Skip to main content

Abstract

The popular asymmetric cryptography is RSA but most of the RSA–based hardware and software products and standards require big cryptographic keys length for higher security level. The existing asymmetric cryptography algorithms need the storage of the secret keys. Stored keys are often protected by poorly selected user passwords that can either be guessed or obtained through brute force attacks. This is a major weakness of the crypto-system. Combining biometrics with cryptography is seen as a possible solution. This paper discusses the network security using Elliptic Curve Cryptography with contactless palm vein biometric system. It provides more security with less key length and also there is no need to store any private key anywhere. It focuses to create and share secret key without transmitting any private key so that no one could access the secret key except themselves.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Mohammadi, S., Abedi, S.: ECC based Biometric Signature: A new approach in electronic banking security. In: International Symposium on Electronic Commerce and Security (ISECS 2007), pp. 763–766 (2008), doi:10.1109/ISECS.2008.98

    Google Scholar 

  2. Stallings, W.: Cryptography and Network Security Principles and Practices, Edition Fourth. Pearson Prentice Hall (2007)

    Google Scholar 

  3. Nandini, C., Shylaja, B.: Efficient Cryptographic key Generation from Fingerprint using Symmetric Hash Functions. International Journal of Research and Reviews in Computer Science (IJRRCS) 2(4) (August 2011)

    Google Scholar 

  4. Mel, H.X., Baker, D.: Cryptography Decrypted. Addision-Wesley (2011)

    Google Scholar 

  5. Koblitz, N.: Elliptic Curve Cryptosystem. Mathematics of Computation (48), 203–209 (1987)

    Google Scholar 

  6. Miller, V.S.: Uses of Elliptic Curve in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  7. Prasanna Ganesan, S.: An Asymmetric Authentication Protocol for Mobile Devices Using Elliptic Curve Cryptogphy. In: ICACC, pp. 107–109.

    Google Scholar 

  8. Zhou, X.: Elliptic Curves Cryptosystem Based Electronic Cash Scheme with Parameter Optimization. In: Pacific-Asian Conference on Knowledge Engineering and Software Engineering (KESE 2009), pp. 182–185 (2009), doi:10.1109/KESE.2009.55.

    Google Scholar 

  9. Kumar, M.: Cryptography and Network Security, Krishna Prakashan Media (P) Ltd. 2nd edn. (2007)

    Google Scholar 

  10. Anoop, M.S.: Elliptic Curve Cryptography, An implementation tutorial, Tata Elexsi Ltd., Thiruvananthapuram, India

    Google Scholar 

  11. Doshe, C., Lange, T.: Arithmetic of Elliptic Curves. In: Cohen, H., Frey, G. (eds.) Handbook of Elliptic and Hyper Elliptic Curve Cryptography, ch. 13. Chapman and Hall/CRC, Taylor and Francis Group (2006)

    Google Scholar 

  12. Ahmad Jhat, Z., Hussain Mir, A., Rubab, S.: Palm Texture Feature for Discrimination and Personal Verification. In: Third international Conf. on Emerging Security, System and Technologies (SECURWARE 2009), pp. 230–235 (2009), doi:10.1109/SECURWARE.2009.42

    Google Scholar 

  13. Udb –Din, H., Al-Jaber, A.: Securing online shoping using biometric personal authentication and stagenography. In: ICTTA 2006, pp. 233–238 (2006)

    Google Scholar 

  14. Woodward, J.D., Orlans Jr., N.M., Higgins, P.T.: Biometrics The ultimate reference. Dreamtech Press (2003)

    Google Scholar 

  15. NSTC on Biometrics, http://www.questBiometrics.com

  16. Biometric-Comparison, http://biometric.pbworks.com/w/page14811349/advantagedisadvantage

  17. Nanawati, S., Thieme, M., Nanavati, R.: Biometrcs Identity Verification in a networked world, 1st edn. Willey Computer Publishing (2002)

    Google Scholar 

  18. Rao, O.S.: Efficient mapping method for elliptic curve cryptosystems. International Journal of Engineering Science and Technology 2(8), 3651–3656 (2010)

    Google Scholar 

  19. Miura, N., Nagasaka, A., Miyatake, T.: Extraction of Finger-Vein Patterns Using Maximum Curvature Points in Image Profiles. In: Proceedings of the 9th IAPR Conf. on Machine Vision Applications (MVA 2005), Tsukuba Science City, Japan, pp. 347–350 (2005)

    Google Scholar 

  20. Bio-informatics Visualization Technology committee, Bio-informatics Visualization Technology, p. 83. Corona Publishing (1997)

    Google Scholar 

  21. Watanabe, M., Endoh, T., Shiohara, M., Sasaki, S.: Palm vein authentication technology and its applications. Fujitsu Laboratories Ltd., 1-1, Kamikodanaka 4- chome, Nakahara-ku, Kawasaki, 211-8588, Japan

    Google Scholar 

  22. Zhanga, P., Hub, J., Lic, C., Bennamound, M., Bhagavatula, V.: A pitfall in fingerprint bio-cryptographic key generation. Computers & Security 2(4) (August 2011)

    Google Scholar 

  23. Wu, L., Liu, X., Yuan, S., Xiao, P.: A Novel Key Generation Cryptosystem Based on Face Features. In: Precedings of the ICSP 2010. IEEE (2010)

    Google Scholar 

  24. Monrose, F., Reiter, M.K., Li, Q., Wetzel, S.: Cryptographic Key Generation from Voice. In: Proceedings of the 2001 IEEE Symposium on Security and Privacy (May 2001)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Mahto, D., Yadav, D.K. (2013). Network Security Using ECC with Biometric. In: Singh, K., Awasthi, A.K. (eds) Quality, Reliability, Security and Robustness in Heterogeneous Networks. QShine 2013. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 115. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-37949-9_73

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-37949-9_73

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-37948-2

  • Online ISBN: 978-3-642-37949-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics