TMIS(Telecare Medicine Information System), and Shin's authentication scheme is vulnerable to smart card loss attacks, allowing attackers to acquire user IDs, which enables user impersonation attack. In 2019, Shin's proposed authentication scheme attempted to generate a strong random number using ECC, claiming that it is safe to lose a smart card because it is impossible to calculate random number r'i due to the difficulty of the ECC algorithm without knowing random number ri. However, after analyzing Shin's authentication scheme in this paper, the use of transmission messages and smart cards makes it easy to calculate random numbers r'i, which also enables attackers to generate session keys. In addition, Shin's authentication scheme were analyzed to have significantly greater overhead than other authentication scheme, including vulnerabilities to safety analysis, the lack of a way to pass the server's ID to users, and the lack of biometric characteristics with slightly different templates.

Power Analysis Attacks and Countermeasures on ${\eta}_T$ Pairing over Binary Fields

  • Kim, Tae-Hyun;Takagi, Tsuyoshi;Han, Dong-Guk;Kim, Ho-Won;Lim, Jong-In
    • ETRI Journal
    • /
    • v.30 no.1
    • /
    • pp.68-80
    • /
    • 2008
  • Since many efficient algorithms for implementing pairings have been proposed such as ${\eta}_T$ pairing and the Ate pairing, pairings could be used in constraint devices such as smart cards. However, the secure implementation of pairings has not been thoroughly investigated. In this paper, we investigate the security of ${\eta}_T$ pairing over binary fields in the context of side-channel attacks. We propose efficient and secure ${\eta}_T$ pairing algorithms using randomized projective coordinate systems for computing the pairing.

  • PDF

Implementation of Rijndael Block Cipher Algorithm

  • Lee, Yun-Kyung;Park, Young-Soo
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.164-167
    • /
    • 2002
  • This paper presents the design of Rijndael crypto-processor with 128 bits, 192 bits and 256 bits key size. In October 2000 Rijndael cryptographic algorithm is selected as AES(Advanced Encryption Standard) by NIST(National Institute of Standards and Technology). Rijndael algorithm is strong in any known attacks. And it can be efficiently implemented in both hardware and software. We implement Rijndael algorithm in hardware, because hardware implementation gives more fast encryptioN/decryption speed and more physically secure. We implemented Rijndael algorithm for 128 bits, 192 bits and 256 bits key size with VHDL, synthesized with Synopsys, and simulated with ModelSim. This crypto-processor is implemented using on-the-fly key generation method and using lookup table for S-box/SI-box. And the order of Inverse Shift Row operation and Inverse Substitution operation is exchanged in decryption round operation of Rijndael algorithm. It brings about decrease of the total gate count. Crypto-processor implemented in these methods is applied to mobile systems and smart cards, because it has moderate gate count and high speed.

  • PDF

An Authenticated Key Exchange Protocol Using Smart Cards (스마트카드를 이용한 인증된 키 교환 프로토콜)

  • Cho, Youn-Jin;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.105-107
    • /
    • 2007
  • 최근에 제안되고 있는 원격 서버에 로그인하기 위한 방법은E와 패스워드뿐만 아니라 스마트카드를 함께 사용한다. 기존의 ID 와 패스워드를 사용한 인증은 공격자에 의해 추측이 가능하므로 사용자 가장 공격이 가능하다는 약점을 가지고 있다. 하지만 스마트카드와 ID, 패스워드를 사용하면 ID와 패스워드가 추측가능할지라도 스마트카드를 소지하고 있지 않다면 사용자 가장 공격 (impersonate attack)을 할 수 없다. 이 논문에서는 스마트카드와 ID, 패스워드를 함께 사용하여 원격 서버에 인증과 더불어 안전한 키 교환을 하며, 기존에 다른 논문들에서 언급한 조건들을 모두 만족하면서 안전한 키 교환까지 제안하였다. 기존의 스킴은 해쉬 기반으로 제안 되었으나 이 논문에서 제안한 스킴은 페어링 (pairing) 연산을 기반으로 제안 되었다. 또한, Computational Diffie-Hellman문제를 기반으로 스킴을 제안하여 안전성에 대한 증명이 가능하다 최근에 스마트카드를 사용한 인증에서 요구 되는 성질의 모든 조건을 만족한다는 장점을 가지고 있다.

  • PDF

A Study On The Optimization of Java Class File under Java Card Platform (자바카드 플랫폼상에서 자바 클래스 파일의 최적화 연구)

  • 김도우;정민수
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.7
    • /
    • pp.1200-1208
    • /
    • 2003
  • Java Card technology allows us to run Java applications on smart cards and other memory-constrained devices. Java Card technology supports high security, portability and ability of storing and managing multiple applications. However, constrained memory resources of the Java Card Platform hinder wide deployment of the Java Card applications. Therefore, in this paper we propose a bytecode optimization algorithm to use the memory of a Java Card efficiently. Our algorithm can reduce the size of the bytecode by sharing the memory of the parameters of the catch clause in the try-catch-finally sentence.

  • PDF

A Design of Security Solution Based on Smart Cards for Privacy Protection (개인정보보호를 위한 스마트카드 기반의 보안솔루션 설계)

  • Park, Jeong-Hyo;Kim, Jae-Woo;Jun, Moon-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.11a
    • /
    • pp.255-258
    • /
    • 2010
  • 유비쿼터스 시대의 도래로 인하여 웹 환경에서 원격서버로 사용자들의 통신이 급증함에 따라 최근에는 사용자의 개인 프라이버시 보호에 대한 관심이 증가하면서 사용자 익명성을 제공하는 스마트카드 기반 인증 프로토콜에 대한 연구가 활발하게 진행되고 있다. 하지만 기존에 제시된 익명성 기법들은 안전성 및 효율성에 대한 문제가 지속적으로 지적되어 왔다. 또한 그 중에서 가장 큰 문제점이 익명성과 역상성을 갖고 있는 추적기술 이었다. 이에 본 논문은 이러한 사용자 인증에서의 부분 익명성 그리고 문제 발생 시 익명의 사용자를 추적할 수 있는 기법을 제안한다.

  • PDF

Design and Implementation of a Java Applet Management System for Multi Application Smart Cards (멀티 애플리케이션 스마트 카드를 위한 자바 애플릿 관리 시스템의 설계 및 구현)

  • Eun, Na-Rae;Cho, Dong-Sub
    • Proceedings of the KIEE Conference
    • /
    • 2005.07d
    • /
    • pp.2906-2908
    • /
    • 2005
  • 최근 스마트카드의 저장 공간이 늘어나고 처리능력이 증가함에 따라 카드 한 장으로 다양한 서비스를 받을 수 있게 되었다. 카드가 카드 사용자에게 전달 된 후에도 원하는 애플리케이션을 다운로드 받을 수 있고, 불필요한 프로그램은 제거할 수 있는 멀티 애플리케이션 카드에 대해 연구하고 Java Card에 사용되는 애플리케이션인 애플릿을 효율적으로 관리할 수 있는 방법을 제안하고, 스마트카드 내에 있는 애플릿 관리와 스마트카드에서 사용할 수 있는 애플릿 관리 두 부분으로 나누어 관리 시스템을 제안한다.

  • PDF

Iodine Doping of Pentacene and its Electrical Properties

  • Rahim, Abdur;Lee, Young-Kyu;Lee, Chi-Young;Lee, Jae-Gab
    • Proceedings of the Materials Research Society of Korea Conference
    • /
    • 2011.05a
    • /
    • pp.238.2-238.2
    • /
    • 2011
  • Organic thin film transistors (OTFTs) have been attracting considerable attention because of their potential use in low-cost, large area, electronic devices such as flexible displays, biochemical sensors, and smart cards. In past several years, gold/pentacene has been frequently used in OTFTs because of the high mobility of pentacene and the high work function of gold. To improve the performance of the OTFTs contact area doping of pentacene with p-doping materials are well known. In this work we demonstrated selectively contact area doping of pentacene with Iodine vapor. For effective doping elevated pentacene layer under the source-drain area was deposited and exposed to Iodine vapor. We got better electrical performance for elevated pentacene structure rather than planer structure with relatively high field-effect mobility.

  • PDF

Efficient Key Detection Method in the Correlation Electromagnetic Analysis Using Peak Selection Algorithm

  • Kang, You-Sung;Choi, Doo-Ho;Chung, Byung-Ho;Cho, Hyun-Sook;Han, Dong-Guk
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.556-563
    • /
    • 2009
  • A side channel analysis is a very efficient attack against small devices such as smart cards and wireless sensor nodes. In this paper, we propose an efficient key detection method using a peak selection algorithm in order to find the advanced encryption standard secret key from electromagnetic signals. The proposed method is applied to a correlation electromagnetic analysis (CEMA) attack against a wireless sensor node. Our approach results in increase in the correlation coefficient in comparison with the general CEMA. The experimental results show that the proposed method can efficiently and reliably uncover the entire 128-bit key with a small number of traces, whereas some extant methods can reveal only partial subkeys by using a large number of traces in the same conditions.