• Title/Summary/Keyword: secure card

Search Result 198, Processing Time 0.026 seconds

A Password-Based Searchable Encryption using Smart Cards (스마트 카드를 이용한 패스워드 기반의 검색 가능한 암호화 기술)

  • Lee, Dong-Kun;Rhee, Hyun-Sook;Lim, Jong-In
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.56-61
    • /
    • 2012
  • User authentication is a necessity to set up secure system which only an authorized user can use various resource on the Internet. Encryption is to provide data privacy. Also, searchable encryption is to provide both data privacy and efficient management of data by searching with a keyword. The public key based searchable encryption requires in advance the authentication of user's public key as well as the secure management of a publlic/private key of a user, respectively. In cloud, it is purpose to use cloud various resources by using various devices, meanwhile, it is not sufficient resource that some devices manage public/private keys and certificates and it is not easy to implement these clients. To solve this problem, we propose a password-based saerchable encryption using smart cards which are temper-resistant devices.

The Biometric Authentication Scheme Capable of Multilevel Security Control (보안레벨 조절이 가능한 바이오메트릭 인증 기법)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.2
    • /
    • pp.9-14
    • /
    • 2017
  • A fingerprint is unique to each person and can be represented as a digital form. As the fingerprint is the part of human body, fingerprint recognition is much more easy to use and secure rather than using password or resident card for user authentication. In addition, as the newly released smart phones have built-in camera and fingerprint sensors, the demand for biometric authentication is increasing rapidly. But, the drawback is that the fingerprint can be counterfeited easily and if it's exposed to the hacker, it cannot be reused. Thus, the original fingerprint template should be transformed for registration and authentication purposes. Existing transformation functions use passcode to transform the original template to the cancelable form. Additional module is needed to input the passcode, so it requires more cost and lowers the usability. In this paper, we propose biometric authentication scheme that is economic and easy to use. The proposed scheme is consisted of cancelable biometric template creation, registration and user authentication protocols, and can control several security levels by configuring the number of fingerprints and scan times. We also analyzed that our scheme is secure against the brute-force attack and the active attacks.

A Study on Secure Mobile Payment Service for the Market Economy Revitalization (시장 경제 활성화를 위한 안전한 모바일 전자결제 방안 연구)

  • Kim, Hyung-Uk;Jung, Yong-Hoon;Jun, Moon-Seog
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.18 no.3
    • /
    • pp.41-48
    • /
    • 2017
  • Recently, there has been a lot of ongoing research regarding financial transactions and payments due to the emergence of financial technology (FinTech). Payments have been processed through cash and credit cards, and payment methods have been simplified and are more convenient, with mobile payment via mobile cards and mobile phones. This study offers a new mobile payment method by using a mobile phone instead of a card reader or terminal. For payments, authentication is processed with the user's biometrics and a built-in fingerprint scanner, and the payment is processed after receiving an authentication code issued by the authorizing institution to confirm the user's identity. User biometrics and payment information is secured from any kind of malicious hacker by saving it in a Fast Identity Online (FIDO) Trusted Execution Environment (TEE) section in a smartphone. Regarding key security, every key is securely created in the FIDO TEE section, providing secure mobile payment by neutralizing various malicious attacks, including sniffing and the man-in-the middle attack.

Improvements of a Dynamic ID-Based Remote User Authentication Scheme (동적 ID 기반 원격 사용자 인증 스킴의 보안성 개선)

  • Young-Do, Joo;An, Young-Hwa
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.6
    • /
    • pp.303-310
    • /
    • 2011
  • Recently, many user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication process. In 2009, Wang et al. proposed a more effective and secure dynamic ID-based remote user authentication scheme to improve the security weakness of Das et al.'s scheme, and asserted that the improved scheme is secure against independent of password in authentication phase and provides mutual authentication between the user and the remote server. However, in this paper, we analyze the security of Wang et al. scheme and demonstrate that Wang et al.'s scheme is vulnerable to the man-in-the-middle attack and the off-line password guessing attack. In addition, we show that Wang et al. scheme also fails to provide mutual authentication. Accordingly, we propose an improved scheme to overcome these security weakness even if the secrete information stored in the smart card is revealed. Our proposed scheme can withstand the user impersonation attack, the server masquerading attack and off-line password guessing attack. Furthermore, this improved scheme provides the mutual authentication and is more effective than Wang et al.'s scheme in term of the computational complexities.

Certified Key Management in Multi K-FIDO Device Environment (복수 K-FIDO 기기 환경에서의 인증키 관리)

  • Lee, Byoungcheon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.293-303
    • /
    • 2017
  • FIDO(Fast IDentity Online) technology is expanding very rapidly which can replace traditional password-based authentication with biometrics technology[1,7]. FIDO provides convenient authentication with biometrics technology and secure key management with smart card technology, but it does not provide user identification, thus traditional user identification technology should be used before a FIDO device is registered to a FIDO server. K-FIDO[3] is an approach to implement FIDO and certificate-based authentication technology into a single device that user can utilize certificate-based authentication in initial registration of FIDO device to FIDO server. It is expected that very shortly users will own and use multiple K-FIDO devices. If we consider the traditional approach of copying single certificate to multiple devices or issuing independent certificate to each device, there will be many complex problems. In this paper we propose more secure and convenient key management technology in multiple K-FIDO device scenario using self-extended certification[4].

Digital Contents Protection Without Server Authentication Using Smart Cards (스마트 카드를 이용한 서버 인증이 필요 없는 디지털 콘텐츠 보호 기법)

  • Kim, Young-Sik;Lim, Dae-Woon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.3C
    • /
    • pp.133-139
    • /
    • 2011
  • Nowadays, it is considered as an important task to protect digital contents from illegal use and reproduction. In many cases, there are secure servers to authenticate the allowed users and the user authentication process is performed by communication between the servers and users. However, if the number of users and contents are increased, the servers should treat a large amount of authentication loads and the authentication cost will be considerably increased. Moreover, this scheme is not adequate for some players in which only a limited function of communication is deployed. In order to solve this problem, this paper proposes an authentication method which can certificate both the digital contents and players, and prevent illegal reproduction without the certification server. The proposed scheme is secure in the replay attack, the man in the middle attack, and data substitution attack.

Mobile Payment System Design with Transaction Certificate Mode (거래 인증 모드를 사용한 이동 결제 시스템 설계)

  • Sung, Soon-Hwa;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.931-939
    • /
    • 2014
  • The Web or Mobile channel of previous Web access authentication system for a payment only provides the authentication of remote users, and does not provide the authentication between a user and a bank/financial institution. Therefore, this paper proposes the Transaction Certificate Mode(TCM) for a payment which can preserve the mutual authentication between a user and a bank/financial institution for Web-based payment systems. The proposed system has designed for wireless network instead of Secure Electronic Transaction (SET) designed for wired electronic transaction. In addition, this system with TCM is able to support an account-based transaction for wireless networks instead of a disadvantage of SET such as a card-based transaction for wired networks. Therefore, customers can check their balances without logging on their bank's web site again due to mutual authentication between a customer and his bank/financial institution.

Analysis of the Causes of Accidents Related to 3 Phase 170 kV Gas Insulated Switchgears(GIS) and Preventive Measures (3상 170 kV 가스절연개폐장치(GIS)의 사고 원인 분석 및 예방 대책)

  • Choi, Chung-Seog
    • Journal of the Korean Society of Safety
    • /
    • v.26 no.4
    • /
    • pp.41-46
    • /
    • 2011
  • The purpose of this paper is to analyze the causes of accidents related to the 3 phase 170 kV gas insulated switchgear of a power system collected from accident sites to secure data for the prevention of similar accidents and provide important points of view regarding diagnosis for the prevention of accidents involving gas insulated switchgears. The analysis results of the causes of accidents involving gas insulated switchgears showed deformation of the manipulation lever installed at the S-phase, disconnection of the insulation rod connection, melting of the upper conductor, a damaged tulip, damage to the lower spacer and the spacer at the breaker, etc. It is believed from this result that the potential for accidents has expanded due to accumulated energy as a result of repeated deterioration. The carbonization depth of a GIS was formed near the screw (T2, T3) used to secure the lower pole of the S-phase tulip. It is not known what has caused the screws to be extruded and melted. However, it is thought that an unbalanced electromagnetic force, micro-discharge, surface discharge, etc., have occurred at that point. In addition, even though 16 years have passed since its installation, there was no installation defect, act of arson, accidental fire, etc. General periodical inspection and diagnosis failed to find the factors causing the accidents. As a system contained in a closed metal container, it has a high risk factor. Therefore, it is necessary to design, install and operate a GIS in accordance with the standard operational procedure (SOP). In addition, it is necessary to apply conversion technology for periodical SF6 gas analysis and precision safety diagnosis. It is expected that tracking and managing these changes in characteristics by recording the results on the history card will provide a significant accident prevention effect.

A study on Secure Payment Method & Security Technology of Electronic Commerce (전자상거래의 보안기술과 지불방법에 관한 연구)

  • 조원길
    • The Journal of Information Technology
    • /
    • v.2 no.1
    • /
    • pp.35-52
    • /
    • 1999
  • This study introduced the new technologies that are expanding the realm of electronic commerce to the Internet and small business. Each of the key components of electronic commerce(contracts, signatures, notaries, payment systems and adult trails)are supported in the new electronic commerce. Electronic commerce is more than just handling purchase transactions and funds transfers over the internet. Despite Electronic commerce's past roots in transactions between large corporations, banks, and other financial institutions, the use of the internet as a way to bring Electronic commerce to the individual consumer has led to shift in viewpoint. Over the past few years, both the press and the business community have increased their focus on Electronic commerce involving the consumer Effective payment system should be established for the internet commerce. In this study, we examined the current development and application of Electronic payment system. Two different payment systems are used and under application. One is IC-card type of payment system which has gained popularity in England, Hong-Kong, and many other countries as a substitution of cash. The other type of payment system is e-cash, which is used more conveniently for the payment through internet. The question of which method is better fitted for the internet commerce should be evaluated in the view of cost and benefit since the associated technology is still under evolution. This study conducted a study on Secure Payment Method & Security Technology of Electronic Commerce

  • PDF

On a mobile security token using the PingPong-128 Generator (PingPong-128 키 수열 발생기를 이용한 모바일 보안 토큰에 관한 연구)

  • Kim, Nack Hyun;Cho, Sang Il;Kim, Tae Yong;Jang, Won Tae;Lee, Hoon Jae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.10a
    • /
    • pp.351-354
    • /
    • 2009
  • In the internet communication technology, authentication of the user is main task. So far, very popular researches have been proposed for user authentications based on user_id and password. These existing methods have some merits as well as demerits also. In this paper, we analyzed the existing authentication method problems and implement a secure PingPong-128 based key generator for internet technology. In our new scheme, we are using one time password and security card numbers to generate the secure tokens for the user and internet service provider.

  • PDF