• Title/Summary/Keyword: Smart-Card

Search Result 551, Processing Time 0.025 seconds

A Method of Digital Credit Cards Management in Smart-Phone (스마트폰에서의 디지털 신용카드 관리 방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.8 no.2
    • /
    • pp.67-79
    • /
    • 2012
  • As credit cards are more convenient than cash of heavy and volume, they are used widely in on_line (internet) and off_line in nowadays. A head of the economically active population had 4.8 credit cards in the third quarter 2011. The economically active population in their 20's and 30's may have more than 10 credit cards. If the membership card and point card are included, the count rise to 20 cards in a man. Therefore, the their purse become thick by several cards. Nowadays, the smart-phone is widely used. Therefore, a lot of credit cards are come in smarty-phone from analog form to digital form. In this paper, we study a method of digital credit cards management in smart-phone. For the method, the hardware need in small and existing system have a few change. All kinds of credit cards are used in smarty-phone. We compare the method with Moneta card and NFC of smarty-phone. The digital credit cards feature a light, safety and convenience of mobile users in several ways.

A Study on the Automated Design of Business Card for Personal Information Leakage Prevention Using IT-based Convergent Service

  • Park, Jong-Youel
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.10 no.4
    • /
    • pp.25-30
    • /
    • 2018
  • When producing a business card, there is always a risk for exposing personal information as the information from the business card application is saved in the computer of the printing agency. The information that goes into the business card application file, such as name, mobile phone number, and e-mail address is not encrypted, which makes it easy to access. This study was conducted in order to find a way to automatize the business card application process by encrypting the information entered into the business card application file, simplifying the business card application process, minimizing the workload and by directly linking to the print shop to remove the print file after completing the printing of the business card.

Development of the RFID Card Reader for Multi-purpose Application (다목적 무선 식별 카드 리더기 개발)

  • Yu, Jong-Sang;Lee, Sang-Cheol;Yu, Jae-Moon
    • Proceedings of the KIEE Conference
    • /
    • 2003.07e
    • /
    • pp.117-119
    • /
    • 2003
  • Recently, Radio Frequency Identification (RFID) cards have been charming increasing attention. In addition, the RFID card ensures high durability and ease of maintenance because it has no built-in contact. And the benefits of RFID cards over contact cards are primarily due to the increased transaction speed and convenience brought to the cardholder. In this paper, we have developed a RFID card reader for the multi-purpose applications. The vicinity card reader with large-screen to display user ID and card number for a kinds of applications such as entrance and attendance management system is suitable for the use with EM card and TEMIC card, featuring easy to mount and reliable quality. The read range of the proposed RFID card reader is 70cm. This paper also addresses current RFID technology in terms of systems and provides a look forward its future applications in the aviation environment using RFID smart card.

  • PDF

Evaluation of Transit Transfer Pattern for the Mobility Handicapped Using Traffic Card Big Data: Focus on Transfer between Bus and Metro (교통카드데이터를 활용한 교통약자 대중교통 환승통행패턴 분석: 버스 지하철 간 환승을 중심으로)

  • Kwon, Min young;Kim, Young chan;Ku, Ji sun
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.20 no.2
    • /
    • pp.58-71
    • /
    • 2021
  • The number of elderly people worldwide is rapidly increasing and the mobility handicapped suffering from inconvenient public transportation service is also increasing. In Korea and abroad, various policies are being implemented to provide high-quality transportation services for the mobility handicapped, and budget support and investment related to mobility facilities are being expanded. The mobility handicapped spends more time for transit transfer than normal users and their satisfaction with transit service is also lower. There exist transfer inconvenience points of the mobility handicapped due to various factors such as long transfer distances, absence of transportation facilities like elevators, escalators, etc. The purpose of this study is to find transfer inconvenience points for convenient transit transfer of the mobility handicapped using Smart card Big data. This study process traffic card transaction data and construct transfer travel data by user groups using smart card big data and analysis of the transfer characteristics for each user group ; normal, children, elderly, etc. Finally, find transfer inconveniences points by comparing transfer patterns between normal users and the mobility handicapped. This study is significant in that it can find transfer inconvenience points for convenient transit transfer of the mobility handicapped using Smart card Big data. In addition, it can be applicated of Smart card Big data for developing public transportation polices in the future. It is expected that the result of this study be used to improve the accessibility of transit transportation for mobility handicapped.

A New Bank-card Number Identification Algorithm Based on Convolutional Deep Learning Neural Network

  • Shi, Rui-Xia;Jeong, Dong-Gyu
    • International journal of advanced smart convergence
    • /
    • v.11 no.4
    • /
    • pp.47-56
    • /
    • 2022
  • Recently bank card number recognition plays an important role in improving payment efficiency. In this paper we propose a new bank-card number identification algorithm. The proposed algorithm consists of three modules which include edge detection, candidate region generation, and recognition. The module of 'edge detection' is used to obtain the possible digital region. The module of 'candidate region generation' has the role to expand the length of the digital region to obtain the candidate card number regions, i.e. to obtain the final bank card number location. And the module of 'recognition' has Convolutional deep learning Neural Network (CNN) to identify the final bank card numbers. Experimental results show that the identification rate of the proposed algorithm is 95% for the card numbers, which shows 20% better than that of conventional algorithm or method.

A Study on the User Authentication Scheme with Forward Secrecy (순방향 비밀성을 제공하는 사용자 인증 스킴에 관한 연구)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.183-191
    • /
    • 2011
  • Recently Wang-Li proposed the remote user authentication scheme using smart cards. But the proposed scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we described the Wang-Li and Yoon et al.'s authentication scheme simply, and we prove that the Wang-Li's scheme is vulnerable to a password guessing attack and impersonation attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Accordingly, we propose the improved user authentication scheme based on the hash function and generalized ElGamal signature scheme that can withstand many possible attacks including a password guessing attack, impersonation attack and replay attack, and that can offer the function of forward secrecy. The result of comparative analysis, the our proposed scheme is much more secure and efficient than the Wang-Li and Yoon et al.'s scheme.

Improvements of the Hsiang-Shih's remote user authentication scheme using the smart cards (스마트카드를 이용한 Hsiang-Shih의 원격 사용자 인증 스킴의 개선에 관한 연구)

  • An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.2
    • /
    • pp.119-125
    • /
    • 2010
  • Recently Hsiang-Shih proposed the user authentication scheme to improve Yoon et al's scheme. But the proposed scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hsiang-Shih's scheme is vulnerable to the off-line password guessing attack. In other words, the attacker can get the user's password using the off-line password guessing attack on the scheme when the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved scheme based on the hash function and random number was introduced, thus preventing the attacks, such as password guessing attack, forgery attack and impersonation attack etc. And we suggested the effective mutual authentication scheme that can authenticate each other at the same time between the user and server.

Security Improvements on the Remote User Authentication Scheme Using Smart Cards (스마트카드를 사용한 원격 사용자 인증 스킴의 시큐리티 개선에 관한 연구)

  • Seo, Jeong-Man;An, Young-Hwa
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.3
    • /
    • pp.91-97
    • /
    • 2010
  • Recently Hu-Niu-Yang proposed the user authentication scheme to improve Liu et al's scheme. But the Hu-Niu-Yang's scheme has not been satisfied security requirements considering in the user authentication scheme using the password based smart card. In this paper, we proved that Hu-Niu-Yang's scheme is vulnerable to the off-line password guessing attack in case that the attacker steals the user's smart card and extracts the information in the smart card. Also, the improved user authentication scheme solving the security vulnerability was introduced, thus preventing the attacks, such as password guessing attack, forgery attack impersonation attack, and replay attack. For preventing those attacks, the our proposed scheme need more hash functions and exclusive-OR operations than Hu-Niu-Yang's scheme.

Cryptanalysis and Improvement of RSA-based Authentication Scheme for Telecare Medical Information Systems

  • Kim, Keewon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.2
    • /
    • pp.93-103
    • /
    • 2020
  • The telecare medical information system (TMIS) supports convenient and rapid health-care services. A secure and efficient authentication and key agreement scheme for TMIS provides safeguarding electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Giri et al. proposed an RSA-based remote user authentication scheme using smart cards for TMIS and claimed that their scheme could resist various malicious attacks. In this paper, we point out that their scheme is still vulnerable to lost smart card attacks and replay attacks and propose an improved scheme to prevent the shortcomings. As compared with the previous authentication schemes for TMIS, the proposed scheme is more secure and practical.

An Improved User Authentication Scheme Based on Random Nonce (랜덤 Nonce 기반 사용자 인증 스킴의 안전성 개선에 관한 연구)

  • Joo, Young-Do;An, Young-Hwa
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.3
    • /
    • pp.33-40
    • /
    • 2010
  • Recently Yoon et al. proposed the remote user authentication scheme using smart cards. But their scheme has not satisfied security requirements which should be considered in the user authentication scheme using the password based smart card. In this paper, we prove that Yoon et al.'s scheme is vulnerable to a password guessing attack in case that the attacker steals the user's smart card and extracts the information from the smart card. Accordingly, we propose the improved user authentication scheme based on the hash function and random nonce that can withstand various possible attacks including a password guessing attack. The result of comparative analysis demonstrates that the our proposed scheme is much more secure and efficient than the Yoon et al.'s scheme, with a trivial trade-off to require just a few more exclusive-OR operations.