biometric cryptosystem
Recently Published Documents


TOTAL DOCUMENTS

60
(FIVE YEARS 13)

H-INDEX

9
(FIVE YEARS 2)

2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Xuechun Mao ◽  
Lin You ◽  
Chengtang Cao ◽  
Gengran Hu ◽  
Liqin Hu

Biometric encryption, especially based on fingerprint, plays an important role in privacy protection and identity authentication. In this paper, we construct a privacy-preserving linkable ring signature scheme. In our scheme, we utilize a fuzzy symmetric encryption scheme called symmetric keyring encryption (SKE) to hide the secret key and use non-interactive zero-knowledge (NIZK) protocol to ensure that we do not leak any information about the message. Unlike the blind signature, we use NIZK protocol to cancel the interaction between the signer (the prover) and the verifier. The security proof shows that our scheme is secure under the random oracle model. Finally, we implement it on a personal computer and analyze the performance of the constructed scheme in practical terms. Based on the constructed scheme and demo, we give an anonymous cryptocurrency transaction model as well as mobile demonstration.


2021 ◽  
pp. 154-165
Author(s):  
Pavel Lozhnikov ◽  
◽  
Samal Zhumazhanova ◽  

Existing asymmetric encryption algorithms involve the storage of a secret private key, authorized access to which, as a rule, is carried out upon presentation of a password. Passwords are vulnerable to social engineering and human factors. Combining biometric security techniques with cryptography is seen as a possible solution to this problem, but any biometric cryptosystem should be able to overcome the small differences that exist between two different implementations of the same biometric parameter. This is especially true for dynamic biometrics, when differences can be caused by a change in the psychophysiological state of the subject. The solution to the problems is the use of a system based on the "biometrics-code" converter, which is configured to issue a user key after presentation of his/her biometric image. In this case, the key is generated in advance in accordance with accepted standards without the use of biometric images. The work presents results on using thermal images of a user for reliable biometric authentication based on a neural network "biometrics-code" converter. Thermal images have recently been used as a new approach in biometric identification systems and are a special type of biometric images that allow us to solve the problem of both the authentication of the subject and the identification of his psychophysiological state. The advantages of thermal imaging are that this technology is now becoming available and mobile, allowing the user to be identified and authenticated in a non-contact and continuous manner. In this paper, an experiment was conducted to verify the images of thermograms of 84 subjects and the following indicators of erroneous decisions were obtained: EER = 0.85 % for users in the "normal"state.


2021 ◽  
Author(s):  
Jialiang Peng ◽  
Bian Yang ◽  
B. B. Gupta ◽  
Ahmed A. Abd El-Latif

2021 ◽  
Author(s):  
Jialiang Peng ◽  
Bian Yang ◽  
B. B. Gupta ◽  
Ahmed A. Abd El-Latif

Mathematics ◽  
2021 ◽  
Vol 9 (7) ◽  
pp. 730
Author(s):  
Srđan Barzut ◽  
Milan Milosavljević ◽  
Saša Adamović ◽  
Muzafer Saračević ◽  
Nemanja Maček ◽  
...  

Modern access controls employ biometrics as a means of authentication to a great extent. For example, biometrics is used as an authentication mechanism implemented on commercial devices such as smartphones and laptops. This paper presents a fingerprint biometric cryptosystem based on the fuzzy commitment scheme and convolutional neural networks. One of its main contributions is a novel approach to automatic discretization of fingerprint texture descriptors, entirely based on a convolutional neural network, and designed to generate fixed-length templates. By converting templates into the binary domain, we developed the biometric cryptosystem that can be used in key-release systems or as a template protection mechanism in fingerprint matching biometric systems. The problem of biometric data variability is marginalized by applying the secure block-level Bose–Chaudhuri–Hocquenghem error correction codes, resistant to statistical-based attacks. The evaluation shows significant performance gains when compared to other texture-based fingerprint matching and biometric cryptosystems.


2020 ◽  
Vol 38 (5) ◽  
pp. 6437-6444
Author(s):  
R. Ashoka Rajan ◽  
P. Kumaran

2019 ◽  
Vol 502 ◽  
pp. 492-509 ◽  
Author(s):  
Yen-Lung Lai ◽  
Jung Yeon Hwang ◽  
Zhe Jin ◽  
Soohyong Kim ◽  
Sangrae Cho ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document