The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Smart Card(41hit)

1-20hit(41hit)

  • Urban Zone Discovery from Smart Card-Based Transit Logs

    Jae-Yoon JUNG  Gyunyoung HEO  Kyuhyup OH  

     
    LETTER

      Pubricized:
    2017/07/21
      Vol:
    E100-D No:10
      Page(s):
    2465-2469

    Smart card payment systems provide a convenient billing mechanism for public transportation providers and passengers. In this paper, a smart card-based transit log is used to reveal functionally related regions in a city, which are called zones. To discover significant zones based on the transit log data, two algorithms, minimum spanning trees and agglomerative hierarchical clustering, are extended by considering the additional factors of geographical distance and adjacency. The hierarchical spatial geocoding system, called Geohash, is adopted to merge nearby bus stops to a region before zone discovery. We identify different urban zones that contain functionally interrelated regions based on passenger trip data stored in the smart card-based transit log by manipulating the level of abstraction and the adjustment parameters.

  • Vertical Channel Organic Transistors for Information Tag Applications

    Kazuhiro KUDO  Shigekazu KUNIYOSHI  Hiroshi YAMAUCHI  Masaaki IIZUKA  Masatoshi SAKAI  

     
    PAPER

      Vol:
    E96-C No:3
      Page(s):
    340-343

    We have fabricated printed active antenna for flexible information tag which have a loop antenna combined with step-edge vertical channel organic field-effect transistor (SVC-OFET). Fabrication using printing process, characterization of SVC-OFETs, and performances of active antenna elements are discussed in detail.

  • A Trust Distributed DRM System Using Smart Cards

    Ming-Kung SUN  Michael CHANG  Hsiao-Ching LIN  Chi-Sung LAIH  Hui-Tang LIN  

     
    PAPER-Data Engineering, Web Information Systems

      Vol:
    E95-D No:12
      Page(s):
    2991-3000

    Digital Rights Management (DRM) ensures that the usage of digital media adheres to the intentions of the copyright holder and prevents the unauthorized modification or distribution of media. Due to the widespread adoption of digital content use, DRM has received a fair amount of attention and has seen implementation in many commercial models. Although many DRM schemes have been introduced in the literature, they still suffer from some security issues and may not guarantee the quality of performance. In this paper, we propose a trust-distributed DRM model to provide improvements for realistic DRM environments to bring more functionality to users. We use the features of the smart cards to provide an option of anonymity for the consumer while continuing to protect the rights of the copyright holder and the financial interests of the media industry. We also classify the security criteria of DRM systems and show that our proposed smart card based DRM scheme satisfies all of these criteria.

  • Cryptanalysis of a Smartcard-Based User Authentication Scheme for Multi-Server Environments

    Debiao HE  Hao HU  

     
    LETTER-Multimedia Systems for Communications

      Vol:
    E95-B No:9
      Page(s):
    3052-3054

    Recently, Lee et al. [Y. Lee, E. Kim, S. Seok, and M. Jung, A smartcard-based user authentication scheme to ensure the PFS in multi-server environments, IEICE Transactions on Communications, vol.E95-B, no.2, pp.619–622, 2012] proposed a smartcard-based user authentication scheme for multi-server environments. They claimed that their scheme could withstand various attacks and provide the perfect forward secrecy (PFS). However, in this letter, we will point out that their scheme is vulnerable to three kinds of attacks and cannot provide the PFS.

  • A Privacy-Protecting Authentication Scheme for Roaming Services with Smart Cards

    Kyungho SON  Dong-Guk HAN  Dongho WON  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E95-B No:5
      Page(s):
    1819-1821

    In this work we propose a novel smart card based privacy-protecting authentication scheme for roaming services. Our proposal achieves so-called Class 2 privacy protection, i.e., no information identifying a roaming user and also linking the user's behaviors is not revealed in a visited network. It can be used to overcome the inherent structural flaws of smart card based anonymous authentication schemes issued recently. As shown in our analysis, our scheme is computationally efficient for a mobile user.

