Skip to main content

Network Security Using Biometric and Cryptography

  • Conference paper
Advanced Concepts for Intelligent Vision Systems (ACIVS 2008)

Part of the book series: Lecture Notes in Computer Science ((LNIP,volume 5259))

Abstract

We propose a biometrics-based(fingerprint)Encryption / Decryption Scheme, in which unique key is generated using partial portion of combined sender’s and receiver’s fingerprints. From this unique key a random sequence is generated, which is used as an asymmetric key for both Encryption and Decryption. Above unique Key is send by the sender after Watermaking it in sender’s fingerprint along with Encrypted Message. The computational requirement and network security features are addressed. Proposed system has a advantage that for public key, it has not to search from a database and security is maintained.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Clancy, T.C., Kiyavash, N., Lin, D.J.: Secure smartcard-based fingerprint authentication. In: Proceedings ACM SIGMM 2003 Multimedia, Biometrics Methods and Workshop, pp. 45–52 (2003)

    Google Scholar 

  2. Soutar, C., Roberge, D., Stojanov, S.A., Gilroy, R., Vijaya Kumar, B.V.K.: Biometric encryption using image processing. In: Proceedings of the SPIE - Optical Security and Counterfeit Deterrence Techniques II, vol. 3314, pp. 178–188 (1998)

    Google Scholar 

  3. Roginsky, A.: A New Method for Generating RSA Keys. In: International Business Machines Consulting Group (2004)

    Google Scholar 

  4. Davida, G.I., Frankel, Y., Matt, B.J.: On enabling secure applications through offline biometric identification. In: Proceedings of the IEEE Privacy and Security, pp. 148–157 (1998)

    Google Scholar 

  5. Davida, G.I., Matt, B.J., Peralta, R.: On the relation of error correction and cryptography to an offline biometric based identification scheme. In: Proceedings Workshop Coding and Cryptography, pp. 129–138 (1999)

    Google Scholar 

  6. Monrose, F., Reiter, M.K., Li, Q., Wetzel, S.: Cryptographic Key Generation from Voice. In: Proceedings IEEE Symposium on Security and Privacy (2001)

    Google Scholar 

  7. Monrose, F., Reiter, M.K., Wetzel, S.: Password hardening based on keystroke dynamics. In: Proceedings of the 6th ACM Conference of Computer and Communications Security, pp. 73–82 (1999)

    Google Scholar 

  8. Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: Proceedings of the 6th ACM Conference of Computer and Communications Security (1999)

    Google Scholar 

  9. Juels, A., Sudan, M.: A fuzzy vault scheme. In: Proceedings IEEE International Symposium on Information Theory (2002)

    Google Scholar 

  10. Linnartz, J., Linnartz, J.-P., Tuyls, D.: New shielding functions to enhance privacy and prevent misuse of biometric templates. In: Proceedings of the 4th International Conference on Audio and Video Based Person Authentication, pp. 393–402 (2003)

    Google Scholar 

  11. Costanzo, C.R.: Active Biometric Cryptography: Key Generation Using Feature and Parametric Aggregation. In: Second International Conference on Internet Monitoring and Protection, ICIMP 2007, July 1-5, p. 28 (2007)

    Google Scholar 

  12. Poh, G.S., Martin, K.M.: A Framework for Design and Analysis of Asymmetric Fingerprint Protocols. In: Third International Symposium on Information Assurance and Security, IAS 2007, August 29-31, pp. 457–461 (2007)

    Google Scholar 

  13. Schenier, B.: Applied Cryptography Protocol, Algorithms, and Source Code in C, 2nd edn., p. 184. Wiley Computer Publishing/John Wiley and Sons, Chichester (1996)

    Google Scholar 

  14. Choi, J.G., Sakurai, K., Park, J.H.: Does it need trusted third party? Design of buyer-seller watermarking protocol without trusted third party. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 265–279. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Frattolillo, F., D’Onofrio, S.: A web oriented and interactive buyer-seller watermarking protocol. In: Security, Steganography, and Watermarking of Multimedia Content VIII, Proc. of SPIE-IS and T Electronic Imaging, vol. 6072, pp. 718–716 (2006)

    Google Scholar 

  16. Goi, B.M., Phan, R.C.W., Yang, Y., Bao, F., Deng, R.H., Siddiqi, M.U.: Cryptanalysis of two anonymous buyerseller watermarking protocols and an improvement for true anonymity. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 369–382. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  17. Ju, H.S., Kim, H.J., Lee, D.H., Lim, J.I.: An anonymous buyer-seller watermarking protocol with anonymity control. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 421–432. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dutta, S., Kar, A., Mahanti, N.C., Chatterji, B.N. (2008). Network Security Using Biometric and Cryptography. In: Blanc-Talon, J., Bourennane, S., Philips, W., Popescu, D., Scheunders, P. (eds) Advanced Concepts for Intelligent Vision Systems. ACIVS 2008. Lecture Notes in Computer Science, vol 5259. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88458-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-88458-3_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-88457-6

  • Online ISBN: 978-3-540-88458-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics