Skip to main content

A Hardware-Implemented Truly Random Key Generator for Secure Biometric Authentication Systems

  • Conference paper
Book cover Multimedia Content Representation, Classification and Security (MRCS 2006)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 4105))

Abstract

Recent advances in information security requires strong keys which are randomly generated. Most of the keys are generated by the softwares which use software-based random number generators. However, implementing a True Random Number Generator (TRNG) without using a hardware-supported platform is not reliable. In this paper, a biometric authentication system using a FPGA-based TRNG to produce a private key that encrypts the face template of a person is presented. The designed hardware can easily be mounted on standard or embedded PC via its PCI interface to produce random number keys. Random numbers forming the private key is guaranteed to be true because it passes a two-level randomness test. The randomness test is evaluated first on the hardware then on the PC by applying the full NIST test suite. The whole system implements an AES-based encryption scheme to store the person’s secret safely. Assigning a private key which is generated by our TRNG guarantees a unique and truly random password. The system stores the Wavelet Fourier-Mellin Transform (WFMT) based face features in a database with an index number that might be stored on a smart or glossary card. The objective of this study is to present a practical application integrating any biometric technology with a hardware-implemented TRNG.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Jun, B., Kocher, P.: The Intel Random Number Generator. Cryptography Research, Inc. white paper prepared for Inter Corp. (1999), http://www.cryptography.com/resources/whitepapers/IntelRNG.pdf

  2. Menezes, A., Oorschot, P., van Vanstone, S.: Handbook of Applied Cryptology. CRC Press, Boca Raton (1996)

    Book  Google Scholar 

  3. Schneier, B.: Applied Cryptography, 2nd edn. John Wiley & Sons, Chichester (1996)

    Google Scholar 

  4. Holman, W.T., Connelly, J.A., Downlatabadi, A.B.: An Integrated Analog-Digital Random Noise Source. IEEE Trans. Circuits & Systems I 44(6), 521–528 (1997)

    Article  Google Scholar 

  5. Bagini, V., Bucci, M.: A Design of Reliable True Random Number Generator for Cryptographic Applications. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 204–218. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  6. Dichtl, M., Janssen, N.: A High Quality Physical Random Number Generator. In: Proc. Sophia Antipolis Forum Microelectronics (SAME), pp. 48–53 (2000)

    Google Scholar 

  7. Petrie, C.S., Connelly, J.A.: Modeling and Simulation of Oscillator-Based Random Number Generators. In: Proc. IEEE Int. Symp. on Circuits & Systems (ISCAS), vol. 4, pp. 324–327 (1996)

    Google Scholar 

  8. Stojanovski, T., Kocarev, L.: Chaos-Based Random Number Generators-Part I: Analysis. IEEE Trans. Circuits & Systems I 48(3), 281–288 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  9. Delgado-Restituto, M., Medeiro, F., Rodriguez-Vazquez, A.: Nonlinear Switched-current CMOS IC for Random Signal Generation. Electronics Letters 29(25), 2190–2191 (1993)

    Article  Google Scholar 

  10. Yalcin, M.E., Suykens, J.A.K., Vandewalle, J.: True Random Bit Generation from a Double Scroll Attractor. IEEE Trans. on Circuits & Systems I: Fundamental Theory and Applications 51(7), 1395–1404 (2004)

    Article  MathSciNet  Google Scholar 

  11. Teoh, A.B.J., Ngo, D.C.L., Goh, A.: Personalised Cryptographic Key Generation Based on FaceHashing. Jour. of Computer & Security (2004)

    Google Scholar 

  12. Von Neumann, J.: Various Techniques Used in Connection With Random Digits. In: Forsythe, G.E. (ed.) National Bureau of Standards. Applied Math. Series, vol. 12, pp. 36–38 (1951)

    Google Scholar 

  13. National Institute of Standard and Technology. A Statistical Test Suite for Random and Pseudo Random Number Generators for Cryptographic Applications. NIST 800-22 (2001), http://csrc.nist.gov/rng/SP800-22b.pdf

  14. Samaria, F., Harter, A.: Parameterisation of a Stochastic Model for Human Face Identification. In: 2nd IEEE Workshop on Applications of Computer Vision, Sarasota FL (December 1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Erat, M., Danışman, K., Ergün, S., Kanak, A. (2006). A Hardware-Implemented Truly Random Key Generator for Secure Biometric Authentication Systems. In: Gunsel, B., Jain, A.K., Tekalp, A.M., Sankur, B. (eds) Multimedia Content Representation, Classification and Security. MRCS 2006. Lecture Notes in Computer Science, vol 4105. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11848035_19

Download citation

  • DOI: https://doi.org/10.1007/11848035_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-39392-4

  • Online ISBN: 978-3-540-39393-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics