Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2005, Lecture Notes in Computer Science
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are not uniformly distributed; and (2) they are not exactly reproducible. Recent work, most notably that of Dodis, Reyzin, and Smith, has shown how these obstacles may be overcome by allowing some auxiliary public information to be reliably sent from a server to the human user. Subsequent work of Boyen has shown how to extend these techniques, in the random oracle model, to enable unidirectional authentication from the user to the server without the assumption of a reliable communication channel. We show two efficient techniques enabling the use of biometric data to achieve mutual authentication or authenticated key exchange over a completely insecure (i.e., adversarially controlled) channel. In addition to achieving stronger security guarantees than the work of Boyen, we improve upon his solution in a number of other respects: we tolerate a broader class of errors and, in one case, improve upon the parameters of his solution and give a proof of security in the standard model.
Lecture Notes in Computer Science, 2014
Biometric authentication establishes the identity of an individual based on biometric templates (e.g. fingerprints, retina scans etc.). Although biometric authentication has important advantages and many applications, it also raises serious security and privacy concerns. Here, we investigate a biometric authentication protocol that has been proposed by Bringer et al. and adopts a distributed architecture (i.e. multiple entities are involved in the authentication process). This protocol was proven to be secure and privacy-preserving in the honest-but-curious (or passive) attack model. We present an attack algorithm that can be employed to mount a number of attacks on the protocol under investigation. We then propose an improved version of the Bringer et al. protocol that is secure in the malicious (or active) insider attack model and has forward security.
IEEE Transactions on Information Forensics and Security, 2010
Concerns on widespread use of biometric authentication systems are primarily centered around template security, revocability and privacy. The use of cryptographic primitives to bolster the authentication process can alleviate some of these concerns as shown by biometric cryptosystems. In this paper, we propose a provably secure and blind biometric authentication protocol, which addresses the concerns of user's privacy, template protection, and trust issues. The protocol is blind in the sense that it reveals only the identity, and no additional information about the user or the biometric to the authenticating server or vice-versa. As the protocol is based on asymmetric encryption of the biometric data, it captures the advantages of biometric authentication as well as the security of public key cryptography. The authentication protocol can run over public networks and provide non-repudiable identity verification. The encryption also provides template protection, the ability to revoke enrolled templates, and alleviates the concerns on privacy in widespread use of biometrics. The proposed approach makes no restrictive assumptions on the biometric data and is hence applicable to multiple biometrics. Such a protocol has significant advantages over existing biometric cryptosystems, which use a biometric to secure a secret key, which in turn is used for authentication. We analyze the security of the protocol under various attack scenarios. Experimental results on four biometric datasets (face, iris, hand geometry and fingerprint) show that carrying out the authentication in the encrypted domain does not affect the accuracy, while the encryption key acts as an additional layer of security.
2011
Concerns on widespread use of biometric authentication systems are primarily centered around template security, revocability, and privacy. The use of cryptographic primitives to bolster the authentication process can alleviate some of these concerns as shown by biometric cryptosystems. In this paper, we propose a provably secure and blind biometric authentication protocol, which addresses the concerns of user’s privacy, template protection, and trust issues. The protocol is blind in the sense that it reveals only the identity, and no additional information about the user or the biometric to the authenticating server or vice-versa. As the protocol is based on asymmetric encryption of the biometric data, it captures the advantages of biometric authentication as well as the security of public key cryptography. The authentication protocol can run over public networks and provide nonrepudiable identity verification. The encryption also provides template protection, the ability to revoke ...
2018
Authentication systems based on biometrics characteristics and data represents one of the most important trend in the evolution of our world. In the near future, biometrics systems will be everywhere in the society, such as government, education, smart cities, banks etc. Due to its uniqueness characteristic, biometrics systems will become also vulnerable, privacy being one of the most important challenge. The classic cryptographic primitives are not sufficient to assure a strong level of secureness for privacy. The following work paper represents an effort to present the main cryptographic techniques and algorithms that can give us the possibility to raise a certain level of secureness for privacy. We will show their own challenges (strengths and weaknesses). We will demonstrate how we can use the most common and well-known techniques and algorithms in order to get a maximum efficiency and a high level in assuring the integrity of the biometrics data.
Computer Standards & Interfaces, 2007
Recently, Lin-Lai proposed 'a flexible biometrics remote user authentication scheme,' which is based on El Gamal's cryptosystem and fingerprint verification, and does not need to maintain verification tables on the server. They claimed that their scheme is secured from attacks and suitable for high security applications; however, we point out that their scheme is vulnerable and can easily be cryptanalyzed. We demonstrate that their scheme performs only unilateral authentication (only client authentication) and there is no mutual authentication between user and remote system, thus their scheme is susceptible to the server spoofing attack. To fill this security gap, we present an improvement which overcomes the weakness of Lin-Lai's scheme. As a result, our improved security patch establishes trust between client and remote system in the form of mutual authentication. Moreover, some standards for biometric-based authentication are also discussed, which should be followed during the development of biometric systems.
In 2013, Althobaiti et al. proposed an efficient biometricbased user authentication scheme for wireless sensor networks. We analyze their scheme for the security against known attacks. Though their scheme is efficient in computation, in this paper we show that their scheme has some security pitfalls such as (1) it is not resilient against node capture attack, (2) it is insecure against impersonation attack and (3) it is insecure against man-in-the-middle attack. Finally, we give some pointers for improving their scheme so that the designed scheme needs to be secure against various known attacks.
Computer Networks, 2020
A biometric authentication scheme enables a client to log into a network system in which the safeguarding of critical data or/and controlling access are signified. A biometric-based network system verifies users who are the owners of legal biometric information. To secure such a network, we should protect all information belonging to legal individuals and preserve the privacy of tracking actions. In our previous work, we proposed a scheme with a non-repudiation property in which all individuals' information is preserved, but there were some deficiencies in the scheme related to privacy. In this paper, we extend the previous work such that the network system enables the handling of secure computation for confident authentication, as well as the protection of critical information and the preservation of legal individuals' privacy. Through various practical scenarios, we consider different attacks from the client, server, and network sides as intrusions into the privacy. We mathematically and practically prove that our scheme is safe enough to resist against different network attacks and to protect legitimate individuals' information and privacy. Finally, we demonstrate our computation and memory efficiency compared to related studies.
Journal 4 Research - J4R Journal, 2016
In wireless communications sensitive data is frequently changed, requiring remote authentication. Remote authentication involves the submission of encrypted data, along with visual and audio cues (facial images/videos, human voice etc.). Nonetheless, malicious program and different attacks will cause serious issues, particularly in cases of remote examinations or interviewing. This paper proposes a sturdy authentication mechanism supported semantic segmentation, chaotic cryptography and knowledge concealment. Assuming that user X needs to be remotely documented, initially X’s video object (VO) is mechanically segmental, employing a head and-body detector. Next, one amongst X’s biometric signals is encrypted by a chaotic cipher. Subsequently the encrypted signal is inserted to the most vital riffle coefficients of the VO, victimization its Qualified Significant riffle Trees (QSWTs). QSWTs give invisibility and vital resistance against loss transmission and compression, conditions that area unit typical in wireless networks. Finally, the Inverse distinct riffle rework (IDWT) is applied to supply the stegno-object (SO). Experimental results, regarding: (a) security deserves of the planned cryptography theme, (b) strength to stegno-analytic attacks, to numerous transmission losses and JPEG compression ratios and (c) information measure potency measures, indicate the promising performance of the planned biometrics-based authentication theme.
Journal of Computer Security, 2007
An emerging approach to the problem of identity theft is represented by the adoption of biometric authentication systems. Such systems however present several challenges, related to privacy, reliability and security of the biometric data. Inter-operability is also required among the devices used for authentication. Moreover, very often biometric authentication in itself is not sufficient as a conclusive proof of identity and has to be complemented with multiple other proofs of identity such as passwords, SSN, or other user identifiers. Multi-factor authentication mechanisms are thus required to enforce strong authentication based on the biometric and identifiers of other nature.
IEEE Transactions on Information Forensics and Security, 2009
Lecture Notes in Computer Science, 2009
Biometric authentication over public networks leads to a variety of privacy issues that needs to be addressed before it can become popular. The primary concerns are that the biometrics might reveal more information than the identity itself, as well as provide the ability to track users over an extended period of time. In this paper, we propose an authentication protocol that alleviates these concerns. The protocol takes care of user privacy, template protection and trust issues in biometric authentication systems. The protocol uses asymmetric encryption, and captures the advantages of biometric authentication. The protocol provides non-repudiable identity verification, while not revealing any additional information about the user to the server or vice versa. We show that the protocol is secure under various attacks. Experimental results indicate that the overall method is efficient to be used in practical scenarios.
Transactions on Emerging Telecommunications Technologies, 2017
Recently, Amin and Biswas have discussed a bilinear pairing-based three-factor remote user authentication protocol, claiming it to be secured against various attacks. We scrutinize this protocol and find that it is vulnerable to identity guessing attack, password guessing attack, user untraceability attack, user-server impersonation attack, new smart card issue attack, and privileged insider attack. In this paper, we propose an elliptic curve cryptography and biometric-based remote user authentication protocol for a multiserver environment by overcoming these drawbacks. We conduct its informal and formal security analysis to show that it resists all known security attacks. The Burrows-Abadi-Needham (BAN) logic verifies that our protocol facilitates mutual authentication and session key agreement securely. We simulate it using the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool to certify that it can be protected from passive and active threats, including replay and man-in-the-middle attacks. Furthermore, the proposed protocol provides more security attributes and better complexity in terms of smart card storage cost, computation cost, estimated time, and communication cost, as compared with the related existing protocols.
IFIP International Federation for Information Processing, 2006
Various biometric measurements can be used to establish the identity of individuals. Common to many of them is the fact that a significant amount of information is collected and transmitted; this information is then used to compare the captured biometric data with the previously recorded information identifying a particular individual.
Lecture Notes in Computer Science, 2014
In biometric authentication protocols, a user is authenticated or granted access to a service if her fresh biometric trait matches the reference biometric template stored on the service provider. This matching process is usually based on a suitable distance which measures the similarities between the two biometric templates. In this paper, we prove that, when the matching process is performed using a specific family of distances (which includes distances such as the Hamming and the Euclidean distance), then information about the reference template is leaked. This leakage of information enables a hill-climbing attack that, given a sample that matches the template, could lead to the full recovery of the biometric template (i.e. centre search attack) even if it is stored encrypted. We formalise this "leakage of information" in a mathematical framework and we prove that centre search attacks are feasible for any biometric template defined in Z n q , pq ě 2q after a number of authentication attempts linear in n. Furthermore, we investigate brute force attacks to find a biometric template that matches a reference template, and hence can be used to run a centre search attack. We do this in the binary case and identify connections with the set-covering problem and sampling without replacement.
… Symposium on Information …, 2003
Many cryptographic protocols are based on encryption algorithms and one-way functions. One of the fundamental properties of those functions is that they are very sensitive to small perturbations in their inputs. Therefore, those cryptographic primitives can not be applied ...
2010
Crypto-biometric systems, which combine biometrics with cryptographic systems, are gaining more and more attention. Person verification with high degree of assurance offered by biometrics can greatly improve the security of a cryptographic system. In such systems, a stable crypto-biometric key (to be used for cryptography) is derived from biometrics and a strong link between the user identity and the cryptographic keys is established. In this paper, we first propose a simple and effective protocol to securely share such crypto-biometric keys. Moreover, we propose another protocol to generate and share session keys which are valid for only one communication session. This protocol achieves mutual authentication between the client and the server without the need of trusted third party certificates. This protocol also facilitates easy online updating of templates. The stored templates are cancelable. The protocols are evaluated for biometric verification performance on a subset of the NIST-FRGCv2 face database.
2012
Biometrics and cryptographya re twot ools which have high potential for providing information security and privacy.Acombination of these twoc an eliminate their individual shortcomings, such as non-revocability,n on-diversity,a nd privacy issues in biometrics and need of strong authentication in cryptography. Cryptobiometric systems combine techniques from biometrics and cryptographyf or these purposes, and more interestingly,t oo btain biometrics based cryptographic keys. In this paper,w ea ddress the problem of sharing these keys. We propose ac ryptobiometric scheme in which twoc lients can share as ession keys ecurely and establish as ecure communication session. The scheme involves aC entral Authority for Registration and Authentication (CARA) with which the clients are registered. The CARA stores biometric data only in transformed, cancelable form, allowing for easy revocation of the templates and protecting privacy.T here are twodistinctive features of this protocol (1) it achievesmutual authentication and starts secure communication between two clients which may be previously unknown to each other,and (2) this protocol works even if the twoclients use different biometric modalities in the same (as well as in different) session.
2007
Abstract The inability of humans to generate and remember strong secrets makes it difficult for humans to manage cryptographic keys. To address this problem, numerous proposals have been put forth to enable a human to repeatably generate a cryptographic key from her biometrics, where the strength of the key rests on the assumption that the measured biometrics have high entropy across the population. In this paper we show that the practical security requirements for such schemes remain poorly understood.
IEEE Transactions on Information Forensics and Security, 2000
In this correspondence, we analyze the vulnerabilities of biometric authentication protocols with respect to user and data privacy. The goal of an adversary in such context is not to bypass the authentication but to learn information either on biometric data or on users that are in the system. We elaborate our analysis on a general system model involving four logical entities (sensor, server, database, and matcher), and we focus on internal adversaries to encompass the situation where one or a combination of these entities would be malicious. Our goal is to emphasize that when going beyond the usual honest-but-curious assumption much more complex attacks can affect the privacy of data and users. On the one hand, we introduce a new comprehensive framework that encompasses the various schemes we want to look at. It presents a system model in which each internal entity or combination of entities is a potential attacker. Different attack goals are considered and resulting requirements on data flows are discussed. On the other hand, we develop different generic attacks. We follow a blackbox approach in which we consider components that perform operations on biometric data but where only the input/output behavior is analyzed. These attack strategies are exhibited on recent schemes such as the distributed protocol of Bringer et al. (ACISP 2007), which is based on the Goldwasser-Micali cryptosystem, the related protocol of Barbosa et al. (ACISP 2008), which uses the Paillier cryptosystem, and the scheme of Stoianov (SPIE 2010), that features the Blum-Goldwasser cryptosystem. All these schemes have been developed in the honest-but-curious adversary model and show potential weaknesses when considered in our malicious insider attack model.
Authentication plays an important role in an open network environment in order to authenticate two communication parties among each other. Authentication protocols should protect the sensitive information against a malicious adversary by providing a variety of services, such as authentication, user credentials' privacy, user revocation and re-registration, when the smart card is lost/stolen or the private key of a user or a server is revealed. Unfortunately, most of the existing multi-server authentication schemes proposed in the literature do not support the fundamental security property such as the revocation and re-registration with same identity. Recently, in 2014, He and Wang proposed a robust and efficient multi-server authentication scheme using biometrics-based smart card and elliptic curve cryptography (ECC). In this paper, we analyze the He-Wang's scheme and show that He-Wang's scheme is vulnerable to a known session-specific temporary information attack and impersonation attack. In addition, we show that their scheme does not provide strong user's anonymity. Furthermore, He-Wang's scheme cannot support the revocation and re-registration property. Apart from these, He-Wang's scheme has some design flaws, such as wrong password login and its consequences, and wrong password update during password change phase.
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.