Artículos de revistas sobre el tema "BIOMETRIC CRYPTOSYSTEMS"

Siga este enlace para ver otros tipos de publicaciones sobre el tema: BIOMETRIC CRYPTOSYSTEMS.

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 50 mejores artículos de revistas para su investigación sobre el tema "BIOMETRIC CRYPTOSYSTEMS".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore artículos de revistas sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Barzut, Srđan, Milan Milosavljević, Saša Adamović, Muzafer Saračević, Nemanja Maček y Milan Gnjatović. "A Novel Fingerprint Biometric Cryptosystem Based on Convolutional Neural Networks". Mathematics 9, n.º 7 (28 de marzo de 2021): 730. http://dx.doi.org/10.3390/math9070730.

Texto completo
Resumen
Modern access controls employ biometrics as a means of authentication to a great extent. For example, biometrics is used as an authentication mechanism implemented on commercial devices such as smartphones and laptops. This paper presents a fingerprint biometric cryptosystem based on the fuzzy commitment scheme and convolutional neural networks. One of its main contributions is a novel approach to automatic discretization of fingerprint texture descriptors, entirely based on a convolutional neural network, and designed to generate fixed-length templates. By converting templates into the binary domain, we developed the biometric cryptosystem that can be used in key-release systems or as a template protection mechanism in fingerprint matching biometric systems. The problem of biometric data variability is marginalized by applying the secure block-level Bose–Chaudhuri–Hocquenghem error correction codes, resistant to statistical-based attacks. The evaluation shows significant performance gains when compared to other texture-based fingerprint matching and biometric cryptosystems.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Sandhya, Mulagala y Munaga V. N. K. Prasad. "Cancelable Fingerprint Cryptosystem Using Multiple Spiral Curves and Fuzzy Commitment Scheme". International Journal of Pattern Recognition and Artificial Intelligence 31, n.º 04 (2 de febrero de 2017): 1756004. http://dx.doi.org/10.1142/s0218001417560043.

Texto completo
Resumen
The increased use of biometric-based authentication systems in a variety of applications has made biometric template protection an important issue. Unlike conventional systems, biometric cannot be revoked or changed. This made template protection a critical issue to be considered in the recent years. This paper proposes a cancelable fingerprint cryptosystem using multiple spiral curves and fuzzy commitment scheme. The method is built by combining cancelable biometrics and biometric cryptosystems. First, we compute transformed minutiae features using multiple spiral curves. Further, these transformed features are encrypted using fuzzy commitment scheme. Hence, a secure template is obtained. Experimental results and analysis prove the credibility of proposed method with recently presented methods of fingerprint template protection.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Riaz, Naveed, Ayesha Riaz y Sajid Ali Khan. "Biometric template security: an overview". Sensor Review 38, n.º 1 (15 de enero de 2018): 120–27. http://dx.doi.org/10.1108/sr-07-2017-0131.

Texto completo
Resumen
Purpose The security of the stored biometric template is itself a challenge. Feature transformation techniques and biometric cryptosystems are used to address the concerns and improve the general acceptance of biometrics. The purpose of this paper is to provide an overview of different techniques and processes for securing the biometric templates. Furthermore, the paper explores current research trends in this area. Design/methodology/approach In this paper, the authors provide an overview and survey of different features transformation techniques and biometric cryptosystems. Findings Feature transformation techniques and biometric cryptosystems provide reliable biometric security at a high level. There are many techniques that provide provable security with practical viable recognition rates. However, there remain several issues and challenges that are being faced during the deployment of these technologies. Originality/value This paper provides an overview of currently used techniques for securing biometric templates and also outlines the related issues and challenges.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Zhang, Shuai, Lei Sun, Xiuqing Mao, Cuiyun Hu y Peiyuan Liu. "Review on EEG-Based Authentication Technology". Computational Intelligence and Neuroscience 2021 (24 de diciembre de 2021): 1–20. http://dx.doi.org/10.1155/2021/5229576.

Texto completo
Resumen
With the rapid development of brain-computer interface technology, as a new biometric feature, EEG signal has been widely concerned in recent years. The safety of brain-computer interface and the long-term insecurity of biometric authentication have a new solution. This review analyzes the biometrics of EEG signals, and the latest research is involved in the authentication process. This review mainly introduced the method of EEG-based authentication and systematically introduced EEG-based biometric cryptosystems for authentication for the first time. In cryptography, the key is the core basis of authentication in the cryptographic system, and cryptographic technology can effectively improve the security of biometric authentication and protect biometrics. The revocability of EEG-based biometric cryptosystems is an advantage that traditional biometric authentication does not have. Finally, the existing problems and future development directions of identity authentication technology based on EEG signals are proposed, providing a reference for the related studies.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Dong, Xingbo, Soohyong Kim, Zhe Jin, Jung Yeon Hwang, Sangrae Cho y Andrew Beng Jin Teoh. "Secure Chaff-less Fuzzy Vault for Face Identification Systems". ACM Transactions on Multimedia Computing, Communications, and Applications 17, n.º 3 (22 de julio de 2021): 1–22. http://dx.doi.org/10.1145/3442198.

