• 제목/요약/키워드: Biometric Cryptography

검색결과 14건 처리시간 0.017초

Biometric Identification: Iris Recognition, Biometric Cryptography

  • Rawan Alrasheddi;Zainab Alawami;Maryam Hazazi;Reema Abu Alsaud;Ruba Alobaidi
    • International Journal of Computer Science & Network Security
    • /
    • 제23권5호
    • /
    • pp.41-46
    • /
    • 2023
  • Biometrics is an application of biometric authentication and identification techniques that are used for security. Where people can be identified by physical or behavioral features such as iris, fingerprints, or even voice. Biometrics with cryptography can be used in a variety of applications such as issuing, generating, or associating biometric keys. Biometric identification and cryptography are used in many institutions and high-security systems due to the difficulty of tampering or forgery by hackers. In this paper, literature reviews on biometric identification and cryptography are presented and discussed. In addition to a comparison of techniques in the literature reviews, identifying its strengths and weaknesses, and providing an initial proposal for biometrics and cryptography.

PCA-CIA Ensemble-based Feature Extraction for Bio-Key Generation

  • Kim, Aeyoung;Wang, Changda;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권7호
    • /
    • pp.2919-2937
    • /
    • 2020
  • Post-Quantum Cryptography (PQC) is rapidly developing as a stable and reliable quantum-resistant form of cryptography, throughout the industry. Similarly to existing cryptography, however, it does not prevent a third-party from using the secret key when third party obtains the secret key by deception, unauthorized sharing, or unauthorized proxying. The most effective alternative to preventing such illegal use is the utilization of biometrics during the generation of the secret key. In this paper, we propose a biometric-based secret key generation scheme for multivariate quadratic signature schemes, such as Rainbow. This prevents the secret key from being used by an unauthorized third party through biometric recognition. It also generates a shorter secret key by applying Principal Component Analysis (PCA)-based Confidence Interval Analysis (CIA) as a feature extraction method. This scheme's optimized implementation performed well at high speeds.

An Efficient Biometric Identity Based Signature Scheme

  • Yang, Yang;Hu, Yupu;Zhang, Leyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권8호
    • /
    • pp.2010-2026
    • /
    • 2013
  • The combination of biometrics and cryptography gains a lot of attention from both academic and industry community. The noisy biometric measurement makes traditional identity based cryptosystems unusable. Also the extraction of key from biometric information is difficult. In this paper, we propose an efficient biometric identity based signature scheme (Bio-IBS) that makes use of fuzzy extractor to generate the key from a biometric data of user. The component fuzzy extraction is based on error correction code. We also prove that the security of suggested scheme is reduced to computational Diffie-Hellman (CDH) assumption instead of other strong assumptions. Meanwhile, the comparison with existing schemes shows that efficiency of the system is enhanced.

양자 암호를 이용한 유헬스케어 환경의 키 분배 모델 설계 (Quantum cryptography-used Key Distribution Model Design of U-healthcare environment)

  • 정윤수;한군희
    • 디지털융복합연구
    • /
    • 제11권11호
    • /
    • pp.389-395
    • /
    • 2013
  • IT 기술과 의료기술이 융합되면서 환자의 체내에 의료장비를 부착한 환자의 수가 증가하고 있다. 그러나 환자의 생체정보를 제 3자가 악의적으로 도청 및 변경하는 문제점이 발생하고 있다. 본 논문에서는 환자와 병원관계자 사이에서 환자의 생체정보를 제3자가 도청하거나 변조없이 키를 공유하도록 양자 암호 기반의 키 분배 모델을 제안한다. 제안 모델의 양자 정보는 메시지 직접전달보다는 임의의 비트들을 전달하여 키를 공유하는 one-time pad 키를 사용한다. 또한, 제안 모델은 체내삽입장치의 생체정보가 제3자에게 불필요하게 노출되지 않아 환자의 익명성을 보장받는다.

Remote Login Authentication Scheme based on Bilinear Pairing and Fingerprint

  • Kumari, Shipra;Om, Hari
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.4987-5014
    • /
    • 2015
  • The bilinear pairing, also known as Weil pairing or Tate pairing, is widely used in cryptography and its properties help to construct cryptographic schemes for different applications in which the security of the transmitted data is a major concern. In remote login authentication schemes, there are two major requirements: i) proving the identity of a user and the server for legitimacy without exposing their private keys and ii) freedom for a user to choose and change his password (private key) efficiently. Most of the existing methods based on the bilinear property have some security breaches due to the lack of features and the design issues. In this paper, we develop a new scheme using the bilinear property of an elliptic point and the biometric characteristics. Our method provides many features along with three major goals. a) Checking the correctness of the password before sending the authentication message, which prevents the wastage of communication cost; b) Efficient password change phase in which the user is asked to give a new password after checking the correctness of the current password without involving the server; c) User anonymity - enforcing the suitability of our scheme for applications in which a user does not want to disclose his identity. We use BAN logic to ensure the mutual authentication and session key agreement properties. The paper provides informal security analysis to illustrate that our scheme resists all the security attacks. Furthermore, we use the AVISPA tool for formal security verification of our scheme.

Shuffling of Elliptic Curve Cryptography Key on Device Payment

  • Kennedy, Chinyere Grace;Cho, Dongsub
    • 한국멀티미디어학회논문지
    • /
    • 제22권4호
    • /
    • pp.463-471
    • /
    • 2019
  • The growth of mobile technology particularly smartphone applications such as ticketing, access control, and making payments are on the increase. Elliptic Curve Cryptography (ECC)-based systems have also become widely available in the market offering various convenient services by bringing smartphones in proximity to ECC-enabled objects. When a system user attempts to establish a connection, the AIK sends hashes to a server that then verifies the values. ECC can be used with various operating systems in conjunction with other technologies such as biometric verification systems, smart cards, anti-virus programs, and firewalls. The use of Elliptic-curve cryptography ensures efficient verification and signing of security status verification reports which allows the system to take advantage of Trusted Computing Technologies. This paper proposes a device payment method based on ECC and Shuffling based on distributed key exchange. Our study focuses on the secure and efficient implementation of ECC in payment device. This novel approach is well secure against intruders and will prevent the unauthorized extraction of information from communication. It converts plaintext into ASCII value that leads to the point of curve, then after, it performs shuffling to encrypt and decrypt the data to generate secret shared key used by both sender and receiver.

웨이브렛 변환 계수의 특성을 이용한 생체 영상 암호화 알고리즘 (Biometric Image Cryptographic Algorithm Based on the Property of Wavelet Transform Coefficient)

  • 신종홍
    • 디지털산업정보학회논문지
    • /
    • 제12권2호
    • /
    • pp.41-49
    • /
    • 2016
  • Lossless encryption methods are more applicable than lossy encryption methods when marginal distortion is not tolerable. In this research, the author propose a novel lossless symmetric key encryption/decryption technique. In the proposed algorithm, the image is transformed into the frequency domain using the lifting wavelet transform, then the image sub-bands are encrypted in a such way that guarantees a secure, reliable, and an unbreakable form. The encryption involves scattering the distinguishable frequency data in the image using a reversible weighting factor amongst the rest of the frequencies. The algorithm is designed to shuffle and reverse the sign of each frequency in the transformed image before the image frequencies are transformed back to the pixel domain. The results show a total deviation in pixel values between the original and encrypted image. The decryption algorithm reverses the encryption process and restores the image to its original form. The proposed algorithm is evaluated using standard security and statistical methods; results show that the proposed work is resistant to most known attacks and more secure than other algorithms in the cryptography domain.

