• Title/Summary/Keyword: Smart Cards

Search Result 181, Processing Time 0.04 seconds

Privacy-preserving Set Intersection Multi-party Protocol using Smart Cards (스마트카드를 이용한 프라이버시보호 다자간 교집합 연산 프로토콜)

  • Kim, Mim-Ku;Kang, Ju-Sung;Yi, Okyeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.1252-1255
    • /
    • 2011
  • 다자간 프라이버시보호 교집합 연산은 둘 이상의 참여자들이 서로 자신이 가지고 있는 데이터를 노출시키지 않으면서 교집합을 구하는 문제이다. 다자간 프라이버시보호 교집합 연산은 보험사기 방지시스템, 항공기 탑승 금지자 목록 검색, 의료 정보 검색, 전자투표 등에서 이용될 수 있다. 2009년 Hazay와 Lindell[1]은 스마트카드를 이용한 양자간 프라이버시보호 교집합 연산을 하는 프로토콜을 제안하였다. 이 프로토콜은 신뢰할 수 있는 제 3자를 설정할 수 없는 상황에서 스마트카드의 보안 요소를 사용하여 양자간 프라이버시보호 교집합 연산을 할 수 있다. 또한 이론적으로는 안전하나 실제로 구현이 어려운 일방향함수를 기반으로 한 모델의 단점을 의사난수치환을 사용하여 현실적인 모델로 보완하였다. 본 논문에서는 기존의 Hazay와 Lindell의 양자간 프로토콜에 Commodity Server를 도입하여, 다자간 프라이버시보호 교집합 연산을 할 수 있는 프로토콜을 제안한다.

The comparison and the analysis of commercial algorithm performance in the smart cards of the TRS terminal (TRS 단말기용 스마트카드에서의 블록 암호 알고리즘의 동작 성능 비교 및 분석)

  • Jaehwan Ahn;Yong-seok Park;Jeong-chul Ahn
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.11a
    • /
    • pp.1397-1400
    • /
    • 2008
  • 본 논문에서는 디지털 TRS 시스템(TETRA)의 종단간 암호화에 사용되는 스마트카드의 성능 요구조건을 만족하는 상용 암호 알고리즘의 구현 가능성에 대하여 2가지 스마트카드에서 다룬다. 삼성전자의 16비트와 32비트 프로세서를 탑재한 스마트카드에서 각 알고리즘의 동작시간을 측정하였다. 성능 비교에 사용된 알고리즘들은 AES, ARIA, 3DES, SEED이다. 32비트 스마트카드에서는 알고리즘의 동작시간이 1.5ms에서 2.3ms사이에 존재하는 반면, 16비트 스마트카드에서는 2.8ms에서 8.2ms사이의 큰 차이로 존재한다. 단말기와 스마트카드의 통신 속도, 프로세서 계산 능력 등을 고려하여 상용스마트카드의 채택 가능한 칩과 알고리즘의 선정에 본 실험 결과는 참고자료가 될 수 있다.

Pema Tseden's Cinematic Techniques: Analyzing Ethnic Representation in "Tharlo"

  • Wang Yipu;Hong-Sik Pak
    • International journal of advanced smart convergence
    • /
    • v.13 no.2
    • /
    • pp.172-186
    • /
    • 2024
  • With the globalization of the film industry, ethnic minority films have been developed and studied by many scholars for their special ethnic representation. The film "Tharlo" directed by Pema Tseden carefully explores the identity anxiety of a Tibetan shepherd. Through the connection and separation between the protagonist and traditional culture, it shows a complexity of modern ethnic identity for minority people. This study explores what kind of cinematic techniques and symbolic elements the director uses to shape ordinary characters, build a narrative space, and show ethnic representation. This paper puts forward a theoretical framework combining cinematic quantitative methods with qualitative narrative and semiotic analysis, aiming to deepen our understanding of cinematic techniques and ethnic representation, and provides a new perspective and profound insights for discussing the complexity faced by ethnic minorities in contemporary films. This study finds that Tseden's "Tharlo" successfully portrays the complex transformation of Tibetan cultural identity in the context of globalization and modernization through cinematic techniques such as fixed camera positions, long take and black-and-white cinematography, combined with the use of symbolic elements like mirrors, lambs and identity cards.

