• Title/Summary/Keyword: Smart-Card

Search Result 551, Processing Time 0.03 seconds

Design and analysis of FSK demodulation module in the low power smart card (저전력 스마트 카드의 FSK 복조 모듈에 관한 설계 및 분석)

  • Yang, Kyeong-Rok;Kim, Kwang-Soo;Jin, In-Su;Kim, Jong-Beom;Kim, Yang-Mo
    • Proceedings of the KIEE Conference
    • /
    • 1999.11b
    • /
    • pp.412-414
    • /
    • 1999
  • The FSK demodulation module is the circuit which detects the data being transmitted from reader by FSK method. It doesn't use the PLL, and has lower power consumption and easier integration than conventional FSK detector using the PLL. So in a smart card, it is suitable to apply. In this study, the FSK demodulation module of the low power smart card is designed and analyzed.

  • PDF

An Analysis of General Linux Distribution Install Method for Embedded Terminal (임베디드 단말기를 위한 범용 리눅스 배포판의 적용 방법 분석)

  • Nam, Hyunwoo;Jang, Byunggeun;Park, Youngwook
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2012.07a
    • /
    • pp.331-334
    • /
    • 2012
  • 최근 모바일 임베디드 단말기에서는 iOS나 안드로이드와 같이 다양한 S/W 플랫폼들이 경쟁을 하고 있다. 이에 반해 전통적인 리눅스 기반 임베디드 단말기의 경우 busybox에서 제공하는 기본 명령어 외에는 필요한 Application 및 라이브러리를 모두 빌드하여 사용하였다. 하지만 PC에서는 범용적인 리눅스 배포판을 사용하여 필요한 Application이나 라이브러리를 패키지 메니져를 통해 쉽게 설치가 가능하다. 이에 따라 임베디드 단말기에서도 범용 리눅스 배포판을 설치하여 PC 에서와 같은 장점을 취하려는 방법들이 개발되는 추세이다. 본 논문에서는 현재 개발된 방법들을 비교 분석 해보고, 앞으로 개선해야 할 사항들을 도출하고자 한다.

  • PDF

Analysis of Physical Component Considered for The Development of Smart Card Protection Profile (스마트 카드 보호프로파일 개발을 위하여 고려하여야 하는 물리적 위협 요소 분석)

  • Kim, Tai-Hoon;Kim, Min-Chul;Sung, Yune-Gie;Cho, Kyu-Min;No, Byung-Gyu
    • Proceedings of the KIEE Conference
    • /
    • 2003.07d
    • /
    • pp.2747-2749
    • /
    • 2003
  • Security is concerned with the protection of assets from threats, where threats are categorised as the potential for abuse of protected assets. All categories of threats should be considered, but in the domain of security greater attention is given to those threats that are related to malicious or other human activities ISO/IEC 15408 requires the TOE(Target of Evaluation) Security Environment section of a Protection Profile(PP) or Security Target(ST) to contain a list of threats about the TOE security environment or the intended usage of the TOE. This paper presents a specific physical threats should be considered in the smart card PP which developers of smart card PP must consider.

  • PDF

A Study For Use of OTP Based On Smart Card Web Server (Smart Card Web Server 기반의 OTP 활용 방안 연구)

  • Jung, Imjin;Lim, Sun-Hee;Youn, Seunghwan;Yi, Okyeon;Jin, Seung-Hun;Kim, Soo-Hyung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.651-652
    • /
    • 2009
  • 온라인에서의 전자 거래가 활성화됨에 따라 생활의 편의성은 높아진 반면에 개인 정보 유출의 위험은 점점 증가하고 있다. OTP(One Time Password)는 고정된 패스워드 사용의 문제점을 보완한 강력한 보안 메커니즘이다. 웹 기반의 어플리케이션 탑재가 가능한 SCWS(Smart Card Web Server)에 OTP 기술의 적용은 보안관점에서 더욱 효과적인 결과를 유도할 수 있다. 본 논문은 차세대 스마트카드의 주요 기능 중 하나인 SCWS에 대해 연구하고 OTP 기술을 탑재하여 사용자 중심의 편의성 증진과 안전성을 강화하는 방법을 모색한다.

Development of Embedded Non-Volatile FRAMs for High Performance Smart Cards

  • Lee, Kang-Woon;Jeon, Byung-Gil;Min, Byung-Jun;Oh, Seung-Gyu;Lee, Han-Ju;Lim, Woo-Taek;Cho, Sung-Hee;Jeong, Hong-Sik;Chung, Chil-Hee;Kim, Ki-Nam
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.4 no.4
    • /
    • pp.251-257
    • /
    • 2004
  • Nonvolatile FRAMs with a design rule of 0.18 ${\mu}m$ were developed for the high performance smart card. A 1Mb FRAM was embedded in place of an EEPROM and a 64Kb FRAM was embedded in place of a. SRAM. It was confirmed that the FRAMs performed the roles of the EEPROM and SRAM successfully using the asynchronous write/read operation method and the one time programming (OTP) scheme. The cycle time of the FRAM was 10 MHz, which remarkably improved the write performance of the smart card in comparison with that of the conventional smart card with an EEPROM. Additionally, a simple and smart bit-line reference scheme for the future FRAM device having a 1T1C cell type was proposed.

Security Improvement of Remote User Authentication Scheme based on Smart Cards (스마트 카드 기반 사용자 인증 스킴의 보안 개선)

  • Joo, Young-Do;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.5
    • /
    • pp.131-137
    • /
    • 2011
  • Recently Lin et al. proposed a simple remote user authentication scheme using smart cards. But the proposed scheme has not satisfied security requirements which should be considered in the user authentication scheme using the password based smart card. In this paper, we show that Lin et al.'s scheme is insecure against off-line password guessing attack. In their scheme, any legal user's password may be derived from the password guessing when his/her smart card is stolen and the secret information is leaked from the smart card by an attacker. Accordingly, we demonstrate the vulnerability of their scheme and present an enhancement to resolve such security weakness. Our proposed scheme can withstand various possible attacks including password guessing attack. Furthermore, this improved scheme can provide mutual authentication to improve the security robustness. Performance evaluation shows that the proposed scheme is relatively more effective than Lin et al.'s scheme.

A Study on Java COS for Devices Which Have Safe Power System (전력공급이 안정된 장치들을 위한 자바 COS에 관한 연구)

  • Jung, Min-Soo
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.1
    • /
    • pp.103-111
    • /
    • 2011
  • Legacy Java card which adapts a Java platform loads and executes an application when electronics power is provided. However, recently the most Java cards are embedded into a mobile terminal as USIM cards, therefore the power is continually provided for the smart cards. In this case, operation of a Java card system needs to consider its operating system to be advanced in memory management, object management and transaction mechanism. In this paper, we present a high performance Java Card system which is able to have efficient installation, loading and execution of application by applying a new memory management of the smart card that has safe power system.

An Improvement in Loading Speed Using RAM-based Java Card Installer (RAM기반 자바카드 인스톨러를 이용한 로딩속도 개선)

  • Jin, Min-Sik;Choi, Won-Ho;Lee, Dong-Wook;Kim, Han-Na;Jung, Min-Soo;Park, Kyoo-Seok
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.5
    • /
    • pp.604-611
    • /
    • 2007
  • Java Card has gained genera1 acceptance with standard for smart card and (U)SIM technology, and it is in distinction from native card by its post-issuance of an application and independence from hardware platforms. However, a main weak point of Java Card is its low execution speed caused by the hardware limitation and Java programming language itself. In this paper, we propose a new Java Card Installer to improve the download speed during the post-issuance of an application by resolving symbolic references to physical references in HAM. Our Resolution_In_RAM is based on the improved new RAM writing is 100,000 times faster than EEPROM writing and PageBuffer that is operated as block mode, rather than cell mode is used to write to EEPROM. Consequently, the total number of EEPROM writing are reduced 37%, and the times of downloading are reduced over 30% by using the Resolution_In_RAM-based Java Card Installer.

  • PDF

Development of Side Channel Attack Analysis Tool on Smart Card (사이드 채널 공격에 대한 스마트카드 안전성의 실험적 분석)

  • Han Dong-Ho;Park Jea-Hoon;Ha Jae-Cheol;Lee Sung-Jae;Moon Sang-Jae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.59-68
    • /
    • 2006
  • Although the cryptographic algorithms in IC chip such as smart card are secure against mathematical analysis attack, they are susceptible to side channel attacks in real implementation. In this paper, we analyze the security of smart card using a developed experimental tool which can perform power analysis attacks and fault insertion attacks. As a result, raw smart card implemented SEED and ARIA without any countermeasure is vulnerable against differential power analysis(DPA) attack. However, in fault attack about voltage and clock on RSA with CRT, the card is secure due to its physical countermeasures.

Evaluation of Metro Services based on Transit Smart Card Data (A Case Study of Incheon Line 1) (스마트카드 데이터를 활용한 도시철도 서비스 평가 (인천 1호선의 차내혼잡과 정시성을 중심으로))

  • Eom, Jin-Ki;Choi, Myoung-Hun;Kim, Dae-Sung;Lee, Jun;Song, Ji-Young
    • Journal of the Korean Society for Railway
    • /
    • v.15 no.1
    • /
    • pp.80-87
    • /
    • 2012
  • This study analyzed the quality of a commuter rail service of Incheon line 1 with respect to two service measures such as occupancy (crowdedness) and punctuality based on transit smart card data collected in 2009. In order to analyze the metro services by individual fleet, we aggregated the personal level card data into the fleet operated in each planned schedule. The results show a low level of service for both crowdedness and punctuality during peak hours at the line segment from 'Gyeyang' to 'International business district'. Further, a close relationship between vehicle occupancy and punctuality is found, which illustrates high passenger demand causes successive metro delay.