  • A Privacy-Preserving Dynamic ID-Based Remote User Authentication Scheme with Access Control for Multi-Server Environment

    Min-Hua SHAO  Ying-Chih CHIN  

     
    PAPER-Privacy

      Vol:
    E95-D No:1
      Page(s):
    161-168

    Since the number of server providing the facilities for users is usually more than one, remote user authentication schemes used for multi-server architectures, rather than single server circumstance, is considered. As far as security is concerned, privacy is the most important requirements, though some other properties are also desirable in practice. Recently, a number of dynamic ID-based user authentication schemes have been proposed. However, most of those schemes have more or less weaknesses and/or security flaws. In the worst case, user privacy cannot be achieved since malicious servers or users can mount some attacks, i.e., server spoofing attack and impersonation attack, to identify the unique identifier of users and masquerade of one entity as some other. In this paper, we analyze two latest research works and demonstrate that they cannot achieve true anonymity and have some other weaknesses. We further propose the improvements to avoid those security problems. Besides user privacy, the key features of our scheme are including no verification table, freely chosen password, mutual authentication, low computation and communication cost, single registration, session key agreement, and being secure against the related attacks.

  • Modified Doubling Attack by Exploiting Chosen Ciphertext of Small Order

    Sung-Ming YEN  Wei-Chih LIEN  Chien-Ning CHEN  

     
    PAPER-Cryptography and Information Security

      Vol:
    E94-A No:10
      Page(s):
    1981-1990

    Power analysis can be used to attack many implementations of cryptosystems, e.g., RSA and ECC, and the doubling attack is a collision based power analysis performed on two chosen ciphertexts. In this paper, we introduced a modified doubling attack to threaten RSA and ECC implementations by exploiting only one chosen ciphertext of small order. To attack the RSA implementations we selected an input of order two while to attack the ECC implementations we exploited one chosen invalid point of small order on a cryptographically weak curve rather than on the original curve. We showed that several existing power analysis countermeasures for RSA and ECC implementations are still vulnerable to the proposed attack. To prevent the proposed attack, we suggested countermeasures for RSA as well as for ECC.

  • Privacy-Preserving Authentication of Users with Smart Cards Using One-Time Credentials

    Jun-Cheol PARK  

     
    LETTER-Information Network

      Vol:
    E93-D No:7
      Page(s):
    1997-2000

    User privacy preservation is critical to prevent many sophisticated attacks that are based on the user's server access patterns and ID-related information. We propose a password-based user authentication scheme that provides strong privacy protection using one-time credentials. It eliminates the possibility of tracing a user's authentication history and hides the user's ID and password even from servers. In addition, it is resistant against user impersonation even if both a server's verification database and a user's smart card storage are disclosed. We also provide a revocation scheme for a user to promptly invalidate the user's credentials on a server when the user's smart card is compromised. The schemes use lightweight operations only such as computing hashes and bitwise XORs.

  • Practical and Secure Recovery of Disk Encryption Key Using Smart Cards

    Kazumasa OMOTE  Kazuhiko KATO  

     
    PAPER

      Vol:
    E93-D No:5
      Page(s):
    1080-1086

    In key-recovery methods using smart cards, a user can recover the disk encryption key in cooperation with the system administrator, even if the user has lost the smart card including the disk encryption key. However, the disk encryption key is known to the system administrator in advance in most key-recovery methods. Hence user's disk data may be read by the system administrator. Furthermore, if the disk encryption key is not known to the system administrator in advance, it is difficult to achieve a key authentication. In this paper, we propose a scheme which enables to recover the disk encryption key when the user's smart card is lost. In our scheme, the disk encryption key is not preserved anywhere and then the system administrator cannot know the key before key-recovery phase. Only someone who has a user's smart card and knows the user's password can decrypt that user's disk data. Furthermore, we measured the processing time required for user authentication in an experimental environment using a virtual machine monitor. As a result, we found that this processing time is short enough to be practical.

  • A Multi-Application Smart Card System with Authentic Post-Issuance Program Modification

    Mohammad Mesbah UDDIN  Yasunobu NOHARA  Daisuke IKEDA  Hiroto YASUURA  

     
    PAPER-Implementation

      Vol:
    E91-A No:1
      Page(s):
    229-235

    A multi-application smart card system consists of an issuer, service vendors and cardholders, where cardholders are recipients of smart cards (from the issuer) to be used in connection with applications offered by service vendors. Authentic post-issuance program modification is necessary for a multi-application smart card system because applications in the system are realized after the issuance of a smart card. In this paper, we propose a system where only authentic modification is possible. In the proposed system, the smart card issuer stores a unique long bitstring called PID in a smart card. The smart card is then given to the cardholder. A unique substring of the PID (subPID) is shared between the cardholder and a corresponding service vendor. Another subPID is shared between the issuer and the cardholder. During program modification, a protocol using the subPIDs, a one-way hash function and a pseudorandom number generator function verifies the identity of the parties and the authenticity of the program.

  • Prevention of Information Leakage by Photo-Coupling in Smart Card

    Sung-Shiou SHEN  Jung-Hui CHIU  

     
    PAPER-Side Channel Attacks

      Vol:
    E91-A No:1
      Page(s):
    160-167

    Advances in smart card technology encourages smart card use in more sensitive applications, such as storing important information and securing application. Smart cards are however vulnerable to side channel attacks. Power consumption and electromagnetic radiation of the smart card can leak information about the secret data protected by the smart card. Our paper describes two possible hardware countermeasures that protect against side channel information leakage. We show that power analysis can be prevented by adopting photo-coupling techniques. This method involves the use of LED with photovoltaic cells and photo-couplers on the power, reset, I/O and clock lines of the smart card. This method reduces the risk of internal data bus leakage on the external data lines. Moreover, we also discuss the effectiveness of reducing electromagnetic radiation by using embedded metal plates.

  • A Security Enhanced Timestamp-Based Password Authentication Scheme Using Smart Cards

    Al-Sakib Khan PATHAN  Choong Seon HONG  

     
    LETTER-Application Information Security

      Vol:
    E90-D No:11
      Page(s):
    1885-1888

    The intent of this letter is to propose an efficient timestamp based password authentication scheme using smart cards. We show various types of forgery attacks against Shen et al.'s timestamp-based password authentication scheme and improve their scheme to ensure robust security for the remote authentication process, keeping all the advantages of their scheme. Our scheme successfully defends the attacks that could be launched against other related previous schemes.

  • Three-Round Smart Card-Based Key Exchange Scheme

    Jeong Ok KWON  Ik Rae JEONG  Dong Hoon LEE  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:11
      Page(s):
    3255-3258

    Smart card-based key exchange in the three-party setting allows two users with smart cards to agree on a common session key with the help of the trusted server. In this letter, we propose an efficient three-party smart card-based key exchange scheme with explicit (or mutual) authentication which requires only three rounds. Our scheme is the most round-/communication-efficient smart card-based key exchange scheme among those found in the literature, while providing key independence, forward secrecy and security against denial-of-service (DoS) attacks.

  • A Reliable 1T1C FeRAM Using a Thermal History Tracking 2T2C Dual Reference Level Technique for a Smart Card Application Chip

    Shoichiro KAWASHIMA  Isao FUKUSHI  Keizo MORITA  Ken-ichi NAKABAYASHI  Mitsuharu NAKAZAWA  Kazuaki YAMANE  Tomohisa HIRAYAMA  Toru ENDO  

     
    PAPER-Next-Generation Memory for SoC

      Vol:
    E90-C No:10
      Page(s):
    1941-1948

    A robust 1T1C FeRAM sensing technique is demonstrated that employs both word base access and reference level generation architecture to track the thermal history of the cells by utilizing a Feedback inverter Input Push-down (FIP) method for a Bit line Ground Sensing (BGS) pre-amplifier and a self-timing latch Sense Amplifier (SA) which is immune to increasing non-switching charges due to thermal depolarization or imprint of ferroelectric capacitor. The word base access unit consists of one 2T2C cell that stores 0/1 data and also generates '0' and '1' reference levels by which other 1T1C signals are compared. A 0.18-µm CMOS 3-V 1-Mbit device was qualified by a 250 bake for a short time retention and 150 1000-hour bake which is an accelerated equivalent to 10-years retention. It endured 1012 fatigue cycles with an access time of 81 ns, 3.0 V VDD at 85. Also a Smart Card application chip which is embedded with the 1-Mbit FeRAM macro showed 30% faster download time than one with EEPROM.