Practical Biasing Power Analysis breaking Side Channel Attack Countermeasures based on Masking-Shuffling techniques (마스킹-셔플링 부채널 대응법을 해독하는 실용적인 편중전력분석)

  • Cho, Jong-Won;Han, Dong-Guk
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.49 no.9
    • /
    • pp.55-64
    • /
    • 2012
  • Until now, Side Channel Attack has been known to be effective to crack decrypt key such as smart cards, electronic passports and e-ID card based on Chip. Combination of Masking and shuffling methods have been proposed practical countermeasure. Newly, S.Tillich suggests biased-mask using template attack(TA) to attack AES with masking and shuffling. However, an additional assumption that is acquired template information previously for masking value is necessary in order to apply this method. Moreover, this method needs to know exact time position of the target masking value for higher probability of success. In this paper, we suggest new practical method called Biasing Power Analysis(BPA) to find a secret key of AES based on masking-shuffling method. In BPA, we don't use time position and template information from masking value. Actually, we do experimental works of BPA attack to 128bit secret key of AES based on masking-shuffling method performed MSP430 Chip and we succeed in finding whole secret key. The results of this study will be utilized for next-generation ID cards to verify physical safety.

A Study on Realization of System in Wireless Location Awareness Technology Using Ubiquitous Active RFID (Active RFID를 이용한 실내 무선 위치 인식 기반 스마트 센서 빌딩 구현에 관한 연구)

  • Jung, Chang Duk
    • Journal of Intelligence and Information Systems
    • /
    • v.12 no.3
    • /
    • pp.83-93
    • /
    • 2006
  • This paper is wireless location awareness technology using RFID. We investigates the Location of the received Signal strength reported by RF Analyses of the data are performed to understand the underlying features of location fingerprints. The system is performed factors the extreme environmental Emit signal, which consists of a unique 5000 Terminals. The Location Service have become very popular in many service industries, purchasing and distribution logistics, industry, manufacturing companies and a parking place. The Technically optimal Solution would be the storage of Intelligence information in the most common form of electronic data-carrying device in use in everyday life is the smart card based upon a contact field (telephone smart card, bank cards). The method of an indoor positioning experiment system is compared using measured Location data and a charge of service. The result of research showed the following: first, to check out the mechanism between benefit of system installation and operation of Active RFID. Second, it contributed on indoor wireless location intelligence system efficiency.

  • PDF

Vulnerability Analysis and Improvement in Man-in-the-Middle Attack for Remote User Authentication Scheme of Shieh and Wang's using Smart Card (Shieh and Wang's의 스마트카드 상호인증 스킴에 대한 중간자공격 개선)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.17 no.4
    • /
    • pp.1-16
    • /
    • 2012
  • Shieh and Wang [10] recently proposed an efficient mutual authentication scheme that combined the cost-effectiveness of operations of Lee et al. [6]. scheme and the security and key agreement of Chen and Yeh scheme. Shieh and Wang [10] scheme, however, does not satisfy the security requirements against a third party (the man-in the middle, attacker) that have to be considered in remote user authentication scheme using password-based smart cards. Shieh and Wang weaknesses are the inappropriateness that it cannot verify the forged message in 3-way handshaking mutual authentication, and the vulnerability that the system (server) secret key can easily be exposed. This paper investigates the problems of Shieh and Wang scheme in the verification procedure of the forged messages intercepted by the eavesdrop. An enhanced two-way remote user authentication scheme is proposed that is safe and strong against multiple attacks by adding the ability to perform integrity check on the server and proposed scheme is not expose user password information and the system's confidential information.

A Robust and Secure Remote User Authentication Scheme Preserving User Anonymity (사용자 익명성을 보장하는 안전하고 개선된 원격 사용자 인증스킴)

  • Shin, Kwang-Cheul
    • The Journal of Society for e-Business Studies
    • /
    • v.18 no.2
    • /
    • pp.81-93
    • /
    • 2013
  • Remote user authentication is a method, in which remote server verifies the legitimacy of a user over an common communication channel. Currently, smart card based remote user authentication schemes have been widely adopted due to their low computational cost and convenient portability for the mutual authentication. 2009 years, Wang et al.'s proposed a dynamic ID-based remote user authentication schemes using smart cards. They presented that their scheme preserves anonymity of user, has the feature of storing password chosen by the server, and protected from several attacks. However, in this paper, I point out that Wang et al.'s scheme has practical vulnerability. I found that their scheme does not provide anonymity of a user during authentication. In addition, the user does not have the right to choose a password. And his scheme is vulnerable to limited replay attacks. In particular, the parameter y to be delivered to the user is ambiguous. To overcome these security faults, I propose an enhanced authentication scheme, which covers all the identified weakness of Wang et al.'s scheme and an efficient user authentication scheme that preserve perfect anonymity to both the outsider and remote server.

Design and Implementation of Mobile Healthcare System supporting Safe Transfusion (안전한 수혈을 지원하는 모바일 헬스케어시스템의 설계 및 구현)

  • Kang, Moon-Seol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.8
    • /
    • pp.1845-1852
    • /
    • 2015
  • From bar code systems and radio frequency identification (RFID) to beacons utilizing low power bluetooth technology, the fusion of information technology and health and medical treatment is spreading through advances such as automated treatment and examination stages and the use of treatment information connected to smart devices. In this paper, designed and implemented a mobile health care system for the safe management of blood transfusions to prevent accidental problems that can occur during patient blood transfusions. It makes safe and effective blood transfusion possible by using smart devices to read information saved on patient bracelets, blood-collecting containers, blood transfusion bags, and medical personnel identification cards so that they match patient information. By applying the blood transfusion management mobile health care system presented and implemented in this paper to blood transfusion processes in hospitals, it was verified that it allows for safe and effective blood transfusion, preventing accidents which may occur in blood transfusion processes.

An Effective Face Authentication Method for Resource - Constrained Devices (제한된 자원을 갖는 장치에서 효과적인 얼굴 인증 방법)

  • Lee Kyunghee;Byun Hyeran
    • Journal of KIISE:Software and Applications
    • /
    • v.31 no.9
    • /
    • pp.1233-1245
    • /
    • 2004
  • Though biometrics to authenticate a person is a good tool in terms of security and convenience, typical authentication algorithms using biometrics may not be executed on resource-constrained devices such as smart cards. Thus, to execute biometric processing on resource-constrained devices, it is desirable to develop lightweight authentication algorithm that requires only small amount of memory and computation. Also, among biological features, face is one of the most acceptable biometrics, because humans use it in their visual interactions and acquiring face images is non-intrusive. We present a new face authentication algorithm in this paper. Our achievement is two-fold. One is to present a face authentication algorithm with low memory requirement, which uses support vector machines (SVM) with the feature set extracted by genetic algorithms (GA). The other contribution is to suggest a method to reduce further, if needed, the amount of memory required in the authentication at the expense of verification rate by changing a controllable system parameter for a feature set size. Given a pre-defined amount of memory, this capability is quite effective to mount our algorithm on memory-constrained devices. The experimental results on various databases show that our face authentication algorithm with SVM whose input vectors consist of discriminating features extracted by GA has much better performance than the algorithm without feature selection process by GA has, in terms of accuracy and memory requirement. Experiment also shows that the number of the feature ttl be selected is controllable by a system parameter.

Off-Line Electronic Payment Scheme using Smart Cards (스마트 카드를 사용한 오프 -라인 전자 지불 기법)

  • Kim, Jeong-Eun;Lee, Hyeong-U;Kim, Tae
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.11
    • /
    • pp.1363-1372
    • /
    • 1999
  • 에이전트 기반 이동 컴퓨팅 환경에서 전자 상거래를 구현하기 위해 가장 필요로 하는 것은 안전한 지불 구조를 제공하는 것이다. 본 연구에서는 불확정 전송 기법 1,2 을 사용한 비대화형 엔티티 인증 기법과 Horster 기법 4,5 을 기반으로 메시지 복원 기능을 제공하는 공정 은닉 서명 기법을 제시한다. 또한 이를 직접 Brands가 제시한 오프-라인 전자 지불 시스템 3,6 에 접목한다. 인증 단계가 비대화형으로 수행되므로 이동 엔티티 인증에 효율적이고, 메시지 복원 기능을 갖고 공개 검증 기능을 제공하는 은닉 서명을 적용하기 때문에 카운터 방식을 사용한 스마트 카드 기반 전자 지불 시스템 6 에 효과적으로 적용할 수 있었다. 전자 화폐에 대해서 신뢰 센터에 의한 공정성 검토 기능을 추가로 제공하므로 전자 지불 시스템의 신뢰성을 향상시킬 수 있다.Abstract The primary requirements for realizing the electronic commerce in agent based mobile computing environments are to implement the compatible secure payment framework. In this paper, we propose both the non-interactive entity authentication scheme that is combined with oblivious transfer protocol 1,2 and the message recovery fair blind signature based on Horster scheme 4,5 . And these techniques are directly applied to the Brand's off-line electronic payment system 3,6 . As the authentication processes are done by non-interactive manner, we can also get efficiency for mobile entity authentication. Additionally, as the used signature scheme provides a message recovery function with publicly verifiable properties, it is efficiently applicable to a counter based off-line electronic payment scheme 6 based on the additional device like smart card. Therefore, we can enhance the reliability of proposed electronic payment system based on the publicly verifiable fairness in its electronic cash by a trusted judge.