Academic literature on the topic 'Smart cards – Technology'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Smart cards – Technology.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Smart cards – Technology"

1

Potts, C. "New Technology Briefing: Smart cards." Interactive Marketing 1, no. 3 (January 1, 2000): 284–90. http://dx.doi.org/10.1057/palgrave.im.4340038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lambrechts, Ann. "Proton smart cards to accept LBV technology." Biometric Technology Today 8, no. 3 (March 2000): 3. http://dx.doi.org/10.1016/s0969-4765(00)03004-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Neve, A., D. Flandre, and J. J. Quisquater. "SOI technology for future high-performance smart cards." IEEE Micro 23, no. 3 (May 2003): 58–67. http://dx.doi.org/10.1109/mm.2003.1209467.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

SIEGELIN, CHRISTOPH, LAURENT CASTILLO, and ULRICH FINGER. "SMART CARDS: DISTRIBUTED COMPUTING WITH $5 DEVICES." Parallel Processing Letters 11, no. 01 (March 2001): 57–64. http://dx.doi.org/10.1142/s0129626401000427.

Full text
Abstract:
Smart cards are highly successful thanks to their unique combination of mobility and security. Based upon a single-chip microcontroller with volatile and non-volatile memories, a smart card implementes a small computer system that is very portable (credit card size), easy to use, and extremely resistant against external attacks. However, today's smart cards use proprietary protocols, application schemes, and development tools. This is due to the limitations of current technology, and it leads to situation of "splendid isolation" where smart cards are not being regarded as an integral part of the overall IT architecture. In this paper, we describe recent research towards "next generation" smart cards. It combines an advanced programming language (Java), novel hardware architectures that provide the required "MIPS budget" (RISC 32 bit), as well as an implementation of key Internet protocols (IP, HTTP) on smart cards. As a result, we show how smart cards can be seamlessly integrated within a distributed computing environment.
APA, Harvard, Vancouver, ISO, and other styles
5

van Schaik, Paul. "Adapted Technology for People with Special Needs: The Case of Smart Cards and Terminals." British Journal of Occupational Therapy 63, no. 3 (March 2000): 111–14. http://dx.doi.org/10.1177/030802260006300304.

Full text
Abstract:
Adapted technology, in particular smart cards and terminals, can help people with special needs, such as those with physical disabilities, in the information age to carry out common activities independently. This paper illustrates the possibilities of the technology with results from the SATURN (Smart Cards And Terminals Usability Requirements and Needs) project. Economically viable smart card technology can now provide a range of adaptations to accommodate the requirements of this population. The practicability of this technology is illustrated with case studies. When implementing the technology, the selection of appropriate adaptations by occupational therapists and other professionals will be paramount. Forces towards implementation can lead to wider availability of the technology in the near future in order to enhance the quality of life for people with special needs.
APA, Harvard, Vancouver, ISO, and other styles
6

Kaur, Kamalpreet, and Mandeep Kaur. "Differentiating Adopters and Non-adopters of Smart Cards: Comparative Analysis of Public, Private and Foreign Sector Banks in India." Vikalpa: The Journal for Decision Makers 38, no. 3 (July 2013): 67–78. http://dx.doi.org/10.1177/0256090920130305.

Full text
Abstract:
Progressive development in the field of information technology (IT) has brought in remarkable changes in the products as well as methods of payment and settlement system in the banking sector. In India, various types of payment systems are functioning apart from the traditional payment systems where the instruments are physically exchanged and settled manually. Smart cards are a new form of retail payment instrument, installed to facilitate retail transactions through electronic means. In 1999, the Reserve Bank of India issued guidelines to the banks regarding introduction and usage of smart cards. Smart cards are currently being issued by several banks in India which have tied up with Financial Information Network and Operations Ltd. (FINO). The IDBI bank has introduced its smart card called MoneySmart; Corporation Bank has issued CorpSmart; and Bank of India has issued its e-purse cards. PNB, SBI, ABN Amro, ICICI Bank, Bank of Baroda and some other banks have also launched smart card-based banking solutions (Kaur & Kaur, 2008). The main objective of this study is to identify the factors that may vary between the adopters and the non-adopters of smart cards in Indian banks. Banks that have adopted the cards may have different characteristics from those that have not yet adopted the cards. In other words, with the exploration of various characteristics of the banks, the study tries to differentiate between the adopter and non-adopter categories of the banks regarding smart cards with respect to their profitability, size, competitive advantage, efficiency, asset quality, financing pattern, diversification, cost of operations, etc. The empirical results evidently reveal that the banks providing smart cards differ in their characteristics from that of the banks that have not yet adopted it. It shows that the banks that adopted smart cards are larger in size, more efficient, pay lesser wages, and have more industry advantage and thus, in terms of some characteristics, outperform the non-adopter banks.
APA, Harvard, Vancouver, ISO, and other styles
7

Bing, Su, Li Liang, and Fan Xunli. "Security technology of smart cards applied in an information system." Journal of Materials Processing Technology 139, no. 1-3 (August 2003): 243–46. http://dx.doi.org/10.1016/s0924-0136(03)00228-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

DeFrancesco, Robert, and Dr Schrenk. "Intelligent Non-Volatile Memory for Smart Cards." IEEE Transactions on Consumer Electronics CE-32, no. 3 (August 1986): 604–8. http://dx.doi.org/10.1109/tce.1986.290084.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Narayanan, Dr V. Anantha. "Smart Attendance Marking System Using Bluetooth Low Energy and Facial Recognition Technology." International Journal for Research in Applied Science and Engineering Technology 10, no. 2 (February 28, 2022): 493–500. http://dx.doi.org/10.22214/ijraset.2022.40305.

Full text
Abstract:
Abstract: The process of taking attendance manually can be troublesome and time consuming. However taking attendance is mandatory in most of the educational institutions in India. The usual process of taking attendance involves the faculty manually calling out the names of the students in an order and marking his/her presence in a sheet of paper. The existing method of marking attendance is slow and students may fool the faculties in marking proxies if the classroom strength is large enough. There are various ways to automate the attendance marking process using technologies like biometric sensors , RFID cards , facial recognition , BLE beacon cards etc. This paper focuses on implementing a BLE beacon based attendance marking system with facial recognition technology for authentication. It uses BLE beacon cards communicate with android application to enable marking attendance. The app uses facial recognition technology to authenticate every user before marking attendance. This makes the process of marking attendance faster and is proxy safe. Index Terms: Bluetooth low energy, BLE peripheral, android, automated attendance management, facial recognition authentication, BLE encryption.
APA, Harvard, Vancouver, ISO, and other styles
10

Petersburg, Chris, David C. Yen, Binshan Lin, and David C. Chou. "Smart Cards in the Internet Commerce Era." Journal of Internet Commerce 1, no. 1 (January 2002): 85–97. http://dx.doi.org/10.1300/j179v01n01_08.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Smart cards – Technology"

1

陳詠儀 and Wing-yi Chan. "The smart card technology in the financial services." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 1998. http://hub.hku.hk/bib/B31268596.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chan, Wing-yi. "The smart card technology in the financial services /." Hong Kong : University of Hong Kong, 1998. http://sunzi.lib.hku.hk/hkuto/record.jsp?B19877183.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Spegele, Joseph Brian. "A framework for evaluating application of smart cards and related technology within the Department of Defense." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1994. http://handle.dtic.mil/100.2/ADA289745.

Full text
Abstract:
Thesis (M.S. in Information Technology Management and M.S. in Management) Naval Postgraduate School, September 1994.
Thesis advisor(s): Carl R. Jones, Dan C. Boger, R. Stemp. "September 1994." Bibliography: p. 172-179. Also available online.
APA, Harvard, Vancouver, ISO, and other styles
4

Jones, Harry W. "The potential use of smart cards in vehicle management with particular reference to the situation in Western Australia." Thesis, Edith Cowan University, Research Online, Perth, Western Australia, 2000. https://ro.ecu.edu.au/theses/1363.

Full text
Abstract:
Vehicle management may be considered to consist of traffic management, usage control, maintenance, and security. Various regulatory authorities undertake the first aspect, fleet managers will be concerned with all aspects, and owner-drivers will be interested mainly in maintenance and security. Car theft poses a universal security problem. Personalisation, including navigational assistance, might be achieved as a by-product of an improved management system. Authorities and fleet managers may find smartcards to be key components of an improved system, but owners may feel that the need for improved security does not justify its cost. This thesis seeks to determine whether smartcards may be used to personalise vehicles in order to improve vehicle management within a forseeable time and suggest when it might happen. In the process four broad questions are addressed. • First, what improvements in technology are needed to make any improved scheme using smartcards practicable, and what can be expected in the near future? • Second, what problems and difficulties may impede the development of improved management? • Third, what non-vehicle applications might create an environment in which a viable scheme could emerge? • Finally, is there a perceived need for improved vehicle management? The method involved a literature search, the issue of questionnaires to owner drivers and fleet managers, discussions with fleet managers, the preparation of data-flow and state diagrams, and the construction of a simulation of a possible security approach. The study concludes that although vehicle personalisation is possible- and desirable it is unlikely to occur within the next decade because the environment needed to make it practicable will not emerge until a number of commercial and standardisation problems that obstruct all smartcard applications have been solved.
APA, Harvard, Vancouver, ISO, and other styles
5

Teker, Mahmut. "Identifying Factors That Facilitate The Use Of Multi-purpose Smart Cards By University Students: An Empirical Investigation." Master's thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12612983/index.pdf.

Full text
Abstract:
The aim of this thesis is to identify factors that affect the university students&rsquo
acceptance of multi-purpose Smart Cards. The findings of this study will be beneficial to facilitate the use of Smart-Card enabled system both n universities and in other institutions which either have these systems in use or plan to invest on these systems in the future. The research methodology employed within this study is based on quantitative methods. A survey instrument comprising 51 5-point Likert-type questions has been developed and applied to 207 university Middle East Technical University students. The data collected has been analyzed using Exploratory Factor Analysis to categorize factors having items. According to analysis results, the data classified under 5 factors
Perceived Usefulness, Perceived Ease of Use, Behavioral Intention, Anxiety, and Technological Complexity. Then, the relations between these 5 factors identified and a measurement model was created. For assessing the proposed model Discriminant and Convergent Validity scores were calculated by Confirmatory Factor Analysis. Then, Structural Equation Modeling was conducted with Partial Least Squares for validating the model&rsquo
s estimated influence. The study has shown that the main Technology Acceptance Model constructs fit for determining the university students&rsquo
intention of Smart Card usage except for Perceived Ease of Use over Behavioral Intention. Moreover, study showed that Anxiety and Technological Complexity were the external factors that have effect on willingness of using multi-purpose Smart Cards. If students have Anxiety, this affects their perception of easiness of the system and it has negative indirect effect on the perceived usefulness and direct effect on intention. Technological Complexity is another factor which has direct affect on the perception of easiness and usefulness and intention.
APA, Harvard, Vancouver, ISO, and other styles
6

Mellström, Björn. "En studie av zero knowledge-identifikationsprotokoll för smarta kort." Thesis, Linköping University, Department of Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-2327.

Full text
Abstract:

Zero knowledge protocols is a lesser known type of protocol that can be used for identification. These protocols are especially designed not to reveal any information during an identification process that can be misused later on, neither by the one who should be convinced of the identity of the user, nor by anyone else that is eavesdropping. Many of these protocols are also especially designed for implementation in smart cards. The more common type of card with a magnetic stripe has during the last few years become more susceptible to attacks since they are easily copied. Smart cards combined with a secure identification protocol has been predicted to be the solution to this problem. Zero knowledge protocols are one of several types of protocols that can be used for this purpose.

In this thesis a number of zero knowledge protocols are examined that have been presented since the introduction of the concept in the 1980's. In addition to the protocol descriptions information is also given about how to choose parameter values, and what progress and discoveries have been made concerning the security of the protocols. Some assumptions that are easy to overlook in an implementation are also highlighted, and an evaluation of the protocol performances is made.

The conclusion is that zero knowledge protocols are both efficient and adaptable, while they at the same time provide high security. Because of this it may not be necessary to compromise between these properties even for simpler types of smart cards.

APA, Harvard, Vancouver, ISO, and other styles
7

Goikoetxea, Yanci Asier. "Smart card security." Thesis, University of Glasgow, 2012. http://theses.gla.ac.uk/3091/.

