Skip to main content
Log in

An Efficient Double-Offloading Biometric Authentication Scheme Based on Blockchain for Cross Domain Environment

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In order to solve the problems of few and complex traditional cross domain authentication schemes, a double-offloading biometric authentication for cross domain scheme based on blockchain technology was proposed. Firstly, we use fuzzy extraction technology to extract the random key of biometric authentication, so the problem of the biometrics leakage caused by the permanent unavailability was solved. Secondly, we use the untamable blockchain to store biometric public information, and the threat of the fuzzy extraction technology which is vulnerable to be active attacked was solved. Finally, based on the distributed storage function and consortium blockchain architecture, we achieve the biometrics cross domain authentication of user in local and remote environment. In addition, for double-offloading, one of them is when the scheme offloads the server of the user's registered domain, which is no longer needed after helping the user register and submit information to the blockchain service node. The other offloading is the blockchain service node can be offloaded when the other domain server gets and stores the authenticated information of the client. The security and efficiency analysis show that our scheme is not only secure but also practical. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data Availability

The raw/processed data required to reproduce these findings cannot be shared at this time as the data also forms part of an ongoing study.

References

  1. Ning, X. F. (2018). Block chain technology and its application. China Computer & Communication, 115–116, 1620–1627.

    Google Scholar 

  2. Lee, J. K., Ryu, S. R., & Yoo, K. Y. (2002). Fingerprint-based remote user authentication scheme using smart cards. Electronics Letters, 38(12), 554–555.

    Article  Google Scholar 

  3. Mukhopadhyay, U., Skjellum, A., Hambolu, O., Oakley, J., Yu, L., & Brooks, R. (2017). A brief survey of Cryptocurrency systems. Privacy, Security and Trust. https://doi.org/10.1109/PST.2016.7906988

    Article  Google Scholar 

  4. Antonopoulos, A. M. (2015). Mastering bitcoin: Unlocking digital crypto-currencies. Newton: O’Reilly Media Inc.

    Google Scholar 

  5. Strobel, V., Ferrer, E. C., & Dorigo, M. (2018). Managing byzantine robots via blockchain technology in a swarm robotics collective decision making scenario. International Conference on Autonomous Agents and Multiagent Systems, AAMAS 2018.

  6. Dwyer, G. P. (2015). The economics of Bitcoin and similar private digital currencies. Social Science Electronic Publishing, 17, 81–91.

    Google Scholar 

  7. Karame, G. O., Androulaki, E., Roeschlin, M., & Gervais, A. (2015). Misbehavior in bitcoin: A study of double-spending and accountability. ACM Transactions on Information & System Security, 18(1), 2.

    Article  Google Scholar 

  8. Fromknecht, C., Velicanu, D. (2014). CertCoin: A NameCoin based decentralized authentication system. Technical Report, 6.857 Class Project, Massachusetts Institute of Technology.

  9. Fromknecht, C., Velicanu, D. (2014). A decentralized public key infrastructure with identity retention. Technical Report, 803, Massachusetts Institute of Technology.

  10. Aniello, L., Baldoni, R., Gaetani, E., Lombard, F., & Margheri, A. (2017). A prototype evaluation of a tamper-resistant high performance blockchain-based transaction log for a distributed database. Dependable Computing Conference. https://doi.org/10.1109/EDCC.2017.31

    Article  Google Scholar 

  11. Sanda, T., & Inaba, H. (2016). Proposal of new authentication method in Wi-Fi access using Bitcoin 2.0. In: Proceedings of the Consumer Electronics, 2016 IEEE Global Conference on, 2016, pp. 1–5.

  12. Das, R., Piciucco, E., Maiorana, E., & Campisi, P. (2018). Convolutional neural network for finger-vein-based biometric identification. IEEE Transactions on Information Forensics and Security. https://doi.org/10.1109/TIFS.2018.2850320

    Article  Google Scholar 

  13. Wang, Y., Wan, J., Guo, J., Cheung, Y. M., & Yuen, P. C. (2018). Inference-based similarity search in randomized montgomery domains for privacy-preserving biometric identification. IEEE Transactions on Pattern Analysis and Machine Intelligence. https://doi.org/10.1109/TPAMI.2017.2727048

    Article  Google Scholar 

  14. Pei, L., & Gao, J. (2018). Research on multimodal and multi biometric fusion of biometrics system. Modern Information Technology.

  15. Hammudoglu, J. S., Sparreboom, J., & Rauhamaa, J. I. (2017). Portable Trust: biometric-based authentication and blockchain storage for self-sovereign identity systems. Delft University of Technology student project report.

  16. Zhou, Z. C., Li, L. X., Guo, S., & Li, Z. H. (2018). A biometric and password two-factor cross domain authentication scheme based on blockchain technology. Journal of Computer Applications, 38(6), 1620–1627.

  17. Dodis, Y, Reyzin, L, & Smith, A. (2004). Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Proceedings of the 2004 International conference on the theory and applications of cryptographic techniques. Berlin, Heidelberg: Springer, pp. 523–540.

  18. Dodis, Y., Kanukurthi, B., Katz, J., Reyzin, L., & Smith, A. (2012). Robust fuzzy extractors and authenticated key agreement from close secrets. IEEE Transactions on Information Theory., 8(9), 6207–6222.

    Article  MathSciNet  Google Scholar 

  19. Zhang, F, Shi, B., & Jiang, W. (2018). Review of key technology and its application of blockchain. Chinese Journal of Network and Information Security, 4(4), 22–29.

  20. Bitcoin Sourcecode [Online]. Retrieved from https://github.com/bitcoin/bitcoin/, 2016.1.

  21. Castro, M., & Liskov, B. (2002). Practical byzantine fault tolerance and proactive recovery. ACM Transactions on Computer Systems, 20(4), 398–461.

    Article  Google Scholar 

  22. Von Neumann, J. (1982). First draft of a report on the EDVAC. In B. Randell (Ed.), The origins of digital computers. Texts and monographs in computer science. Berlin, Heidelberg: Springer.

    Google Scholar 

  23. Islam, S. H. (2014). Provably secure dynamic identity-based three-factor password authentication scheme using extended chaotic maps. Nonlinear Dynamics, 78(3), 2261–2276.

    Article  Google Scholar 

  24. Choi, Y., Lee, Y., & Won, D. (2016). Security improvement on biometric based authentication scheme for wireless sensor networks using fuzzy extraction. IInternational Journal of Distributed Sensor Networks. https://doi.org/10.1155/2016/8572410

    Article  Google Scholar 

  25. Park, Y. H., Lee, S. Y., & Kim, C. K. (2016). Secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. International Journal of Distributed Sensor Networks, 12, 1–11.

    Google Scholar 

  26. Shin, S., Yeh, H., & Kim, K. (2015). An efficient secure authentication scheme with user anonymity for roaming user in ubiquitous networks. Peer-to-Peer Networking and Applications, 8(4), 674–683.

    Article  Google Scholar 

  27. Das, A. K. (2017). A secure and effective biometric-based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. International Journal of Communication Systems. https://doi.org/10.1002/dac.2933

    Article  Google Scholar 

  28. Zhu, H. (2017). A novel two-party scheme against off-line password guessing attacks using new theorem of chaotic maps. KSII Transactions on Internet and Information Systems, 11(12), 6188–6204.

    Google Scholar 

  29. Zhu, E., Jiang, F., Liu, C., & Xu, J. (2020). Partition independent set and reduction-based approach for partition coloring problem. IEEE Transactions on Cybernetics. https://doi.org/10.1109/TCYB.2020.3025819

    Article  Google Scholar 

  30. Wang, C., Li, Z., & Zhu, H. (2021). Flexible for multiple equations about GHZ states and a prototype case. International Journal of Theoretical Physics, 60, 3868–3884.

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China: Research on Precision PCR Instrument Model and Its Application in Genetic Engineering (Grant No. 62172330), and the Basic Scientific Research Project of Liaoning Provincial Department of Education (Grant No. LJC202007).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongfeng Zhu.

Ethics declarations

Conflict of interest

The authors have not disclosed any competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, Y., Meng, Y. & Zhu, H. An Efficient Double-Offloading Biometric Authentication Scheme Based on Blockchain for Cross Domain Environment. Wireless Pers Commun 125, 599–618 (2022). https://doi.org/10.1007/s11277-022-09567-4

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-022-09567-4

Keywords

Navigation