• 제목/요약/키워드: Smart Cards

검색결과 181건 처리시간 0.03초

스마트카드의 암호화모듈 구현에 적합한 Digit-Serial 유한체 연산기 설계 (Design of Digit-serial Circuits for Cryptography Module on Smart cards)

  • 하진석;이광엽;김원종;장준영;정교일;배영환
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2001년도 하계종합학술대회 논문집(2)
    • /
    • pp.337-340
    • /
    • 2001
  • In this Paper, 3 digit-Serial multilier With 3 digit size of 32 is proposed, which has more advantages than the 193bit serial LFSR architecture. We give a design example for the irreducible trinomials $x^{193}$$x^{15+1}$. In hardware implementations, it is often desirable to use the irreducible trinomial equations. The proposed multiplier is verified with a VHDL description using an elliptic curve addition. The measured results show that the proposed multiplier is 0.3 times smaller than the bit-serial LFSR multiplier..

  • PDF

ON EFFICIENT TWO-FLOW ZERO-KNOWLEDGE IDENTIFICATION AND SIGNATURE

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • 제29권3_4호
    • /
    • pp.869-877
    • /
    • 2011
  • In this paper, we propose an efficient two-flow zero-knowledge blind identification protocol on the elliptic curve cryptographic (ECC) system. A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. But our protocol is secure under such attacks because of using the hash function. In particular, it is fast because we don't use the pairing operation and consists of only two message flows. It does not rely on any underlying signature or encryption scheme. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

RSA Based Digital Signature for Secure Authentication

  • Allayear, Shaikh Muhammad;Park, Sung-Soon
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2005년도 춘계학술발표대회
    • /
    • pp.1083-1086
    • /
    • 2005
  • Now these days, many technical concepts and tools have been developed in the cryptographic field. Most digital signature schemes used in practice, such as RSA or DSA, have an important role in information privacy and secure authentication for perfect user. A clearly advantage of such schemes over with security proven relative to such common cryptographic assumptions, is their efficiency: as a result of their relative weak requirements regarding computation, bandwidth and storage, these scheme have so far beaten proven secure schemes in practice. Our aim is to contribute to bridge the gap that exists between the theory and practice of digital signature schemes. In this paper we present a digital signature that ensures information privacy. More precisely, under an appropriate assumption about RSA, the scheme is proven to be existentially forgeable under adaptively chosen message attacks. This mechanism can be applied to smart cards or E-Wallet for maintaining secure authentication for user’s information privacy.

  • PDF

Multifactor Authentication Using a QR Code and a One-Time Password

  • Malik, Jyoti;Girdhar, Dhiraj;Dahiya, Ratna;Sainarayanan, G.
    • Journal of Information Processing Systems
    • /
    • 제10권3호
    • /
    • pp.483-490
    • /
    • 2014
  • In today's world, communication, the sharing of information, and money transactions are all possible to conduct via the Internet, but it is important that it these things are done by the actual person. It is possible via several means that an intruder can access user information. As such, several precautionary measures have to be taken to avoid such instances. The purpose of this paper is to introduce the idea of a one-time password (OTP), which makes unauthorized access difficult for unauthorized users. A OTP can be implemented using smart cards, time-based tokens, and short message service, but hardware based methodologies require maintenance costs and can be misplaced Therefore, the quick response code technique and personal assurance message has been added along with the OTP authentication.

스마트 카드에 적합한 인증 프로토콜에 관한 연구 (A Study on the Authentication Protocols Fitted for Smart Cards)

  • 이지영
    • 한국컴퓨터정보학회논문지
    • /
    • 제4권4호
    • /
    • pp.9-14
    • /
    • 1999
  • 공개키 암호화 알고리즘을 사용하는 인증기법은 비밀키로 인증값을 생성하여 자신을 증명하고. 공개키를 통하여 검증하는 방법이다. 본 연구에서는 대칭형 암호화 알고리즘을 이용한 인증에서의 문제점이었던 비밀키의 분배 및 관리의 문제점은 해결하고 공개키 리스트에 대한 관리 문제를 인증센타를 통하여 인증서를 발급받는 형태의 방법을 제공하여 공개키 관리를 효율적으로 할 수 있는 알고리즘을 제시한다.

  • PDF

What is the Switching Intention from Existing Payment to Mobile Payment Service?

  • Lee, Sae-Bom;Lee, Joon-Young;Moon, Jae-Young
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권6호
    • /
    • pp.59-66
    • /
    • 2018
  • Recently, the use of mobile payment, called "Pay" payment, is increasing such as 'KakaoPay' and 'SamsungPay'. In Korea, various mobile payment services are running and emerging. The purpose of this study is to examine the intention to switch from using existing credit cards or check card to mobile payment service based on the two-factor theory. We empirically examined the effect of the two factors, the factors that enable switching and the factors that inhibit switching. Therefore, the study use switching cost and switching benefit as parameters to confirm the effect on the switching intention. In addition, this study intends to analyze the differences between two subgroups by the degree of personal innovativeness. We survey smartphone users and credit card or check card users, and analyzed the Smart PLS 3.0 using structural equation model to verify the significance of the research hypothesis.

Cryptanalysis Of Two Remote User Authentication Schemes Using Smart Cards

  • Yoon Eun-Jun;Ryu Eun-Kyung;Jo Young-Woo;Yoo Kee-Young
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2004년도 ICEIC The International Conference on Electronics Informations and Communications
    • /
    • pp.152-154
    • /
    • 2004
  • In 2004, Ku-Chen proposed an improvement to Chien et al.'s scheme to prevent from some weaknesses. Lee et al. also proposed an improvement to Chien et al.'s scheme to prevent from parallel session attack. This paper, however, will demonstrate that Ku-Chen's scheme is still vulnerable to the parallel session attack and Lee et al.'s scheme is also vulnerable to masquerading server attack.

  • PDF

유한체의 합성체위에서의 고속 연산기 (A Fast Multiplier of Composite fields over finite fields)

  • 김용태
    • 한국전자통신학회논문지
    • /
    • 제6권3호
    • /
    • pp.389-395
    • /
    • 2011
  • 타원곡선 암호법(ECC)은 RSA나 ElGamal 암호법에 비하여 1/6정도의 열쇠(key) 크기로 동일한 안전도를 보장하므로, 메모리 용량이나 프로세서의 파워가 제한된 휴대전화기(cellular phone), 스마트카드, HPC(small-size computers) 등에 더욱 효과적인 암호법이다. 본 논문에서는 효과적인 타원곡선 암호법에 많이 사용되는 유한체위에서의 연산방법을 설명하고, Weil의 강하공격법(descent attack)에 안전하면서, 연산속도를 최대화하는 유한체의 합성체를 구축하여, 그 합성체위에서의 고속 연산기를 제안하려고 한다.

스마트 카드 기반 전자상거래 프로토콜 정형분석 (Formal Analysis of E-Commerce Protocols based on Smart Cards)

  • 김일곤;문영주;김현석;강인혜;최진영
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2005년도 한국컴퓨터종합학술대회 논문집 Vol.32 No.1 (A)
    • /
    • pp.349-351
    • /
    • 2005
  • 스마트 카드 보급의 확산과 더불어 CEPS(Common Electronic Purse Specification) 전자지갑 규제 표준을 기반으로 한 전자상거래 서비스의 개발이 활성화 되고 있다. 전자상거래 프로토콜은 그 특성상, 소비자와 상인간의 정확한 물품 거래가 이루어져야 할 뿐만 아니라, 문제 발생시 상호간의 원인규명을 판단하기 위한 기준이 마련되어 있어야 한다. 본 논문에서는 CSP 언어를 이용하여 CEPS 기반 전자상거래 프로토콜의 행위를 정형 명세하였고, FDR 도구를 이용하여 전자상거래 관점에서 문제점을 분석해 보았다.

  • PDF

Cryptanalysis of Multiple-Server Password-Authenticated Key Agreement Schemes Using Smart Cards

  • Lee, Sang-Gon
    • Journal of information and communication convergence engineering
    • /
    • 제9권4호
    • /
    • pp.431-434
    • /
    • 2011
  • Password-based user-authentication schemes have been widely used when users access a server to avail internet services. Multiserver password-authentication schemes enable remote users to obtain service from multiple servers without separately registering with each server. In 2008, Jia-Lun Tsai proposed an improved and efficient password-authenticated key agreement scheme for a multiserver architecture based on Chang-Lee's scheme proposed in 2004. However, we found that Tsai's scheme does not provide forward secrecy and is weak to insider impersonation and denial of service attacks. In this article, we describe the drawbacks of Tsai's scheme and provide a countermeasure to satisfy the forward secrecy property.