• Title/Summary/Keyword: secure card

Search Result 198, Processing Time 0.028 seconds

A study on the TradeCard and Problems of L/C under Cyber Trading (사이버무역시대에 신용장결제방식의 한계와 TradeCard의 활용)

  • 한상현
    • The Journal of Information Technology
    • /
    • v.3 no.4
    • /
    • pp.23-40
    • /
    • 2000
  • Because the international trading community has witnessed a number of significant technical and commercial changes, documentary credit practices will quite clearly need to be updated to meet both the business and technical demands of the latest commercial and technical developments in international trade. The potential for developing "paperless credit" should, therefore, be examined. TradeCard is a B2B(business-to-business) e-commerce infrastructure that enables buyers and sellers to conduct and settle international trade transactions securely over the Internet and objective of TradeCard is to provide a secure, reliable cost-effective and user-friendly solution for conducting and settling international trade transactions. This paper analyzes the reviews of TradeCard by Electronic Message and the various problems which come to application of TradeCard, with particular attention to existing international frameworks for Payment systems based on Documentary Credit.ry Credit.

  • PDF

Cryptographically-Generated Virtual Credit Card Number for Secure Card-Not-Present Transactions

  • Park, Chan-Ho;Park, Chang-Seop
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1864-1876
    • /
    • 2016
  • Card-Not-Present (CNP) transactions taking place remotely over the Internet are becoming more prevalent. Cardholder authentication should be provided to prevent the CNP fraud resulting from the theft of stored credit card numbers. To address the security problems associated with CNP transactions, the use of a virtual card number derived from the transaction details for the payment has been proposed, instead of the real card number. Since all of the virtual card number schemes proposed so far are based on a password shared between the cardholder and card issuer, transaction disputes due to the malicious behavior of one of the parties involved in the transaction cannot be resolved. In this paper, a new virtual card number scheme is proposed, which is associated with the cardholder's public key for signature verification. It provides strong cardholder authentication and non-repudiation of the transaction without deploying a public-key infrastructure, so that the transaction dispute can be easily resolved. The proposed scheme is analyzed in terms of its security and usability, and compared with the previously proposed schemes.

Multi-Channel Authentication based Security Card Design and Implementation (다중 채널 인증 기반 보안 카드의 설계 및 구현)

  • Seo, Hwa-jeong;Kim, Ho-won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.1
    • /
    • pp.81-86
    • /
    • 2016
  • In this paper, we present multi-channel authentication based security card design. Since this security card is written on the transparent paper, security information is extracted by overlaying the card with smartphone screen. This method removes the limitations of physical layout in previous security card and improves the security level. Furthermore, our security card is secure when our card is exposed to malicious users.

IC-CARD TYPE ELECTRONIC MONEY AND IMPROVEMENT POLICY (IC카드헝 전자화폐 도입방안의 문제점과 개선책)

  • 박근수
    • The Journal of Information Technology
    • /
    • v.3 no.1
    • /
    • pp.73-88
    • /
    • 2000
  • Dramatic changes are beginning to occur in plastic card technologies today in the fields of banking, health care, id-cards and more. Advanced card technologies such as IC-card are playing an increasingly important role in new and innovation system. The merit of IC-card are more capacity, more secure, more reliable, quick and easy to update, secure offline processing, enabling technology etc than magnetic stripe card. And so many countries began using experiment of IC- card and our country began October 13 in Cheju island. Then there are three types using-experiment (K-cash, VISA-cash, MONDEX) in Korea. There are some problems such as standards, widely using, high cost, double investment etc. I think that important things in IC-card using is an international- standardizations and issuing corporation.

  • PDF

Smart Card Certification-Authority Distribution Scheme using Attributes-Based Re-Encryption (속성기반 재 암호화를 이용한 스마트카드 인증권한 분배스킴)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.5 no.3
    • /
    • pp.168-174
    • /
    • 2010
  • User authentication is an important requirement to provide secure network service. Therefore, many authentication schemes have been proposed to provide secure authentication, such as key agreement and anonymity. However, authority of scheme is limited to one's self. It is inefficient when authenticated users grant a certification to other users who are in an organization which has a hierarchical structure, such as a company or school. In this paper, we propose the first authentication scheme to use Attributes-Based Re-encryption that creates a certification to other users with specified attributes. The scheme, which has expanded from Rhee et al. scheme, has optimized computation performance on a smart card, ensuring the user's anonymity and key agreement between users and server.

Research on Secure Card-Payment System of Social Commerce (안전한 소셜커머스 카드결제 시스템에 관한 연구)

  • Heo, Wonseok;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1337-1344
    • /
    • 2012
  • This paper analyzed electronic transaction systems of social commerce service which have rapidly grown recent days, and as a result found that most of the electronic transaction systems of social commerce service had payment amount modification issue. This paper proposes a method for solving the payment amount modification issue. The proposed method adds an authentication process between servers of social commerce service provider and payment-gateway company. The added authentication process prohibits user getting involved in payment procedure, and thus prevents payment amount modification.

Design and Implementation of Physical Secure Card for Financial Security (금융보안을 위한 물리적 보안 카드의 설계 및 구현)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.855-863
    • /
    • 2015
  • In this paper, we present a novel method to verify the financial site and prevent sensitive information disclosure with financial security card and smart phone. This method allows homepage access when user accesses to the valid site with right security card and smart phone. Furthermore, traditional OTP method cannot be secure against to Man in the middle attack, but out method presents the countermeasure of this. User can readily recognize the phishing and pharming sites and even avoid Man in the middle attack by malicious users.

A Study on secure authentication system using integrated authentication service

  • Lee, Hyung-Su
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.2
    • /
    • pp.59-63
    • /
    • 2017
  • Recently, Certificate has been loosed 100 times in a four years as Phising or hacking. The service that use certificate in financial services occurs practical and secure issues. Therefore, the Korea government abolished the mandatory system used in the certificate service. However, they did not provide a replacing method for a certificate. And is not to fill the gaps of the certificate with one time password or secure card. Therefore this paper is propose the alternative method with total authentication service, that is lead the more secure electronic commercial.

Secure OTP Smart Card Authentication Protocol for Denial of Service (서비스거부공격에 안전한 OTP 스마트카드 인증 프로토콜)

  • Shin, Kwang-Cheul
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.6
    • /
    • pp.201-206
    • /
    • 2007
  • Development of Information and Communication technology coming to activity of internet banking and electronic business, and smart card of medium is generalized prevailing for user authentication of electronic signature certificate management center with cyber cash, traffic card, exit and entrance card. In field that using public network, security of smart cart and privacy of card possessor's is very important. Point of smart card security is use safety for smart card by user authentication. Anonymous establishment for privacy protection and denial of service attack for availability is need to provision. In this paper, after analyze for Hwang-Li, Sun's, L-H-Y scheme, password identify element is a change of safety using one time password hash function. We proposed an efficient new smart card authentication protocol against anonymity and denial of service.

  • PDF

A Design of Protocol for Credit Card Transaction on PDA Using ECC (타원곡선 암호를 이용한 PDA 기반의 신용카드 결제 프로토콜 설계)

  • Yu, Seong-Jin;Kim, Seong-Youl;Youn, Chun-Kyun;Chung, Il-Yong
    • The KIPS Transactions:PartD
    • /
    • v.10D no.6
    • /
    • pp.1033-1040
    • /
    • 2003
  • In order to provode information services on M-Commerce, a payment solution with security function should be required. User's mobile terminals for using M-Commerce services are diversifying to cellular phone, PDA, Smart phone etc. Among them, intergration of PDA's interface and mobile connection overcomes the weak point of existing cullular phone depending on information via the internet. In this paper, the protocol for a credit card transaction on PDA using ECC is presented. Secure Card module on this protocol encrypts user's information such as private information, delivery information and credit card information and store them on PDA in order to free from inputting information whenever it is used. This scheme also offers security services on M-Commerce including authentication, confidentiality, integration, non-repudiation and so on.