Skip to main content

Implementation of Smartcard Using Multi Authentication Method

  • Conference paper
  • First Online:
  • 767 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2667))

Abstract

With the rapid development of information and communication technology, online dissemination is rapidly increasing. So, protection of information has become important. Recently the authentication system using public key infrastructure (PKI) is being utilized as an information protection infrastructure for electronic business transactions. The smartcard system makes the most use of such an infrastructure. In addition, the smartcard has an excellent advantage in security and moving. However, because the certification based on the current PKI provides only basic user certification information, the use has to be limited in various application services that need the identification and authorization information as well as face-to-face information of the user. Therefore, our paper proposes a method for personal identification. The smartcard could be forged and altered. In order to protect a system from various kinds hackings and related treats, we have proposed angular and private key multiplexing for cut off of smartcard forgery and alteration based on a optical cryptosystem.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Reference

  1. Dataquest, July 1999

    Google Scholar 

  2. Poul Kocher, Joshur Jaffe and Benja-min Jun, “Differential Power Analysis”, Cryptography Reacrch, Inc

    Google Scholar 

  3. X. Lai and J.L. Massey, Markov ciphers and differential cryptanalysis. In D.W Davies, eitor, Proc. EUROCRYPT 91, Springer, 1991. Lecture Notes in Computer Science No. 547.

    Google Scholar 

  4. P. Refregier and Javidi, “Optical image encryption based on input plane and Fourier plane random encoding”, Opt. Lett.,vol.20, pp.767–769, 1995

    Article  Google Scholar 

  5. B. Javidi and J. L. Honer, “Optical Pattern recognition for validation and security verification”, Opt. Eng, Vol.33, pp.1752–1756, 1994

    Article  Google Scholar 

  6. B. Javidi, “Nonlinear joint power spectrum based optical correlation”, Appl. Opt., vol.28, pp.2358–2367, 1989

    Article  Google Scholar 

  7. W. Diffie and M.E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6): 644–654, November 1976

    Article  MathSciNet  Google Scholar 

  8. Shimshon Berkovits, Santosh Chokhani, Judith A. Furlong, Jisoo A. Geiter, Jonathan C. Guild, Public Key Infrastructure Study: Final Report, Produced by the MITRE Corporation for NIST, April 1994.

    Google Scholar 

  9. R.L. Rivest, A. Shamir and L. Adleman, “A method of obtaining digital signatures and public key cryptosystem,” Comm. ACM, 21,2, 1978, pp.120–126.

    Article  MATH  MathSciNet  Google Scholar 

  10. NIST, FIPS PUB 186, U.S Depart-ment of Commerce, 1994

    Google Scholar 

  11. Haller, N., “A One-Time Password System”, RFC 1938, Bellcore, May 1996.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lee, SE., Jang, HJ., Han, SY. (2003). Implementation of Smartcard Using Multi Authentication Method. In: Kumar, V., Gavrilova, M.L., Tan, C.J.K., L’Ecuyer, P. (eds) Computational Science and Its Applications — ICCSA 2003. ICCSA 2003. Lecture Notes in Computer Science, vol 2667. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44839-X_38

Download citation

  • DOI: https://doi.org/10.1007/3-540-44839-X_38

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40155-1

  • Online ISBN: 978-3-540-44839-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics