Skip to main content
Log in

Key masking using biometry

  • Information Protection
  • Published:
Problems of Information Transmission Aims and scope Submit manuscript

Abstract

We construct an abstract model based on a fundamental similarity property, which takes into account parametric dependencies and reflects a specific collection of requirements. We consider a method for masking a cryptographic key using biometry, which satisfies the constructed model and guarantees an adequate practical security level.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Clancy, T.C., Kiyavash, N., and Lin, D.J., Secure Smartcard-Based Fingerprint Authentication, in Proc. 2003 ACM SIGMM Workshop on Biometrics Methods and Application (WBMA’03), Berkeley, USA, New York: ACM, 2003, pp. 45–52.

    Chapter  Google Scholar 

  2. Monrose, F., Reiter, M.K., Li, Q., and Wetzel, S., Cryptographic Key Generation from Voice, in Proc. 2001 IEEE Sympos. on Security and Privacy (S&P’2001), Oakland, USA, 2001, pp. 202–213.

  3. Goh, A. and Ngo, D.C.L., Computation of Cryptographic Keys from Face Biometrics, Communications and Multimedia Security: Advanced Techniques for Network and Data Protection (Proc. 7th IFIP-TC6 TC11 Int. Conf. on Communications and Multimedia Security [CMS’2003], Torino, Italy, 2003), Lioy, A. and Mazzocchi, D., Eds., Lect. Notes Comp. Sci., vol. 2828, Berlin: Springer, 2003, pp. 1–13.

    Google Scholar 

  4. Hao, F. and Chan, C.W., Private Key Generation from On-line Handwritten Signatures, Inf. Manag. Comput. Security, 2002, vol. 10, no. 4, pp. 159–164.

    Article  MathSciNet  Google Scholar 

  5. Monrose, F., Reiter, M.K., and Wetzel, S., Password Hardening Based on Keystroke Dynamics, in Proc. 6th ACM Conf. on Computer and Commuunications Security (CCS’99), Singapore, 1999, New York: ACM, 1999, pp. 73–82.

    Chapter  Google Scholar 

  6. Soutar, C., Roberge, D., Stoianov, A., Gilroy, R., and Vijaya Kumar, B.V.K., Biometric Encryption, ICSA Guide to Cryptography, Nichols, R.K., Ed., New York: McGraw-Hill, 1999, Ch. 22, pp. 649–675.

    Google Scholar 

  7. Anderson, R.J., Security Engineering: A Guide to Building Dependable Distributed Systems, Indianapolis: Wiley, 2008, 2nd ed.

    Google Scholar 

  8. Soutar, C., Roberge, D., Stoianov, A., Gilroy, R., and Vijaya Kumar, B.V.K., Biometric Encryption Using Image Processing, Optical Security and Counterfeit Deterrence Techniques II (Conf. Proc.), San Jose, USA, 1998, van Renesse, R.L., Ed., Proc. SPIE, vol. 3314, Bellingham, WA: SPIE, 1998, pp. 178–188.

    Google Scholar 

  9. Soutar, C., Roberge, D., Stoianov, A., Gilroy, R., Vijaya Kumar, B.V.K., Biometric Encryption: Enrollment and Verification Procedures, Optical Pattern Recognition IX (Conf. Proc.), Orlando, USA, 1998, Casasent, D.P. and Chao, T.-H., Eds., Proc. SPIE, vol. 3386, Bellingham, WA: SPIE, 1998, pp. 24–35.

    Google Scholar 

  10. Juels, A. and Sudan, M., A Fuzzy Vault Scheme, Des. Codes Cryptogr., 2006, vol. 38, no. 2, pp. 237–257.

    Article  MATH  MathSciNet  Google Scholar 

  11. MacWilliams, F.J. and Sloane, N.J.A., The Theory of Error-Correcting Codes, Amsterdam: North-Holland, 1977. Translated under the title Teoriya kodov, ispravlyayushchikh oshibki, Moscow: Svyaz’, 1979.

    MATH  Google Scholar 

  12. Berlekamp, E.R., McEliece, R.J., and van Tilborg, H.C.A., On the Inherent Intractability of Certain Coding Problems, IEEE Trans. Inform. Theory, 1978, vol. 24, no. 3, pp. 384–386.

    Article  MATH  Google Scholar 

  13. Vardy, A., The Intractability of Computing the Minimum Distance of a Code, IEEE Trans. Inform. Theory, 1997, vol. 43, no. 6, pp. 1757–1766.

    Article  MATH  MathSciNet  Google Scholar 

  14. Vardy, A., Algorithmic Complexity in Coding Theory and the Minimum Distance Problem, in Proc. 29th Ann. ACM Sympos. on Theory of Computing (STOC’97), El Paso, USA, 1997, pp. 92–109.

  15. Dumer, I., Micciancio, D., and Sudan, M., Hardness of Approximating the Minimum Distance of a Linear Code, IEEE Trans. Inform. Theory, 2003, vol. 49, no. 1, pp. 22–37.

    Article  MATH  MathSciNet  Google Scholar 

  16. Guruswami, V. and Vardy, A., Maximum-Likelihood Decoding of Reed-Solomon Codes Is NP-Hard, IEEE Trans. Inform. Theory, 2005, vol. 51, no. 7, pp. 2249–2256.

    Article  MathSciNet  Google Scholar 

  17. Guruswami, V. and Sudan, M., Improved Decoding of Reed-Solomon Codes and Algebraic Geometry Codes, IEEE Trans. Inform. Theory, 1999, vol. 45, no. 6, pp. 1757–1767.

    Article  MATH  MathSciNet  Google Scholar 

  18. Daugman, J.G., The Importance of Being Random: Statistical Principles of Iris Recognition, Pattern Recognition, 2003, vol. 36, no. 2, pp. 279–291.

    Article  Google Scholar 

  19. Daugman, J.G., How Iris RecognitionWorks, IEEE Trans. Circ. Syst. Video Techn., 2004, vol. 14, no. 1, pp. 21–30.

    Article  Google Scholar 

  20. Daugman, J.G., Complete Discrete 2D Gabor Transforms by Neural Networks for Image Analysis and Compression, IEEE Trans. Acoust. Speech Signal Process., 1988, vol. 36, no. 7, pp. 1169–1179.

    Article  MATH  Google Scholar 

  21. Daugman, J.G., Probing the Uniqueness and Randomness of IrisCodes: Results From 200 Billion Iris Pair Comparisons, Proc. IEEE, 2006, vol. 94, no. 11, pp. 1927–1935.

    Article  Google Scholar 

  22. Barg, A., Krouk, E., and van Tilborg, H.C.A., On the Complexity of Minimum Distance Decoding of Long Linear Codes, IEEE Trans. Inform. Theory, 1999, vol. 45, no. 5, pp. 1392–1405.

    Article  MATH  MathSciNet  Google Scholar 

  23. Lenstra, A.K. and Verheul, E.R., Selecting Cryptographic Key Sizes, J. Cryptology, 2001, vol. 14, no. 4, pp. 255–293.

    MATH  MathSciNet  Google Scholar 

  24. Lenstra, A.K., Key Lengths, Handbook of Information Security, vol. II: Information Warfare; Social, Legal, and International Issues; and Security Foundations, Bidgoli, H., Ed., Hoboken, NJ: Wiley, 2006, pp. 617–635.

    Google Scholar 

  25. Yearly Report on Algorithms and Keysizes (2009–2010), Smart, N., Ed., European Network of Excellence in Cryptology II (ECRYPT II), ICT-2007-216676, 2010. Available at http://www.ecrypt.eu.org/documents/D.SPA.13.pdf.

  26. Barker, E., Barker, W., Burr, W., Polk, W., and Smid, M., Recommendation for Key Management, Part 1: General, NIST Special Publication 800-57, 2007. Available at http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf.

  27. Chmora, A. and Ourivski, A., Biometric Authentication System, Method for Representing and Deriving a Cryptographic Key Based on Biometric Data, Patent 2004114316, Russia, 2004.

  28. Chmora, A. and Ourivski, A., Method and Apparatus for Generating Cryptographic Key Using Biometric Data, US Pat. Appl., no. 20100014655, 2010.

  29. Hao, F., Anderson, R., and Daugman, J.G., Combining Crypto with Biometrics Effectively, IEEE Trans. Comput., 2006, vol. 55, no. 9, pp. 1081–1088.

    Article  Google Scholar 

  30. Blaze, M., Diffie, W., Rivest, R.L., Schneier, B., Shimomura, T., Thompson, E., and Wiener, M., Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security, Report by an ad hoc Group of Cryptographers and Computer Scientists, January 1996.

  31. Bertoni, G., Breveglieri, L., Fragneto, P., Macchetti, M., and Marchesin, S., Efficient Software Implementation of AES on 32-bit Platforms, Proc. 4th Int. Workshop on Cryptographic Hardware and Embedded Systems (CHES’2002), Redwood Shores, CA, USA, 2002, Kaliski, B.S., Jr., Koç, Ç.K., and Paar, C., Eds., Lect. Notes Comp. Sci., vol. 2523, Berlin: Springer, 2003, pp. 159–171.

    Chapter  Google Scholar 

  32. Ekert, A. and Jozsa, R., Quantum Computation and Shor’s Factoring Algorithm, Rev. Modern Phys., 1996, vol. 68, no. 3, pp. 733–753.

    Article  MathSciNet  Google Scholar 

  33. Shor, P.W., Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM J. Comput., 1997, vol. 26, no. 5, pp. 1484–1509.

    Article  MATH  MathSciNet  Google Scholar 

  34. Vandersypen, L.M.K., Steffen, M., Breyta, G., Yannoni, C.S., Sherwood, M., and Chuang, I.L., Experimental Realization of Shor’s Quantum Factoring Algorithm Using Nuclear Magnetic Resonance, Nature, 2001, no. 414, pp. 883–887.

  35. Beauregard, S., Circuit for Shor’s Algorithm Using 2n + 3 Qubits, Quantum Inf. Comput., 2003, vol. 3, no. 2, pp. 175–185.

    MATH  MathSciNet  Google Scholar 

  36. Hanneke, D., Home, J.P., Jost, J.D., Amini, J.M., Leibfried, D., and Wineland, D.J., Realization of a Programmable Two-Qubit Quantum Processor, Nature Physics, 2010, vol. 6, no. 1, pp. 13–16.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. L. Chmora.

Additional information

Original Russian Text © A.L. Chmora, 2011, published in Problemy Peredachi Informatsii, 2011, Vol. 47, No. 2, pp. 127–143.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chmora, A.L. Key masking using biometry. Probl Inf Transm 47, 201–215 (2011). https://doi.org/10.1134/S0032946011020098

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S0032946011020098

Keywords

Navigation