fuzzy commitment scheme
Recently Published Documents


TOTAL DOCUMENTS

32
(FIVE YEARS 8)

H-INDEX

9
(FIVE YEARS 2)

2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Yuvarani T. ◽  
Arunachalam A.R.

Purpose Generally, Internet-of-Things (IoT) is quite small sized with limited resource and low cost that may be vulnerable for physical and cloned attacking. All kind of authentication protocols designed to IoT devices are robust despite which it is prone to attack by hackers. In order to resolve this issue, there are various researches that have introduced the best method for obscuring the cryptographic key. However, the studies have majorly aimed to generate the key dynamically from noise data by Fuzzy Extractor (FE) or Fuzzy Commitment (FC). Hence, these methods have utilized this kind of data with noisy source namely Physical Unclonable Function (PUF) or biometric data. There are several IoT devices that get operated over undermined environment in which biometric data is not available but the technique utilized with biometric data can't be used to undermined IoT devices. Even though, the PUF technique is implemented for the undermined IoT devices this is quite vulnerable over physical attacks inclusive of accidental move and theft. Design/methodology/approach This paper has proposed an advanced scheme in fuzzy commitment over IoT devices which is said to be Improved Two Factor Fuzzy Commitment Scheme (ITFFCS) and this proposed ITFFCS has used two kind of noisy factors present inside and outside the IoT devices. Though, an intruder has accomplished the IoT devices with an access to the internal noisy source, the intruder can't select an exact key from the available data which have been compared using comparable module as an interest. Findings Moreover, the proposed ITFFC method results are compared with existing Static Random Accessible Memory (SRAM) PUF in enterprises application which illustrated the proposed ITFFC method with PUF has accomplished better results in parameters such as energy consumption, area utilization, False Acceptance Ratio (FAR) and Failure Rejection Ratio (FRR). Originality/value Thus, the proposed ITFFCS-PUF is comparatively better than existing method in both FAR and FRR with an average of 0.18% and 0.28%.


IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 12557-12574 ◽  
Author(s):  
Subhas Barman ◽  
Hubert P. H. Shum ◽  
Samiran Chattopadhyay ◽  
Debasis Samanta

Author(s):  
Mulagala Sandhya ◽  
Munaga V. N. K. Prasad

The increased use of biometric-based authentication systems in a variety of applications has made biometric template protection an important issue. Unlike conventional systems, biometric cannot be revoked or changed. This made template protection a critical issue to be considered in the recent years. This paper proposes a cancelable fingerprint cryptosystem using multiple spiral curves and fuzzy commitment scheme. The method is built by combining cancelable biometrics and biometric cryptosystems. First, we compute transformed minutiae features using multiple spiral curves. Further, these transformed features are encrypted using fuzzy commitment scheme. Hence, a secure template is obtained. Experimental results and analysis prove the credibility of proposed method with recently presented methods of fingerprint template protection.


Sign in / Sign up

Export Citation Format

Share Document