• Title/Summary/Keyword: 스마트카드데이터

Search Result 113, Processing Time 0.026 seconds

A Case Study on the Smart Tourism City Using Big Data: Focusing on Tourists Visiting Jeju Province (빅 데이터를 활용한 스마트 관광 도시 사례 분석 연구: 제주특별자치도 관광객 데이터를 중심으로)

  • Junhwan Moon;Sunghyun Kim;Hesub Rho;Chulmo Koo
    • Information Systems Review
    • /
    • v.21 no.2
    • /
    • pp.1-27
    • /
    • 2019
  • It is possible to provide Smart Tourism Service through the development of information technology. It is necessary for the tourism industry to understand and utilize Big Data that has tourists' consumption patterns and service usage patterns in order to continuously create a new business model by converging with other industries. This study suggests to activate Jeju Smart Tourism by analyzing Big Data based on credit card usage records and location of tourists in Jeju. The results of the study show that First, the percentage of Chinese tourists visiting Jeju has decreased because of the effect of THAAD. Second, Consumption pattern of Chinese tourists is mostly occurring in the northern areas where airports and duty-free shops are located, while one in other regions is very low. The regional economy of Jeju City and Seogwipo City shows a overall stagnation, without changes in policy, existing consumption trends and growth rates will continue in line with regional characteristics. Third, we need a policy that young people flow into by building Jeju Multi-complex Mall where they can eat, drink, and go shopping at once because the number of young tourists and the price they spend are increasing. Furthermore, it is necessary to provide services for life-support related to weather, shopping, traffic, and facilities etc. through analyzing Wi-Fi usage location. Based on the results, we suggests the marketing strategies and public policies for understanding Jeju tourists' patterns and stimulating Jeju tourism industry.

A research on the algorithm of traffic card for blacklist checking (교통카드 블랙리스트 체크를 위한 알고리즘에 관한 연구)

  • Jeong, Yang-Kwon;Kim, Yong-Sik;Kim, Kyung-Hee
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.5 no.1
    • /
    • pp.58-65
    • /
    • 2010
  • The research which sees is to paying in advance and or the after non traffic card use composes shortens about the method which sorts the difference of the method which with the thing is proposing from card system of existing and that system improves only the unable card or serviceable card information and the response time of the system operation and to improve the method which composes information, control method preparation improved a updating speed and effectiveness of system improvement at the time. The respectively file composed with the multiple mind section from the research which sees hereupon and also each section composed of the multiple mind block and each block multiple mind divided at size of the unit which will count and with the index father whom composes more kicked a low-end ratio use wrongly or in serviceable card information and the low to compose with the data bringing up for discussion territory which composes of information the efficiency of system, improved.

A Password-Based Searchable Encryption using Smart Cards (스마트 카드를 이용한 패스워드 기반의 검색 가능한 암호화 기술)

  • Lee, Dong-Kun;Rhee, Hyun-Sook;Lim, Jong-In
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.3
    • /
    • pp.56-61
    • /
    • 2012
  • User authentication is a necessity to set up secure system which only an authorized user can use various resource on the Internet. Encryption is to provide data privacy. Also, searchable encryption is to provide both data privacy and efficient management of data by searching with a keyword. The public key based searchable encryption requires in advance the authentication of user's public key as well as the secure management of a publlic/private key of a user, respectively. In cloud, it is purpose to use cloud various resources by using various devices, meanwhile, it is not sufficient resource that some devices manage public/private keys and certificates and it is not easy to implement these clients. To solve this problem, we propose a password-based saerchable encryption using smart cards which are temper-resistant devices.

A Comprehensive Framework for Estimating Pedestrian OD Matrix Using Spatial Information and Integrated Smart Card Data (공간정보와 통합 스마트카드 자료를 활용한 도시철도 역사 보행 기종점 분석 기법 개발)

  • JEONG, Eunbi;YOU, Soyoung Iris;LEE, Jun;KIM, Kyoungtae
    • Journal of Korean Society of Transportation
    • /
    • v.35 no.5
    • /
    • pp.409-422
    • /
    • 2017
  • TOD (Transit-Oriented Development) is one of the urban structure concentrated on the multifunctional space/district with public transportation system, which is introduced for maintaining sustainable future cities. With such trends, the project of building complex transferring centers located at a urban railway station has widely been spreaded and a comprehensive and systematic analytical framework is required to clarify and readily understand the complicated procedure of estimation with the large scale of the project. By doing so, this study is to develop a comprehensive analytical framework for estimating a pedestrian OD matrix using a spatial information and an integrated smart card data, which is so called a data depository and it has been applied to the Samseong station for the model validation. The proposed analytical framework contributes on providing a chance to possibly extend with digitalized and automated data collection technologies and a BigData mining methods.

Anonymous Remote User Authentication Scheme with Smart Card (익명성을 제공하는 스마트카드 사용자 인증 프로토콜)

  • Kim, Se-Il;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.139-144
    • /
    • 2007
  • Due to the increasing use of Internet and spread of ubiquitous environment the security of private information became an important issue. For this reason, many suggestions have been made in order to protect the privacy of users. In the study of authentication system using a smart card which is one of the methods for protecting private information, the main idea is to offer user anonymity. In 2004, Das et al. suggested an authentication system that guarantees anonymity by using a dynamic ID for the first time. However, this scheme couldn't guarantee complete anonymity as the identity of the user became revealed at log-in phase. In 2005, Chien at al. suggested a authentication system that guarantees anonymity, but this was only safe to the outsider(attacker). In this paper, we propose a scheme that enables the mutual authentication between the user and the sewer by using a smart card. For the protection of the user privacy, we suggest an efficient user authentication system that guarantees perfect anonymity to both the outsider and remote server.

Vulnerability Analysis of Remote Multi-Server User Authentication System Based on Smart Card and Dynamic ID (스마트 카드 및 동적 ID 기반 멀티서버 원격 사용자 인증 프로토콜의 취약점 분석)

  • Kwon Soon Hyung;Byeon Hae won;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.43-52
    • /
    • 2023
  • Many businesses and organizations use smartcard-based user authentication for remote access. In the meantime, through various studies, dynamic ID-based remote user authentication protocols for distributed multi-server environments have been proposed to protect the connection between users and servers. Among them, Qiu et al. proposed an efficient smart card-based remote user authentication system that provides mutual authentication and key agreement, user anonymity, and resistance to various types of attacks. Later, Andola et al. found various vulnerabilities in the authentication scheme proposed by Qiu et al., and overcame the flaws in their authentication scheme, and whenever the user wants to log in to the server, the user ID is dynamically changed before logging in. An improved authentication protocol is proposed. In this paper, by analyzing the operation process and vulnerabilities of the protocol proposed by Andola et al., it was revealed that the protocol proposed by Andola et al. was vulnerable to offline smart card attack, dos attack, lack of perfect forward secrecy, and session key attack.

Analysis of NFC-SEC for NFC Security (NFC 보안을 위한 NFC-SEC 분석)

  • Kim, Dong-Min;Kim, Hee-Youl
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06c
    • /
    • pp.251-253
    • /
    • 2012
  • 최근 스마트폰에 탑재된 NFC를 통한 결제 서비스의 시장이 각광을 받고 있다. 사용자는 자신의 신용카드 정보와 같은 지불 수단을 스마트폰에 탑재된 NFC 장치에 기록하여 리더기에 그 정보를 보냄으로써 간편하게 결제를 할 수 있게 되었다. 하지만 무선 신호의 특성상 사용자의 정보가 외부로 노출될 가능성도 배제할 수 없으며, NFC 데이터를 읽는 리더기가 신뢰 가능한 리더기인지 알 수 없는 보안 취약성이 존재한다. 본 논문에서는 NFC를 통해 안전하게 데이터 통신을 할 수 있도록 정의된 NFC-SEC 표준에 대해서 살펴보고, NFC-SEC 프로토콜에서 피어 간의 상호 인증의 필요성에 대해서 말한다.

Metro Station Clustering based on Travel-Time Distributions (통행시간 분포 기반의 전철역 클러스터링)

  • Gong, InTaek;Kim, DongYun;Min, Yunhong
    • The Journal of Society for e-Business Studies
    • /
    • v.27 no.2
    • /
    • pp.193-204
    • /
    • 2022
  • Smart card data is representative mobility data and can be used for policy development by analyzing public transportation usage behavior. This paper deals with the problem of classifying metro stations using metro usage patterns as one of these studies. Since the previous papers dealing with clustering of metro stations only considered traffic among usage behaviors, this paper proposes clustering considering traffic time as one of the complementary methods. Passengers at each station were classified into passengers arriving at work time, arriving at quitting time, leaving at work time, and leaving at quitting time, and then the estimated shape parameter was defined as the characteristic value of the station by modeling each transit time to Weibull distribution. And the characteristic vectors were clustered using the K-means clustering technique. As a result of the experiment, it was observed that station clustering considering pass time is not only similar to the clustering results of previous studies, but also enables more granular clustering.

A secure token-updated authentication scheme using security key (비밀키를 이용한 토큰 업데이트 보안 인증 기법)

  • Liang, Jun;Jang, In-Joo;Yoo, Hyeong-Seon
    • The Journal of Society for e-Business Studies
    • /
    • v.12 no.1
    • /
    • pp.89-97
    • /
    • 2007
  • Recently, a large number of authentication schemes based on smart cards have been proposed, using the thinking of OTP (one-time password) to withstand replay attack. Unfortunately, if these schemes implement on PCs instead of smart cards, most of themcannot withstand impersonation attack and Stolen-Verifier attack since the data on PCs is easy to read and steal. In this paper, a secure authentication scheme based on a security key and a renewable token is proposed to implement on PCs. A comparison with other schemes demonstrates the proposed scheme has following merits: (1) Withstanding Stolen-Verifier attack (2) Withstanding Impersonation attack (3) Providing mutual authentication; (4) Easy to construct secure session keys.

  • PDF

The Implementation Approach for PKI Based e-Administration Service (공개키기반구조(PKI)의 e-행정서비스 실현방안)

  • 김경섭;정승렬;김인규
    • Proceedings of the Korea Database Society Conference
    • /
    • 2000.11a
    • /
    • pp.152-159
    • /
    • 2000
  • 본 연구는 e-행정서비스의 개념을 소개하고 실제 국내에 이를 구현하기 위한 방안을 제시한다. 이를 위해 선진 4개국의 사례를 도입기간, 시스템 체계, 시스템 범위, 도입 환경 등에 대해 살펴보고 논의한다. 본 연구에서 제안하는 e-행정서비스 실현 방안으로는 인터넷 패러다임에 부응한 추진전략의 수립, e-행정서비스 통합시스템의 구축, 정부 공개키 기반구조 체계의 정립, 다목적 스마트카드 도입, 인터넷 시대에 적응할 수 있는 행정정보화 관련 법 제도 보완, 그리고 마지막으로 인터넷 기반기술의 신속한 도입을 위한 유연한 환경 조성 등이다.

  • PDF