• Title/Summary/Keyword: secure card

Search Result 198, Processing Time 0.021 seconds

A Study on the RFID's Application Environment and Application Measure for Security (RFID의 보안업무 적용환경과 적용방안에 관한 연구)

  • Chung, Tae-Hwang
    • Korean Security Journal
    • /
    • no.21
    • /
    • pp.155-175
    • /
    • 2009
  • RFID that provide automatic identification by reading a tag attached to material through radio frequency without direct touch has some specification, such as rapid identification, long distance identification and penetration, so it is being used for distribution, transportation and safety by using the frequency of 125KHz, 134KHz, 13.56MHz, 433.92MHz, 900MHz, and 2.45GHz. Also it is one of main part of Ubiquitous that means connecting to net-work any time and any place they want. RFID is expected to be new growth industry worldwide, so Korean government think it as prospective field and promote research project and exhibition business program to linked with industry effectively. RFID could be used for access control of person and vehicle according to section and for personal certify with password. RFID can provide more confident security than magnetic card, so it could be used to prevent forgery of register card, passport and the others. Active RFID could be used for protecting operation service using it's long distance date transmission by application with positioning system. And RFID's identification and tracking function can provide effective visitor management through visitor's register, personal identification, position check and can control visitor's movement in the secure area without their approval. Also RFID can make possible of the efficient management and prevention of loss of carrying equipments and others. RFID could be applied to copying machine to manager and control it's user, copying quantity and It could provide some function such as observation of copy content, access control of user. RFID tag adhered to small storage device prevent carrying out of item using the position tracking function and control carrying-in and carrying-out of material efficiently. magnetic card and smart card have been doing good job in identification and control of person, but RFID can do above functions. RFID is very useful device but we should consider the prevention of privacy during its application.

  • PDF

Second-Order G-equivariant Logic Gate for AND Gate and its Application to Secure AES Implementation (AND 게이트에 대한 2차 G-equivariant 로직 게이트 및 AES 구현에의 응용)

  • Baek, Yoo-Jin;Choi, Doo-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.221-227
    • /
    • 2014
  • When implementing cryptographic algorithms in mobile devices like smart cards, the security against side-channel attacks should be considered. Side-channel attacks try to find critical information from the side-channel infromation obtained from the underlying cryptographic devices' execution. Especially, the power analysis attack uses the power consumption profile of the devices as the side-channel information. This paper proposes a new gate-level countermeasure against the power analysis attack and the glitch attack and suggests how to apply the measure to securely implement AES.

Security Analysis and Enhancement of Tsai et al.'s Smart-Card Based Authentication Scheme (스마트카드 기반 Tsai et al. 인증기법의 안전성 분석과 새로운 보안기법 연구)

  • Kim, Myungsun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.1
    • /
    • pp.29-37
    • /
    • 2014
  • In this paper we show that a dynamic ID authentication scheme using smart cards proposed by Tsai et al. is not secure against DoS attack and insider attack. Further we claim that their scheme may raise a security problem when a user changes his/her password. Then we come up with a security-enhanced version only with small additional computational cost. Our scheme is based on the security of cryptographic hash function and the infeasibility assumption of discrete logarithm problem. In addition, we provide details of security and computational cost analysis.

RFID Information Protection using Biometric Information (생체정보를 이용한 RFID 정보보호)

  • Ahn, Hyo-Chang;Rhee, Sang-Burm
    • Journal of the Korea Computer Industry Society
    • /
    • v.7 no.5
    • /
    • pp.545-554
    • /
    • 2006
  • RFID could be applied in the various fields such as distribution beside, circulation, traffic and environment on information communication outside. So this can speak as point of ubiquitous computing's next generation technology. However, it is discussed problem of RFID security recently, so we must prepare thoroughly about RFID security for secure information. In this paper, we proposed a method which could protect private information and ensure RFID's identification effectively storing face feature information on RFID tag. Our method which is improved linear discriminant analysis has reduced dimension of feature information which has large size of data. Therefore, we can sore face feature information in small memory field of RFID tag. Our propose d algorithm has shown 92% recognition rate in experimental results and can be applied to entrance control management system, digital identification card and others.

  • PDF

Digital Legal Seal for Message Authentication Code (메시지 인증 코드를 위한 디지털 인감)

  • Jung, ChangHun;Shin, DongOh;Jang, RhongHo;Nyang, DaeHun;Lee, KyungHee;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.345-358
    • /
    • 2016
  • In this paper, we present a security tool which called Digital Legal Seal. The Digital Legal Seal scans a barcode on a paper and print it with the tag generated by Hash-based Message Authentication Code(HMAC) in text format on a display device. The result of HMAC can be used for user authentication or secure message transmission on both online and offline. We examine not only how the Digital Legal Seal can make up the weak points of security card and OTP (One Time Password), but also the possibility of reducing the forgery of promissory note on offline.

A Study on the Design and Implementation of Algorithm for Next Generation Cyber Certificate Security (차세대 사이버 인증 보안을 위한 알고리즘의 설계 및 구현에 관한 연구)

  • Lee, Chang-Jo;Kim, Sang-Bok
    • Convergence Security Journal
    • /
    • v.6 no.3
    • /
    • pp.69-78
    • /
    • 2006
  • ID security policy is generally formulated from the input of many members of an organization, including security officials, line managers, and ID resource specialists. However, policy is ultimately approved and issued by the organization's senior management. In environments where employees feel inundated with policies, directives, guidelines and procedures, an ID security policy should be introduced in a manner that ensures that management's unqualified support is clear. This paper will discuss Next Generation Cyber Certificate security policy in terms of the different types program-level and issue-specific, components, and Design and Implementation of Security Algorithm Simulation based on 4GL, PowerBuilder7.0.

  • PDF

Possibility of Disclosure of User Information in Internet Explorer (인터넷 익스플로러에서 사용자 정보 유출 가능성)

  • Lee, SangHo;Maeng, YoungJae;Nyang, DaeHun;Lee, KyungHee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38B no.12
    • /
    • pp.937-943
    • /
    • 2013
  • Internet Explorer is the popular internet browser the most in domestic. In some version of Internet Explorer, user information could be leaked cause CORS(Cross-Origin Resource Sharing) Internet Explorer support. Different before, without setup a malicious program, attacker can get the user information even account information, credit card usage list and user information with SNS or internet portal site logged in regardless of secure program. Not only Internet Explorer but also mobile browser, it could be. In this paper, we make study of the potential disclosure of user information by attack using CORS, second attack and the way to improvement of vulnerability of CORS.

Security Improvement on Biometric-based Three Factors User Authentication Scheme for Multi-Server Environments (멀티서버 환경을 위한 생체정보 기반 삼중 요소 사용자 인증 기법의 안전성 개선)

  • Moon, Jongho;Won, Dongho
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.12
    • /
    • pp.2167-2176
    • /
    • 2016
  • In the multi-server environment, remote user authentication has a very critical issue because it provides the authorization that enables users to access their resource or services. For this reason, numerous remote user authentication schemes have been proposed over recent years. Recently, Lin et al. have shown that the weaknesses of Baruah et al.'s three factors user authentication scheme for multi-server environment, and proposed an enhanced biometric-based remote user authentication scheme. They claimed that their scheme has many security features and can resist various well-known attacks; however, we found that Lin et al.'s scheme is still insecure. In this paper, we demonstrate that Lin et al.'s scheme is vulnerable against the outsider attack and user impersonation attack, and propose a new biometric-based scheme for authentication and key agreement that can be used in the multi-server environment. Lastly, we show that the proposed scheme is more secure and can support the security properties.

A Study on Vulnerability Analysis and Countermeasure in Barcode Payment System (바코드 지불 결제 시스템 취약점 분석 및 대응방안 연구)

  • Lee, Jae Sik;Lee, Sang Hun;Jun, Moon Seog
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.8 no.3
    • /
    • pp.65-74
    • /
    • 2012
  • A barcode is a representative means of cognition. It is either printed on the package of a product or attached to it as a sticker. It is used for the fast cognition of a product at a store. It is considerably cheap to make a barcode. Also, it is possible to read it fast by using a barcode reader. Because of such convenience provided by the barcode, a new system using the barcode as a means of settling payments like a currency or a credit card has been developed. However, due to its characteristics, it is easy to reduplicate, forge or falsify a barcode easily. Therefore, this study focuses on the case of applying the system using barcodes as a means of settling payments without providing solutions for the potential weaknesses. Also, this study suggests various points to consider regarding the creation of safe barcodes as one of the related measures, while providing various methods using additional means of certification other than the one of using barcodes in addition to the way of applying complexity with barcode numbers. Throughout this study, it will be possible to safely establish and operate the payment-settlement system using barcodes.

Secure Remote User Authentication Scheme for Password Guessing Attack (패스워드 추측공격에 안전한 원격 사용자 인증 스킴)

  • Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.12
    • /
    • pp.5895-5901
    • /
    • 2011
  • This paper shows that a scheme provided by An[7] is not enough to satisfy security requirements for a user certification using a password-based smart card. In order to compensate this weakness, this study provides an improved user scheme with a hash function and ElGamal signature. This new scheme has some advantages protecting password guessing attack, masquerade, and replay attack as well as providing forward secrecy. Compared to An's certification scheme, this scheme suggests that the effect of computational complexity is similar but the efficiency of safety is better.