Rossudowski et al., 2010 - Google Patents
A security privacy aware architecture and protocol for a single smart card used for multiple servicesRossudowski et al., 2010
View PDF- Document ID
- 17803579658188730828
- Author
- Rossudowski A
- Venter H
- Eloff J
- Kourie D
- Publication year
- Publication venue
- computers & security
External Links
Snippet
In the face of the expanding Internet and an ever-growing number of threats, today's society is becoming more geared towards greater security and protection of privacy and personal information. Smart cards provide protection for information at the hardware level, however …
- 238000000034 method 0 description 54
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/073—Special arrangements for circuits, e.g. for protecting identification code in memory
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CA2838763C (en) | Credential authentication methods and systems | |
US7775427B2 (en) | System and method for binding a smartcard and a smartcard reader | |
US8689290B2 (en) | System and method for securing a credential via user and server verification | |
Yang | Security Enhanced EMV‐Based Mobile Payment Protocol | |
US9184913B2 (en) | Authenticating a telecommunication terminal in a telecommunication network | |
CN113691502B (en) | Communication method, device, gateway server, client and storage medium | |
EP2251810B1 (en) | Authentication information generation system, authentication information generation method, and authentication information generation program utilizing a client device and said method | |
Gkaniatsou et al. | Low-level attacks in bitcoin wallets | |
Hernandez-Ardieta et al. | A taxonomy and survey of attacks on digital signatures | |
Das | A secure and robust password-based remote user authentication scheme using smart cards for the integrated epr information system | |
Chung et al. | Weaknesses and improvement of Wang et al.'s remote user password authentication scheme for resource-limited environments | |
Rossudowski et al. | A security privacy aware architecture and protocol for a single smart card used for multiple services | |
CN115276978A (en) | Data processing method and related device | |
Yang et al. | AEP-M: Practical anonymous E-payment for mobile devices using ARM trustzone and divisible E-cash | |
Xie et al. | A practical anonymous authentication protocol for wireless roaming | |
Cheng et al. | Smart card–based password authenticated key agreement protocol using chaotic maps | |
CN110098915A (en) | Authentication method and system, terminal | |
Barman et al. | Cryptanalysis and improvement of three-factor-based confidentiality-preserving remote user authentication scheme in multi-server environment | |
Yang et al. | Aep-m: Practical anonymous e-payment for mobile devices using arm trustzone and divisible e-cash (full version) | |
Giri et al. | A Geometric-Based User Authentication Scheme for Multi-server Architecture: Cryptanalysis and Enhancement | |
Roy et al. | Cryptanalysis of a Chaotic Map-Based Authentication and Key Agreement Scheme for Telecare Medicine Information Systems | |
Faridoon et al. | Security Protocol for NFC Enabled Mobile Devices Used in Financial Applications | |
Das | A Flexible and Secure Remote Systems Authentication Scheme Using Smart Cards | |
CN116132075A (en) | Data transmission method, device, medium and equipment based on virtual keyboard | |
Gkaniatsou | Low-Level Attacks in Bitcoin Wallets Andriana Gkaniatsou (), Myrto Arapinis, and Aggelos Kiayias School of Informatics, University of Edinburgh, Edinburgh, UK ae gkaniatsou@ sms. ed. ac. uk, marapini@ inf. ed. ac. uk, aggelos. kiayias@ ed. ac. uk |