Full text
Abstract:
Smart Card devices are commonly used on many secure applications where there is a need to identify the card holder in order to provide a personalised service. The value of access to locked data and services makes Smart Cards a desirable attack target for hackers of all sorts. The range of attacks a Smart Card and its environment can be subjected to ranges from social engineering to exploiting hardware and software bugs and features. This research has focused on several hardware related attacks and potential threats. Namely, power glitch attack, power analysis, laser attack, the potential effect on security of memory power consumption reduction techniques and using a re-configurable instruction set as method to harden opcode interpretation. A semi-automated simulation environment to test designs against glitch attacks and power analysis has been developed. This simulation environment can be easily integrated within Atmel’s design flow to bring assurance of their designs’ behaviour and permeability to such attacks at an early development stage. Previous power analysis simulation work focused on testing the implementation of part of the cryptographic algorithm. This work focuses on targeting the whole algorithm, allowing the test of a wider range of countermeasures. A common glitch detection approach is monitoring the power supply for abnormal voltage values and fluctuations. This approach can fail to detect some fast glitches. The alternative approach used in this research monitors the effects of a glitch on a mono-stable circuit sensitive to fault injection by glitch attacks. This work has resulted in a patented glitch detector that improves the overall glitch detection range. The use of radiation countermeasures as laser countermeasures and potential sensors has been investigated too. Radiation and laser attacks have similar effects on silicon devices. Whilst several countermeasures against radiation have been developed over the years, almost no explicit mention of laser countermeasures was found. This research has demonstrated the suitability of using some radiation countermeasures as laser countermeasures. Memory partitioning is a static and dynamic power consumption reduction technique successfully used in various devices. The nature of Smart Card devices restricts the applicability of some aspects of this power reduction technique. This research line has resulted in the proposal of a memory partitioning approach suitable to Smart Cards.
APA, Harvard, Vancouver, ISO, and other styles
8

Hong, Yi S. M. Massachusetts Institute of Technology. "Transition to smart card technology : how transit operators can encourage the take-up of smart card technology." Thesis, Massachusetts Institute of Technology, 2006. http://hdl.handle.net/1721.1/38237.

Full text
Abstract:
Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Civil and Environmental Engineering, 2006.
Includes bibliographical references (p. 181-184).
This thesis explores and evaluates the essential strategies needed for transit agencies to switch from traditional fare collection systems to smart cards. More transit agencies today are investing in smart card technology as part of their new automated fare collection (AFC) systems. Although the benefits of switching to smart card systems have been well-researched and acknowledged by transit agencies, it is unclear how a transit agency should go about implementing a smart card system in order to achieve optimum customer acceptance and to reap maximum benefits from the system. Recent experience has shown that a range of implementation policy decisions can go a long way towards speeding or slowing down the adoption of the technology by customers. A case study approach is used here to identify and evaluate the effectiveness and impacts of policies used by five transit agencies that currently employ smart cards. These policies fall into two categories: 1) distribution, operational and usage policies, and 2) fare policies. Distribution, operational and usage policies must be designed to facilitate and enhance customer adoption of smart cards, especially in the case where alternative fare media will co-exist.
(cont.) Fare policies are designed to differentiate smart cards from other fare media through differential pricing strategies, frequent-use bonuses and low price guarantees. The thesis also examines the use of fare models in assisting transit agencies to predict ridership and revenue, especially focusing on the features needed in these models to predict the usage rates of smart cards and their associated unique fare options. Finally, the findings from the research are integrated and used to develop a set of guidelines for use by a transit agency that is switching to a smart card fare payment system. The main topics of these guidelines were identified as: 1) the use of fare policy incentives, 2) balance between restrictions and alternatives with respect to co-existing fare media, 3) accessibility to smart card support services, 4) capitalizing on the superiority of smart card technology, and 5) the use of a single card. To illustrate the usefulness of the guidelines, they were applied to a case study of the Massachusetts Bay Transportation Authority (MBTA)'s new AFC program, the CharlieCard.
by Yi Hong.
S.M.
APA, Harvard, Vancouver, ISO, and other styles
9

Leong, Antonio. "Physical access control with smart intrusion tracking and hunting agent based on smart card technology." Thesis, University of Macau, 2005. http://umaclib3.umac.mo/record=b1445901.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Masséus, Jonatan. "Where Did The Car Go? : Smart cities, calm technology and the future of autonomous cars." Thesis, Internationella Handelshögskolan, Jönköping University, IHH, Informatik, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-50202.

Full text
Abstract:
Urbanization has been a growing trend in the past fifty years. Cities are now transforming into smart cities, spaces whose infrastructure comprises an embedded digital layer. Hardware collects real-time data in the urban environment and software elaborates it to improve all types of services, from traffic to waste management to well-being. One technology that is expected to use this digital layer to further change the urban environment is the autonomous car. The purpose of this dissertation is to explore what key design attributes future autonomous cars should possess if they have not only to co-exist with and be accepted by people in the landscape of tomorrow’s smart cities, but also what they should not possess in order not to cause any harm. In this sense, the dissertation recognizes calm technology to be necessary in the design of a future autonomous car to support a human-centered, as opposed to a car- or technology-centered, environment. A socio-technical and systemic lens is applied to the phenomenological investigation of nine companies carried out by means of twelve in-depth semi-structured interviews with experts working within the automotive sector, the smart city industry, and calm technology. Eight attributes (safety, on-demand, geo-tracking, sharing, multiple purposes, communication through smart devices, electrical care and IoT/connectedness) are identified as necessary for future autonomous cars to implement in order to take advantage of the smart city infrastructure and provide a human-centered experience. Additionally, six out of the eight calm technology principles recognized in literature are considered necessary when designing future autonomous cars.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Smart cards – Technology"

1

Favreau, Marc. PCMCIA technology: Impressive growth through 2000, uncertainty beyond. Norwalk, CT: Business Communications Co., 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Java Card technology for Smart Cards: Architecture and programmer's guide. Boston: Addison-Wesley, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Haykin, Martha E. Smart card technology: New methods for computer access control. Washington, D.C: National Institute of Standards and Technology, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Haykin, Martha E. Smart card technology: New methods for computer access control. Gaithersburg, MD: U.S. Dept. of Commerce, National Institute of Standards and Technology, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

K, Kokula Krishna Hari, ed. Java New Technology for Smart Cards: ICIEMS 2014. India: Association of Scientists, Developers and Faculties, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

United States. Congress. House. Committee on Government Reform. Subcommittee on Technology, Information Policy, Intergovernmental Relations, and the Census. Advancements in smart card and biometric technology: Hearing before the Subcommittee on Technology, Information Policy, Intergovernmental Relations and the Census of the Committee on Government Reform, House of Representatives, One Hundred Eighth Congress, first session, September 9, 2003. Washington: U.S. G.P.O., 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Office, Great Britain Home. The Government reply to the sixth report from the House of Commons Science and Technology Committee session 2005-06 HC 1032: Identity card technologies : scientific advice, risk and evidence. London: TSO, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Godø, Helge. Virtual keys in cyberspace: Actors and networks creating new technology. Oslo: Abstrakt forlag, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Office, General Accounting. Electronic government: Progress in promoting adoption of smart card technology : report to the chairman, Subcommittee on Technology and Procurement Policy, House of Representatives. Washington, D.C: U.S. General Accounting Office, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Office, General Accounting. Electronic government: Progress in promoting adoption of smart card technology : report to the chairman, Subcommittee on Technology and Procurement Policy, House of Representatives. Washington, D.C: U.S. General Accounting Office, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Smart cards – Technology"

1

Shire, Chris. "Smart Card Technology Trends." In Smart Cards, Tokens, Security and Applications, 413–43. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-50500-8_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shire, Chris. "Smart Card Technology Trends." In Smart Cards, Tokens, Security and Applications, 347–79. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-72198-9_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yang, Anjia, and Gerhard P. Hancke. "RFID and Contactless Technology." In Smart Cards, Tokens, Security and Applications, 351–85. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-50500-8_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hancke, Gerhard P. "RFID and Contactless Technology." In Smart Cards, Tokens, Security and Applications, 295–322. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-72198-9_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mohammed, Elsayed, A. Emarah, and Kh El-Shennawy. "Elliptic Curve Cryptosystems on Smart Cards." In IFIP Advances in Information and Communication Technology, 311–22. Boston, MA: Springer US, 2002. http://dx.doi.org/10.1007/978-0-387-35586-3_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Jacobs, Bart, and Erik Poll. "Biometrics and Smart Cards in Identity Management." In Information Technology and Law Series, 419–38. The Hague, The Netherlands: T. M. C. Asser Press, 2011. http://dx.doi.org/10.1007/978-90-6704-731-9_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cordonnier, Vincent. "The Future of Smart Cards : Technology and Application." In Mobile Communications, 239–42. Boston, MA: Springer US, 1996. http://dx.doi.org/10.1007/978-0-387-34980-0_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Gadyatskaya, Olga, Fabio Massacci, Federica Paci, and Sergey Stankevich. "Java Card Architecture for Autonomous Yet Secure Evolution of Smart Cards Applications." In Information Security Technology for Applications, 187–92. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-27937-9_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

An, Young-Hwa, and Youngdo Joo. "Cryptanalysis of Nonce-Based Mutual Authentication Scheme Using Smart Cards." In Convergence and Hybrid Information Technology, 482–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-24082-9_59.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Breunesse, Cees-Bart, Bart Jacobs, and Joachim van den Berg. "Specifying and Verifying a Decimal Representation in Java for Smart Cards*." In Algebraic Methodology and Software Technology, 304–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45719-4_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Smart cards – Technology"

1

Sumant, A. S., and P. M. Chawan. "Smart cards and biometrics." In ICWET '10: International Conference and Workshop on Emerging Trends in Technology. New York, NY, USA: ACM, 2010. http://dx.doi.org/10.1145/1741906.1742223.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wroblewski, Grzegorz, Marcin Sloma, Christine Kallmayer, Joao Marques, Julian Haberland, Daniel Janczak, and Malgorzata Jakubowska. "Printed electroluminescent structures for smart cards." In 2014 Electronics System-Integration Technology Conference (ESTC). IEEE, 2014. http://dx.doi.org/10.1109/estc.2014.6962820.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chang, Hwang, and Buehrer. "Using smart cards to authenticate passwords." In Proceedings of IEEE International Carnahan Conference on Security Technology. IEEE, 1993. http://dx.doi.org/10.1109/ccst.1993.386808.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mohammed, E., A. E. Emarah, and K. El-Shennawy. "Elliptic curve cryptosystems on smart cards." In Proceedings IEEE 35th Annual 2001 International Carnahan Conference on Security Technology (Cat. No.01CH37186). IEEE, 2001. http://dx.doi.org/10.1109/ccst.2001.962835.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Dandash, O., X. Wu, and P. D. Le. "Wireless Internet payment system using smart cards." In International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II. IEEE, 2005. http://dx.doi.org/10.1109/itcc.2005.298.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Mirza, Abdulrahman A., and Khaled Alghathbar. "Acceptance and Applications of Smart Cards Technology in University Settings." In 2009 International Conference on Dependable, Autonomic and Secure Computing (DASC). IEEE, 2009. http://dx.doi.org/10.1109/dasc.2009.108.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Akram, Raja Naeem, and Konstantinos Markantonakis. "Smart cards: State-of-the-art to future directions." In 2013 IEEE International Symposium on Signal Processing and Information Technology (ISSPIT). IEEE, 2013. http://dx.doi.org/10.1109/isspit.2013.6781871.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mukherji, A. "Advances in smart cards application in telemedicine and biometrics." In ICWET '10: International Conference and Workshop on Emerging Trends in Technology. New York, NY, USA: ACM, 2010. http://dx.doi.org/10.1145/1741906.1742085.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Pathan, Al-Sakib Khan, and Choong Seon Hong. "An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards." In The 9th International Conference on Advanced Communication Technology. IEEE, 2007. http://dx.doi.org/10.1109/icact.2007.358472.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sanchez-Reillo, R., and C. Sanchez-Avila. "Fingerprint verification using smart cards for access control systems." In Proceedings IEEE 35th Annual 2001 International Carnahan Conference on Security Technology (Cat. No.01CH37186). IEEE, 2001. http://dx.doi.org/10.1109/ccst.2001.962840.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Smart cards – Technology"

1

Haykin, Martha E., and Robert B. J. Warnar. Smart card technology. Gaithersburg, MD: National Bureau of Standards, 1988. http://dx.doi.org/10.6028/nist.sp.500-157.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography