• Title/Summary/Keyword: secure card

Search Result 198, Processing Time 0.029 seconds

The Design and Implementation of Secure-ReXpis System with Internet Environment (인터넷 환경 하에서의 Secure-ReXpis 시스템 설계 및 구현)

  • 안경림;박상필;백혜경;임병찬;박준홍;고대식
    • The Journal of Society for e-Business Studies
    • /
    • v.6 no.3
    • /
    • pp.101-113
    • /
    • 2001
  • Security is very important in EC(Electronic Commerce) environment because exchanged information(that is transaction details, private data, charges data(card-no, accounts), etc) is various and is very sensitive. So, In this paper, we propose Secure-ReXpis(Reliable St excellent Xh3 Processing Infrastructure) System that transfer message and support Message Level Security(Encryption/Decryption and Digital Signature). And we implement Message Confidentiality Service, User Authentication & Message Integrity Service and Non-Repudiation Service among the various Security Services. This system support XML message format and EDI message, WEB Data and Private Format Data, etc.

  • PDF

The Design and Implementation of Secure XML Messaging System (안전한 XML 메시징 시스템 설계 및 구현)

  • 이영교;안경림
    • Journal of the Korea Computer Industry Society
    • /
    • v.2 no.9
    • /
    • pp.1233-1238
    • /
    • 2001
  • Security is very important at EC(Electronic Commerce) Environments. The reason is that exchanged data(that is user private information(accounts, card-no, password), transaction items, etc) is various and is very sensitive. In this paper, we propose the Secure-XML Messaging System(S-XMS) which is implemented to support Message Level Security, Encryption and Digital Signature. And we implement Message Confidentiality Service, User Authentication & Message Integrity Service and Non-Repudiation Service among the various Security Services.

  • PDF

Design and Implementation of Secure-NIC System for DDoS Attack Response (분산 서비스 거부 공격 대응을 위한 Secure-NIC 시스템 설계 및 구현)

  • Kim, Byoungkoo;Kim, Daewon;Oh, Jin-tae;Jang, Jong-soo;Kim, Ikkyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.996-998
    • /
    • 2011
  • 인터넷의 발전과 더불어 네트워크 상에서의 침입 시도가 갈수록 증가되고 다변화되고 있으며, 특히, 네트워크나 서버의 가용성을 위협하는 형태의 서비스 거부(DoS: Denial of Servie) 공격이 최근 급증하고 있다. 따라서, 본 논문에서는 인터넷 서버의 정상적인 서비스 제공을 방해하는 형태의 분산 서비스 거부(DDoS: Distributed Denial of Service) 공격으로부터 서버를 보호하고 원활한 서비스를 제공하기 위한 Secure-NIC 시스템의 설계 및 구현에 대해서 설명한다. 이는 "CISGDP : CPU-Independent Service Guaranteed DDoS Protection" 이라는 설계 개념하에서, 각종 인터넷 서버에 장착되어 DDoS 공격 등의 네트워크 공격에 대하여 서버의 고유 서비스가 지속적으로 보장될 수 있도록 자체 보안 기능을 NIC(Network Interface Card) 형태로 제공한다.

Cryptanalysis of a Secure Remote User Authentication Scheme (안전한 원격사용자 인증스킴에 대한 취약성 분석)

  • Qiuyan, Jin;Lee, Kwang-Woo;Won, Dong-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.8C
    • /
    • pp.697-702
    • /
    • 2012
  • In 2011, C.-T. Li et al. proposed a secure user authentication scheme, which is an improvement over Kim et al.'s scheme to resolve several security flaws such as off-line password guessing attack and masquerading attack. C.-T. Li et al. claimed that their scheme prevents smart card security related attacks. Moreover, it provides mutual authentication and session key establishment. However, we found that their scheme is vulnerable to password guessing attack through password change phase, smart card forgery attack and stolen verifier attack. Moreover, C.-T. Li et al.'s scheme is not secure against password guessing attack as they claimed. In this paper, we also point out that their scheme is not practical to use.

Toward Design and Implement to Multiple Schemes for Strong Authentication Mechanism - Case Studying : Secure Entrance System - (다단계 사용자 신분확인 메커니즘 설계와 구현 방안 : 출입통제 시스템 사례 중심으로)

  • Hong Seng-Phil;Kim Jae-Hyoun
    • Journal of Internet Computing and Services
    • /
    • v.7 no.2
    • /
    • pp.161-172
    • /
    • 2006
  • As the innovative technologies related to ubiquitous computing are being rapidly developed in recent IT trend, the concern for IT dysfunction(e.g., personal information abuse, information risk, threat, vulnerability, etc.) are also increasing. In our study, we suggested how to design and implement to multiple schemes for strong authentication mechanism in real system environments. We introduce the systematic and secure authentication technologies that resolve the threats incurring from the abuse and illegal duplication of financial transaction card in the public and financial institutions. The multiple schemes for strong authentication mechanism applied to java technology, so various application programs can be embedded, Independent of different platforms, to the smartcard by applying the consolidated authentication technologies based on encryption and biometrics(e.g., finger print identification). We also introduce the appropriate guidelines which can be easily implemented by the system developer and utilized from the software engineering standpoint of view. Further, we proposed ways to utilize java card based biometrics by developing and applying the 'smartcard class library' in order for the developer and engineers involved in real system environment(Secure entrance system) to easily understand the program. Lastly, we briefly introduced the potential for its future business application.

  • PDF

A NFC-based Business Card Management System for Secure Many-to-many Communication (안전한 다대다 통신을 위한 NFC 기반의 명함 관리 시스템)

  • Ko, Kyoung-ah;Seo, Hee-eun;Nam, Yunyoung
    • Journal of Internet Computing and Services
    • /
    • v.16 no.3
    • /
    • pp.13-20
    • /
    • 2015
  • This paper proposes a Near Field Communication (NFC) communication system that exchanges information of digital business cards efficiently for many to many communication to solve inconvenience of one-to-one communication when people exchanges business cards each other in meetings such as conference, forum, seminar. The proposed system can provide people to exchange contact information one-to-one as well as multiple members at once using a digital business card system that consists a server and a database based on NFC communication. The system has been developed to collect business card information from a NFC reader and to transfer it directly to a smartphone application effectively. The system can manage business card information with the application effectively and provide security in order to prevent from leakage of private information when transferring contact data.

A Comparative Study on the Settlement System of Electronic Trade (전자무역결제시스템에 관한 연구 -Bolero System과 TradeCard를 중심으로-)

  • Jeon, Soon-Hwan
    • The Journal of Information Technology
    • /
    • v.5 no.3
    • /
    • pp.197-214
    • /
    • 2002
  • Electronic Commerce has already existed for over 20 years. The Bolero project initially had the support of TEDIS, and now is jointly financed by SWIFT(Society for World International Financial Telecommunications) which handles most of the electronic funds transfer for banks, and the Through Transport Mutual Assurance Association(the TT Club), a mutual insurance association most of whose members are drawn from the Multimodal transport industry or transport intermediaries. Bolero's mission is to provide guaranteed and secure delivery, in electronic form, of trade documentation, globally, based on a binding legal environment and common procedures, Bolero will also provide a platform for provision of neutral cross-industry services. TradeCard is a payment and settlement system that is an alternative to letters of credit. That is, TradeCard is a business-to-business e-commerce infrastructure that enables buyers and sellers to conduct and settle international trade transactions securely over the Internet. Paperless, payment-guaranteed international trade transactions - which eliminate the traditional letters of credit with electronic certifications - are widely considered the most difficult B2B transactions to conduct.

  • PDF

A Study on Secure Remote User Authentication Scheme using Smart Card (스마트카드를 이용한 안전한 원격 사용자 인증기법에 관한 연구)

  • Go, Sung Jong;Lee, Im Yeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.11
    • /
    • pp.503-510
    • /
    • 2013
  • Recently, the rapid development of network technology has enabled people to use various services on the internet. However, the existing password-based user authentication system used in the internet environment requires a password table, which is a potential security threat as it could be leaked by an insider. To solve this issue, remote user authentication methods that do not require a user password table have been proposed. Regarding remote user authentication using a smart card in particular, various methods have been suggested to reduce expenses and to improve stability and efficiency, but the possibility of impersonation attacks and password-guessing attacks using information saved in a user's smart card still exist. Therefore, this study proposes a remote user authentication method that can safeguard against impersonation attacks and password guessing attacks, by analyzing weak points of conventional methods and creating a smart card's ID and password that are based on the user's ID and password.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

Security Improvements on Smart-Card Based Mutual Authentication Scheme (스마트카드 기반 상호인증 스킴의 보안성 개선)

  • Joo, Young-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.6
    • /
    • pp.91-98
    • /
    • 2012
  • Password-based authentication schemes have been widely adopted in order to protect resources from unauthorized access. In 2008, Liu et al. proposed a new mutual authentication scheme using smart cards which can withstand the forged attack. In this paper, author has proven that Liu et al.'s scheme is still vulnerable to the various attacks by analyzing the security of their scheme. This paper introduces an enhanced scheme to overcome these security weakness and to provide mutual authentication between the user and the server, even if the secrete information stored in the smart card is revealed by an attacker. The comparative result from the security analysis demonstrates that the proposed scheme is more secure against the possible attacks than Liu et al.'s scheme.