Texto completo
Resumen
Biometric cryptosystems such as fuzzy vaults represent one of the most popular approaches for secret and biometric template protection. However, they are solely designed for biometric verification, where the user is required to input both identity credentials and biometrics. Several practical questions related to the implementation of biometric cryptosystems remain open, especially in regard to biometric template protection. In this article, we propose a face cryptosystem for identification (FCI) in which only biometric input is needed. Our FCI is composed of a one-to-N search subsystem for template protection and a one-to-one match chaff-less fuzzy vault (CFV) subsystem for secret protection. The first subsystem stores N facial features, which are protected by index-of-maximum (IoM) hashing, enhanced by a fusion module for search accuracy. When a face image of the user is presented, the subsystem returns the top k matching scores and activates the corresponding vaults in the CFV subsystem. Then, one-to-one matching is applied to the k vaults based on the probe face, and the identifier or secret associated with the user is retrieved from the correct matched vault. We demonstrate that coupling between the IoM hashing and the CFV resolves several practical issues related to fuzzy vault schemes. The FCI system is evaluated on three large-scale public unconstrained face datasets (LFW, VGG2, and IJB-C) in terms of its accuracy, computation cost, template protection criteria, and security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Seo, Minhye, Jong Hwan Park, Youngsam Kim, Sangrae Cho, Dong Hoon Lee y Jung Yeon Hwang. "Construction of a New Biometric-Based Key Derivation Function and Its Application". Security and Communication Networks 2018 (2 de diciembre de 2018): 1–14. http://dx.doi.org/10.1155/2018/6107912.

Texto completo
Resumen
Biometric data is user-identifiable and therefore methods to use biometrics for authentication have been widely researched. Biometric cryptosystems allow for a user to derive a cryptographic key from noisy biometric data and perform a cryptographic task for authentication or encryption. The fuzzy extractor is known as a prominent biometric cryptosystem. However, the fuzzy extractor has a drawback in that a user is required to store user-specific helper data or receive it online from the server with additional trusted channel, to derive a correct key. In this paper, we present a new biometric-based key derivation function (BB-KDF) to address the issues. In our BB-KDF, users are able to derive cryptographic keys solely from their own biometric data: users do not need any other user-specific helper information. We introduce a security model for the BB-KDF. We then construct the BB-KDF and prove its security in our security model. We then propose an authentication protocol based on the BB-KDF. Finally, we give experimental results to analyze the performance of the BB-KDF. We show that our proposed BB-KDF is computationally efficient and can be deployed on many different kinds of devices.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

ha. D, shob. "Biometric Cryptosystems: for User Authentication". International Journal of Innovative Research in Computer and Communication Engineering 03, n.º 05 (30 de mayo de 2015): 4322–26. http://dx.doi.org/10.15680/ijircce.2015.0305046.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Uludag, U., S. Pankanti, S. Prabhakar y A. K. Jain. "Biometric cryptosystems: issues and challenges". Proceedings of the IEEE 92, n.º 6 (junio de 2004): 948–60. http://dx.doi.org/10.1109/jproc.2004.827372.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Liu, Hailun, Dongmei Sun, Ke Xiong y Zhengding Qiu. "Palmprint Based Multidimensional Fuzzy Vault Scheme". Scientific World Journal 2014 (2014): 1–8. http://dx.doi.org/10.1155/2014/819031.

Texto completo
Resumen
Fuzzy vault scheme (FVS) is one of the most popular biometric cryptosystems for biometric template protection. However, error correcting code (ECC) proposed in FVS is not appropriate to deal with real-valued biometric intraclass variances. In this paper, we propose a multidimensional fuzzy vault scheme (MDFVS) in which a general subspace error-tolerant mechanism is designed and embedded into FVS to handle intraclass variances. Palmprint is one of the most important biometrics; to protect palmprint templates; a palmprint based MDFVS implementation is also presented. Experimental results show that the proposed scheme not only can deal with intraclass variances effectively but also could maintain the accuracy and meanwhile enhance security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Chai, Tong-Yuen, Bok-Min Goi, Yong-Haur Tay y and Zhe Jin. "A New Design for Alignment-Free Chaffed Cancelable Iris Key Binding Scheme". Symmetry 11, n.º 2 (1 de febrero de 2019): 164. http://dx.doi.org/10.3390/sym11020164.

Texto completo
Resumen
Iris has been found to be unique and consistent over time despite its random nature. Unprotected biometric (iris) template raises concerns in security and privacy, as numerous large-scale iris recognition projects have been deployed worldwide—for instance, susceptibility to attacks, cumbersome renewability, and cross-matching. Template protection schemes from biometric cryptosystems and cancelable biometrics are expected to restore the confidence in biometrics regarding data privacy, given the great advancement in recent years. However, a majority of the biometric template protection schemes have uncertainties in guaranteeing criteria such as unlinkability, irreversibility, and revocability, while maintaining significant performance. Fuzzy commitment, a theoretically secure biometric key binding scheme, is vulnerable due to the inherent dependency of the biometric features and its reliance on error correction code (ECC). In this paper, an alignment-free and cancelable iris key binding scheme without ECC is proposed. The proposed system protects the binary biometric data, i.e., IrisCodes, from security and privacy attacks through a strong and size varying non-invertible cancelable transform. The proposed scheme provides flexibility in system storage and authentication speed via controllable hashed code length. We also proposed a fast key regeneration without either re-enrollment or constant storage of seeds. The experimental results and security analysis show the validity of the proposed scheme.
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

R, Sreemol y Kavitha N. "A Review on Different Multi Biometric Cryptosystems". IJARCCE 6, n.º 3 (30 de marzo de 2017): 1000–1001. http://dx.doi.org/10.17148/ijarcce.2017.63232.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Kumar, Amioy, M. Hanmandlu y Hari M. Gupta. "A New Scheme for the Polynomial Based Biometric Cryptosystems". ISRN Machine Vision 2014 (22 de abril de 2014): 1–13. http://dx.doi.org/10.1155/2014/161932.

Texto completo
Resumen
This paper presents a new scheme for the fuzzy vault based biometric cryptosystems which explore the feasibility of a polynomial based vault for the biometric traits like iris, palm, vein, and so forth. Gabor filter is used for the feature extraction from the biometric data and the extracted feature points are transformed into Eigen spaces using Karhunen Loeve (K-L) transform. A polynomial obtained from the secret key is used to generate projections from the transformed features and the randomly generated points, known as chaff points. The points and their corresponding projections form the ordered pairs. The union of the ordered pairs from the features and the chaff points creates a fuzzy vault. At the time of decoding, matching scores are computed by comparing the stored and the claimed biometric traits, which are further tested against a predefined threshold. The number of matched scores should be greater than a tolerance value for the successful decoding of the vault. The threshold and the tolerance value are learned from the transformed features at the encoding stage and chosen according to the tradeoff in the error rates. The proposed scheme is tested on a variety of biometric databases and error rates obtained from the experimental results confirm the utility of the new scheme.
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Aftab, Anum, Farrukh Aslam Khan, Muhammad Khurram Khan, Haider Abbas, Waseem Iqbal y Farhan Riaz. "Hand-based multibiometric systems: state-of-the-art and future challenges". PeerJ Computer Science 7 (7 de octubre de 2021): e707. http://dx.doi.org/10.7717/peerj-cs.707.

Texto completo
Resumen
The traditional methods used for the identification of individuals such as personal identification numbers (PINs), identification tags, etc., are vulnerable as they are easily compromised by the hackers. In this paper, we aim to focus on the existing multibiometric systems that use hand based modalities for the identification of individuals. We cover the existing multibiometric systems in the context of various feature extraction schemes, along with an analysis of their performance using one of the performance measures used for biometric systems. Later, we cover the literature on template protection including various cancelable biometrics and biometric cryptosystems and provide a brief comment about the methods used for multibiometric template protection. Finally, we discuss various open issues and challenges faced by researchers and propose some future directions that can enhance the security of multibiometric templates.
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Mohamed, Heba G. "BioGamal Based Authentication Scheme for Cloud Assisted IoT Based WBAN". European Journal of Electrical Engineering and Computer Science 6, n.º 3 (26 de mayo de 2022): 11–18. http://dx.doi.org/10.24018/ejece.2022.6.3.437.

Texto completo
Resumen
Today, wireless body area networks or WBANs consist of wearable sensors that allow people to monitor their health records remotely from anywhere in the world. Healthcare professionals and patients rely on such high-level communications for their personal data to be protected from intrusions and attacks. In order to enhance the security of WBAN architecture, many researchers are showing a keen interest in it. Using the latest standards and publications, this study examines and assesses separate security and privacy techniques, analyzing WBAN/IoT challenges as well as their limitations. Additionally, this research examines the latest security practices in WBAN. For WBAN/IOT applications, we present a novel BioGamal cryptosystem and authentication method based on biometric data. It was observed that most of the authentication protocols for cloud-based applications relying on hash functions and other cryptosystems are vulnerable to security attacks and do not provide adequate security protection against revealing end-user identities. Therefore, the proposed scheme introduces both secure biometric BioGamal-based authentication and data sharing schemes. According to our analysis, this novel approach will be more effective than existing solutions in terms of execution time, cost, and security.
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

Jin, Zhe, Andrew Beng Jin Teoh, Bok-Min Goi y Yong-Haur Tay. "Biometric cryptosystems: A new biometric key binding and its implementation for fingerprint minutiae-based representation". Pattern Recognition 56 (agosto de 2016): 50–62. http://dx.doi.org/10.1016/j.patcog.2016.02.024.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

McGuffey, Charles, Chen Liu y Stephanie Schuckers. "Hardware Accelerator Approach Towards Efficient Biometric Cryptosystems for Network Security". Journal of Computing and Information Technology 23, n.º 4 (2015): 329. http://dx.doi.org/10.2498/cit.1002764.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Mai, Guangcan, Meng-Hui Lim y Pong C. Yuen. "Binary feature fusion for discriminative and secure multi-biometric cryptosystems". Image and Vision Computing 58 (febrero de 2017): 254–65. http://dx.doi.org/10.1016/j.imavis.2016.11.011.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Zhou Qing, Hu Yue y Liao Xiao-Feng. "A key generation algorithm for biometric cryptosystems based on TD-ERCS". Acta Physica Sinica 58, n.º 7 (2009): 4477. http://dx.doi.org/10.7498/aps.58.4477.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Jegede, et al. "Cancelable and hybrid biometric cryptosystems: current directions and open research issues". International Journal of ADVANCED AND APPLIED SCIENCES 4, n.º 11 (noviembre de 2017): 65–77. http://dx.doi.org/10.21833/ijaas.2017.011.010.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Esttaifan, Bashar Adel. "A Modified Vigenère Cipher based on Time and Biometrics features". Journal of Engineering 29, n.º 6 (1 de junio de 2023): 128–39. http://dx.doi.org/10.31026/j.eng.2023.06.10.

Texto completo
Resumen
Biometrics is widely used with security systems nowadays; each biometric modality can be useful and has distinctive properties that provide uniqueness and ambiguity for security systems especially in communication and network technologies. This paper is about using biometric features of fingerprint, which is called (minutiae) to cipher a text message and ensure safe arrival of data at receiver end. The classical cryptosystems (Caesar, Vigenère, etc.) became obsolete methods for encryption because of the high-performance machines which focusing on repetition of the key in their attacks to break the cipher. Several Researchers of cryptography give efforts to modify and develop Vigenère cipher by enhancing its weaknesses. The proposed method uses local feature of fingerprint represented by minutiae positions to overcome the problem of repeated key to perform encryption and decryption of a text message, where, the message will be ciphered by a modified Vigenère method. Unlike the old usual method, the key constructed from fingerprint minutiae depend on instantaneous date and time of ciphertext generation. The Vigenère table consist of 95 elements: case sensitive letters, numbers, symbols and punctuation. The simulation results (with MATLAB 2021b) show that the original message cannot be reconstructed without the presence of the key which is a function of the date and time of generation. Where 720 different keys can be generated per day which mean 1440 distinct ciphertexts can be obtained for the same message daily.
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Sayani Chandra, Sayani Chandra. "Generate an Encryption Key by using Biometric Cryptosystems to secure transferring of Data over a Network". IOSR Journal of Computer Engineering 12, n.º 1 (2013): 16–22. http://dx.doi.org/10.9790/0661-1211622.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Anna, Ilyenko, Ilyenko Sergii y Herasymenko Marharyta. "A Biometric AsymmetricCryptosystem Software Module Based on Convolutional Neural Networks". International Journal of Computer Network and Information Security 13, n.º 6 (8 de diciembre de 2021): 1–12. http://dx.doi.org/10.5815/ijcnis.2021.06.01.

Texto completo
Resumen
During the research, the analysis of the existing biometric cryptographic systems was carried out. Some methods that help to generate biometric features were considered and compared with a cryptographic key. For comparing compact vectors of biometric images and cryptographic keys, the following methods are analyzed: designing and training of bidirectional associative memory; designing and training of single-layer and multilayer neural networks. As a result of comparative analysis of algorithms for extracting primary biometric features and comparing the generated image to a private key within the proposed authentication system, it was found that deep convolutional networks and neural network bidirectional associative memory are the most effective approach to process the data. In the research, an approach based on the integration of a biometric system and a cryptographic module was proposed, which allows using of a generated secret cryptographic key based on a biometric sample as the output of a neural network. The RSA algorithm is chosen to generate a private cryptographic key by use of convolutional neural networks and Python libraries. The software authentication module is implemented based on the client-server architecture using various internal Python libraries. Such authentication system should be used in systems where the user data and his valuable information resources are stored or where the user can perform certain valuable operations for which a cryptographic key is required. Proposed software module based on convolutional neural networks will be a perfect tool for ensuring the confidentiality of information and for all information-communication systems, because protecting information system from unauthorized access is one of the most pressing problems. This approach as software module solves the problem of secure generating and storing the secret key and author propose combination of the convolutional neural network with bidirectional associative memory, which is used to recognize the biometric sample, generate the image, and match it with a cryptographic key. The use of this software approach allows today to reduce the probability of errors of the first and second kind in authentication system and absolute number of errors was minimized by an average of 1,5 times. The proportion of correctly recognized images by the comparating together convolutional networks and neural network bidirectional associative memory in the authentication software module increased to 96,97%, which is on average from 1,08 times up to 1,01 times The authors further plan a number of scientific and technical solutions to develop and implement effective methods, tools to meet the requirements, principles and approaches to cybersecurity and cryptosystems for provide integrity and confidentiality of information in experimental computer systems and networks.
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Vasilyev, Vladimir I., Pavel S. Lozhnikov, Alexey E. Sulavko, Grigory A. Fofanov y Samal S. Zhumazhanova S. "Flexible fast learning neural networks and their application for building highly reliable biometric cryptosystems based on dynamic features". IFAC-PapersOnLine 51, n.º 30 (2018): 527–32. http://dx.doi.org/10.1016/j.ifacol.2018.11.272.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Babenko, L. K., O. B. Makarevitch y E. P. Tumoian. "BIOMETRICAL CRYPTOSYSTEMS. A WAY TO SECURED BIOMETRICS". Vestnik Yuzhnogo nauchnogo tsentra 1, n.º 3 (2005): 95–99. http://dx.doi.org/10.23885/1813-4289-2005-1-3-95-99.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Aziz, Nur Adibah Saffa. "Mutual Authentication in Body Area Networks (BANs) Using Multi-Biometric and Physiological Signal-Based Key Agreement". Journal of IT in Asia 9, n.º 1 (30 de noviembre de 2021): 108–20. http://dx.doi.org/10.33736/jita.3847.2021.

Texto completo
Resumen
The development of wireless technology has had a major impact on the wireless body area networks (WBANs) especially in the medical field where a small wireless sensor is installed in, on, or around the patient’s body for real-time health monitoring and personalized medical treatment. However, the data is collected by the sensors and transmitted via wireless channels. This could make the channel vulnerable to being accessed and falsified by an unauthorized user and may put the lives of the patient at risk and might give a false alarm. Therefore, a secure authentication and data encryption scheme in BANs is needed in a device to establish the interaction. The asymmetric cryptosystems that function in BANs can cause a Man-in-the-Middle attack because the initial requirement in BAN requires the user to configure a master key or password. The impersonation attack may also involve BAN where other individual pretends to be the owner of the devices and lastly Eavesdropping attack where the attack eavesdrops on transmission to unlock devices. With the existing schemes, mutual authentication using the biometric features (fingerprint) and the physiological signal from the electrocardiogram database is used to make sure the authentication is more secure, reliable, and accurate. In this paper, we proposed a new multifactor authentication scheme on biometric authentication which is the retina scan. We proposed the retina scan because the retina of the human eye is unique, remains the same, and cannot be obtained from anywhere which makes it difficult to forge. We also added a new device which is a smart watch to receive a key agreement message from the fingerprint to double confirm the same identification. This is to make sure high security is obtained and offered simplicity, efficiency, and precision scheme for the authentication.
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Liu, Xiaolong, Wei-Bin Lee, Quy-Anh Bui, Chia-Chen Lin y Hsiao-Ling Wu. "Biometrics-Based RSA Cryptosystem for Securing Real-Time Communication". Sustainability 10, n.º 10 (9 de octubre de 2018): 3588. http://dx.doi.org/10.3390/su10103588.

Texto completo
Resumen
Real-time online communication technology has become increasingly important in modern business applications. It allows people to easily connect with business partners over the Internet through the camera lens on digital devices. However, despite the fact that users can identify and confirm the identity of the person in front of the camera, they cannot verify the authenticity of messages between communication partners. It is because the tunnel for the video is not the same as the tunnel that delivers the messages. To protect confidential messages, it is essential to establish a secure communication channel between users. This paper proposes a biometrics-based RSA cryptosystem to secure real-time communication in business. The idea put forward is to generate a cryptographic public key based on a user’s biometric information without using Public Key Infrastructure (PKI) and establish a secured channel in a public network. In such a way, the key must be verified with the user’s biometrics online. Since the key is derived from the user’s biometrics, it is strongly user-dependent and works well to convince others of the authenticity of the owner. Additionally, the derived biometric key is self-certified with the user’s biometrics, which means the cost of certificate storage, delivery and revocation can be significantly reduced.
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Damaševičius, Robertas, Rytis Maskeliūnas, Egidijus Kazanavičius y Marcin Woźniak. "Combining Cryptography with EEG Biometrics". Computational Intelligence and Neuroscience 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/1867548.

Texto completo
Resumen
Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. The experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024.
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Ladhiya, Karan. "Privacy Preserving Bio-Metric Authentication". International Journal for Research in Applied Science and Engineering Technology 10, n.º 3 (31 de marzo de 2022): 114–24. http://dx.doi.org/10.22214/ijraset.2022.40570.

Texto completo
Resumen
Abstract: Biometric authentication is now extensively used in several systems and applications to authenticate users using their biometrics. The biometrics of the users are compared to the biometric templates already stored on the server, and if there is a match, only the user is permitted to enter the system. However, because each user's biometrics are unique, it is more important than the user's actual biometric data is never leaked. Moreover, the utilization of the user's actual biometric data for comparisons during the authentication process can't be done because the revelation of the user's actual biometrics to the server should not be done. Throughout authentication, each user will encrypt his biometrics and then transmit this encrypted data to the server for comparison, and this data will never be decrypted for privacy reasons during the whole authentication process. To compare two encrypted data without decrypting them, the present study uses the homomorphic properties of the Pailler cryptosystem which will be the encryption of the algorithm for the comparison part. The use of Euclidean Distance is made to find the squared distance between the users’ queried feature vector and the templates stored into the server. In the end, among all the distances, the minimum distance will be chosen and will compare with some predefined threshold to decide whether the user is an authenticated user or not.
Los estilos APA, Harvard, Vancouver, ISO, etc.
29

Lozhnikov, Pavel y Samal Zhumazhanova. "Model of the "biometry-code" converter based on artificial neural networks for analysis of facial thermograms". Digital Technology Security, n.º 2 (25 de junio de 2021): 154–65. http://dx.doi.org/10.17212/2782-2230-2021-2-154-165.

Texto completo
Resumen
Existing asymmetric encryption algorithms involve the storage of a secret private key, authorized access to which, as a rule, is carried out upon presentation of a password. Passwords are vulnerable to social engineering and human factors. Combining biometric security techniques with cryptography is seen as a possible solution to this problem, but any biometric cryptosystem should be able to overcome the small differences that exist between two different implementations of the same biometric parameter. This is especially true for dynamic biometrics, when differences can be caused by a change in the psychophysiological state of the subject. The solution to the problems is the use of a system based on the "biometrics-code" converter, which is configured to issue a user key after presentation of his/her biometric image. In this case, the key is generated in advance in accordance with accepted standards without the use of biometric images. The work presents results on using thermal images of a user for reliable biometric authentication based on a neural network "biometrics-code" converter. Thermal images have recently been used as a new approach in biometric identification systems and are a special type of biometric images that allow us to solve the problem of both the authentication of the subject and the identification of his psychophysiological state. The advantages of thermal imaging are that this technology is now becoming available and mobile, allowing the user to be identified and authenticated in a non-contact and continuous manner. In this paper, an experiment was conducted to verify the images of thermograms of 84 subjects and the following indicators of erroneous decisions were obtained: EER = 0.85 % for users in the "normal"state.
Los estilos APA, Harvard, Vancouver, ISO, etc.
30

Chauhan, Alka. "A Development of Fingerprint Based Biometric Cryptosystem". International Journal for Research in Applied Science and Engineering Technology 10, n.º 6 (30 de junio de 2022): 4653–75. http://dx.doi.org/10.22214/ijraset.2022.44945.

Texto completo
Resumen
Abstract: This alludes to measurements identified or verified with human qualities. Biometrics techniques are validating is useful and utilized in the software testing or engineering as the any type of IDs and also access control. This is likewise used distinguish persons in collect or gatherings that are under re-co naissance. Biometric technique identifiers or validates are the particular, correct qualities used to identify name and depute individuals. The biometric validates or identifiers are frequently sorted as physiological vs behavioral (use as social) characteristics. The physiological or behavioral attributes are the identified or verified with the any part of the full body and we can see as well. Precedents incorporate, these are not any restricted to fingerprint impression, face, veins, DNA, hand geometry ,palm print bio, iris , eye retina and smell/odor/fragrance. The behavioral (like as Social) characteristics and attributes are verified or identified within this instance of conduct to a human like a man or women, including yet not also restricted to composing, walk, and human voice
Los estilos APA, Harvard, Vancouver, ISO, etc.
31

Qin, Ying y Bob Zhang. "Privacy-Preserving Biometrics Image Encryption and Digital Signature Technique Using Arnold and ElGamal". Applied Sciences 13, n.º 14 (12 de julio de 2023): 8117. http://dx.doi.org/10.3390/app13148117.

Texto completo
Resumen
The scientific study of privacy-preserving biometrics, represented by the palmprint, face, and iris, has grown tremendously. That being said, there has not been much attention paid to the proper preservation, transmission, and authentication of biometric images used in everyday applications. In this paper, we propose a new complete model for encrypting and decrypting biometric images, including their signing and authentication, using a nested algorithm of 3D Arnold Transform. In addition, the ElGamal Encryption Algorithm for the encryption part and the ElGamal Digital Signature for the signature part are applied. The model is mainly based on the Arnold Transform and Public-Key Cryptosystem, which are convenient for key transfer and fully functional. Here, the model succeeds in encrypting and securing the authentication process for privacy-preserving biometric images. Various tests have been carried out to demonstrate the feasibility and security of the proposed model and have been compared with existing encryption methods to achieve better results. Moreover, the proposed model can also be extended to the storage, transmission, and authentication of biometric data for daily use.
Los estilos APA, Harvard, Vancouver, ISO, etc.
32

Jiang, Xing Chen y Jian De Zheng. "An Indirect Fingerprint Authentication Scheme in Cloud Computing". Applied Mechanics and Materials 484-485 (enero de 2014): 986–90. http://dx.doi.org/10.4028/www.scientific.net/amm.484-485.986.

Texto completo
Resumen
The cloud computing offers dynamically scalable online resources provisioned as a service over the Internet cheaply. However, the security challenges it poses are equally striking. The reliable user authentication techniques are required to combat the rising security threat in cloud communications. Due to the non-denial requirements of remote user authentication scheme, it is most commonly achieved using some form of biometrics-based method. Fingerprint authentication is one of the popular and effective approaches to allow the only authorized users to access the cryptographic keys. While the critical issue in remote biometric cryptosystem is to protect the template of a user stored in a database. The biometric template is not secure and the stolen templates cannot be revoked, which is easy to leak user identity information. To overcome these shortcomings, in this paper, an indirect fingerprint authentication scheme is proposed. Further, we apply this secure scheme to the cloud system combing with PKI mechanism. At last, a comprehensive and detailed security analysis of the proposed scheme in cloud computing is provided.
Los estilos APA, Harvard, Vancouver, ISO, etc.
33

Lai, Yen-Lung, Jung Yeon Hwang, Zhe Jin, Soohyong Kim, Sangrae Cho y Andrew Beng Jin Teoh. "Symmetric keyring encryption scheme for biometric cryptosystem". Information Sciences 502 (octubre de 2019): 492–509. http://dx.doi.org/10.1016/j.ins.2019.05.064.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
34

Belousova, A. A., V. I. Nobeleva y N. N. Tokareva. "On codes used in biometrical cryptosystems". Prikladnaya diskretnaya matematika. Prilozhenie, n.º 11 (1 de septiembre de 2018): 105–6. http://dx.doi.org/10.17223/2226308x/11/32.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
35

Chakole, Ashish Vijayanand. "Performance Evaluation of Biometric Cryptosystem Using Fuzzy Vault". International Journal for Research in Applied Science and Engineering Technology V, n.º IV (26 de abril de 2017): 734–38. http://dx.doi.org/10.22214/ijraset.2017.4133.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
36

., J. Lenin, B. Sundaravadivazhagan y M. Sulthan Ibrahim. "Blending Biometric To Generate Symmetric Key for Cryptosystem". International Journal of Computer Sciences and Engineering 7, n.º 4 (30 de abril de 2019): 220–24. http://dx.doi.org/10.26438/ijcse/v7i4.220224.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
37

Lu, Li y Jialiang Peng. "Finger Multi-biometric Cryptosystem using Feature-Level Fusion". International Journal of Signal Processing, Image Processing and Pattern Recognition 7, n.º 3 (30 de junio de 2014): 223–36. http://dx.doi.org/10.14257/ijsip.2014.7.3.18.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
38

Imamverdiyev, Yadigar, Andrew Beng Jin Teoh y Jaihie Kim. "Biometric cryptosystem based on discretized fingerprint texture descriptors". Expert Systems with Applications 40, n.º 5 (abril de 2013): 1888–901. http://dx.doi.org/10.1016/j.eswa.2012.10.009.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
39

Kuznetsov, А. А., R. V. Serhiienko y A. A. Uvarova. "Code based fuzzy extractor for biometric cryptography". Radiotekhnika, n.º 195 (28 de diciembre de 2018): 224–34. http://dx.doi.org/10.30837/rt.2018.4.195.23.

Texto completo
Resumen
Methods of forming cryptographic keys of biometric images using fuzzy extractors are considered. A new scheme of a fuzzy extractor based on the McEliece cryptosystem is proposed. It is shown that the new design of the fuzzy extractor allows forming cryptographic passwords from biometric images even without the use of non-secret helper string. When using helper string, the proportion of corrected distortions of biometric images increases significantly. In addition, the proposed design relates to a class of post-quantum information security methods, i.e. it is expected to be safely used even for solving cryptanalysis problems with universal quantum computers.
Los estilos APA, Harvard, Vancouver, ISO, etc.
40

Itakura, Yukio y Shigeo Tsujii. "Proposal on a multifactor biometric authentication method based on cryptosystem keys containing biometric signatures". International Journal of Information Security 4, n.º 4 (8 de marzo de 2005): 288–96. http://dx.doi.org/10.1007/s10207-004-0065-5.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
41

Alarcon-Aquino, Vicente, JuanManuel Ramirez-Cortes, Oleg Starostenko, HectorAugusto Garcia-Baleon y Pilar Gomez-Gil. "Biometric Cryptosystem based on Keystroke Dynamics and K-medoids". IETE Journal of Research 57, n.º 4 (2011): 385. http://dx.doi.org/10.4103/0377-2063.86341.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
42

A. Abou Elazm, Lamiaa, Walid El-Shafai, Sameh Ibrahim, Mohamed G. Egila, H. Shawkey, Mohamed K. H. Elsaid, Naglaa F. Soliman, Hussah Nasser AlEisa y Fathi E. Abd El-Samie. "Efficient Hardware Design of a Secure Cancellable Biometric Cryptosystem". Intelligent Automation & Soft Computing 36, n.º 1 (2023): 929–55. http://dx.doi.org/10.32604/iasc.2023.031386.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
43

Kannan, S. y V. Seenivasagam. "Structure and Performance Analysis of Multi Stage Biometric Cryptosystem". Research Journal of Information Technology 6, n.º 1 (1 de febrero de 2015): 1–7. http://dx.doi.org/10.19026/rjit.6.1636.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
44

Rajan, R. Ashoka y P. Kumaran. "Multi-biometric cryptosystem using graph for secure cloud authentication". Journal of Intelligent & Fuzzy Systems 38, n.º 5 (29 de mayo de 2020): 6437–44. http://dx.doi.org/10.3233/jifs-179724.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
45

Nagar, Abhishek, Karthik Nandakumar y Anil K. Jain. "A hybrid biometric cryptosystem for securing fingerprint minutiae templates". Pattern Recognition Letters 31, n.º 8 (junio de 2010): 733–41. http://dx.doi.org/10.1016/j.patrec.2009.07.003.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
46

Maiorana, Emanuele. "Biometric cryptosystem using function based on-line signature recognition". Expert Systems with Applications 37, n.º 4 (abril de 2010): 3454–61. http://dx.doi.org/10.1016/j.eswa.2009.10.043.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
47

Ali, Rifaqat y Arup Kumar Pal. "A Secure and Robust Three-Factor Based Authentication Scheme Using RSA Cryptosystem". International Journal of Business Data Communications and Networking 13, n.º 1 (enero de 2017): 74–84. http://dx.doi.org/10.4018/ijbdcn.2017010107.

Texto completo
Resumen
In remote user authentication, a server confirms the authenticity of a user via unreliable channel. Several authentication protocols are devised in the literature relied on the identity, password and biometric of a user. But, most of the authentication protocols are either computationally expensive or not-secure from several kinds of malicious threats. In this document, the authors have suggested a secure and robust three-factor (such as password, smartcard and biometric) based authentication scheme by using RSA cryptosystem. The proposed protocol is validated through BAN logic. Then, formal security analysis using random oracle model shows that the identity, password, biometric and session key are highly secure from an adversary. Besides, the informal security analysis of our protocol proves that it withstands to several kinds of malicious attacks. In addition, performance comparison of presented scheme with respect to other schemes is comparatively suitable in the context of communication and computation costs.
Los estilos APA, Harvard, Vancouver, ISO, etc.
48

Lalithamani, N. y M. Sabrigiriraj. "Technique to generate face and palm vein-based fuzzy vault for multi-biometric cryptosystem". Machine Graphics and Vision 23, n.º 1/2 (14 de enero de 2012): 97–114. http://dx.doi.org/10.22630/mgv.2014.23.1.6.

Texto completo
Resumen
Template security of biometric systems is a vital issue and needs critical focus. The importance lies in the fact that unlike passwords, stolen biometric templates cannot be revoked. Hence, the biometric templates cannot be stored in plain format and needs strong protection against any forgery. In this paper, we present a technique to generate face and palm vein-based fuzzy vault for multi-biometric cryptosystem. Here, initially the input images are pre-processed using various processes to make images fit for further processing. In our proposed method, the features are extracted from the processed face and palm vein images by finding out unique common points. The chaff points are added to the already extracted points to obtain the combined feature vector. The secret key points which are generated based on the user key input (by using proposed method) are added to the combined feature vector to have the fuzzy vault. For decoding, the multi-modal biometric template from palm vein and face image is constructed and is combined with the stored fuzzy vault to generate the final key. Finally, the experimentation is conducted using the palm vein and face database available in the CASIA and JAFFE database. The evaluation metrics employed are FMR (False Match Ratio) and GMR (Genuine Match Ratio). From the metric values obtained for the proposed system, we can infer that the system has performed well.
Los estilos APA, Harvard, Vancouver, ISO, etc.
49

Prasanalakshmi, B., A. Kannammal, B. Gomathi, K. Deepa y R. Sridevi. "Biometric Cryptosystem Involving Two Traits And Palm Vein As Key". Procedia Engineering 30 (2012): 303–10. http://dx.doi.org/10.1016/j.proeng.2012.01.865.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
50

Chanukya, Padira S. V. V. N. y T. K. Thivakaran. "Multimodal biometric cryptosystem for human authentication using fingerprint and ear". Multimedia Tools and Applications 79, n.º 1-2 (7 de septiembre de 2019): 659–73. http://dx.doi.org/10.1007/s11042-019-08123-w.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía