Generation of Cryptographic Keys from Personal Biometrics: An Illustration Based on Fingerprints

Cryptographic approach, on the other hand, ties data protection mathematically to the Key that is utilized to protect it. This allows a data owner to have complete control over one’s personal information without relying on, or relinquishing control to, a third party authority. The protection of personal sensitive information is also not tied to complex software and hardware systems that may need constant patches.

[1]  Shafi Goldwasser,et al.  Multi party computations: past and present , 1997, PODC '97.

[2]  Bart Goethals,et al.  On Private Scalar Product Computation for Privacy-Preserving Data Mining , 2004, ICISC.

[3]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[4]  K. P. Soman,et al.  Irrevocable Cryptographic Key Generation from Cancelable Fingerprint Templates: An Enhanced and Effective Scheme , 2009 .

[5]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[6]  Stefan Katzenbeisser,et al.  Privacy-Preserving Face Recognition , 2009, Privacy Enhancing Technologies.

[7]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[8]  Jeffrey Overbey,et al.  ON THE KEYSPACE OF THE HILL CIPHER , 2005, Cryptologia.

[9]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[10]  Ju Cheng Yang,et al.  A fingerprint verification algorithm using tessellated invariant moment features , 2008, Neurocomputing.

[11]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[12]  Jonathan Katz,et al.  Introduction to Modern Cryptography: Principles and Protocols , 2007 .

[13]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[14]  Horace Ho-Shing Ip,et al.  Image Analysis Applications and Computer Graphics , 1995, Lecture Notes in Computer Science.

[15]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[16]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[17]  B. K. Sy,et al.  Secure Computation for Biometric Data Security—Application to Speaker Verification , 2009, IEEE Systems Journal.

[18]  M. Turk,et al.  Eigenfaces for Recognition , 1991, Journal of Cognitive Neuroscience.

[19]  Ross J. Anderson,et al.  Combining cryptography with biometrics effectively , 2005 .

[20]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[21]  Adam Ramirez,et al.  Parallel Secure Computation Scheme for Biometric Security and Privacy in Standard-Based BioAPI Framework , 2011 .

[22]  Arun Prakash,et al.  SIPPA-2.0 - Secure information processing with privacy assurance (version 2.0) , 2012, 2012 Tenth Annual International Conference on Privacy, Security and Trust.

[23]  Benny Pinkas,et al.  SCiFI - A System for Secure Face Identification , 2010, 2010 IEEE Symposium on Security and Privacy.

[24]  Hung-Tat Tsui,et al.  Estimating Shape and Reflectance of Surfaces by Color Image Analysis , 1995, ICSC.

[25]  DamgårdIvan,et al.  A generalization of Paillier’s public-key system with applications to electronic voting , 2010 .

[26]  Jucheng Yang,et al.  Non-minutiae based fingerprint descriptor , 2011 .

[27]  Mikhail Belkin,et al.  Laplacian Eigenmaps for Dimensionality Reduction and Data Representation , 2003, Neural Computation.