Secure Personal Recognition System based on Hashes Keys

Human Identification systems provide increased potential for security. In the absence of robust personal recognition schemes, these systems are vulnerable to the deception of an impostor. The proposed work in this paper is used to explore the merits of the Biometric Encryption approach of verifying identity, protecting privacy and ensuring security like secure access to buildings, computer systems, laptops, cellular phones and ATMs. An efficient and secured technique has been proposed by applying the hashed key on biometric template generated from input test image. The cryptographic key is generated independently and can be updated periodically via a re-enrollment procedure. The ease and protection provided by proposed technique will certainly help to promote widespread use of cryptographic systems. This technique not only outputs high entropy keys, but also conceals the original biometric data such that it is impossible to recover the biometric data even when the stored information in the system is open to an attacker.

[1]  James P. Titus,et al.  Security and Privacy , 1967, 2022 IEEE Future Networks World Forum (FNWF).

[2]  Hamza Ali,et al.  Multi purpose code generation using fingerprint images , 2009, Int. Arab J. Inf. Technol..

[3]  Ingrid Verbauwhede,et al.  Secure IRIS Verification , 2007, 2007 IEEE International Conference on Acoustics, Speech and Signal Processing - ICASSP '07.

[4]  Nalini K. Ratha,et al.  Generating Cancelable Fingerprint Templates , 2007, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[5]  Christophe Rosenberger,et al.  A Study on the Convergence of FingerHashing and a Secured Biometric System , 2009, CIIA.

[6]  B. V. K. Vijaya Kumar,et al.  Cancelable biometric filters for face recognition , 2004, Proceedings of the 17th International Conference on Pattern Recognition, 2004. ICPR 2004..

[7]  Loris Nanni,et al.  Empirical tests on BioHashing , 2006, Neurocomputing.

[8]  Anil K. Jain,et al.  Hiding Biometric Data , 2003, IEEE Trans. Pattern Anal. Mach. Intell..

[9]  Fouad Khelifi,et al.  An Efficient Watermarking Technique for the Protection of Fingerprint Images , 2008, EURASIP J. Inf. Secur..

[10]  David Chek Ling Ngo,et al.  Computation of Cryptographic Keys from Face Biometrics , 2003, Communications and Multimedia Security.

[11]  Arun Ross,et al.  Protecting Iris Images through Asymmetric Digital Watermarking , 2007, 2007 IEEE Workshop on Automatic Identification Advanced Technologies.

[12]  David Chek Ling Ngo,et al.  PalmHashing: A novel approach for dual-factor authentication , 2004, Pattern Analysis and Applications.

[13]  Andrew Beng Jin Teoh,et al.  Biohashing: two factor authentication featuring fingerprint data and tokenised random number , 2004, Pattern Recognit..

[14]  Yair Frankel,et al.  On enabling secure applications through off-line biometric identification , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[15]  Jing Dong,et al.  Effects of watermarking on iris recognition performance , 2008, 2008 10th International Conference on Control, Automation, Robotics and Vision.

[16]  Wanqing Li,et al.  Cryptographic Key Generation from Biometric Data Using Lattice Mapping , 2006, 18th International Conference on Pattern Recognition (ICPR'06).

[17]  Luminita Vasiu,et al.  Biometric Recognition - Security and Privacy Concerns , 2004, ICETE.

[18]  Nalini K. Ratha,et al.  Cancelable iris biometric , 2008, 2008 19th International Conference on Pattern Recognition.

[19]  David Zhang,et al.  An analysis of BioHashing and its variants , 2006, Pattern Recognit..

[20]  Ann Cavoukian Biometric Encryption : A Positive-Sum Technology that Achieves Strong Authentication , Security AND Privacy , 2007 .

[21]  Marilyn Bohl,et al.  Information processing , 1971 .

[22]  Lahouari Ghouti,et al.  Protecting Fingerprint Data Using Watermarking , 2006, First NASA/ESA Conference on Adaptive Hardware and Systems (AHS'06).

[23]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[24]  Raymond N. J. Veldhuis,et al.  Practical Biometric Authentication with Template Protection , 2005, AVBPA.

[25]  J. Wayman,et al.  ANALYSIS OF SECURITY VULNERABILITIES IN BIOMETRIC SYSTEMS , 2009 .

[26]  Chander Kant,et al.  Biometrics Security using Steganography , 2008 .