Skip to main content

Cryptographic Key Generation Scheme from Cancellable Biometrics

  • Conference paper
  • First Online:
Progress in Computing, Analytics and Networking

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 710))

Abstract

The cryptographic algorithms in current use are facing the problem of maintaining the secrecy of private keys which need to be stored securely to prevent forgery and loss of privacy. Stored private keys are saved by user chosen passwords are often acquired by brute-force attacks. Also, the user finds it difficult to remember large keys. So, it is a major issue in asymmetric cryptography to remember, protect, and manage private keys. The generation of cryptographic key from individual user’s biometric feature is a solution to this problem. In this approach, it is too hard for the attacker to guess the cryptographic key without the prior knowledge of the user’s biometrics. But the problem with biometrics is that compromise makes it unusable. To solve the above issue, cancellable biometrics has been proposed. In this present work, there is an attempt to generate cryptographic key from the user’s cancellable fingerprint template.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. W. Stallings, Cryptography and Network Security: Principles and Practice, 5th edition, Prentice Hall, 2010.

    Google Scholar 

  2. Soutar, C.; Roberge, A. and Vijaya Kumar, B.V.K., “Biometric Encryption using Image Processing”, SPIE, pp. 178–188, 1998.

    Google Scholar 

  3. Bolle, R.M.; Connel, J.H. and Ratha, N.K., “Biometrics Perils and Patches”, Elsevier - Pattern Recognition 35, pp. 2727–2738, 2002.

    Google Scholar 

  4. Teoh, Andrew B.J.; Goh, A. and Ngo, D.C.L., “Random MultispaceQuantisation as an Analytic Mechanism for BioHashing of Biometric and Random Identity Inputs”, IEEE Transactions on Pattern Analysis and Machine Intelligence 28(12), pp. 1892–1901, 2006.

    Google Scholar 

  5. Ratha, N.K.; Chikkerur, S.; Connell, J.H. and Bolle, R.M., “Generating Cancelable Fingerprint Templates”, IEEE Transactions on Pattern Analysis and Machine Intelligence, 29(4), pp. 561–572, 2007.

    Google Scholar 

  6. Tulyakov, S.; Farooq, F. and Govindaraju, V., “Symmetric Hash Functions for Fingerprint Minutiae”, International Workshop on Pattern Recognition for Crime Prevention, Security and Surveillance (ICAPR 2005), 3687, pp. 30–38, 2005.

    Google Scholar 

  7. Ang, R.; Rei, S.N. and McAven, L., “Cancelable Key-Based Fingerprint Templates”, Information Security and Privacy: 10th Australasian Conference (ACISP 2005), pp. 242–252, 2005.

    Google Scholar 

  8. Maiorana, E.; Campisi, P.; Fierrez, J. and Ortega-Garcia, J., “Cancelable Templates for Sequence Based Biometrics with Application to On-line Signature Recognition”, IEEE Transactions on Systems, 40(3), pp. 525–538, 2010.

    Google Scholar 

  9. Nanni, L. and Lumini, A., “Cancelable Biometrics: Problems and Solutions for Improving Accuracy”, NovaPublisher - Biometrics: Methods, Applications and Analysis, chap-7, pp. 153–166, 2010.

    Google Scholar 

  10. F Monrose, MK Reiter, Q Li, S Wetzel, “Cryptographic key generation from voice”, Proceedings of IEEE Symposium on Security and Privacy, pp. 202–213, 2011.

    Google Scholar 

  11. H Feng, CC Wah, “Private Key generation from on-line hand written signatures”, Information Management & Computer Security, 10(4), pp. 159–164, 2002.

    Google Scholar 

  12. B Chen, V Chandran, “Biometric Based Cryptographic Key Generation from Faces”, Proceedings of 9th Biennial Conference of the Australian Pattern Recognition Society on Digital Image Computing Techniques and Applications, pp. 394–401, 2007.

    Google Scholar 

  13. A Jagadeesan, K Duraiswamy, “Secured Cryptographic Key Generationfrom Multimodal Biometrics: Feature Level Fusion of Fingerprint and Iris”, Int. Journalon Computer Sc. & Information Security, 7(2), pp. 28–37, 2010.

    Google Scholar 

  14. A Jagadeesan, T Thillaikkarasi, K Duraiswamy, “Cryptographic KeyGeneration from Multiple Biometrics Modalities: Fusing Minutiae with Iris Feature”, Int. J. Comput. Appl. 2(6), pp. 16–26, 2010.

    Google Scholar 

  15. C Rathgeb, A Uhl., “Context-based biometric key generation for Iris”, IET Computer Vision, 5(6), pp. 389–397, 2011.

    Google Scholar 

  16. D. Milao Q. Tang, and W. Fu, “Fingerprint minutia extraction based on principal curves,” Pattern Recognition Letters, Vol. 28, Issue 16, pp. 2184–2189, 2009.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arpita Sarkar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sarkar, A., Singh, B.K., Bhaumik, U. (2018). Cryptographic Key Generation Scheme from Cancellable Biometrics. In: Pattnaik, P., Rautaray, S., Das, H., Nayak, J. (eds) Progress in Computing, Analytics and Networking. Advances in Intelligent Systems and Computing, vol 710. Springer, Singapore. https://doi.org/10.1007/978-981-10-7871-2_26

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-7871-2_26

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-7870-5

  • Online ISBN: 978-981-10-7871-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics