Smart card security mechanism with dynamic key

Main Article Content

N Noprianto
Vivi Nur Wijayaningrum

Abstract

As a currently popular technology, the use of smart cards continues to increase in various fields and the rapid development of technology. Therefore, data security stored on a smart card needs to focus on avoiding misuse of data by unauthorized parties. However, it is not enough for the security mechanism to be carried out only during the communication process of sending data. Then, the mechanism for securing data on the smart card also needs to be done. In this study, a data security technique using dynamic keys is proposed by changing the key and access conditions on the smart card according to predetermined rules. Dynamic keys are a new mechanism proposed to authenticate smart cards using a different key on each card. This technique ensures that the keys used to access each smart card are different so that the risk of data duplication and modification threats can be minimized. In addition, this mechanism is a low-cost security privacy protection. The test results show that the data security technique using dynamic keys ensures that read and write access to the smart card can only be done if the keys match the rules.

Downloads

Download data is not yet available.

Article Details

How to Cite
[1]
N. Noprianto and V. N. Wijayaningrum, “Smart card security mechanism with dynamic key”, INFOTEL, vol. 13, no. 4, pp. 197-204, Dec. 2021.
Section
Informatics

References

[1] P. K. Singh, N. Kumar, and B. K. Gupta, “Smart Card ID: An Evolving and Viable Technology,” Int. J. Adv. Comput. Sci. Appl., vol. 9, no. 3, pp. 115–124, 2018.
[2] H. Taherdoost, S. Sahibuddin, and N. Jalaliyoon, “Smart Card Security; Technology and Adoption,” Int. J. Secur., vol. 5, no. 2, pp. 74–84, 2011.
[3] D. S. K. Putra, M. A. Sadikin, and S. Windarta, “S-Mbank: Secure mobile banking authentication scheme using signcryption, pair based text authentication, and contactless smart card,” in 2017 15th international conference on quality in research (QiR): international symposium on electrical and computer engineering, 2017, pp. 230–234.
[4] A. Y. Ananta et al., “Smart monitoring system for teaching and learning process at the university,” in IOP Conference Series: Materials Science and Engineering, 2020, vol. 732, no. 1.
[5] A. K. Das, A. K. Sutrala, V. Odelu, and A. Goswami, “A Secure Smartcard-Based Anonymous User Authentication Scheme for Healthcare Applications Using Wireless Medical Sensor Networks,” Wirel. Pers. Commun., vol. 94, no. 3, pp. 1899–1933, 2017.
[6] W. Yang et al., “Securing mobile healthcare data: A smart card based cancelable Finger-Vein Bio-Cryptosystem,” IEEE Access, vol. 6, pp. 36939–36947, 2018.
[7] M. Arnone, T. Delmastro, G. Giacosa, M. Paoletti, and P. Villata, “The Potential of E-ticketing for Public Transport Planning: The Piedmont Region Case Study,” Transp. Res. Procedia, vol. 18, pp. 3–10, 2016.
[8] I. M. Insan, P. Sukarno, and R. Yasirandi, “Multi-Factor Authentication Using a Smart Card and Fingerprint (Case Study: Parking Gate),” Indones. J. Comput., vol. 4, no. 2, pp. 55–66, 2019.
[9] K. Markantonakis, M. Tunstall, G. Hancke, I. Askoxylakis, and K. Mayes, “Attacking smart card systems: Theory and practice,” Inf. Secur. Tech. Rep., vol. 14, no. 2, pp. 46–56, 2009.
[10] A. Kundarap, A. Chhajlani, R. Singla, M. Sawant, M. Dere, and P. Mahalle, “Security for Contactless Smart Cards Using Cryptography,” in International Conference on Network Security and Applications, 2010, pp. 558–566.
[11] R. N. Akram, K. Markantonakis, and K. Mayes, “Pseudorandom number generation in smart cards: An implementation, performance and randomness analysis,” in 2012 5th International Conference on New Technologies, Mobility and Security (NTMS), 2012.
[12] L. Malina, V. Benes, J. Hajny, and P. Dzurenda, “Efficient and secure access control system based on programmable smart cards,” in 2017 40th International Conference on Telecommunications and Signal Processing (TSP), 2017, pp. 32–36.
[13] NXP, “MIFARE Classic EV1 1K - Mainstream contactless smart card IC for fast and easy solution development.” pp. 1–36, 2018.
[14] A. M. Sison, B. T. Tanguilig, B. D. Gerardo, and Y. C. Byun, “Implementation of Improved DES Algorithm in Securing Smart Card Data,” in Computer Applications for Software Engineering, Disaster Recovery, and Business Continuity, Berlin, Heidelberg: Springer, 2012, pp. 252–263.
[15] Ratnadewi, R. P. Adhie, Y. Hutama, A. Saleh Ahmar, and M. I. Setiawan, “Implementation Cryptography Data Encryption Standard (DES) and Triple Data Encryption Standard (3DES) Method in Communication System Based Near Field Communication (NFC),” in Journal of Physics: Conference Series, 2018, vol. 954, no. 1.