3차원 기하학적 해싱을 이용한 퍼지볼트에서의 지문 정합 (A fingerprint Alignment with a 3D Geometric Hashing Table based on the fuzzy Fingerprint Vault)

  • 이성주;문대성;김학재;이옥연;정용화
    • 정보보호학회논문지
    • /
    • 제18권1호
    • /
    • pp.11-21
    • /
    • 2008
  • 바이오정보를 이용한 사용자 인증은 일반적인 패스워드 기반 시스템에 비해 많은 장점을 가지고 있다. 또한, 바이오정보를 이용한 인증 시스템은 높은 보안성과 사용자의 편리성을 제공하기 위하여 암호학과 바이오정보 분야를 암호-바이오(crypto-biometric) 시스템으로 통합하여 연구되고 있다. 최근 퍼지볼트라 불리는 암호-바이오 시스템이 보고되고 있다. 이것은 사용자의 중요한 비밀키와 바이오정보를 통합하여 정당한 사용자만이 비밀키를 획득 할 수 있도록 안전하게 보관하는 방법이다. 하지만 기존 연구들에서는 바이오정보를 안전하게 보호하기 위해 추가되는 거짓 특징점의 개수가 제한되어 높은 보안성을 제공하지 못하는 문제가 있다. 본 논문에서는 3차원 기하학적 해쉬 테이블을 이용하여 보안성을 개선하고 추가적인 정보 없이 보호된 지문 템플릿에서 자동으로 지문 정렬을 수행하는 방법을 제안한다. 실험을 통하여 제안한 3차원 지문 퍼지볼트 기법이 추가적인 정보 없이 역변환이 불가능한 변환된 영역상에서 자동으로 지문 정렬을 수행가능하다는 것을 확인하였다.

PKI 인증과 FIDO 인증에 대한 비교 분석 (A Comparative Analysis of PKI Authentication and FIDO Authentication)

  • 박승철
    • 한국정보통신학회논문지
    • /
    • 제21권7호
    • /
    • pp.1411-1419
    • /
    • 2017
  • PKI(Public Key Infrastructure) 인증은 개인키 소지(possession)와 개인키 보호 패스워드 지식(knowledge)이라는 2 요소 인증(2 factor authentication) 능력과 안전한 공개키 암호 프로토콜을 통해 인터넷 거래의 신뢰 인프라 구축에 많은 기여를 해왔다. 하나의 인증서로 모든 PKI 사이트를 접근할 수 있는 점도 PKI 인증의 활성화에 기여하였다. 그럼에도 불구하고 인증서 인프라 구축 비용, 인증서 관리에 따른 사용자 불편함, 그리고 개인키 보호 패스워드 관리의 어려움 등에 따른 여러 가지 문제점들이 노출되어 왔다. 최근에 주목받고 있는 FIDO(Fast IDentity Online) 인증은 PKI 인증과 같이 공개키 암호 프로토콜에 기초한 강력한 인증 서비스를 제공하면서도 사용자별 인증서 발급이 불필요하고, 생체 인증 등과 결합하여 안전하고 편리한 인증 서비스 제공을 추구하고 있다. 본 논문은 PKI 인증과 FIDO 인증의 동작 방식을 구체적으로 비교하여 각각의 장단점을 분석하고, 그에 따른 각각의 응용 분야를 제시하는 데 목적이 있다.

A Secure Face Cryptogr aphy for Identity Document Based on Distance Measures

  • Arshad, Nasim;Moon, Kwang-Seok;Kim, Jong-Nam
    • 한국멀티미디어학회논문지
    • /
    • 제16권10호
    • /
    • pp.1156-1162
    • /
    • 2013
  • Face verification has been widely studied during the past two decades. One of the challenges is the rising concern about the security and privacy of the template database. In this paper, we propose a secure face verification system which generates a unique secure cryptographic key from a face template. The face images are processed to produce face templates or codes to be utilized for the encryption and decryption tasks. The result identity data is encrypted using Advanced Encryption Standard (AES). Distance metric naming hamming distance and Euclidean distance are used for template matching identification process, where template matching is a process used in pattern recognition. The proposed system is tested on the ORL, YALEs, and PKNU face databases, which contain 360, 135, and 54 training images respectively. We employ Principle Component Analysis (PCA) to determine the most discriminating features among face images. The experimental results showed that the proposed distance measure was one the promising best measures with respect to different characteristics of the biometric systems. Using the proposed method we needed to extract fewer images in order to achieve 100% cumulative recognition than using any other tested distance measure.