  • Comments on Modified User Friendly Remote Authentication Scheme with Smart Cards

    Eun-Jun YOON  Kee-Young YOO  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:2
      Page(s):
    331-333

    Recently, Wu-Chieu proposed an improvement to their original scheme, in order to make the scheme withstand impersonation attacks. However, the improved scheme is susceptible to an off-line password guessing attack and is inefficiently designed. Accordingly, the current letter demonstrates the vulnerability of Wu-Chieu's modified scheme to an off-line password guessing attack and evaluates the efficiency of their schemes and related schemes.

  • Symmetric Discharge Logic against Differential Power Analysis

    Jong Suk LEE  Jae Woon LEE  Young Hwan KIM  

     
    LETTER

      Vol:
    E90-A No:1
      Page(s):
    234-240

    Differential power analysis (DPA) is an effective technique that extracts secret keys from cryptographic systems through statistical analysis of the power traces obtained during encryption and decryption operations. This letter proposes symmetric discharge logic (SDL), a circuit-level countermeasure against DPA, which exhibits uniform power traces for every clock period by maintaining a set of discharge paths independent of input values. This feature minimizes differences in power traces and improves resistance to DPA attacks. HSPICE simulations for the test circuits using 0.18 µm TSMC CMOS process parameters indicate that SDL reduces power differences by an order of magnitude, compared to the existing circuit-level technique.

  • Security Analysis of a Nonce-Based User Authentication Scheme Using Smart Cards

    Junghyun NAM  Seungjoo KIM  Sangjoon PARK  Dongho WON  

     
    LETTER-Information Security

      Vol:
    E90-A No:1
      Page(s):
    299-302

    A remote user authentication scheme is a two-party protocol whereby an authentication server in a distributed system confirms the identity of a remote individual logging on to the server over an untrusted, open network. Recently, Lee et al. have proposed an efficient nonce-based scheme for remote user authentication using smart cards. This work reviews Lee et al.'s authentication scheme and provides a security analysis on the scheme. Our analysis shows that Lee et al.'s scheme does not achieve its basic aim of authenticating remote users and furthermore has a very hazardous method for changing passwords. In addition, we recommend some changes to the scheme so that it can attain at least its main security goal.

  • Weaknesses of Two SAS-Like Password Authentication Schemes

    Min-Hung CHIANG  Wei-Chi KU  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E89-B No:2
      Page(s):
    594-597

    In 2000, Sandirigama, Shimizu, and Noda proposed a simple password authentication scheme, SAS. However, SAS was later found to be flawed. Recently, Chen, Lee, Horng proposed two SAS-like schemes, which were claimed to be more secure than similar schemes. Herein, we show that both their schemes are still vulnerable to denial-of-service attacks. Additionally, Chen-Lee-Horng's second scheme is not easily reparable.

  • Improvement of an Efficient and Practical Solution to Remote Authentication: Smart Card

    Her-Tyan YEH  

     
    LETTER-Internet

      Vol:
    E89-B No:1
      Page(s):
    210-211

    Recently, Chien et al. proposed an efficient timestamp-based remote user authentication scheme using smart cards. The main merits include: (1) user-independent server, i.e., there is no password or verification table kept in the server; (2) users can freely choose their passwords; (3) mutual authentication is provided between the user and the server; and (4) lower communication and computation cost. In this paper, we show that Chien et al.'s scheme is insecure against forgery attack because one adversary can easily pretend to be a legal user, pass the server's verification and login to the remote system successfully. An improved scheme is proposed that can overcome the security risk while still preserving all the above advantages.

  • Cryptanalysis of a Multi-Server Password Authenticated Key Agreement Scheme Using Smart Cards

    Wei-Chi KU  Hsiu-Mei CHUANG  Min-Hung CHIANG  

     
    LETTER-Information Security

      Vol:
    E88-A No:11
      Page(s):
    3235-3238

    Recently, Juang proposed an efficient password authenticated key agreement scheme using smart cards for the multi-server architecture. Juang's scheme was intended to provide mutual authentication and session key agreement. Herein, we show that Juang's scheme is vulnerable to a privileged insider's attack and is not easily reparable. Furthermore, it does not provide forward secrecy and the user eviction mechanism.

1-20hit(41hit)