Providing Security to Ensure Biometric Identification System in Cloud

2019 ◽  
Vol 8 (3) ◽  
pp. 1-5
Author(s):  
Bhuvaneswari Kotte ◽  
T. Sirisha Madhuri

Biometric identification has rapidly growing in recent years. With the development of cloud computing, database owners are incentivized to outsource the bulk size of biometric data and identification tasks to the cloud to liberate the costly storage and computation costs, which however brings potential attacks to users’ privacy. In this paper, we propose an adequate and security to keep biometric identification outsourcing scheme. Categorically, the biometric data is encrypted and outsourced to the cloud server. To get a biometric identification, the database owner encrypts the query data and submits it to the cloud. The cloud implements identification operations over the encrypted database and returns the result to the database owner. An exhaustive security analysis indicated the proposed scheme is secure even if attackers can forge identification requests and collude with the cloud. Compared with antecedent protocols, experimental results show the proposed scheme achieves a better performance in both preparation and identification procedures.

2019 ◽  
Vol 8 (2S11) ◽  
pp. 998-1001

Block-chain is a distributed immutable ledger technology. It consisting of blocks, and each block contains multiple transactions. Block-chain consists a secure hash, timestamp, data of the current block, and the hash value of the previous block. Block- chain records all transactions across the network so that it cannot be altered retroactively without the alteration of all subsequent blocks and the consensus of the network. Biometric identification system usage has increased as it provides an auspicious way to identify users. While compared with traditional authentication methods Biometric is more reliable and convenient. Block-chain was designed initially to solve double spending problems in peer-to-peer payment system of Bitcoin. But, since then it applications gone through the original intended use because of its properties, i.e. decentralization, immutability, no trusted authority and auditability. In this paper we propose how this Block-chain technology can have applied in biometric identification scheme like aadhar in cloud server-to make aadhar more transparent.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Xiaopeng Yang ◽  
Hui Zhu ◽  
Songnian Zhang ◽  
Rongxing Lu ◽  
Xuesong Gao

Biometric identification services have been applied to almost all aspects of life. However, how to securely and efficiently identify an individual in a huge biometric dataset is still very challenging. For one thing, biometric data is very sensitive and should be kept secure during the process of biometric identification. On the other hand, searching a biometric template in a large dataset can be very time-consuming, especially when some privacy-preserving measures are adopted. To address this problem, we propose an efficient and privacy-preserving biometric identification scheme based on the FITing-tree, iDistance, and a symmetric homomorphic encryption (SHE) scheme with two cloud servers. With our proposed scheme, the privacy of the user’s identification request and service provider’s dataset is guaranteed, while the computational costs of the cloud servers in searching the biometric dataset can be kept at an acceptable level. Detailed security analysis shows that the privacy of both the biometric dataset and biometric identification request is well protected during the identification service. In addition, we implement our proposed scheme and compare it to a previously reported M-Tree based privacy-preserving identification scheme in terms of computational and communication costs. Experimental results demonstrate that our proposed scheme is indeed efficient in terms of computational and communication costs while identifying a biometric template in a large dataset.


2022 ◽  
Vol 12 (1) ◽  
Author(s):  
Norah Alrebdi ◽  
Abdulatif Alabdulatif ◽  
Celestine Iwendi ◽  
Zhuotao Lian

AbstractCentral management of electronic medical systems faces a major challenge because it requires trust in a single entity that cannot effectively protect files from unauthorized access or attacks. This challenge makes it difficult to provide some services in central electronic medical systems, such as file search and verification, although they are needed. This gap motivated us to develop a system based on blockchain that has several characteristics: decentralization, security, anonymity, immutability, and tamper-proof. The proposed system provides several services: storage, verification, and search. The system consists of a smart contract that connects to a decentralized user application through which users can transact with the system. In addition, the system uses an interplanetary file system (IPFS) and cloud computing to store patients’ data and files. Experimental results and system security analysis show that the system performs search and verification tasks securely and quickly through the network.


2013 ◽  
Vol 756-759 ◽  
pp. 837-840 ◽  
Author(s):  
Sheng Chang Guo ◽  
Yi Liu ◽  
Jie Ling

This paper draws on the principle of identity-based public key encryption (IBE) system algorithm. A suitable Identity authentication scheme for cloud computing environment is proposed. Security analysis of the scheme is given. The proposed scheme using the bidirectional signature between Client and cloud server has solved the safety verification audit, and realized identity authentication in cloud computing. We provide end-to-end authentication instead of trusted third party, which solve the problem of Key Escrow and improve the efficiency of the management of the identity authentication.


2013 ◽  
Vol 718-720 ◽  
pp. 2021-2025
Author(s):  
Min An Tang ◽  
Xiao Ming Wang ◽  
Hui Feng Kang

The error of the steel tape itself is an important factor to affect the measured length. According to the identification system of the improved identification procedures of steel tape, the industrial cameras are adopted to take photos for the steel tape and the standard steel tape which will be measured. At the same time, the LabVIEW image processing software is employed to process the photographs. Through comparing the errors of each point in the steel tape calculated by the image recognition, the identification results are finally obtained. The experimental results show that the proposed method is effective.


