• Title/Summary/Keyword: 메모리카드

Search Result 147, Processing Time 0.027 seconds

Implementation of Embedded Biometrics Technologies : A Case of a Security Token for Fingerprints (임베디드 생체 인식 기술 구현 : 지문 보안 토큰 사례)

  • 김영진;문대성;반성범;정용화;정교일
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.40 no.6
    • /
    • pp.39-46
    • /
    • 2003
  • Biometric technologies using biometric information like fingerprints features are in wide use for the secure user authentication in many services including log-in of computer systems, entrance ID and E-commercial security. Nowadays, biometric technologies are ported into small embedded systems like security tokens or smart cards due to the merit of being secure and automatic in comparison with the previous method in user authentication such as using a PIN. In this paper, the security token developed as an embedded system and tile user authentication system implemented and tested using fingerprints information are described. Communications between the security token and tile host are tested and verified with USB. And, execution time and runtime memory on tile security token board was measured and performance improvement was described. In addition, requisites for the transit from the security token to the match-on-card was mentioned.

Design of RFID Packaging for Construction Materials (건축자재용 RFID 패키징 설계)

  • Shin, Jae-Hui;Hwang, Suk-Seung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.6
    • /
    • pp.923-931
    • /
    • 2013
  • RFID (Radio Frequency Identification), which is a kind of the electronic tag, is a wireless access device using the radio frequency for recognizing the ID information. It has a variety of application such as the bus card, gate access card, distribution industry, and management of construction materials. The performance and size of RFID depend on the penetrability, recognition ratio, memory size, multi tag recognition, external pollution dust, and exterior impact, and RFID requires the packaging to protect itself considered above factors. Recently, RFID is diversely employed to effectively manage construction materials and the RFID packaging, which is robust to the external impact, is required to attach RFID on construction materials. In this paper, we propose the construction material RFID packaging designed to be robust for the external impact and to be practicable for change of the broken RFID. For the change of RFID, we separate the cast and body of the packaging. Also, we present the detail drawing for the proposed construction material RFID packaging and implement the performance evaluation of the packaging manufactured using 3D printer.

An Implementation of Embedded SIP User Agent under Wireless LAN Area (Wireless LAN 환경에서 임베디드 SIP User Agent 구현)

  • Park Seung-Hwan;Lee Jae-Heung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.3
    • /
    • pp.493-497
    • /
    • 2005
  • This paper is about the research of the User Agent implementation under wireless embedded environment, using SIP which is one of protocol components construct the VoIP system. The User Agent is made of the User Agent configuration block, the device thread block to control devices and the SIP stack block to process SIP messages. The device thread consists of the RTP thread and the sound lard device processing block. Futhermore, the SIP stack consist of the worker thread to process proxy events, the SIP transceiver and SIP thread to transfer and receive SIP messages. The H/W platform is a board included the Intel's XScale PXA255 processor, flash memory, SDRAM, Audio CODEC module and wireless LAN threough PCMCIA socket, furthermore a microphone and headphone is used by the audio 1/0. The system has embedded linux kernel 2.4.19. For embedded environment, the function of User Agent and SIP method is diminished. Finally, the resource of system could be reduced about $12.9\%$, compared to overall system resource, by minimizing peripherals control and excepting TCP.

User Authentication Method using Vibration Cue on Smartphone (진동 큐를 이용한 스마트폰 사용자 인증 방식)

  • Lee, Jong-Hyeok;Choi, Ok-Kyung;Kim, Kang-Seok;Yeh, Hong-Jin
    • The KIPS Transactions:PartC
    • /
    • v.19C no.3
    • /
    • pp.167-172
    • /
    • 2012
  • Mobile phone devices and memory card can be robbed and lost due to the carelessness that might be caused to leak personal information, and also company's confidential information can be disclosed. Therefore, the importance of user authentication to protect personal information is increasing exponentially. However, there are the limitations that criminals could easily obtain and abuse information about individuals, because the input method of personal identification number or the input method of password might not be safe for Shoulder Surfing Attack(SSA). Although various biometric identification methods were suggested to obstruct the SSA, it is the fact that they also have some faults due to the inconvenience to use in mobile environments. In this study, more complemented service for the user authentication was proposed by applying Keystroke method in the mobile environments to make up for the faults of existing biometric identification method. Lastly, the effectiveness and validity of this study were confirmed through experimental evaluations.

Elliptic Curve Scalar Multiplication Resistant against Side Channel Attacks (부채널 공격에 안전한 타원곡선 스칼라 곱셈 알고리즘)

  • Kim Tae Hyun;Jang Sang-Woon;Kim Woong Hee;Park Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.125-134
    • /
    • 2004
  • When cryptosystem designers implement devices that computing power or memory is limited such as smart cards, PDAs and so on, not only he/she has to be careful side channel attacks(SCA) but also the cryptographic algorithms within the device has to be efficient using small memory. For this purpose, countermeasures such as Moiler's method, Okeya-Takagi's one and overlapping window method, based on window method to prevent SCA were proposed. However, Moiler's method and Okeya-Talngi's one require additional cost to prevent other SCA such as DPA, Second-Order DPA, Address-DPA, and so on since they are immune to only SPA. Also, overlapping window method has a drawback that requires big memory. In this paper, we analyze existing countermeasures and propose an efficient and secure countermeasure that is immune to all existing SCA using advantages of each countermeasure. Moreover, the proposed countermeasure can enhance the efficiency using mixed coordinate systems.

A Flexible Approach for Efficient Elliptic Curve Multi-Scalar Multiplication on Resource-constrained Devices (자원이 제약된 장치에서 효율적인 타원곡선 다중 상수배의 구현을 위한 유연한 접근)

  • Seo, Seog-Chung;Kim, Hyung-Chan;Ramakrishna, R.S.
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.95-109
    • /
    • 2006
  • Elliptic Curve Cryptosystem (ECC) is suitable for resource-constrained devices such as smartcards, and sensor motes because of its short key size. This paper presents an efficient multi-scalar multiplication algorithm which is the main component of the verification procedure in Elliptic Curve Digital Signature Algorithm (ECDSA). The proposed algorithm can make use of a precomputed table of variable size and provides an optimal efficiency for that precomputed table. Furthermore, the given scalar is receded on-the-fly so that it can be merged with the main multiplication procedure. This can achieve more savings on memory than other receding algorithms. Through experiments, we have found that the optimal sizes of precomputed tables are 7 and 15 when uP+vQ is computed for u, v of 163 bits and 233 bits integers. This is shown by comparing the computation time taken by the proposed algorithm and other existing algorithms.

New Simple Power Analysis on scalar multiplication based on sABS recoding (sABS 형태의 스칼라 곱셈 연산에 대한 새로운 단순전력 공격)

  • Kim, Hee-Seok;Kim, Sung-Kyoung;Kim, Tae-Hyun;Park, Young-Ho;Lim, Jong-In;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.115-123
    • /
    • 2007
  • In cryptographic devices like a smart-card whose computing ability and memory are limited, cryptographic algorithms should be performed efficiently. Scalar multiplication is very important operation in Elliptic Curve Cryptosystems, and so must be constructed in safety against side channel attack(SCA). But several countermeasures proposed against SCA are exposed weaknesses by new un-dreamed analysis. 'Double-and-add always scalar multiplication' algorithm adding dummy operation being known to secure against SPA is exposed weakness by Doubling Attack. But Doubling Attack cannot apply to sABS receding proposed by Hedabou, that is another countermeasure against SPA. Our paper proposes new strengthened Doubling Attacks that can break sABS receding SPA-countermeasure and a detailed method of our attacks through experimental result.

AI-based incident handling using a black box (블랙박스를 활용한 AI 기반 사고처리)

  • Park, Gi-Won;Lee, Geon-woo;Yu, Junhyeok;Kim, Shin-Hyoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.1188-1191
    • /
    • 2021
  • The function of the black box can be combined with a car to check the video through a cloud server, reduce the hassle of checking the video through a memory card, check the black box image in real time through a PC and smartphone, and check the user's Excel, brake operation status, and handle control record at the time of the accident. In addition, the goal was to accurately identify vehicle accidents and simplify accident handling through artificial intelligence object recognition of black box images using cloud services. Measures can be prepared to preserve images even if the black box itself loses, such as fire, flooding, or damage that occurs in an accident. It has been confirmed that the exact situation before and after the accident can be grasped immediately by providing object recognition and log recording functions under actual driving experimental conditions.

Certificate-based Electronic Cash System (인증서를 기반으로 하는 전자 현금 시스템)

  • Hwang, Seong-Oun
    • The Transactions of the Korea Information Processing Society
    • /
    • v.5 no.11
    • /
    • pp.2921-2929
    • /
    • 1998
  • We propose an efficient off-line electronic cash system based on the certificate issued by Certificate Authority. It satisfies all the basic requirements for electronic payment system such as cash unforgeability, cash anonymity, double spending detection, no framing, etc. Our proposed system is very computationally efficient in the sense that: (1) the number of exponentiation operation imposed on the user during withdrawal phase is much smaller than any existing off-line electronic cash schemes, (2) all the computation of user's during withdrawal phase can be performed by off-line pre-processing. So the proposed system is suitable to be implemented by smart cards in both memory and computation.

  • PDF

Mining Association Rules in Multiple Databases using Links (복수 데이터베이스에서 링크를 이용한 연관 규칙 탐사)

  • Bae, Jin-Uk;Sin, Hyo-Seop;Lee, Seok-Ho
    • Journal of KIISE:Software and Applications
    • /
    • v.26 no.8
    • /
    • pp.939-954
    • /
    • 1999
  • 데이타마이닝 분야에서는 대용량의 트랜잭션 데이타베이스와 같은 하나의 데이타베이스로부터 연관 규칙을 찾는 연구가 많이 수행되어왔다. 그러나, 창고형 할인매장이나 백화점 같이 고객 카드를 이용하는 판매점의 등장으로, 단지 트랜잭션에 대한 분석 뿐만이 아니라, 트랜잭션과 고객과의 관계에 대한 분석 또한 요구되고 있다. 즉, 두 개의 데이타베이스로부터 연관 규칙을 찾는 연구가 필요하다. 이 논문에서는 두 데이타베이스 사이에 링크를 생성하여 연관 항목집합을 찾는 알고리즘을 제안한다. 실험 결과, 링크를 이용한 알고리즘은 고객 데이타베이스가 메모리에 거주가능한 크기라면 시간에 따른 분석에 유용함을 보여주었다.Abstract There have been a lot of researches of mining association rules from one database such as transaction database until now. But as the large discount store using customer card emerges, the analysis is not only required about transactions, but also about the relation between transactions and customer data. That is, it is required to search association rules from two databases. This paper proposes an efficient algorithm constructing links from one database to the other. Our experiments show the algorithm using link is useful for temporal analysis of memory-resident customer database.