Browse > Article
http://dx.doi.org/10.9708/jksci.2012.17.4.121

A Framework for Biometric Security based on OTP in Mobile Devices  

Han, Seung-Jin (Dept. of e-Business, Kyungin Women's College)
Abstract
Biometric technology has been proposed as a new means to replace conventional PIN or password because it is hard to be lost and has the low possibility of illegal use. However, unlike a PIN or password, there is no way to modify the exposure if it is exposed and used illegally. To solve the problems, we propose to apply OTP using biometric information to mobile devices for more secure and adaptable authentication. In this paper, we propose a secure framework for delivering biometric information as mobile OTP to the server (TTP) and compared this paper with existed methods about security and performance.
Keywords
Biometric; OTP; PIN; Password; Mobile Device; TTP; USIM;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 Yun Su Chung, Yongjin Lee, Hyung-Woo Lee, Ki Young Moon, "Biometric Authentication Framework based on One-Time Template", Journal of KIISC, Vol. 18, No. 4, pp.61-65, Aug., 2008.
2 Yong-Nyuo Shin, Young-Jin Kim, Myung-Geun Chun, "Operational Management for Biometrics Hardware Security Module and PKI", Journal of KIISC, Vol. 9, No. 5, May, 2011.
3 Wenbo Mao, Modern Cryptography : Theory and Practice, Prentice Hall, July, 2003.
4 Seungjin Han, "A Robust Pair-wise Key Agreement Scheme based on Multi-hop Clustering Sensor Network Environments", Journal of KSCI, Vol. 16, No. 3, Mar., 2011.
5 Jian Wang, Nan Jiang, "Secure Authentication and Authorization Scheme for Mobile Devices," Proceedings of ICCTA2009, 2009.
6 Josyula R. Rao, Pankaj Rohatgi, Helmut Scherzer and Stephane Tinguely, "Partitioning Attacks: Or How to Rapidly Clone Some GSM Cards", Proceedings of the 2002 IEEE Symposium on Security and Privacy, 2002.
7 Y. Zheng, D. K. He, X. H. Tang and, H. X. Wang, "AKA and Authtentication Scheme for 4G Mobile Networks Based on Trusted Mobile Platform", ICICS 2005, pp. 976-980, 2005.
8 3GPP TS 24.002, Release 4. GSM-UMTS public land mobile network access reference configuration, June, 2003.
9 Shuo Wang and Jing Liu, Shuo Wang and Jing Liu, "Biometrics on Mobile Phone", www.intechopen.com/articles/show/title/biometrics-on-mobile-phone, Source : Recent Application in Biometrics, ISBN : 978-953-307-488-7, July, 2011.
10 Tseng, D. et. al., "Lensfree Microscopy on a Cellphone", Lab on a Chip, Vol. 10, No. 14, pp. 1782-1792, July, 2010.
11 M. Gordon and S. Sankaeanaeayanan, "Biometric Security Mechanism in Mobile Payments", Proc., of the 5th National Conference; INDIACom-2011, Computing For Nation Development, March 10-11, 2011.
12 Bao, X, Wang, J. and Hu, J, "Method of Individual Identification based on Electroencephalogram Analysis", Proc., of 2009 International Conference on New Trends in Information and Service Science, pp. 390-393, Beijing, P.R.China, June 9-July 2, 2009.
13 Nakanishi, I, Baba, S and Miyamoto, C, "EEG Based Biometric Authentication Using New Spectral Features", Proc., of 2009 International Symposium on Intelligent Signal Processing and Communication Systems, pp. 651-654, Kanazawa, Ishikawa, Japan, December 7-9, 2009.
14 http://www.biometry.com/mobicombiom.html
15 http://www.voicevault.com/voicevault-enterprise/voice auth/
16 http://www.huffingtonpost.com/2011/10/19/faceunlock-ice-cream-sandwich_n_1020207.html
17 Daugman, J, "How Iris Recognition Works", IEEE Transactions on Circuits and Systems for Video Technology, vol. 14, no. 1, pp. 21-30, Jan., 2004.   DOI   ScienceOn
18 Byung Rae Cha, Nam Ho Kim, Jong Won Kim, "Availability Verification of Integration OTP Framework using Biometrics Information", Journal of The Korea Navigation Institute, Vol. 5, No. 1, Feb., 2011.