• Title/Summary/Keyword: Smart Network Card

Search Result 78, Processing Time 0.028 seconds

Weaknesses and Improvement of User Authentication Scheme against Smart-Card Loss Attack (스마트 카드 분실 공격에 안전한 사용자 인증 스킴의 취약점 및 개선방안)

  • Choi, Younsung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.95-101
    • /
    • 2016
  • With the rapid development of Internet and communication network technology, various studies had proceeded to develop the technology of wireless sensor networks. Authentication schemes for user and sensor are critical and important security issue to use wireless sensors legally. First, Das introduce a user authentication scheme using smart card and password for wireless sensor networks, various studies had proceeded. Chem et al. suggested a secure user authentication scheme against smart card loss attack but Chen et al. scheme does not still resolve some security vulnerability such as perfect forward secrecy, session key exposure by gateway node, anonymity, and the password check. To resolve the problems, this paper proposes a security enhanced user authentication using the fuzzy extraction, elliptic curves cryptography and dynamic ID and analyzes the security.

Development of a Sales Support Application Based on E-Business Cards (전자명함 기반의 영업지원 앱 개발)

  • Byun, Dae-Ho
    • The Journal of the Korea Contents Association
    • /
    • v.18 no.5
    • /
    • pp.464-471
    • /
    • 2018
  • The business card is regarded as the simplest means as well as a tool the most likely to use as a means of sales. Every day, we are exchanging business cards with many customers, but the paper based business card is easy to discard and difficult for searching information on the business card. As a solution, if we take a photographed business card with a smart phone and make it into a database, we can easily obtain customer information we wanted for sales at any time. In this study, we develop an application solution based on electronic business card database that supports sales management. The system operates in a cloud environment and has various decision support functions such as customer's human network management, customer classification, and finding prospective customers.

An Extended Multi-Server-Based User Authentication and Key Agreement Scheme with User Anonymity

  • Li, Chun-Ta;Lee, Cheng-Chi;Weng, Chi-Yao;Fan, Chun-I
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.119-131
    • /
    • 2013
  • With the explosive growth of computer networks, many remote service providing servers and multi-server network architecture are provided and it is extremely inconvenient for users to remember numerous different identities and passwords. Therefore, it is important to provide a mechanism for a remote user to use single identity and password to access multi-server network architecture without repetitive registration and various multi-server authentication schemes have been proposed in recent years. Recently, Tsaur et al. proposed an efficient and secure smart card based user authentication and key agreement scheme for multi-server environments. They claimed that their scheme satisfies all of the requirements needed for achieving secure password authentication in multi-server environments and gives the formal proof on the execution of the proposed authenticated key agreement scheme. However, we find that Tsaur et al.'s scheme is still vulnerable to impersonation attack and many logged-in users' attack. We propose an extended scheme that not only removes the aforementioned weaknesses on their scheme but also achieves user anonymity for hiding login user's real identity. Compared with other previous related schemes, our proposed scheme keeps the efficiency and security and is more suitable for the practical applications.

Comparison of Deep Learning Models for Judging Business Card Image Rotation (명함 이미지 회전 판단을 위한 딥러닝 모델 비교)

  • Ji-Hoon, Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.27 no.1
    • /
    • pp.34-40
    • /
    • 2023
  • A smart business card printing system that automatically prints business cards requested by customers online is being activated. What matters is that the business card submitted by the customer to the system may be abnormal. This paper deals with the problem of determining whether the image of a business card has been abnormally rotated by adopting artificial intelligence technology. It is assumed that the business card rotates 0 degrees, 90 degrees, 180 degrees, and 270 degrees. Experiments were conducted by applying existing VGG, ResNet, and DenseNet artificial neural networks without designing special artificial neural networks, and they were able to distinguish image rotation with an accuracy of about 97%. DenseNet161 showed 97.9% accuracy and ResNet34 also showed 97.2% precision. This illustrates that if the problem is simple, it can produce sufficiently good results even if the neural network is not a complex one.

A Comparative Study on the Transport Policies for the Railway-centered Transport Network (철도중심교통체계로의 개편을 위한 교통정책비교분석 연구)

  • Bhang, Youn-Keun;Oh, Suk-Mun
    • Proceedings of the KSR Conference
    • /
    • 2011.05a
    • /
    • pp.796-811
    • /
    • 2011
  • Authors analysized transport policies of the European countries about the intermodal transport since 2002 and urban transport to add new ones to the Korean transport policies for the railway-oriented transport network. Now the Ministry of Korean transport tries to invest more than before in the railway to increase the speed of the conventional lines and to construct high speed lines. The Ministry also try to integrate ticketing and payment of urban public transport with a smart card nationwide.

  • PDF

Link Label-Based Optimal Path Algorithm Considering Station Transfer Penalty - Focusing on A Smart Card Based Railway Network - (역사환승페널티를 고려한 링크표지기반 최적경로탐색 - 교통카드기반 철도네트워크를 중심으로 -)

  • Lee, Mee Young
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.38 no.6
    • /
    • pp.941-947
    • /
    • 2018
  • Station transfers for smart card based railway networks refer to transfer pedestrian movements that occur at the origin and destination nodes rather than at a middle station. To calculate the optimum path for the railway network, a penalty for transfer pedestrian movement must be included in addition to the cost of within-car transit time. However, the existing link label-based path searching method is constructed so that the station transfer penalty between two links is detected. As such, station transfer penalties that appear at the origin and destination stations are not adequately reflected, limiting the effectiveness of the model. A ghost node may be introduced to expand the network, to make up for the station transfer penalty, but has a pitfall in that the link label-based path algorithm will not hold up effectively. This research proposes an optimal path search algorithm to reflect station transfer penalties without resorting to enlargement of the existing network. To achieve this, a method for applying a directline transfer penalty by comparing Ticket Gate ID and the line of the link is proposed.

Secure and Efficient Access Control Protocol in Digital Broadcasting System (디지털 방송에서 안전하고 효율적인 접근 제어 프로토콜)

  • Lee, Ji-Seon;Kim, Hyo
    • The Journal of the Korea Contents Association
    • /
    • v.10 no.3
    • /
    • pp.32-43
    • /
    • 2010
  • IPTV is an emerging technology that combines both broadcasting and tele-communication technologies, and provides various multi-media contents to the service subscribers. In general, IPTV broadcasters transmit scrambled signals (multi-media contents) to the paying subscribers, and the users within the acknowledged network descramble the signals using the smart-card. That is, users are verified through communication between STB (Set-Top Box) and smart-card. In 2004, Jiang et al. proposed a secure protocol regarding the verification process. The method has been modified and enhanced by several following research works. However, all the methods that have been proposed so far required modular exponentiation operations which may raise the smart-card costs. In this paper, we propose a new efficient mutual authentication and session-key establishment protocol using only hash functions and exclusive-or operations, and show that the proposed protocol is still secure under various security attacks.

A Study on Finding the K Shortest Paths for the Multimodal Public Transportation Network in the Seoul Metropolitan (수도권 복합 대중교통망의 복수 대안 경로 탐색 알고리즘 고찰)

  • Park, Jong-Hoon;Sohn, Moo-Sung;Oh, Suk-Mun;Min, Jae-Hong
    • Proceedings of the KSR Conference
    • /
    • 2011.10a
    • /
    • pp.607-613
    • /
    • 2011
  • This paper reviews search methods of multiple reasonable paths to implement multimodal public transportation network of Seoul. Such a large scale multimodal public transportation network as Seoul, the computation time of path finding algorithm is a key and the result of path should reflect route choice behavior of public transportation passengers. Search method of alternative path is divided by removing path method and deviation path method. It analyzes previous researches based on the complexity of algorithm for large-scale network. Applying path finding algorithm in public transportation network, transfer and loop constraints must be included to be able to reflect real behavior. It constructs the generalized cost function based on the smart card data to reflect travel behavior of public transportation. To validate the availability of algorithm, experiments conducted with Seoul metropolitan public multimodal transportation network consisted with 22,109 nodes and 215,859 links by using the deviation path method, suitable for large-scale network.

  • PDF

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.

Speed Optimized Implementation of HUMMINGBIRD Cryptography for Sensor Network

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.6
    • /
    • pp.683-688
    • /
    • 2011
  • The wireless sensor network (WSN) is well known for an enabling technology for the ubiquitous environment such as real-time surveillance system, habitat monitoring, home automation and healthcare applications. However, the WSN featuring wireless communication through air, a resource constraints device and irregular network topology, is threatened by malicious nodes such as eavesdropping, forgery, illegal modification or denial of services. For this reason, security in the WSN is key factor for utilizing the sensor network into the commercial way. There is a series of symmetric cryptography proposed by laboratory or industry for a long time. Among of them, recently proposed HUMMINGBIRD algorithm, motivated by the design of the well-known Enigma machine, is much more suitable to resource constrained devices, including smart card, sensor node and RFID tags in terms of computational complexity and block size. It also provides resistance to the most common attacks such as linear and differential cryptanalysis. In this paper, we implements ultra-lightweight cryptography, HUMMINGBIRD algorithm into the resource constrained device, sensor node as a perfectly customized design of sensor node.