Добірка наукової літератури з теми "BIOMETRIC CRYPTOSYSTEMS"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "BIOMETRIC CRYPTOSYSTEMS".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "BIOMETRIC CRYPTOSYSTEMS"

1

Barzut, Srđan, Milan Milosavljević, Saša Adamović, Muzafer Saračević, Nemanja Maček, and Milan Gnjatović. "A Novel Fingerprint Biometric Cryptosystem Based on Convolutional Neural Networks." Mathematics 9, no. 7 (March 28, 2021): 730. http://dx.doi.org/10.3390/math9070730.

Повний текст джерела
Анотація:
Modern access controls employ biometrics as a means of authentication to a great extent. For example, biometrics is used as an authentication mechanism implemented on commercial devices such as smartphones and laptops. This paper presents a fingerprint biometric cryptosystem based on the fuzzy commitment scheme and convolutional neural networks. One of its main contributions is a novel approach to automatic discretization of fingerprint texture descriptors, entirely based on a convolutional neural network, and designed to generate fixed-length templates. By converting templates into the binary domain, we developed the biometric cryptosystem that can be used in key-release systems or as a template protection mechanism in fingerprint matching biometric systems. The problem of biometric data variability is marginalized by applying the secure block-level Bose–Chaudhuri–Hocquenghem error correction codes, resistant to statistical-based attacks. The evaluation shows significant performance gains when compared to other texture-based fingerprint matching and biometric cryptosystems.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Sandhya, Mulagala, and Munaga V. N. K. Prasad. "Cancelable Fingerprint Cryptosystem Using Multiple Spiral Curves and Fuzzy Commitment Scheme." International Journal of Pattern Recognition and Artificial Intelligence 31, no. 04 (February 2, 2017): 1756004. http://dx.doi.org/10.1142/s0218001417560043.

Повний текст джерела
Анотація:
The increased use of biometric-based authentication systems in a variety of applications has made biometric template protection an important issue. Unlike conventional systems, biometric cannot be revoked or changed. This made template protection a critical issue to be considered in the recent years. This paper proposes a cancelable fingerprint cryptosystem using multiple spiral curves and fuzzy commitment scheme. The method is built by combining cancelable biometrics and biometric cryptosystems. First, we compute transformed minutiae features using multiple spiral curves. Further, these transformed features are encrypted using fuzzy commitment scheme. Hence, a secure template is obtained. Experimental results and analysis prove the credibility of proposed method with recently presented methods of fingerprint template protection.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Riaz, Naveed, Ayesha Riaz, and Sajid Ali Khan. "Biometric template security: an overview." Sensor Review 38, no. 1 (January 15, 2018): 120–27. http://dx.doi.org/10.1108/sr-07-2017-0131.

Повний текст джерела
Анотація:
Purpose The security of the stored biometric template is itself a challenge. Feature transformation techniques and biometric cryptosystems are used to address the concerns and improve the general acceptance of biometrics. The purpose of this paper is to provide an overview of different techniques and processes for securing the biometric templates. Furthermore, the paper explores current research trends in this area. Design/methodology/approach In this paper, the authors provide an overview and survey of different features transformation techniques and biometric cryptosystems. Findings Feature transformation techniques and biometric cryptosystems provide reliable biometric security at a high level. There are many techniques that provide provable security with practical viable recognition rates. However, there remain several issues and challenges that are being faced during the deployment of these technologies. Originality/value This paper provides an overview of currently used techniques for securing biometric templates and also outlines the related issues and challenges.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Zhang, Shuai, Lei Sun, Xiuqing Mao, Cuiyun Hu, and Peiyuan Liu. "Review on EEG-Based Authentication Technology." Computational Intelligence and Neuroscience 2021 (December 24, 2021): 1–20. http://dx.doi.org/10.1155/2021/5229576.

Повний текст джерела
Анотація:
With the rapid development of brain-computer interface technology, as a new biometric feature, EEG signal has been widely concerned in recent years. The safety of brain-computer interface and the long-term insecurity of biometric authentication have a new solution. This review analyzes the biometrics of EEG signals, and the latest research is involved in the authentication process. This review mainly introduced the method of EEG-based authentication and systematically introduced EEG-based biometric cryptosystems for authentication for the first time. In cryptography, the key is the core basis of authentication in the cryptographic system, and cryptographic technology can effectively improve the security of biometric authentication and protect biometrics. The revocability of EEG-based biometric cryptosystems is an advantage that traditional biometric authentication does not have. Finally, the existing problems and future development directions of identity authentication technology based on EEG signals are proposed, providing a reference for the related studies.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Dong, Xingbo, Soohyong Kim, Zhe Jin, Jung Yeon Hwang, Sangrae Cho, and Andrew Beng Jin Teoh. "Secure Chaff-less Fuzzy Vault for Face Identification Systems." ACM Transactions on Multimedia Computing, Communications, and Applications 17, no. 3 (July 22, 2021): 1–22. http://dx.doi.org/10.1145/3442198.

Повний текст джерела
Анотація:
Biometric cryptosystems such as fuzzy vaults represent one of the most popular approaches for secret and biometric template protection. However, they are solely designed for biometric verification, where the user is required to input both identity credentials and biometrics. Several practical questions related to the implementation of biometric cryptosystems remain open, especially in regard to biometric template protection. In this article, we propose a face cryptosystem for identification (FCI) in which only biometric input is needed. Our FCI is composed of a one-to-N search subsystem for template protection and a one-to-one match chaff-less fuzzy vault (CFV) subsystem for secret protection. The first subsystem stores N facial features, which are protected by index-of-maximum (IoM) hashing, enhanced by a fusion module for search accuracy. When a face image of the user is presented, the subsystem returns the top k matching scores and activates the corresponding vaults in the CFV subsystem. Then, one-to-one matching is applied to the k vaults based on the probe face, and the identifier or secret associated with the user is retrieved from the correct matched vault. We demonstrate that coupling between the IoM hashing and the CFV resolves several practical issues related to fuzzy vault schemes. The FCI system is evaluated on three large-scale public unconstrained face datasets (LFW, VGG2, and IJB-C) in terms of its accuracy, computation cost, template protection criteria, and security.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Seo, Minhye, Jong Hwan Park, Youngsam Kim, Sangrae Cho, Dong Hoon Lee, and Jung Yeon Hwang. "Construction of a New Biometric-Based Key Derivation Function and Its Application." Security and Communication Networks 2018 (December 2, 2018): 1–14. http://dx.doi.org/10.1155/2018/6107912.

Повний текст джерела
Анотація:
Biometric data is user-identifiable and therefore methods to use biometrics for authentication have been widely researched. Biometric cryptosystems allow for a user to derive a cryptographic key from noisy biometric data and perform a cryptographic task for authentication or encryption. The fuzzy extractor is known as a prominent biometric cryptosystem. However, the fuzzy extractor has a drawback in that a user is required to store user-specific helper data or receive it online from the server with additional trusted channel, to derive a correct key. In this paper, we present a new biometric-based key derivation function (BB-KDF) to address the issues. In our BB-KDF, users are able to derive cryptographic keys solely from their own biometric data: users do not need any other user-specific helper information. We introduce a security model for the BB-KDF. We then construct the BB-KDF and prove its security in our security model. We then propose an authentication protocol based on the BB-KDF. Finally, we give experimental results to analyze the performance of the BB-KDF. We show that our proposed BB-KDF is computationally efficient and can be deployed on many different kinds of devices.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

ha. D, shob. "Biometric Cryptosystems: for User Authentication." International Journal of Innovative Research in Computer and Communication Engineering 03, no. 05 (May 30, 2015): 4322–26. http://dx.doi.org/10.15680/ijircce.2015.0305046.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Uludag, U., S. Pankanti, S. Prabhakar, and A. K. Jain. "Biometric cryptosystems: issues and challenges." Proceedings of the IEEE 92, no. 6 (June 2004): 948–60. http://dx.doi.org/10.1109/jproc.2004.827372.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Liu, Hailun, Dongmei Sun, Ke Xiong, and Zhengding Qiu. "Palmprint Based Multidimensional Fuzzy Vault Scheme." Scientific World Journal 2014 (2014): 1–8. http://dx.doi.org/10.1155/2014/819031.

Повний текст джерела
Анотація:
Fuzzy vault scheme (FVS) is one of the most popular biometric cryptosystems for biometric template protection. However, error correcting code (ECC) proposed in FVS is not appropriate to deal with real-valued biometric intraclass variances. In this paper, we propose a multidimensional fuzzy vault scheme (MDFVS) in which a general subspace error-tolerant mechanism is designed and embedded into FVS to handle intraclass variances. Palmprint is one of the most important biometrics; to protect palmprint templates; a palmprint based MDFVS implementation is also presented. Experimental results show that the proposed scheme not only can deal with intraclass variances effectively but also could maintain the accuracy and meanwhile enhance security.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Chai, Tong-Yuen, Bok-Min Goi, Yong-Haur Tay, and and Zhe Jin. "A New Design for Alignment-Free Chaffed Cancelable Iris Key Binding Scheme." Symmetry 11, no. 2 (February 1, 2019): 164. http://dx.doi.org/10.3390/sym11020164.

Повний текст джерела
Анотація:
Iris has been found to be unique and consistent over time despite its random nature. Unprotected biometric (iris) template raises concerns in security and privacy, as numerous large-scale iris recognition projects have been deployed worldwide—for instance, susceptibility to attacks, cumbersome renewability, and cross-matching. Template protection schemes from biometric cryptosystems and cancelable biometrics are expected to restore the confidence in biometrics regarding data privacy, given the great advancement in recent years. However, a majority of the biometric template protection schemes have uncertainties in guaranteeing criteria such as unlinkability, irreversibility, and revocability, while maintaining significant performance. Fuzzy commitment, a theoretically secure biometric key binding scheme, is vulnerable due to the inherent dependency of the biometric features and its reliance on error correction code (ECC). In this paper, an alignment-free and cancelable iris key binding scheme without ECC is proposed. The proposed system protects the binary biometric data, i.e., IrisCodes, from security and privacy attacks through a strong and size varying non-invertible cancelable transform. The proposed scheme provides flexibility in system storage and authentication speed via controllable hashed code length. We also proposed a fast key regeneration without either re-enrollment or constant storage of seeds. The experimental results and security analysis show the validity of the proposed scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "BIOMETRIC CRYPTOSYSTEMS"

1

Sarıer, Deniz Neyire [Verfasser]. "Biometric Cryptosystems : Authentication, Encryption and Signature for Biometric Identities [[Elektronische Ressource]] / Neyire Deniz Sarıer." Bonn : Universitäts- und Landesbibliothek Bonn, 2013. http://d-nb.info/1044870044/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Harmer, Karl. "Evaluation of candidate fingerprint features for employment within template-free biometric cryptosystems." Thesis, University of Kent, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.509621.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

ASTHANA, RAJESH KUMAR. "DEVELOPMENT OF EFFICIENT METHODS FOR BIOMETRIC CRYPTOSYSTEMS." Thesis, 2021. http://dspace.dtu.ac.in:8080/jspui/handle/repository/18919.

Повний текст джерела
Анотація:
Biometric systems make use of physical and behavioural characteristics of individuals for their authentication as these attributes are uniquely associated with them. For ensuring secrecy and authenticity of classified data, Cryptography is used wherein encryption and decryption of data is done using secret cryptographic keys. Thus, a major concern here is to maintain the confidentiality of secret key used for securing information. This issue can effectively be addressed by using Biometric Cryptosystems which combine biometrics and cryptography in order to utilize the best of both domains. Cryptography ensures higher level of security, whereas biometrics provides authentication and non-repudiation. Several biometric cryptosystems based on different modalities have been proposed and developed in the past but these systems suffer from various problems. One major problem is related to unimodal biometric system in which a single biometric characteristic is used for authentication. In such systems, the noise which may creep in during data acquisition process, may lower down the performance of the system. Another issue is related to binding the secret key used in a cryptosystem to biometrics of the user. Third important challenge is protection of the biometric templates stored in the database because if these templates get compromised either through some deterministic method or brute force attack then the user would never be able to use that biometric feature in future. In order to address these issues concerning various aspects of biometric cryptosystems, research work has been carried out and several methodologies have been developed. In order to resolve the first issue, a hybrid multimodal biometric 8 system which combines multimodal features using graph random walk based cross view diffusion, has been proposed. The inherent problem of biometric template protection has also been addressed by transforming each biometric feature value using some pre-defined key features. In addition to this, a novel biometric cryptosystem has been proposed for securing the cryptographic key wherein a secret key is bound with biometric data of the user. New objective functions have been defined for creation of helper data by hiding the secret key. The helper data is subsequently used to retrieve the key. To address the third major problem, an innovative scheme, the Random Area & Perimeter Method (RAPM)) has been proposed wherein biometric characteristics of an individual is transformed into random values that are stored as cancelable biometric templates. Thus, by developing these innovative techniques and methods, all major issues have been addressed for an efficient biometric cryptosystem. The thesis incorporates the developed methodologies, their performance analysis and security analysis along with future directions.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Bhateja, Ashok Kumar. "Biometrics based cryptosystem." Thesis, 2017. http://localhost:8080/xmlui/handle/12345678/7436.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "BIOMETRIC CRYPTOSYSTEMS"

1

Rathgeb, Christian, Andreas Uhl, and Peter Wild. "Iris Biometric Cryptosystems." In Advances in Information Security, 203–22. New York, NY: Springer New York, 2012. http://dx.doi.org/10.1007/978-1-4614-5571-4_11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Lafkih, Maryam, Mounia Mikram, Sanaa Ghouzali, and Mohamed El Haziti. "Security Analysis of Key Binding Biometric Cryptosystems." In Lecture Notes in Computer Science, 269–81. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-31254-0_31.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Suthaharan, Shan. "Enhanced Accuracy Moment Invariants for Biometric Recognition and Cryptosystems." In Lecture Notes in Computer Science, 439–50. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-02611-9_44.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Lutsenko, Maria, Alexandr Kuznetsov, Anastasiia Kiian, Oleksii Smirnov, and Tetiana Kuznetsova. "Biometric Cryptosystems: Overview, State-of-the-Art and Perspective Directions." In Advances in Information and Communication Technology and Systems, 66–84. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-58359-0_5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Kholmatov, Alisher, and Berrin Yanikoglu. "Biometric Cryptosystem Using Online Signatures." In Computer and Information Sciences – ISCIS 2006, 981–90. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11902140_102.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Zhang, Long, Zhenan Sun, Tieniu Tan, and Shungeng Hu. "Robust Biometric Key Extraction Based on Iris Cryptosystem." In Advances in Biometrics, 1060–69. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-01793-3_107.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Heena, Patel, Paunwala Chirag, and Vora Aarohi. "Wavelet Based Feature Level Fusion Approach for Multi-biometric Cryptosystem." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 264–73. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-73712-6_28.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Bringer, Julien, Hervé Chabanne, Malika Izabachène, David Pointcheval, Qiang Tang, and Sébastien Zimmer. "An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication." In Information Security and Privacy, 96–106. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-73458-1_8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Buhan, Ileana, Jeroen Breebaart, Jorge Guajardo, Koen de Groot, Emile Kelkboom, and Ton Akkermans. "A Quantitative Analysis of Indistinguishability for a Continuous Domain Biometric Cryptosystem." In Data Privacy Management and Autonomous Spontaneous Security, 78–92. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-11207-2_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Shi, Jinyang, and Kwok-Yan Lam. "MinuCode: A Fixed-Value Representation of Fingerprint Minutiae for Biometric Cryptosystem." In Advances in Information Security and Assurance, 382–91. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-02617-1_39.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "BIOMETRIC CRYPTOSYSTEMS"

1

Lafkih, Maryam. "Cracking Biometric Authentication Cryptosystems." In 15th International Conference on Computer Vision Theory and Applications. SCITEPRESS - Science and Technology Publications, 2020. http://dx.doi.org/10.5220/0009169405140522.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Yu Zhou, Bo Zhao, Jin Han, and Jun Zheng. "An effective scheme for biometric cryptosystems." In 2016 2nd IEEE International Conference on Computer and Communications (ICCC). IEEE, 2016. http://dx.doi.org/10.1109/compcomm.2016.7924701.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Karimovich, Ganiyev Salim, and Khudoykulov Zarif Turakulovich. "Biometric cryptosystems: Open issues and challenges." In 2016 International Conference on Information Science and Communications Technologies (ICISCT). IEEE, 2016. http://dx.doi.org/10.1109/icisct.2016.7777408.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Mai, Guangcan, Meng-Hui Lim, and Pong C. Yuen. "Fusing binary templates for multi-biometric cryptosystems." In 2015 IEEE 7th International Conference on Biometrics Theory, Applications and Systems (BTAS). IEEE, 2015. http://dx.doi.org/10.1109/btas.2015.7358764.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

McGuffey, Charles, and Chen Liu. "Multi-core Approach towards Efficient Biometric Cryptosystems." In 2015 44th International Conference on Parallel Processing Workshops (ICPPW). IEEE, 2015. http://dx.doi.org/10.1109/icppw.2015.16.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Maiorana, Emanuele, Daria La Rocca, and Patrizio Campisi. "Cognitive biometric cryptosystems a case study on EEG." In 2015 International Conference on Systems, Signals and Image Processing (IWSSIP). IEEE, 2015. http://dx.doi.org/10.1109/iwssip.2015.7314193.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Lafkih, Maryam, Mounia Mikram, Sanaa Ghouzali, Mohamed El Haziti, and Driss Aboutajdine. "Biometric cryptosystems based Fuzzy Vault approach: Security analysis." In 2012 Second International Conference on Innovative Computing Technology (INTECH). IEEE, 2012. http://dx.doi.org/10.1109/intech.2012.6457803.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Ranjan, R., and S. K. Singh. "Improved and innovative key generation algorithms for biometric cryptosystems." In 2013 3rd IEEE International Advanced Computing Conference (IACC 2013). IEEE, 2013. http://dx.doi.org/10.1109/iadcc.2013.6514353.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Hashem, Mithak Ibrahim, and Kadhim Alibraheemi. "Literature Survey: Biometric Cryptosystems Based on Fingerprint Processing Techniques." In 2022 International Conference on Data Science and Intelligent Computing (ICDSIC). IEEE, 2022. http://dx.doi.org/10.1109/icdsic56987.2022.10076184.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Arrahmah, Annisa Istiqomah, Yudi Satria Gondokaryono, and Kyung-Hyune Rhee. "Fast non-random chaff point generator for fuzzy vault biometric cryptosystems." In 2016 6th International Conference on System Engineering and Technology (ICSET). IEEE, 2016. http://dx.doi.org/10.1109/icsengt.2016.7849650.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії