• Title/Summary/Keyword: Smart Card Data

Search Result 144, Processing Time 0.028 seconds

Algorithm for Correcting Error in Smart Card Data Using Bus Information System Data (버스정보시스템 데이터를 활용한 교통카드 정류장 정보 오류 보정 알고리즘)

  • Hye Inn Song;Hwa Jeong Tak;Kang Won Shin;Sang Hoon Son
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.22 no.3
    • /
    • pp.131-146
    • /
    • 2023
  • Smart card data is widely used in the public transportation field. Despite the inevitability of various errors occur during the data collection and storage; however, smart card data errors have not been extensively studied. This paper investigates inherent errors in boarding and alighting station information in smart card data. A comparison smart card data and bus boarding and alighting survey data for the same time frame shows that boarding station names differ by 6.2% between the two data sets. This indicates that the error rate of smart card data is 6.2% in terms of boarding station information, given that bus boarding and alighting survey data can be considered as ground truth. This paper propose 6-step algorithm for correcting errors in smart card boarding station information, linking them to corresponding information in Bus Information System(BIS) Data. Comparing BIS data and bus boarding and alighting survey data for the same time frame reveals that boarding station names correspond by 98.3% between the two data sets, indicating that BIS data can be used as reliable reference for ground truth. To evaluate its performance, applying the 6-step algorithm proposed in this paper to smart card data set shows that the error rate of boarding station information is reduced from 6.2% to 1.0%, resulting in a 5.2%p improvement in the accuracy of smart card data. It is expected that the proposed algorithm will enhance the process of adjusting bus routes and making decisions related to public transportation infrastructure investments.

Design of COS for smart card user authentication using signature (서명을 이용한 스마트카드 사용자 인증을 위한 COS 설계)

  • 송영상;신인철
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.41 no.4
    • /
    • pp.103-112
    • /
    • 2004
  • This paper suggests the way to realize smart card security system by using handwritten signature instead of a password which is traditionally used for user authentication. Because of the familiarity of signature we don't need to try to remember the password and signature is difficult to be used by guess or illegal forced situation. The feature data of handwritten signature is large, so we designed COS which is consist of special commands for processing user's handwritten signature data, user authentication, and basic commands based on ISO 7816-3. Also protocol among user, smart card terminal and DB server is designed. In registration process, the feature data of user signature is saved in both a DB server and a smart card. User authentication is processed by comparing the user signature and the saved feature data in a smart card and in a DB server. And the authentication result and hash value of signature data in DB server are transferred to smart card. During this process the authentication between DB server and user is finished. The proposed security system has more higher level of security in user authentication of smart card and it will Provide safer and more convenient security services.

Implementation for the Biometric User Identification System Based on Smart Card (SMART CARD 기반 생체인식 사용자 인증시스템의 구현)

  • 주동현;고기영;김두영
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.5 no.1
    • /
    • pp.25-31
    • /
    • 2004
  • This paper is research about the improvement of recognition rate of the biometrics user identification system using the data previously stored in the non contact Ic smart card. The proposed system identifies the user by analyzing the iris pattern his or her us. First, after extracting the area of the iris from the image of the iris of an eye which is taken by CCD camera, and then we save PCA Coefficient using GHA(Generalized Hebbian Algorithm) into the Smart Card. When we confirmed the users, we compared the imformation of the biometrics of users with that of smart card. In case two kinds of information was the same, we classified the data by using SVM(Support Vector Machine). The Experimental result showed that this system outperformed the previous developed system.

  • PDF

Analysis of Regional Transit Convenience in Seoul Public Transportation Networks Using Smart Card Big Data (스마트카드 빅데이터를 이용한 서울시 지역별 대중교통 이동 편의성 분석)

  • Moon, Hyunkoo;Oh, Kyuhyup;Kim, SangKuk;Jung, Jae-Yoon
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.42 no.4
    • /
    • pp.296-303
    • /
    • 2016
  • In public transportation, smart cards have been introduced for the purpose of convenient payment systems. The smart card transaction data can be utilized not only for the exact and convenient payment but also for civil planning based on travel tracking of citizens. This paper focuses on the analysis of the transportation convenience using the smart card big data. To this end, a new index is developed to measure the transit convenience of each region by considering how passengers actually experience the transportation network in their travels. The movement data such as movement distance, time and amount between regions are utilized to access the public transportation convenience of each region. A smart card data of five working days in March is used to evaluate the transit convenience of each region in Seoul city. The contribution of this study is that a new transit convenience measure was developed based on the reality data. It is expected that this measure can be used as a means of quantitative analysis in civil planning such as a traffic policy or local policy.

A study on high performance Java virtual machine for smart card (스마트카드용 고성능 자바가상기계에 대한 연구)

  • Jung, Min-Soo
    • Journal of the Korean Data and Information Science Society
    • /
    • v.20 no.1
    • /
    • pp.125-137
    • /
    • 2009
  • Smart card has a small sized micro computer chip. This chip contains processor, RAM, ROM, clock, bus system and crypto-co-processor. Hence it is more expensive, complicated and secure chip compared with RFID tag. The main application area of smart card is e-banking and secure communications. There are two kinds of smart card platforms; open platform and closed one. Java card is the most popular open platform because of its security, platform independency, fast developing cycle. However, the speed of Java card is slower than other ones, hence there have been hot research topics to improve the performance of Java card. In this paper, we propose an efficient transaction buffer management to improve the performance of Java card. The experimental result shows the advantage of our method.

  • PDF

Towards Smart Card Based Mutual Authentication Schemes in Cloud Computing

  • Li, Haoxing;Li, Fenghua;Song, Chenggen;Yan, Yalong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2719-2735
    • /
    • 2015
  • In the cloud environment, users pay more attentions to their data security since all of them are stored in the cloud server. Researchers have proposed many mutual authentication schemes for the access control of the cloud server by using the smart card to protect the sensitive data. However, few of them can resist from the smart card lost problem and provide both of the forward security and the backward security. In this paper, we propose a novel authentication scheme for cloud computing which can address these problems and also provide the anonymity for the user. The trick we use is using the password, the smart card and the public key technique to protect the processes of the user's authentication and key exchange. Under the Elliptic Curve Diffie-Hellman (ECDH) assumption, it is provably secure in the random oracle model. Compared with the existing smart card based authentication schemes in the cloud computing, the proposed scheme can provide better security degree.

A Study on Conditional Access System for Data Confidential using Smart-Card (스마트 카드를 이용한 자료 유출 제한 시스템에 대한 연구)

  • 김신홍;이광제
    • Journal of the Institute of Electronics Engineers of Korea TE
    • /
    • v.37 no.5
    • /
    • pp.125-131
    • /
    • 2000
  • In this paper, we proposed conditional access algorithm for data confidential using smart card. This algorithm is constructed smart card and E-mail gateway for restricting of user's illegal confidential data transmission. After processing of certification procedure in smart card, each E-mail forwarded to E-mail gateway(EG). The EG selects outgoing E-mail and it is sent to fire-wall E-mail processing program, it is checked attached file in transmission mail and if it is attached file, it writes to database. This time, it can be used evidence data about user's illegal confidential data transmission, because of using registered content and smart card certification data in database. in addition to, we can get psychologically effect of prevention to send illegally, and this system can prevent spam mail in EG, also.

  • PDF

Smart Card based Framework for Electricity AMR (스마트카드 기반의 전력원격검침 프레임워크)

  • Kang, Hwan-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.7
    • /
    • pp.121-129
    • /
    • 2009
  • Inspection of an Electrical Meter is an action of measuring power usage to charge electricity rates and Electricity AMR(Automatic Meter Reading) is a system to automatize the action. AMR has been highlighted because it can reduce metering cost by substituting an automatic system for personnel and strengthen customer service. In this paper, we proposed and developed a smart card based AMR framework SCEMS as an alternative to other current AMR Models. This proposed SCEMS uses a java card based multi-application smart card and supports customer service such as various meter rates according to electricity consumption pattern data per household and transaction data that are accumulated in a smart card. This research can be a solution to the problems such as diversity, heterogeneity, and complexity that environmental changes will cause soon to the power supply industry.

A Study of the Improvement of Execution Speed and Loading of Java Card Program by applying prefetching LRU-OBL Buffer Technique (선반입 LRU-OBL 버퍼 기법을 적용한 자바 카드 프로그램 적재 및 실행 속도 개선에 관한 연구)

  • Oh, Se-Won;Choi, Won-Ho;Jung, Min-Soo
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.9
    • /
    • pp.1197-1208
    • /
    • 2007
  • These days, most of SMART card, JAVA card, picked up the JAVA Card Platform gets the position as a standard. Java Card technology provides implantation, platform portability and high security function to SMART Card. Compared to normal Smart Card, JAVA card has a defect that is a low running speed caused by a distinctive feature of JAVA programming language. Factors that affect JAVA Card execution speed are the method how to save the data and install the applets of JAVA Card installation instrument. In this paper, I will offer the plan to improve JAVA Card program's loading and execution speed. At Java Card program, writing, updating and deleting process for data at EEPROM can be improved of Java Card speed by using high speed RAM. For this, at JAVA Card as a application of RAM, I will present prefetching LRU-ORL Buffer Cache Technique that is suitable for Java Card environment. As a data character, managing all data created from JAVA Curd at Buffer Cache, decrease times of recording at maximum for EEPROM so that JAVA Card program upload and execution speed will be improved.

  • PDF

The study on error, missing data and imputation of the smart card data for the transit OD construction (대중교통 OD구축을 위한 대중교통카드 데이터의 오류와 결측 분석 및 보정에 관한 연구)

  • Park, Jun-Hwan;Kim, Soon-Gwan;Cho, Chong-Suk;Heo, Min-Wook
    • Journal of Korean Society of Transportation
    • /
    • v.26 no.2
    • /
    • pp.109-119
    • /
    • 2008
  • The number of card users has grown steadily after the adaption of smart card. Considering the diverse information from smart card data, the increase of card usage rate leads to various useful implications meaning in travel pattern analysis and transportation policy. One of the most important implications is the possibility that the data enables us to generate transit O/D tables easily. In the case of generating transit O/D tables from smart card data, it is necessary to filter data error and/or data missing. Also, the correction of data missing is an important procedure. In this study, it is examined to compute the level of data error and data missing, and to correct data missing for transit O/D generation.