• Title/Summary/Keyword: secure card

Search Result 198, Processing Time 0.023 seconds

Development of an Inexpensive Black Box with Transmission of SOS and Theft Signal for an Agricultural Tractor (도난방지 및 구조신호 전송기능이 있는 저가형 농용트랙터 블랙박스 개발)

  • Kim, YuYong;Shin, Seung-Yeoub;Kim, Byounggap;Kim, Hyung Kweon;Cho, Yongho;Kim, Jinoh
    • Journal of Biosystems Engineering
    • /
    • v.37 no.6
    • /
    • pp.352-358
    • /
    • 2012
  • Purpose: The inexpensive black box system was developed to acquire and save driving information, to give the slope information, and to transmit SOS and theft signal. Method: The device consists of a main micro controller to acquire and save data, a GPS sensor module, a CDMA module, a touch LCD module, a RF (Radio Frequency) ID module, a SD (Secure Digital) card module, an emergency electric power source, a theftproof circuit, and a sensing device. The sensing device consists of a 8 bit micro controller, a accelerometer to detect impulse, two slope sensors to detect roll and pitch angle and a circuit to detect operation of 6 lighting devices. Results: Test results are as follows: 1) a tractor can be start up only with an electronic key (password or RFID card), 2) theft signal was transmitted when a tractor moved without an electronic key, 3) SOS was transmitted at conditions that rollover or crash happened. 4) 5 more than per 1s data are recorded at 5 minute intervals as new file name in SD card. Conclusions: This system can be used to save travelling record, reduce accident, prevent theft and rescue life in the accidents.

A Study on Smart card-based Security Mechanisms of upgrades Smart Meter SW for secure deployment in Smart Grid (지능형 전력량계 SW의 안전한 배포 및 업그레이드를 위한 스마트카드 기반 보안 메커니즘에 대한 연구)

  • Yang, Inseok;Hong, Seokhie
    • Journal of Internet Computing and Services
    • /
    • v.15 no.2
    • /
    • pp.129-142
    • /
    • 2014
  • Latest in Smart Grid projects are emerging as the biggest issue that smart meter should meet the security goal and the SW upgrade for compliance with future standard. However, unlike regular equipment, Smart meters should be designed in accordance with the regulation of legal metrology instrument in order to establish a fair trade-based business and unauthorized changes, it is not allowed and it is strictly limited by law. Therefore, this paper propose a new scheme of certification regarding type approval and verification for legal smart meter as analyzing the requirements of a smart meter regarding upgrade and security. This analysis shows that the proposed scheme comply with the regulation and the specification of smart meter by applying it to smart meter with smart card.

A Study on UICC(Universal IC Card)-based Authentication Mechanism using OTP (OTP를 활용한 UICC(Universal IC Card) 기반의 인증 메커니즘에 관한 연구)

  • Kang, Soo-Young;Lee, Im-Yeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.21-31
    • /
    • 2008
  • Ubiquitous environment is constructed by development of an IT technology, offer environment of many service changed to mobile environment. Also, existed service offered at fixed position like home or company, but according to development of mobile device. user require service as moving. Wibro can offer as user moving using mobile device. As requirement should be included authentication, in case of authentication between UICC and AAA authentication server is offered in Wibro, service is available. However, when UICC requires initial authentication to AAA authentication server, identification information of UICC expose as plaintext, so privacy infringement of mobile device occurs. Therefore, identification information of terminal generate randomly using OTP(One-Time Password) that generated in mobile terminal, and we proposed mechanism of privacy protection. Also, we proposed mechanism that offer secure service to user as offer authentication from OTP framework, and offer OTP combination authentication detailedly.

Analysis and Improvement of Andola et al.'s Dynamic ID based User Authentication Scheme

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.67-75
    • /
    • 2023
  • In this paper, we analyze the problem of the user authentication scheme that provides dynamic ID in a multi-server environment proposed by Andola et al. and propose an improved authentication one to solve this problem. As a result of analyzing the authentication scheme of Andrea et al. in this paper, it is not safe for smart card loss attack, and this attack allows users to guess passwords, and eventually, the attacker was able to generate session key. This paper proposed an improved authentication scheme to solve these problems, and as a result of safety analysis, it was safe from various attacks such as smart card loss attack, password guess attack, and user impersonation attack. Also the improved authentication scheme not only provides a secure dynamic ID, but is also effective in terms of the computational complexity of the hash function. In addition, the improved authentication scheme does not significantly increase the amount of transmission, so it can be said to be an efficient authentication scheme in terms of transmission cost.

A Development of WWW-based Electronic Payment Protocol using PGP (PGP를 이용한 WWW기반에서의 전자지불 프로토콜 개발)

  • Park, Hyeon-Dong;Gang, Sin-Gak;Park, Seong-Yeol;Ryu, Jae-Cheol
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.4
    • /
    • pp.1046-1058
    • /
    • 1997
  • WWW has taken root in Internet as a means of future shopping.But paymetn systems using tpdays show us several security vnlnerabilities.The problem that plain shpter's credit card details are transferred in Internet is included.Thnese risks can break out not only an infringement of pribate information but also economic crime.To solve these risks,we introduce the techique which implrment the encrypted WWW communication using PGP.And we propose SCCP which is new electronic payment protocol.As a result of testing with criteria from IBM,we can find that SCCP is safe and secure electronic payment protocol.As a result of testing with criteria from IBM,we can find that SCCP is safe and secure elctronic payment protocol.

  • PDF

Security Analysis of a Secure Dynamic ID based Remote User Authentication Scheme for Multi-server Environment (멀티서버를 위한 안전한 동적 ID 기반 원격 사용자 인증 방식에 대한 안전성 분석)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.273-278
    • /
    • 2013
  • Recently, user authentication schemes using smart cards for multi-server environment have been proposed for practical applications. In 2009, Liao-Wang proposed a secure dynamic ID based remote user authentication scheme for multi-server environment that can withstand the various possible attacks and provide user anonymity. In this paper, we analyze the security of Liao-Wang's scheme, and we show that Liao-Wang's scheme is still insecure against the forgery attack, the password guessing attack, the session key attack, and the insider attack. In addition, Liao-Wang's scheme does not provide user anonymity between the user and the server.

Design and Implementation of an Authentication Method for Secure Distribution and Use of E-documents in Online Environment (온라인 환경에서의 전자문서 안전배포 및 이용을 위한 인증방법 설계 및 구현)

  • Kim, Yong
    • Journal of the Korean Society for information Management
    • /
    • v.25 no.1
    • /
    • pp.75-98
    • /
    • 2008
  • With explosive growth in the area of the Internet and IT services, various types of e-documents are generated and circulated. An e-Document is a sort of electronic records which a organization performs works and goals. In this study, we propose a security algorithm for secure use and distribution of e-documents. Especially, the proposed method can be applied to generate digital signature which can guarantee authenticity, integrity, confidentiality of an e-document and authenticate authorized users. Also, we can get higher security level as using a smart card that provides highly storing capacity and security. We carried out an experiment to verify efficiency and security of the proposed method.

Two Factor Authentication System base on Software type of Secure Card For Secure Login (안전한 로그인을 위한 보안카드 기반 이중 인증 시스템에 대한 연구)

  • Jo, Je-Gyeong;Seo, Jong-Won;Lee, Hyung-Woo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.977-980
    • /
    • 2007
  • 로그인 과정은 사용자의 ID와 Password를 기반으로 시스템에 대한 사용권한을 부여한다. 로그인 과정에서 입력된 ID와 Password 정보는 패킷 스니핑 또는 Keylogger 프로그램 등을 이용하여 악의적인 공격자에 의해 노출될 수 있다는 취약점이 있다. 웹서버 또는 웹메일 시스템 등에 등록된 ID와 Password가 노출된다면 이는 개인 프라이버시 문제와도 연결되어 매우 심각한 문제이기도 하다. 현재 대부분의 시스템에서는 ID와 Password 만을 가지고 사용자에 대한 인증 및 로그인 과정을 수행하기 때문에 더욱더 강력한 복합 로그인 메카니즘이 제시되어야 한다. 본 연구에서는 기존의 ID/Password 기반 로그인 기법과 더불어 소프트웨어 형태의 보안카드를 핸드폰에 설치하여 유무선망을 통한 이중 인증(Two factor authentication) 기법을 제시한다. 제안한 소프트웨어 형태의 보안카드 기반 로그인 기법은 ID/Password와 함께 부가적 정보로써 사용자의 핸드폰에 발급받은 보안카드내 난수 형태로 생성된 번호를 사용한다. 따라서 제안한 시스템을 사용할 경우 기존의 ID와 Password와 연계되어 일회용 패스워드 형태로 제공되는 보안카드 정보를 사용하여 로그인 과정을 수행하기 때문에 보다 안전한 인증 시스템을 구축할 수 있다.

  • PDF

Per-transaction Shared Key Scheme to Improve Security on Smart Payment System

  • Ahmad, Fawad;Jung, Younchan
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.1
    • /
    • pp.7-18
    • /
    • 2016
  • Several authentication methods have been developed to make use of tokens in the mobile networks and smart payment systems. Token used in smart payment system is genearated in place of Primary Account Number. The use of token in each payment transaction is advantageous because the token authentication prevents enemy from intercepting credit card number over the network. Existing token authentication methods work together with the cryptogram, which is computed using the shared key that is provisioned by the token service provider. Long lifetime and repeated use of shared key cause potential brawback related to its vulnerability against the brute-force attack. This paper proposes a per-transaction shared key mechanism, where the per-transaction key is agreed between the mobile device and token service provider for each smart payment transaction. From server viewpoint, per-transaction key list is easy to handle because the per-transaction key has short lifetime below a couple of seconds and the server does not need to maintain the state for the mobile device. We analyze the optimum size of the per-transaction shared key which satisfy the requirements for transaction latency and security strength for secure payment transactions.

A Study on the Countermeasure Technology for Fin-Tech Optimized Financial Security (금융 보안에 최적화된 Fin-Tech 대응기술 연구)

  • Kim, Seokhoon;Kwak, Ha-Min
    • Journal of Convergence Society for SMB
    • /
    • v.5 no.4
    • /
    • pp.25-30
    • /
    • 2015
  • Recently, interest in Fin-Tech, a compound word of finance and technology, has been increased. However, Fin-Tech that is a mixture of finance and IT is exposed in terms of security. In this paper, we propose a method to solve the security-related problem that occurs in the financial sector where the Fin-Tech is used. Proposed method found out different problems of services which are provided by companies through a variety of financial sectors and described a method to facilitate the security service. In particular, proposed method presents a service plan to secure safety and to minimize the damage. Also, proposed method set an objective to stabilize financial services based on analyzed result after analyzing the problems of existing FinTech security services.

  • PDF