• Title/Summary/Keyword: biometric techniques

Search Result 58, Processing Time 0.023 seconds

Biometric Identification: Iris Recognition, Biometric Cryptography

  • Rawan Alrasheddi;Zainab Alawami;Maryam Hazazi;Reema Abu Alsaud;Ruba Alobaidi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.5
    • /
    • pp.41-46
    • /
    • 2023
  • Biometrics is an application of biometric authentication and identification techniques that are used for security. Where people can be identified by physical or behavioral features such as iris, fingerprints, or even voice. Biometrics with cryptography can be used in a variety of applications such as issuing, generating, or associating biometric keys. Biometric identification and cryptography are used in many institutions and high-security systems due to the difficulty of tampering or forgery by hackers. In this paper, literature reviews on biometric identification and cryptography are presented and discussed. In addition to a comparison of techniques in the literature reviews, identifying its strengths and weaknesses, and providing an initial proposal for biometrics and cryptography.

Secure Face Authentication Framework in Open Networks

  • Lee, Yong-Jin;Lee, Yong-Ki;Chung, Yun-Su;Moon, Ki-Young
    • ETRI Journal
    • /
    • v.32 no.6
    • /
    • pp.950-960
    • /
    • 2010
  • In response to increased security concerns, biometrics is becoming more focused on overcoming or complementing conventional knowledge and possession-based authentication. However, biometric authentication requires special care since the loss of biometric data is irrecoverable. In this paper, we present a biometric authentication framework, where several novel techniques are applied to provide security and privacy. First, a biometric template is saved in a transformed form. This makes it possible for a template to be canceled upon its loss while the original biometric information is not revealed. Second, when a user is registered with a server, a biometric template is stored in a special form, named a 'soft vault'. This technique prevents impersonation attacks even if data in a server is disclosed to an attacker. Finally, a one-time template technique is applied in order to prevent replay attacks against templates transmitted over networks. In addition, the whole scheme keeps decision equivalence with conventional face authentication, and thus it does not decrease biometric recognition performance. As a result, the proposed techniques construct a secure face authentication framework in open networks.

Improved Multi-layer Authentication Scheme by Merging One-time Password with Voice Biometric Factor

  • ALRUWAILI, Amal;Hendaoui, Saloua
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.9
    • /
    • pp.346-353
    • /
    • 2021
  • In this proposal, we aim to enhance the security of systems accounts by improving the authentication techniques. We mainly intend to enhance the accuracy of the one-time passwords via including voice biometric and recognition techniques. The recognition will be performed on the server to avoid redirecting voice signatures by hackers. Further, to enhance the privacy of data and to ensure that the active user is legitimate, we propose to periodically update the activated sessions using a user-selected biometric factor. Finally, we recommend adding a pre-transaction re-authentication which will guarantee enhanced security for sensitive operations. The main novelty of this proposal is the use of the voice factor in the verification of the one-time password and the various levels of authentications for a full-security guarantee. The improvement provided by this proposal is mainly designed for sensitive applications. From conducted simulations, findings prove the efficiency of the proposed scheme in reducing the probability of hacking users' sessions.

Biometrics-based Key Generation Research: Accomplishments and Challenges

  • Ha, Lam Tran;Choi, Deokjai
    • Smart Media Journal
    • /
    • v.6 no.2
    • /
    • pp.15-25
    • /
    • 2017
  • The security and privacy issues derived from unsecurely storing biometrics templates in biometric authentication/ recognition systems have opened a new research area about how to secure the stored biometric templates. Biometrics-based key generation is the newest approach that provides not only a mechanism to protect stored biometric templates in authentication/ recognition systems, but also a method to integrate biometric systems with cryptosystems. Therefore, this approach has attracted much attention from researchers worldwide. A review of current research state to summarize the achievements and remaining works is necessary for further works. In this study, we first outlined the requirements and the primary challenges when implementing these systems. We then summarize the proposed techniques and achievements in representative studies on biometrics-based key generation. From that, we give a discussion about the accomplishments and remaining works with the corresponding challenges in order to provide a direction for further researches in this area.

Proposal of SMPC Biometric Authentication System Based on Public Blockchain (퍼블릭 블록체인 기반 SMPC 생체인증 시스템 제안)

  • Ji-Su Doo;Hyeok Kang;Keun-Ho Lee
    • Journal of Internet of Things and Convergence
    • /
    • v.9 no.2
    • /
    • pp.77-82
    • /
    • 2023
  • As the method of collecting and utilizing structured and unstructured data develops due to the influence of the Fourth Industrial Revolution, unwanted personal information data is also being collected and utilized, and hackers are attempting various attacks to steal information. As a result, the importance of information protection has increased, and various protection techniques have emerged, among which many studies have been conducted using decentralized techniques of blockchain and various algorithms to strengthen the security of biometric authentication techniques. This paper proposed a public blockchain biometric authentication system that allows users to protect their data in a safer biometric authentication method in the public blockchain and use it in the blockchain through signature with authenticated information.

An Watermarking Algorithm for Multimodal Biometric Systems (다중 생체인식 시스템에 적합한 워터마킹 알고리즘)

  • Moon, Dae-Sung;Jung, Seung-Hwan;Kim, Tae-Hae;Chung, Yong-Wha;Moon, Ki-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.93-100
    • /
    • 2005
  • In this paper, we describe biometric watermarking techniques for secure user verification on the remote, multimodal biometric system employing both fingerprint and face information, and compare their effects on verification accuracy quantitatively. To hide biometric data with watermarking techniques, we first consider possible two scenarios. In the scenario 1, we use a fingerprint image as a cover work and hide facial features into it. On the contrary, we hide fingerprint features into a facial image in the Scenario 2. Based on the experimental results, we confirm that the Scenario 2 is superior to the Scenario 1 in terms of the verification accuracy of the watermarking image.

Biometric Template Security for Personal Information Protection (개인정보 보호를 위한 바이오인식 템플릿 보안)

  • Shin, Yong-Nyuo;Lee, Yong-Jun;Chun, Myung-Geun
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.18 no.4
    • /
    • pp.437-444
    • /
    • 2008
  • This paper deals with the biometric template protection in the biometric system which has been widely used for personal authentication. First, we consider the structure of the biometric system and the function of its sub-systems and define the biometric template and identification(ID) information. And then, we describe the biometric template attack points of a biometric system and attack examples and provide their countermeasures. From this, we classify the vulnerability which can be protected by encryption and hashing techniques. For more detail investigation of these at real operating situations, we analyze them and suggest several protection methods for the typical application scheme of biometric systems such as local model, download model, attached model, and center model. Finally, we also handle the privacy problem which is most controversy issue related to the biometric systems and suggest some guidances of safeguarding procedures on establishing privacy sympathy biometric systems.

Biometric Features and Responsible Person Information Hiding by Watermarking Technique (워터마킹 기법을 이용한 생체정보와 취급자 정보의 은닉)

  • Lee, Wook-Jae;Lee, Dae-Jong;Park, Jin-Il;Cho, Jae-Hoon;Chun, Myung-Geun
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.19 no.1
    • /
    • pp.75-82
    • /
    • 2009
  • This paper propose a method to hide not only biometric features in the biometric image such as face and fingerprint for protecting them from unauthorized entity but also information of responsible person expressed as binary image which can be used to identify the responsibility of divulgence. For this, we investigate the recognition rates and bit error rates of extracted responsible person information watermark for the cases of using face and fingerprint images as cover images for fingerprint and face recognition which are the most popular biometric techniques. From these experiments, we confirm that the proposed method can be used for various application requiring to protect personal biometric information

Review of Biometrics-Based Authentication Techniques in Mobile Ecosystem

  • Al-Jarba, Fatimah;Al-Khathami, Mohammed
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.321-327
    • /
    • 2021
  • Mobile devices have recently developed to be an integral part of humans' daily lives because they meet business and personal needs. It is challenging to design a feasible and effective user authentication method for mobile devices because security issues and data privacy threats have significantly increased. Biometric approaches are more effective than traditional authentication methods. Therefore, this paper aims to analyze the existing biometric user authentication methods on mobile platforms, particularly those that use face recognition, to demonstrate the methods' feasibility and challenges. Next, this paper evaluates the methods according to seven characteristics: universality, uniqueness, permanence, collectability, performance, acceptability, and circumvention. Last, this paper suggests that solely using the method of biometric authentication is not enough to identify whether users are authentic based on biometric traits.

A Scheme of Identity Authentication and Anomaly Detection using ECG and Beacon-based Blockchain (ECG와 비콘 기반의 블록체인을 이용한 신원 인증 및 이상징후 탐지 기법)

  • Kim, Kyung-Hee;Lee, Keun-Ho
    • Journal of Internet of Things and Convergence
    • /
    • v.7 no.3
    • /
    • pp.69-74
    • /
    • 2021
  • With the recent development of biometric authentication technology, the user authentication techniques using biometric authentication are increasing. Various problems arised in certification techniques that use various existing methods such as ID/PW. Therefore, recently, a method of improving security by introducing biometric authentication as secondary authentication has been used. In this thesis, proposal of the user authentication system that can detect user identification and anomalies using ECGs that are extremely difficult to falsify through the electrical biometric signals from the heart among various biometric authentication devices is studied. The system detects user anomalies by comparing ECG data received from a wrist-mounted wearable device-type ECG measurement tool with identification and ECG data stored in blockchain form on the database and identifying the user's location through a beacon system.