• Title/Summary/Keyword: secure card

검색결과 198건 처리시간 0.026초

A Method of Enhancing Security of Internet Banking Service using Contents-Based CAPTCHA (콘텐츠 기반 캡차를 이용한 인터넷 뱅킹 서비스의 보안성 향상 기법)

  • Lee, Sang-Ho;Kim, Sung-Ho;Kang, Jeon-Il;Byun, Je-Sung;Nyang, Dea-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • 제23권4호
    • /
    • pp.571-583
    • /
    • 2013
  • Internet banking service has a advantage that is unrestricted by time. If automated programs are able to attack Internet banking services, a number of accounts can be attacked at the same time and as a result, damage will be considerably increased. To cope with such attacks, two methods, VPS and MS watermark, were introduced by Arcot and MS respectively. The methods use text-based CAPTCHAs in the process of transfer approval to distinguish automated programs from legal human users. In this paper, we point out the security threats of the methods when those are applied to Internet banking services. Especially, we consider the attack that are performed by extract specific string from text-based CAPTCHAs and it's countermeasure. Also we suggest a method of enhancing security of internet banking services. Our method is based on contents-based CAPTCHAs that are consist of known transfer information between user and server.

Off-Line Electronic Payment Scheme using Smart Cards (스마트 카드를 사용한 오프 -라인 전자 지불 기법)

  • Kim, Jeong-Eun;Lee, Hyeong-U;Kim, Tae
    • Journal of KIISE:Computer Systems and Theory
    • /
    • 제26권11호
    • /
    • pp.1363-1372
    • /
    • 1999
  • 에이전트 기반 이동 컴퓨팅 환경에서 전자 상거래를 구현하기 위해 가장 필요로 하는 것은 안전한 지불 구조를 제공하는 것이다. 본 연구에서는 불확정 전송 기법 1,2 을 사용한 비대화형 엔티티 인증 기법과 Horster 기법 4,5 을 기반으로 메시지 복원 기능을 제공하는 공정 은닉 서명 기법을 제시한다. 또한 이를 직접 Brands가 제시한 오프-라인 전자 지불 시스템 3,6 에 접목한다. 인증 단계가 비대화형으로 수행되므로 이동 엔티티 인증에 효율적이고, 메시지 복원 기능을 갖고 공개 검증 기능을 제공하는 은닉 서명을 적용하기 때문에 카운터 방식을 사용한 스마트 카드 기반 전자 지불 시스템 6 에 효과적으로 적용할 수 있었다. 전자 화폐에 대해서 신뢰 센터에 의한 공정성 검토 기능을 추가로 제공하므로 전자 지불 시스템의 신뢰성을 향상시킬 수 있다.Abstract The primary requirements for realizing the electronic commerce in agent based mobile computing environments are to implement the compatible secure payment framework. In this paper, we propose both the non-interactive entity authentication scheme that is combined with oblivious transfer protocol 1,2 and the message recovery fair blind signature based on Horster scheme 4,5 . And these techniques are directly applied to the Brand's off-line electronic payment system 3,6 . As the authentication processes are done by non-interactive manner, we can also get efficiency for mobile entity authentication. Additionally, as the used signature scheme provides a message recovery function with publicly verifiable properties, it is efficiently applicable to a counter based off-line electronic payment scheme 6 based on the additional device like smart card. Therefore, we can enhance the reliability of proposed electronic payment system based on the publicly verifiable fairness in its electronic cash by a trusted judge.

An Improved High-Performance Protocol for Security Vulnerability of GSM based on SIM Card (SIM 카드 기반 보안 취약성을 개선한 고성능 GSM 보안 프로토콜)

  • Kim, Hee-Jung;Jeon, Ha-Yong;Lee, Ju-Hwa;Jung, Min-Soo
    • Journal of Korea Multimedia Society
    • /
    • 제10권7호
    • /
    • pp.902-911
    • /
    • 2007
  • GSM platform is a hugely successful wireless technology and an unprecedented story of global achievement. In less than ten years since the first GSM network was commercially launched, it became the world's leading and fastest growing mobile standard, using over 1 billion GSM subscribers across more than 200 countries of the world. GSM platform evolved into 3th generation mobile communication which includes not only voice call services but also the international roaming and various kinds of the multimedia services. GSM is an essential element techniques a safe data transmission and a personal private protection while support services. However, a crypto algorithm and a secure protocol for a safe data communication using GSM are indicating various kinds of problems. In this paper, we propose a more safer and more efficient authentication protocol in 3th generation network through analysis of GSM security mechanism of 2th/2.5th generation. This security protocol offers enforced security efficiency by using user verification between SIM/ME and reduction of authentication and key agreement step between SIM/ME/AuC.

  • PDF

Security Enhancement to an Biometric Authentication Protocol for WSN Environment (WSN 환경에서 Biometric 정보를 이용한 안전한 사용자 인증 스킴의 설계)

  • Lee, Youngsook
    • Convergence Security Journal
    • /
    • 제16권6_2호
    • /
    • pp.83-88
    • /
    • 2016
  • Over recent years there has been considerable growth in interest in the use of biometric systems for personal authentication. Biometrics is a field of technology which has been and is being used in the identification of individuals based on some physical attribute. By using biometrics, authentication is directly linked to the person, rather than their token or password. Biometric authentication is a type of system that relies on the unique biological characteristics of individuals to verify identity for secure access to electronic systems. In 2013, Althobati et al. proposed an efficient remote user authentication protocol using biometric information. However, we uncovered Althobati et al.'s protocol does not guarantee its main security goal of mutual authentication. We showed this by mounting threat of data integrity and bypassing the gateway node attack on Althobati et al.'s protocol. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in device. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in WSN(Wireless Sensor Networks) operate with resource constraints such as limited power, computation, and storage space.

A Study on the issues for Developing Int'l Electronic Commerce (국제전자상거래(國際電子商去來)의 발전과제(發展課題)에 관한 소고(小考))

  • Ha, Kang-Hun
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • 제13권
    • /
    • pp.1033-1055
    • /
    • 2000
  • Almost business enterprises have recently used electronic commerce to conduct their business. Electronic commerce has come to encompass the Internet as well as EDI on private networks begun in the 1960s. The Internet is already changing the way that many companies conduct their business. Domestic electronic commerce has rapidly enhanced, while Int'l electronic commerce has gone steady. There are four issues for developing of Int'l Electronic Commerce. Firstly, The EDI Standardization is to be uniformed and prevailed over the world in UN/EDIFACT authorized by ISO. Secondly, There are two useful systems on Electronic Document Transmission, so called, Bolero project system and Trade Card System. It is thought that Bolero system will be more useful for large trading enterprises, especially, who need a Letter of Credit and electronic B/L, while T/C system is proper to small trade companies who do not need those. Successful results of Bolero system is very important for Int'l electronic commerce enterprises. Thirdly, to secure electronic signature, Int'l Certification Authority is essential for the users of Int'l electronic commerce. Trusted way of distributing public keys is to use a Int'l Certification Authority. The Int'l Certification Authority will accept user's public key, along with some proof of identity and serve as a depository of digital certificates. Both governments and the International business community must involve archiving keys with trusted third parties. Finally, It is important that all the nations and UNCITRAL continue efforts to make legal bases in Int'l electronic commerce concerned, including electronic signature, certification etc.

  • PDF

Symmetry structured SPN block cipher algorithm (대칭구조 SPN 블록 암호 알고리즘)

  • Kim, Gil-Ho;Park, Chang-Soo;Cho, Gyeong-Yeon
    • Journal of Korea Multimedia Society
    • /
    • 제11권8호
    • /
    • pp.1093-1100
    • /
    • 2008
  • Feistel and SPN are the two main structures in designing a block cipher algorithm. Unlike Feistel, an SPN has an asymmetric structure in encryption and decryption. In this paper we propose an SPN algorithm which has a symmetric structure in encryption and decryption. The whole operations in our SPN algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2, applies function and the last half of them, (N+1)/2 to N, employs inverse function. Symmetry layer is executed to create a symmetry block in between function layer and inverse function layer. AES encryption and decryption algorithm, whose safety is already proved, are exploited for function and inverse function, respectively. In order to be secure enough against the byte or word unit-based attacks, 32bit rotation and simple logical operations are performed in symmetry layer. Due to the simplicity of the proposed encryption and decryption algorithm in hardware configuration, the proposed algorithm is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

  • PDF

A Design of Protocol Based on Smartcard for Financial Information to Protect in E-payment System (온라인 소액결제 시스템에서 금융정보 보호를 위한 스마트카드 기반의 프로토콜 설계)

  • Lee, Kwang-Hyoung;Park, Jeong-Hyo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • 제14권11호
    • /
    • pp.5872-5878
    • /
    • 2013
  • This study provides two channel structure and two factor authentication. First, a purchasing request by Internet and then user certification and a settlement approval process by mobile communication. Second, it support that proposal protocol utilize a partial factor value of stored in users smartcard, smart phone and password of certificate. Third, storage stability is improved because certificate store in smartcard. Finally, proposal protocol satisfy confidentiality, integrity, authentication, and non- repudiation on required E-commerce guideline. In comparative analysis, Efficiency of the proposal protocol with the existing system was not significantly different. But, In terms of safety for a variety of threats to prove more secure than the existing system was confirmed.

Security Enhancement of Biometrics-based Remote User Authentication Scheme Using Smart Cards (스마트 카드를 이용한 생체인식 기반 원격 사용자 인증 스킴의 보안성 개선)

  • An, Young-Hwa;Joo, Young-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • 제12권1호
    • /
    • pp.231-237
    • /
    • 2012
  • In 2011, Das proposed an effective biometrics-based remote user authentication scheme using smart cards that can provide strong authentication and mutual authentication, while eliminating the security drawbacks of Li-Hwang's scheme. In this paper, we have shown that Das's scheme is still insecure against several attacks and does not provide mutual authentication. Also, we proposed the enhanced scheme to overcome these security weaknesses, even if the secret information stored in the smart card is revealed. As a result of security analysis, the enhanced scheme is secure against user impersonation attack, server masquerading attack, off-line password guessing attack, and insider attack. And we can see that the enhanced scheme provides mutual authentication between the user and the server.

Recent pharming malware code exploiting financial information (금융정보를 탈취하는 최근 파밍 악성코드 연구)

  • Noh, Jung-ho;Park, Dea-woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 한국정보통신학회 2017년도 추계학술대회
    • /
    • pp.360-361
    • /
    • 2017
  • The infrastructure of the country and society is connected to cyberspace. Malicious codes that steal financial information from websites such as plastic surgeons, dentists, and hospitals that are confirmed as IP in Daegu South Korea area are spreading In particular, financial information is an important privacy target. Takeover of financial information leads to personal financial loss. In this paper, we analyze the recent pharming malicious code that takes financial information. Attack files with social engineering methods are spread as executables in the banner, disguised as downloaders. When the user selects the banner, the attack file infects the PC with malicious code to the user. The infected PC takes users to the farming site and seizes financial information and personal security card information. The fraudulent financial information causes a financial loss to the user. The research in this paper will contribute to secure financial security.

  • PDF

Zero-knowledge Based User Remote Authentication Over Elliptic Curve (타원곡선상의 영지식기반 사용자 원격인증 프로토콜)

  • Choi, Jongseok;Kim, Howon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • 제2권12호
    • /
    • pp.517-524
    • /
    • 2013
  • Although password-based authentication as known as knowledge-based authentication was commonly used but intrinsic problems such as dictionary attack remain unsolved. For that the study on possession-based authentication was required. User remote authentication using smartcard is proceeding actively since Lee et al. proposed user remote authentication using knowledge-based information(password) and possession-base information(smartcard) in 2002. in 2009, Xu et al. proposed a new protocol preserving user anonymity and Shin et al. proposed enhanced scheme with analysis of its vulnerabilities on user anonymity and masquerading attack in 2012. In this paper, we analyze Shin et al. scheme on forward secrecy and insider attack and present novel user authentication based on elliptic curve cryptosystem which is secure against forward secrecy, insider attack, user anonymity and masquerading attack.