DOI QR코드

DOI QR Code

Fingerprint Image for the Randomness Algorithm

  • Park, Jong-Min (Cyber Security, Chosun University College of Science & Technology)
  • Received : 2010.08.19
  • Accepted : 2010.10.01
  • Published : 2010.10.30

Abstract

We present a random bit generator that uses fingerprint image for the source of random, and random bit generator using fingerprint image for the randomness has not been presented as yet. Fingerprint image is affected by the operational environments including sensing act, nonuniform contact and inconsistent contact, and these operational environments make FPI to be used for the source of random possible. Our generator produces, on the average, 9,334 bits a fingerprint image in 0.03 second. We have used the NIST SDB14 test suite consisting of sixteen statistical tests for testing the randomness of the bit sequence generated by our generator, and as the result, the bit sequence passes all sixteen statistical tests.

Keywords

References

  1. RSA data Security, "Inc-RSA secure PC for windows 55 Users Manual." 1997
  2. J. B. Lacy, D. P. Mitchell, and W. M. Schell, "Cryptolib: Cryptography in software," In USENIX Security Symposium IV Proceedings, USENIX Association, pp.1-17, 1993.
  3. G.. B. Agnew, "Ransom sources for cryptographic systems, "Eurocrypt '87, Springer-Verlag, LNCS v.304, pp.77-81, 1988.
  4. D. Davis, R. Ihaka, and P. Fenstermacher, "Cryptographic randomness from air turbulence in disk drives," Crypto '94, Springer-Verlag, LNCS v.839, pp.114-120, 1994.
  5. M. Jakobsson, E. Shriver, B. K. Hillyer, and A. Juels, "A practical secure Random bit generator," ACM Conference on Computer and Communications Security, pp.103-111, 1998.
  6. J. Hastad, "Pseudo random number generators under uniform assumptions," In Proceeding of the Twenty Second Annual ACM Symposium on Theory of Computing, pp.395-404, 1990.
  7. M. Luby, Pseudorandomness and Cryptographic Applications, Princeton University Press, New Jersey, 1996.
  8. FIPS 186, "Digital signature standard," Federal Information Processing Standards 186, U.S. Department of Commerce/NIST, National Technical Information Service, Springfield, 1994.
  9. A. Shacur, "Or the generation of cryptographically strong pseudorandom sequences" ACM Transactions on Computer Science, pp 38-44, 1983.
  10. L. Blum, M. Blum, and M. shub, "A simple unpredictable pseudo random generator," SIAM Journal on Computing, 15, pp.364-383, 1986. https://doi.org/10.1137/0215025
  11. S. Micali and C. P. Schnorr, "Efficient perfect polynomial random number generators," Journal of Cryptology, 3, pp.157-172, 1991.
  12. L. Hong, Y. Wan and A. K. Jain, "Fingerprint enhancement: algorithm and performance evaluation," IEEE Trans. Pattern Anal. Mach. Intell. 20, p777, 1998. https://doi.org/10.1109/34.709565
  13. D. Mario and D. Maltoni, "Direct Gray-Scale Minutie Detection In Fingerprints," IEEE Trans. Pattern Analysis and Machine Intelligence, Vol. 19, no.1, pp.27-40, 1997. https://doi.org/10.1109/34.566808
  14. NIST special prosecution 800-12. A statistical test suite for random and pseudorandom number generators for cryptographic applications. 2000
  15. M. R. Verma., A.K. Maynrklay, and B coatterjcee, "Edge ceteoction in fingerprints." Pattern Recogmitiom.20.p513, 1987 https://doi.org/10.1016/0031-3203(87)90078-1
  16. D. M. Weher "A cost effective fingerprint verification algorithm for commercial application." Proceedings of the south African Syraposuno on Commendation and Signal Processing, p.9, 1992.