Skip to main content

Secure Biometric Authentication with Improved Accuracy

  • Conference paper
Information Security and Privacy (ACISP 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5107))

Included in the following conference series:

Abstract

We propose a new hybrid protocol for cryptographically secure biometric authentication. The main advantages of the proposed protocol over previous solutions can be summarised as follows: (1) potential for much better accuracy using different types of biometric signals, including behavioural ones; and (2) improved user privacy, since user identities are not transmitted at any point in the protocol execution. The new protocol takes advantage of state-of-the-art identification classifiers, which provide not only better accuracy, but also the possibility to perform authentication without knowing who the user claims to be. Cryptographic security is based on the Paillier public key encryption scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bringer, J., Chabanne, H., Izabachène, M., Pointcheval, D., Tang, Q., Zimmer, S.: An application of the goldwasser-micali cryptosystem to biometric authentication. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 96–106. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  2. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. Cryptology ePrint Archive, Report 2003/235 (2003), http://eprint.iacr.org/

  3. Boyen, X.: Reusable cryptographic fuzzy extractors. In: CCS 2004: Proceedings of the 11th ACM conference on Computer and communications security, pp. 82–91. ACM, New York (2004)

    Chapter  Google Scholar 

  4. Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure remote authentication using biometric data. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 147–163. Springer, Heidelberg (2005), http://www.cs.stanford.edu/~xb/eurocrypt05b/

    Google Scholar 

  5. Monrose, F., Reiter, M.K., Wetzel, S.: Password hardening based on keystroke dynamics. In: CCS 1999: Proceedings of the 6th ACM conference on Computer and communications security, pp. 73–82. ACM, New York (1999)

    Chapter  Google Scholar 

  6. Hocquet, S., Ramel, J.Y., Cardot, H.: Fusion of methods for keystroke dynamic authentication. Automatic Identification Advanced Technologies, 2005. In: Fourth IEEE Workshop, October 17–18, 2005, pp. 224–229 (2005)

    Google Scholar 

  7. Monrose, F., Reiter, M., Li, Q., Wetzel, S.: Cryptographic key generation from voice. In: Proceedings of IEEE Symposium on Security and Privacy, S&P 2001, pp. 202–213 (2001)

    Google Scholar 

  8. Yegnanarayana, B., Prasanna, S., Zachariah, J., Gupta, C.: Combining evidence from source, suprasegmental and spectral features for a fixed-text speaker verification system. IEEE Transactions on Speech and Audio Processing 13, 575–582 (2005)

    Article  Google Scholar 

  9. Cauchie, S., Brouard, T., Cardot, H.: From features extraction to strong security in mobile environment: A new hybrid system. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol. 4277, pp. 489–498. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Feng, H., Choong, W.C.: Private key generation from on-line handwritten signatures. Inf. Manag. Comput. Security 10(4), 159–164 (2002)

    Article  Google Scholar 

  11. Fuentes, M., Garcia-Salicetti, S., Dorizzi, B.: On-line signature verification: Fusion of a hidden markov model and a neural network via a support vector machine. iwfhr 00, 253 (2002)

    Google Scholar 

  12. Goh, A., Ling, D.N.C.: Computation of cryptographic keys from face biometrics. In: Lioy, A., Mazzocchi, D. (eds.) CMS 2003. LNCS, vol. 2828, pp. 1–13. Springer, Heidelberg (2003)

    Google Scholar 

  13. Yan, T.T.H.: Object recognition using fractal neighbor distance: eventual convergence and recognition rates. In: Proceedings of 15th International Conference on Pattern Recognition, vol. 2, pp. 781–784 (2000)

    Google Scholar 

  14. Uludag, U.A.J.: Securing fingerprint template: Fuzzy vault with helper data. In: Conference on Computer Vision and Pattern Recognition Workshop, June 17-22, 2006, pp. 163–163 (2006)

    Google Scholar 

  15. Guo, H.: A hidden markov model fingerprint matching approach. In: Proceedings of 2005 International Conference on Machine Learning and Cybernetics, August 18-21, 2005, vol. 8, pp. 5055–5059 (2005)

    Google Scholar 

  16. Hao, F., Anderson, R., Daugman, J.: Combining crypto with biometrics effectively. IEEE Transactions on Computers 55(9), 1081–1088 (2006)

    Article  Google Scholar 

  17. Crammer, K., Singer, Y.: On the algorithmic implementation of multiclass kernel-based vector machines. Journal of Machine Learning Research 2, 265–292 (2001)

    Article  Google Scholar 

  18. Barbosa, M., Brouard, T., Cauchie, S., Sousa, S.: Secure biometric authentication with improved accuracy. Cryptology ePrint Archive (2008)

    Google Scholar 

  19. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  20. Paillier, P., Pointcheval, D.: Efficient public-key cryptosystems provably secure against active adversaries. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 165–179. Springer, Heidelberg (1999)

    Google Scholar 

  21. Bellare, M., Boldyreva, A., Micali, S.: Public-key encryption in a multi-user setting: Security proofs and improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 259–274. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Yi Mu Willy Susilo Jennifer Seberry

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Barbosa, M., Brouard, T., Cauchie, S., de Sousa, S.M. (2008). Secure Biometric Authentication with Improved Accuracy. In: Mu, Y., Susilo, W., Seberry, J. (eds) Information Security and Privacy. ACISP 2008. Lecture Notes in Computer Science, vol 5107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-70500-0_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-70500-0_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-69971-2

  • Online ISBN: 978-3-540-70500-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics