Biometric keys: suitable use cases and achievable information content

[1]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[2]  Adam Duffy,et al.  A Biometric Identity Based Signature Scheme , 2007, Int. J. Netw. Secur..

[3]  Feng Hao,et al.  Combining Crypto with Biometrics Effectively , 2006, IEEE Transactions on Computers.

[4]  Raymond N. J. Veldhuis,et al.  Practical Biometric Authentication with Template Protection , 2005, AVBPA.

[5]  Andy Adler,et al.  Vulnerabilities in Biometric Encryption Systems , 2005, AVBPA.

[6]  Sharath Pankanti,et al.  Fuzzy Vault for Fingerprints , 2005, AVBPA.

[7]  Aiden A. Bruen,et al.  Cryptography, information theory, and error-correction - a handbook for the 21st century , 2005, Wiley-Interscience series in discrete mathematics and optimization.

[8]  David Taniar,et al.  Computational Science and Its Applications - ICCSA 2005, International Conference, Singapore, May 9-12, 2005, Proceedings, Part I , 2005, ICCSA.

[9]  Anil K. Jain,et al.  Biometric cryptosystems: issues and challenges , 2004, Proceedings of the IEEE.

[10]  Taekyoung Kwon,et al.  Practical Digital Signature Generation Using Biometrics , 2004, ICCSA.

[11]  T. Charles Clancy,et al.  Secure smartcardbased fingerprint authentication , 2003, WBMA '03.

[12]  Jean-Paul M. G. Linnartz,et al.  New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates , 2003, AVBPA.

[13]  Václav Matyás,et al.  Toward Reliable User Authentication through Biometrics , 2003, IEEE Secur. Priv..

[14]  John Daugman,et al.  The importance of being random: statistical principles of iris recognition , 2003, Pattern Recognit..

[15]  Christoph Busch,et al.  BIOSIG 2003, Proceedings of the 1st Conference on Biometrics and Electronic Signatures of the GI Working Group BIOSIG, 24 July 2003, Darmstadt, Germany , 2003, Biometrics and Electronic Signatures.

[16]  Ullrich Martini,et al.  Virtual PIN: Biometric Encryption Using Coding Theory , 2003, BIOSIG.

[17]  Hao Feng,et al.  Private key generation from on-line handwritten signatures , 2002, Inf. Manag. Comput. Secur..

[18]  A. Juels,et al.  A Fuzzy Vault Scheme , 2002, Proceedings IEEE International Symposium on Information Theory,.

[19]  Raj Nanavati,et al.  Biometrics: Identity Verification in a Networked World , 2002 .

[20]  David Wheeler Protocols Using Keys from Faulty Data , 2001, Security Protocols Workshop.

[21]  Dario Maio,et al.  Synthetic fingerprint-image generation , 2000, Proceedings 15th International Conference on Pattern Recognition. ICPR-2000.

[22]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[23]  Adrian Emil Eberle,et al.  Verfahren zum Schutz von Daten auf einem Datenträger sowie dazu ausgestaltete Chipkarte, Lesegerät und Chipsatz , 1999 .

[24]  Yair Frankel,et al.  On enabling secure applications through off-line biometric identification , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[25]  Bhagavatula Vijaya Kumar,et al.  Biometric Encryption using image processing , 1998, Electronic Imaging.

[26]  염흥렬,et al.  [서평]「Applied Cryptography」 , 1997 .

[27]  S. Austad,et al.  Forensic DNA typing. , 1992, Science.