2018 ◽  
Vol 2018 ◽  
pp. 1-15
Author(s):  
Guoxiu Liu ◽  
Geng Yang ◽  
Huaqun Wang ◽  
Yang Xiang ◽  
Hua Dai

With the advance of database-as-a-service (DaaS) and cloud computing, increasingly more data owners are motivated to outsource their data to cloud database for great convenience and economic savings. Many encryption schemes have been proposed to process SQL queries over encrypted data in the database. In order to obtain the desired data, the SQL queries contain some statements to describe the requirement, e.g., arithmetic and comparison operators (+, -, ×, <, >, and =). However, to support different operators (+, -, ×, <, >, and =) in SQL queries over encrypted data, multiple encryption schemes need to be combined and adjusted to work together. Moreover, repeated encryptions will reduce the efficiency of execution. This paper presents a practical and secure homomorphic order-preserving encryption (FHOPE) scheme, which allows cloud server to perform complex SQL queries that contain different operators (such as addition, multiplication, order comparison, and equality checks) over encrypted data without repeated encryption. These operators are data interoperable, so they can be combined to formulate complex SQL queries. We conduct security analysis and efficiency evaluation of the proposed scheme FHOPE. The experiment results show that, compared with the existing approaches, the FHOPE scheme incurs less overhead on computation and communication. It is suitable for large batch complex SQL queries over encrypted data in cloud environment.


2021 ◽  
Vol 17 (1) ◽  
pp. 1-11
Author(s):  
Mustafa Alzuwaini ◽  
Ali Yassin

In the era of modern trends such as cloud computing, social media applications, emails, mobile applications, and URLs that lead to increased risks for defrauding authorized users, and then the attackers try to gain illegal access to accounts of users through a malicious attack. The phishing attack is one of the dangerous attacks caused to access of authorized account illegally way. The finances, business, banking, and other sensitive in states are faces by this type of attacks due to the important information they have. In this paper, we propose a secure verification scheme that can overcome the above-mentioned issues. Additionally, the proposed scheme can resist famous cyberattacks such as impersonate attacks, MITM attacks. Moreover, the proposed scheme has security features like strong verification, forward secrecy, user’s identity anomaly. The security analysis and the experimental results proved the strongest of the proposed scheme compared with other related works. Finally, our proposed scheme balanced between the performance and the security merits.


Author(s):  
Aparna Shukla ◽  
Suvendu Kanungo

Background: Image analysis plays a vital role in the biometric identification system. To achieve the effective outcome of any biometric identification systems, an inputted biometric image taken should be of fine quality as it greatly impacts on the decision. Image segmentation is a significant aspect of image analysis that must be carried out for enhancing the quality of an image. It efficiently differentiate the foreground and background region of the inputted biometric image and facilitates further image processing simpler by providing segmented binary image which is more coherent to the system. Objective: We present an efficient clustering based image segmentation approach to obtain the quality segmented binary image that further processed to get the quality decision in biometric based identification system. Method: A centre of mass based centroid clustering approach for image segmentation has been proposed to perform binarization of an image so as the adequate and operative results can be found. Result: The performance of the proposed approach has been applied on different sets of biometric data set having different number of hand images. Resultant this approach provides the sharp and lucid images so that good enough and effective intended results can be obtained. Conclusion: The centroid based clustering approach for image segmentation outperform the existing clustering approach. In order to measure the quality of segmented binary image three statistical performance parameters are used: PSNR, SUMD and Time Elapsed (sec).


Author(s):  
TRIPTI RANI BORAH ◽  
KANDARPA KUMAR SARMA ◽  
PRAN HARI TALUKDAR

Artificial Neural Network (ANN)s are efficient means of prediction, optimization and recognition. Retina is a unique biometric pattern that can be used as a part of a verification system. An ANN can be configured and trained to handle such variations observed in the texture of the retina. The specialty of the work is associated with the fact that if the ANN is configured properly it can tackle the variations in the retinal images and that way provides the insights for developing a system which requires the samples for verification and authorization. A system designed to provide authentication decision using the input can be a reliable means of verification. Such a system designed using ANN and using retina input is described here. Experimental results show that the system is reliable enough for considering it as a part of a verification mechanism.


2018 ◽  
Vol 7 (1.9) ◽  
pp. 200
Author(s):  
T A.Mohanaprakash ◽  
J Andrews

Cloud computing is associate inclusive new approach on however computing services square measure made and utilized. Cloud computing is associate accomplishment of assorted styles of services that has attracted several users in today’s state of affairs. The foremost enticing service of cloud computing is information outsourcing, because of this the information homeowners will host any size of information on the cloud server and users will access the information from cloud server once needed. A dynamic outsourced auditing theme that cannot solely defend against any dishonest entity and collision, however conjointly support verifiable dynamic updates to outsourced information. The new epitome of information outsourcing conjointly faces the new security challenges. However, users might not totally trust the cloud service suppliers (CSPs) as a result of typically they may be dishonest. It's tough to work out whether or not the CSPs meet the customer’s expectations for information security. Therefore, to with success maintain the integrity of cloud information, several auditing schemes are projected. Some existing integrity ways will solely serve for statically archived information and a few auditing techniques is used for the dynamically updated information. The analyzed numerous existing information integrity auditing schemes together with their consequences.


Sign in / Sign up

Export Citation Format

Share Document