scholarly journals Privacy Preserving Key Generation for Iris Biometrics

Author(s):  
Christian Rathgeb ◽  
Andreas Uhl
2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Fei Tang ◽  
Zhuo Feng ◽  
Qianhong Gong ◽  
Yonghong Huang ◽  
Dong Huang

Group signature can provide the privacy-preserving authentication mechanism for the blockchain. In the traditional blockchain privacy-preserving scheme based on the group signature, there is only one group manager to revoke the anonymity. Thus, the traditional scheme will have single point of failure and key escrow problems. To solve these problems, we propose a privacy-preserving scheme in the blockchain based on the group signature with multiple managers. Our scheme is constructed based on bilinear pairing and the technique of distributed key generation. Finally, we analyze the application of the proposed scheme in the field of blockchain-based provable data possession (PDP), as well as the correctness and security of the scheme.


2021 ◽  
Author(s):  
Tamilarasi G ◽  
Rajiv Gandhi K ◽  
Palanisamy V

Abstract In recent days, vehicular ad hoc networks (VANETs) has gained significant interest in the field of intelligent transportation system (ITS) owing to the safety and preventive measures to the drivers and passengers. Regardless of the merits provided by VANET, it faces several issues, particularly with respect to security and privacy of users/messages. Because of the decentralized structure and dynamic topologies of VANET, it is hard to detect malicious or faulty nodes or users. With this motivation, this paper designs new privacy preserving partially homomorphic encryption with optimal key generation using improved grasshopper optimization algorithm (IGOA-PHE) technique in VANETs. The goal of the proposed IGOA-PHE technique aims to achieve privacy and security in VANET. The proposed IGOA-PHE technique involves two stage processes namely ElGamal public key cryptosystem (EGPKC) for PHE and IGOA based optimal key generation process. In order to improve the security of the EGPKC technique, the keys are optimally chosen using the IGOA. Besides, the IGOA is derived by incorporating the concepts of Gaussian mutation (GM) and Levy flights. The experimental analysis of the proposed IGOA-PHE technique is examined in a wide range of experiments. The resultant outcomes exhibited the maximum performance of the presented IGOA-PHE technique over the recent state of art methods.


Sensors ◽  
2021 ◽  
Vol 21 (2) ◽  
pp. 665
Author(s):  
Shimaa A. Abdel Hakeem ◽  
HyungWon Kim

5G-Vehicle-to-Everything (5G-V2X) supports high-reliability and low latency autonomous services and applications. Proposing an efficient security solution that supports multi-zone broadcast authentication and satisfies the 5G requirement is a critical challenge. In The 3rd Generation Partnership Project (3GPP) Release 16 standard, for Cellular- Vehicle-to-Everything (C-V2X) single-cell communication is suggested to reuse the IEEE1609.2 security standard that utilizes the Public Key Infrastructure (PKI) cryptography. PKI-based solutions provide a high-security level, however, it suffers from high communication and computation overhead, due to the large size of the attached certificate and signature. In this study, we propose a light-weight Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) based on the bilinear pairing cryptography and short-size signature. MAPP protocol provides three different authentication methods that enable a secure broadcast authentication over multiple zones of large-scale base stations, using a single message and a single short signature. We also propose a centralized dynamic key generation method for multiple zones. We implemented and analyzed the proposed key generation and authentication methods using an authentication simulator and a bilinear pairing library. The proposed methods significantly reduce the signature generation time by 16 times–80 times, as compared to the previous methods. Additionally, the proposed methods significantly reduced the signature verification time by 10 times–16 times, as compared to the two previous methods. The three proposed authentication methods achieved substantial speed-up in the signature generation time and verification time, using a short bilinear pairing signature.


2011 ◽  
Vol 3 (1) ◽  
pp. 5-9
Author(s):  
Przemyslaw Strzelczyk

Iris biometrics is considered one of the most accurate and robust methods of identity verification. Individually unique iris features can be presented in a compact binary form easily compared with reference template to confirm identity. However, when templates or features are disclosed, iris biometrics is no longer suitable for verification. Therefore, there is a need to perform iris feature matching without revealing the features itself and reference template. The paper proposes an extension of the standard iris-based verification protocol that introduces features and a template locking mechanism, which guarantees that no sensitive information is exposed.


Cloud computing is an on demand paradigm which provides a different kind of services to the cloud users. Cloud storage is the most popular service, as the data owners are free from the data management and storage overhead. However, the data owners’ concern about the security of the data. In order to address this issue, this paper presents an efficient security with an auditing scheme that guarantees the security of the data and preserve data integrity. In this paper, the cloud storage auditing model used efficient privacy preserving algorithm, namely Markle Hellman Knapsack Crypto-System (MHKCS) algorithm. This algorithm effectively improves the data integrity, confidentiality and security. Moreover, reduces the key generation time, encryption time and decryption time. The performance of MHKCS algorithm is calculated using evaluation metrics like encryption time, decryption time, key generation time and communication cost. The MHKCS algorithm achieved approximately 10% better performance in terms of encryption time than the existing methods RSA, MRSA, and MRSAC.


2012 ◽  
Vol 3 (3) ◽  
pp. 60-61
Author(s):  
V.Sajeev V.Sajeev ◽  
◽  
R.Gowthamani R.Gowthamani

Sign in / Sign up

Export Citation Format

Share Document