• Title/Summary/Keyword: Security card

Search Result 477, Processing Time 0.027 seconds

A Memory-Efficient Fingerprint Verification Algorithm Using a Multi-Resolution Accumulator Array

  • Pan, Sung-Bum;Gil, Youn-Hee;Moon, Dae-Sung;Chung, Yong-Wha;Park, Chee-Hang
    • ETRI Journal
    • /
    • v.25 no.3
    • /
    • pp.179-186
    • /
    • 2003
  • Using biometrics to verify a person's identity has several advantages over the present practices of personal identification numbers (PINs) and passwords. At the same time, improvements in VLSI technology have recently led to the introduction of smart cards with 32-bit RISC processors. To gain maximum security in verification systems using biometrics, verification as well as storage of the biometric pattern must be done in the smart card. However, because of the limited resources (processing power and memory space) of the smart card, integrating biometrics into it is still an open challenge. In this paper, we propose a fingerprint verification algorithm using a multi-resolution accumulator array that can be executed in restricted environments such as the smart card. We first evaluate both the number of instructions executed and the memory requirement for each step of a typical fingerprint verification algorithm. We then develop a memory-efficient algorithm for the most memory-consuming step (alignment) using a multi-resolution accumulator array. Our experimental results show that the proposed algorithm can reduce the required memory space by a factor of 40 and can be executed in real time in resource-constrained environments without significantly degrading accuracy.

  • PDF

A Credit Card based Payment Protocol Assuring End-to-End Security in Wireless Internet (무선인터넷에서의 종단간 보안을 제공하는 신용카드 기반의 지불 프로토콜)

  • 임수철;강상승;이병래;김태윤
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.6
    • /
    • pp.645-653
    • /
    • 2002
  • The WPP payment protocol uses the WAP protocol to enable credit card payment on the wireless internet. Since the security of the WAP protocol is based on the WTLS security protocol, there exists an end-to-end security weakness for the WPP payment protocol. This paper is suggesting a payment protocol, which is making use of the Public-Key Cryptosystem and the Mobile Gateway, so assuring end-to-end security independently of specific protocols. As the on-line certification authority is participating on the authentication process of the payment protocol, the suggested payment protocol enables wireless devices to get services from service providers on other domains.

Optimal MIFARE Classic Attack Flow on Actual Environment (실제 환경에 최적화된 MIFARE Classic 공격 절차)

  • Ahn, Hyunjin;Lee, Yerim;Lee, Su-Jin;Han, Dong-Guk
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.12
    • /
    • pp.2240-2250
    • /
    • 2016
  • MIFARE Classic is the most popular contactless smart card, which is primarily used in the management of access control and public transport payment systems. It has several security features such as the proprietary stream cipher Crypto 1, a challenge-response mutual authentication protocol, and a random number generator. Unfortunately, multiple studies have reported structural flaws in its security features. Furthermore, various attack methods that target genuine MIFARE Classic cards or readers have been proposed to crack the card. From a practical perspective, these attacks can be partitioned according to the attacker's ability. However, this measure is insufficient to determine the optimal attack flow due to the refined random number generator. Most card-only attack methods assume a predicted or fixed random number, whereas several commercial cards use unpredictable and unfixable random numbers. In this paper, we propose optimal MIFARE Classic attack procedures with regards to the type of random number generator, as well as an adversary's ability. In addition, we show actual attack results from our portable experimental setup, which is comprised of a commercially developed attack device, a smartphone, and our own application retrieving secret data and sector key.

Design of A Cryptographic Add-on Card Dedicated to SOHO VPN (SOHO VPN 시스템에 특화된 암호가속카드의 설계 및 구현)

  • Lee, Wan-Bok
    • Convergence Security Journal
    • /
    • v.5 no.3
    • /
    • pp.87-92
    • /
    • 2005
  • The performance of a cryptographic module is the most important thing to achieve a high performance VPN system which realizes information security by encrypting and decrypting all the communicating data packets. However the cryptographic operations require much computation power and software cryptographic systems reveal bad performance. Thus, it is strongly recommended to develop a VPN system employing hardware component. This paper introduces a case study of developing a PCI add-on card which supports several block cipher algorithms such as DES, 3DES, AES, and SEED. The performance of them was measured by embedding the card in a commercial VPN system.

  • PDF

Study on Robustness of Communication Service : By the Cloning SIM Card in Chinese GSM (통신서비스의 건전성 연구 : 중국 GSM 카드복제를 통한 보안 취약성에 대하여)

  • Kim, Shik
    • The Journal of Information Technology
    • /
    • v.12 no.4
    • /
    • pp.1-10
    • /
    • 2009
  • The robustness of communication service should be guaranteed to validate its security of the whole service not just high performance. One kind of practical test-beds is the chinese communication service based on SIM Card and GSM. In paper, we try to experiment the possibility of SIM cards clone in various mobile communications using 2G in china, and hence discovered the security vulnerabilities such as the incoming outgoing, SMS service and additional services on the mobile phones using clone SIM cards. The experiments show that chinese communication service should be prepared the Fraud Management System against the cloning SIM card. and furthermore, regulations related to the communication service should be tuned the realistic security environments.

  • PDF

Design of Efficient Hacking Prevention Systems Using a Smart Card (스마트카드 기반의 효율적인 해킹 방지 시스템 설계)

  • 황선태;박종선
    • Journal of Information Technology Applications and Management
    • /
    • v.11 no.2
    • /
    • pp.179-190
    • /
    • 2004
  • This paper describes the design of hacking prevention systems using a smart card. It consists of two parts, i.e., PC authentication and Keyboard-buffer hacking prevention. PC authentication function is a procedure to handle the access control to the target PC. The card's serial number is used for PIN(Personal Identification Number) and is converted into hash-code by SHA-1 hash-function to verify the valid users. The Keyboard-buffer hacking prevention function converts the scan codes into the encoded forms using RSA algorithm on the Java Card, and puts them into the keyboard-buffer to protect from illegal hacking. The encoded information in the buffer is again decoded by the RSA algorithm and displayed on the screen. in this paper, we use RSA_PKCS#1 algorithm for encoding and decoding. The reason using RSA technique instead of DES or Triple-DES is for the expansion to multi-functions in the future on PKI. Moreover, in the ubiquitous computing environment, this smart card security system can be used to protect the private information from the illegal attack in any computing device anywhere. Therefore, our security system can protect PC user's information more efficiently and guarantee a legal PC access authority against any illegal attack in a very convenient way.

  • PDF

A Study on the Development of a Virtual Card Number Generation System to Safety EC (안전한 전자상거래를 위한 가상카드번호 생성시스템의 개발에 관한 연구)

  • Choi, Joon-Kee;Lee, Jong-Kwang;Kang, Young-Chang
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.1
    • /
    • pp.27-32
    • /
    • 2010
  • In this paper, we research a virtual card generation system to secure e-commerce. Network security has increased the need to meet rapidly growing trend. And the amount and quality of e-commerce expansion due to the need for secure commerce transactions has increased even more. Instead of exposing the actual credit card number, we expose a virtual card number on the network. It can prevent the risk of hacking. We proved that through various experiments.

Contactless Smart Card as a Cache for Geocaching

  • Burda, Karel
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.7
    • /
    • pp.205-210
    • /
    • 2021
  • In this paper, the possibility of using a contactless smart card as a cache for geocaching is analyzed. Geocaching is an outdoor game in which players search for hidden boxes, or caches based on geographical coordinates. The problems with this game are the possibility of players cheating and the need to maintain the caches. And then there is the problem of the ignorant public accidentally discovering a cache and considering it an explosive device. This paper proposes a concept for a possible solution to the above problems by replacing the boxes with conventional contactless smart cards. Also, this concept makes geocaching more attractive by using various games. This paper proposes a system architecture as well as the cryptographic protocol required for secure communication between the player's smartphone and the card.

Weaknesses and Improvement of User Authentication Scheme against Smart-Card Loss Attack (스마트 카드 분실 공격에 안전한 사용자 인증 스킴의 취약점 및 개선방안)

  • Choi, Younsung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.95-101
    • /
    • 2016
  • With the rapid development of Internet and communication network technology, various studies had proceeded to develop the technology of wireless sensor networks. Authentication schemes for user and sensor are critical and important security issue to use wireless sensors legally. First, Das introduce a user authentication scheme using smart card and password for wireless sensor networks, various studies had proceeded. Chem et al. suggested a secure user authentication scheme against smart card loss attack but Chen et al. scheme does not still resolve some security vulnerability such as perfect forward secrecy, session key exposure by gateway node, anonymity, and the password check. To resolve the problems, this paper proposes a security enhanced user authentication using the fuzzy extraction, elliptic curves cryptography and dynamic ID and analyzes the security.

Implementation of a High Performance SEED Processor for Smart Card Applications (스마트카드용 고성능 SEED 프로세서의 구현)

  • 최홍묵;최명렬
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.37-47
    • /
    • 2004
  • The security of personal informations has been an important issue since the field of smart card applications has been expanded explosively. The security of smart card is based on cryptographic algorithms, which are highly required to be implemented into hardware for higher speed and stronger security. In this paper, a SEED cryptographic processor is designed by employing one round key generation block which generates 16 round keys without key registers and one round function block which is used iteratively. Both the round key generation block and the F function are using only one G function block with one 5${\times}$l MUX sequentially instead of 5 G function blocks. The proposed SEED processor has been implemented such that each round operation is divided into seven sub-rounds and each sub-round is executed per clock. Functional simulation of the proposed cryptographic processor has been executed using the test vectors which are offered by Korea Information Security Agency. In addition, we have evaluated the proposed SEED processor by executing VHDL synthesis and FPGA board test. The die area of the proposed SEED processor decreases up to approximately 40% compared with the conventional processor.