Cryptographic Key Generation From Fingerprint

/ Comments off
  1. H Choi, K Choi, J Kim, “Fingerprint Matching Incorporating Ridge Features With Minutiae,” IEEE Transactions on Information Forensics and Security, vol. 6, pp. 338–345, 2011.Google Scholar
  2. A. K. S. Li, “Fingerprint Combination for Privacy Protection,” IEEE Transactions on Information Forensics and Security, vol. 8, pp. 350–360, 2013.Google Scholar
  3. A Nagar, K. Nandakumar, A Jain, “Multibiometric Cryptosystems Based on Feature-Level Fusion,” IEEE Transactions on Information Forensics and Security, vol. 7, pp. 255–268, 2012.Google Scholar
  4. M. Upmanyu, A. Namboodiri, K. Srinathan, C. Jawahar, “Blind Authentication: A Secure Crypto-Biometric Verification Protocol,” IEEE Transactions on Information Forensics and Security, vol. 5, pp. 255–268, 2010.Google Scholar
  5. A. Jain, K Nandakumar, “Biometric authentication: System security and user privacy,” Computer, vol. 45(11), pp. 87–92, Nov. 2012.Google Scholar
  6. D. Stinson, Crypto. Theory and Practice, 2, Ed. CRC Press, 1995.Google Scholar
  7. “NIST Special Database 4 (Fingerprint),” Dec. 2013. [Online]. Available: http://www.nist.gov/srd/nistsd4.cfm
  8. FVC2004 Fingerprint Databases. [Online]. Available: http://bias.csr.unibo.it/fvc2004/Downloads
  9. F. Hao, R. Anderson, J. Daugman, “Combining Crypto with Biometrics Effectively,” IEEE TC, vol. 55, no. 9, pp. 1081–1088, 2006.Google Scholar
  10. K. Martin, H. Lu, F. Bui, N. Konstantinos, D. Hatzinakos, “A Biometric Encryption System for the Self-Exclusion Scenario of Face Reco.” IEEE SJ., vol. 3, no. 4, pp. 440–450, Dec. 2009.Google Scholar
  11. K. Nandakumar, A. Jain, S. Pankanti, “Fingerprint-Based Fuzzy Vault: Implementation and Performance,” IEEE Transactions on Information Forensics and Security, vol. 2, no. 4, pp. 744–757, Dec. 2007.Google Scholar
  12. W. Sheng, G. Howells, M. Fairhurst, and F. Deravi, “Template-Free Biometric-Key Generation by Means of Fuzzy Genetic Clustering,” IEEE Transactions on Information Forensics and Security, vol. 3, no. 2, pp. 183–191, 2008.Google Scholar
  13. Y. Lee, K. Park, S. Lee, K. Bae, J. Kim, “A new method for generating an invariant iris private key based on the fuzzy vault sys.” IEEE Trans. on Sys. Man and Cybernetics, vol. 38, no. 5, pp. 1302–1313, Oct. 2008.Google Scholar
  14. L. Eryun, Z. Heng, L. Jimin, P. Liaojun, X. Min, C. Hongtao, L. Yanhua, L. Peng, T. Jie, “A key binding system based on n-nearest minutiae structure of fingerprint,” Pattern Recognition Letters (Elsevier), vol. 32, pp. 666–675, 2011.Google Scholar
  15. L. Peng, X. Yang, K. Cao, X. Tao, “An alignment-free fingerprint cryptosystem based on fuzzy vault scheme,” Journal of Network and Computer Appl. (Elsevier), vol. 33, pp. 207–220, 2010.Google Scholar
  1. W. Stallings, Cryptography and Network Security: Principles and Practice, 5th edition, Prentice Hall, 2010.Google Scholar
  2. Soutar, C.; Roberge, A. and Vijaya Kumar, B.V.K., “Biometric Encryption using Image Processing”, SPIE, pp. 178–188, 1998.Google Scholar
  3. Bolle, R.M.; Connel, J.H. and Ratha, N.K., “Biometrics Perils and Patches”, Elsevier - Pattern Recognition 35, pp. 2727–2738, 2002.Google Scholar
  4. Teoh, Andrew B.J.; Goh, A. and Ngo, D.C.L., “Random MultispaceQuantisation as an Analytic Mechanism for BioHashing of Biometric and Random Identity Inputs”, IEEE Transactions on Pattern Analysis and Machine Intelligence 28(12), pp. 1892–1901, 2006.Google Scholar
  5. Ratha, N.K.; Chikkerur, S.; Connell, J.H. and Bolle, R.M., “Generating Cancelable Fingerprint Templates”, IEEE Transactions on Pattern Analysis and Machine Intelligence, 29(4), pp. 561–572, 2007.Google Scholar
  6. Tulyakov, S.; Farooq, F. and Govindaraju, V., “Symmetric Hash Functions for Fingerprint Minutiae”, International Workshop on Pattern Recognition for Crime Prevention, Security and Surveillance (ICAPR 2005), 3687, pp. 30–38, 2005.Google Scholar
  7. Ang, R.; Rei, S.N. and McAven, L., “Cancelable Key-Based Fingerprint Templates”, Information Security and Privacy: 10th Australasian Conference (ACISP 2005), pp. 242–252, 2005.Google Scholar
  8. Maiorana, E.; Campisi, P.; Fierrez, J. and Ortega-Garcia, J., “Cancelable Templates for Sequence Based Biometrics with Application to On-line Signature Recognition”, IEEE Transactions on Systems, 40(3), pp. 525–538, 2010.Google Scholar
  9. Nanni, L. and Lumini, A., “Cancelable Biometrics: Problems and Solutions for Improving Accuracy”, NovaPublisher - Biometrics: Methods, Applications and Analysis, chap-7, pp. 153–166, 2010.Google Scholar
  10. F Monrose, MK Reiter, Q Li, S Wetzel, “Cryptographic key generation from voice”, Proceedings of IEEE Symposium on Security and Privacy, pp. 202–213, 2011.Google Scholar
  11. H Feng, CC Wah, “Private Key generation from on-line hand written signatures”, Information Management & Computer Security, 10(4), pp. 159–164, 2002.Google Scholar
  12. B Chen, V Chandran, “Biometric Based Cryptographic Key Generation from Faces”, Proceedings of 9th Biennial Conference of the Australian Pattern Recognition Society on Digital Image Computing Techniques and Applications, pp. 394–401, 2007.Google Scholar
  13. A Jagadeesan, K Duraiswamy, “Secured Cryptographic Key Generationfrom Multimodal Biometrics: Feature Level Fusion of Fingerprint and Iris”, Int. Journalon Computer Sc. & Information Security, 7(2), pp. 28–37, 2010.Google Scholar
  14. A Jagadeesan, T Thillaikkarasi, K Duraiswamy, “Cryptographic KeyGeneration from Multiple Biometrics Modalities: Fusing Minutiae with Iris Feature”, Int. J. Comput. Appl. 2(6), pp. 16–26, 2010.Google Scholar
  15. C Rathgeb, A Uhl., “Context-based biometric key generation for Iris”, IET Computer Vision, 5(6), pp. 389–397, 2011.Google Scholar
  16. D. Milao Q. Tang, and W. Fu, “Fingerprint minutia extraction based on principal curves,” Pattern Recognition Letters, Vol. 28, Issue 16, pp. 2184–2189, 2009.Google Scholar
Cryptographic Key Generation From Fingerprint

Key Generator

  1. Fingerprint and iris features integration for cryptographic key generation is discussed in detail. The steps involved in the proposed approach based on multimodal biometrics for 256 bit cryptographic key generation are2, 1.Extraction of minutiae points from fingerprint. 2.Cryptographic key generation from fingerprint features.
  2. Further, there is a need to generate different cryptographic keys from the same biometric template of a user. Cancellable transformation of biometric data prior to the key generation is known as a solution. In this paper, we propose an approach to generate cryptographic key from cancellable fingerprint templates C.
  3. The construction of cryptographic key from biometrics is used to make safe our system. To implement this concept, sender’s recent fingerprint would be used to construct key by combining it.

Cryptographic Key Lifecycle

Biometric-based cryptographic key generation, in fact, has many inherent problems. /sftp-generate-new-host-key-known-hosts.html. One major problem is that, similar key may not be generated each time because of different biometric sensors, different orientation of captured biometric trait, different scaling or noise in fingerprint data.