Biometric Signature of Private Key by Reliable Iris Recognition Based on Flexible-ICA Algorithm
Aissa Boukhari, Salim Chitroub, Imen Bouraoui
.
DOI: 10.4236/ijcns.2011.432096   PDF    HTML     4,961 Downloads   9,037 Views   Citations

Abstract

The numerical world is under a fast development generating facilities and threats. The recommended solutions are especially the protection of information in all its states. The levels of protection show a discrepancy from an application to another; governmental, commercial or even cybercriminal. The infrastructure used in modern cryptography is based on public key cryptosystem. The problem is how to make safe the private key and to memorize it without difficulties and damages. This paper introduces a biometric solution of owner signature generating an encryption of the key using the iris recognition kept in a smart card. Several precautions were taken to guarantee the safety and the availability of the use of the private key. They are two essential goals to attest: the quality of the service and the robustness of suggested safety. Being the quality of the service, the used iris recognition is based on a new emerging method founded on Flexible-ICA algorithm. This method offers a better Equal Error rate compared to other methods previously used. This quality of recognition was also reinforced by an encoding of error using a flag and finally Reed Solomon encoder. For recommended safety, a scheme based on block encryption is used. The proposed scheme is Propagating Cipher Block chaining which offers a very propagation of a high level of confusion and diffusion. Indeed, the robustness of this cryptographic process was studied by setting up strict criteria of safety.

Share and Cite:

A. Boukhari, S. Chitroub and I. Bouraoui, "Biometric Signature of Private Key by Reliable Iris Recognition Based on Flexible-ICA Algorithm," International Journal of Communications, Network and System Sciences, Vol. 4 No. 12A, 2011, pp. 778-789. doi: 10.4236/ijcns.2011.432096.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] W. Stallings, “Cryptography and Network Security: Principles and Practice,” 3rd Edition, Prentice Hall, Saddle River, 2003.
[2] R. F. Churchhouse, “Codes and Ciphers,” Cambridge University Press, Cambridge, 2004.
[3] C. Paar and J. Pelzl, “Understanding Cryptography,” Springer-Verlag, Berlin, Heidelberg, 2010, p. 173.
[4] B. Schneier, “Applied Cryptography—Protocols, Algorithms, and Source Code in C,” 2nd Edition, John Wiley & Sons, Inc., New York, 1996.
[5] D. R. Stinson, “Cryptography: Theory and Practice,” 2nd Edition, CRC Press, Boca Raton, 2002.
[6] G. Tomko, C. Soutar and G. Schmidt, “Biometric Controlled Key Generation,” United States Patent No. 5680460, 1997.
[7] A. Goh and D. Ngo, “Computation of Cryptographic Keys from Face Biometrics,” Proceedings of International Conference on Communications and Multimedia Security, Torino, 2-3 October 2003, pp. 1-13.
[8] F. Monrose, M. K. Reiter, Q. Li and S. Wetzel, “Cryptographic Key Generation from Voice,” Proceedings of the IEEE Symposium on Security and Privacy, Oakland, 14- 16 May 2001, pp. 202-213.
[9] F. Hao, R. Anderson and J. Daugman, “Combining Crypto with Biometrics Effectively,” IEEE Transactions on Computers, Vol. 55, No. 9, 2006, pp. 1081-1088. doi:10.1109/TC.2006.138
[10] J. Daugman, “The Importance of Being Random: Statistical Principles of Iris Recognition,” Pattern Recognition, Vol. 36, No. 2, 2003, pp. 279-291. doi:10.1016/S0031-3203(02)00030-4
[11] S. Ziauddin and M. N. Dailey, “Robust Iris Verification for Key Management,” Pattern Recognition Letters, Vol. 31, No. 9, 2009, pp. 926-935. doi:10.1016/j.patrec.2009.12.028
[12] Massachusetts Institute of Technology, “Kerberos: The Network Authentication Protocol,” august 2011. http://www.web.mit.edu/kerberos/
[13] C. Tisse, L. Martin, L. Torres and M. Robert, “Person Identification Technique Using Human Iris Recognition,” Proceedings of 15th International Conference on Vision Interface, Calgary, 27-29 May 2002, pp. 294-299.
[14] R. P. Wildes, “Iris Recognition: An Emerging Biometric Technology,” Proceedings of the IEEE, Vol. 85, No. 9, 1997, pp. 1348-1363. doi:10.1109/5.628669
[15] S. Sanderson and J. Erbetta, “Authentication for Secure Environments Based on Iris Scanning Technology,” IEEE Colloquium on Visual Biometrics, London, 2 March 2000, pp. 8/1-8/7.
[16] J. G. Daugman, “How Iris Recognition Works,” IEEE Transsctions on Circuits and Systems for Video Technology, Vol. 14, No. 1, 2004, pp. 21-30. doi:10.1109/TCSVT.2003.818350
[17] J. Wayman, A. Jain, D. Maltoni and D. Maio, “Biometric Systems, Technology, Design and Performance Evaluation,” Springer, London, 2005.
[18] Hyvarinen, J. Karhunen and E. Oja, “Independent Component Analysis,” John Wiley, Hoboken, 2001. doi:10.1002/0471221317
[19] J. V. Stone, “Independent Component Analysis,” MIT Press, Cambridge, 2004.
[20] S. Cho?, A. Cichocki and S. Amari, “Adaptative Blind Signal and Image Processing: Learning Algorithms Applications,” John Wiley & Sons, Hoboken, 2002.
[21] A. Papoulis, “Probability, Random Variables, and Stochastic Processes,” 3rd Edition, McGraw-Hill, Boston, 1991.
[22] T. M. Cover and J. A. Thomas, “Elements of Information Theory,” Wiley, Hoboken, 1991. doi:10.1002/0471200611
[23] P. Comon, “Independent Component Analysis—A New Concept?” Signal Processing, Vol. 36, No. 3, 1994, pp. 287-314. doi:10.1016/0165-1684(94)90029-9
[24] S. Amari, “Natural Gradient for Over- and Under-Complete Bases in ICA,” Neural Computation, Vol. 11, No. 8, 1999, pp. 1875-1883. doi:10.1162/089976699300015990
[25] National Institute of Standards and Technology (NIST), “Advanced Encryption Standard,” NIST, FIPS PUB 197, US Department of Commerce, 2001. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
[26] M. Dworkin, “Recommendation for Block Cipher Modes and Operations,” NIST Special Publication 800-38A, 2001.
[27] C. Berrou, “Codes et Turbo Codes,” Springer-Verlag, Paris, 2007. ISBN 13: 978-2-287-32739-1
[28] J. Proakis and M. Salehi, “Digital Communications,” 5th Edition, McGraw-Hill, Boston, 2007. ISBN-13: 978-0072957167
[29] S. H. Moi, P. Saad, N. A. Rahim and S. Ibrahim, “Error Correction on IRIS Biometric Template Using Reed Solomon Codes,” IEEE 4th Inernationnal Conference on Mathematical/Analytical Modelling and Computer Simulation (AMS), Kota Kinabalu, 26-28 May 2010, pp. 209-214. doi10.1109/AMS.2010.50
[30] Download the Application form at the Website: http://www.cbsr.ia.ac.cn/IrisDatabase.html
[31] J. Daugman, “High Confidence Visual Recognition of Persons by a Test of Statistical Independence,” IEEE Transactions on Pattern Analysis and Machine Intelligence, Vol. 15, No. 11, 1993, pp. 1148-1161. doi:10.1109/34.244676
[32] L. Ma, T. Tan, Y. Wang and D. Zhang, “Efficient Iris Recognition by Characterizing Key Local Variations,” IEEE Transactions on Image Processing, Vol. 13, No. 6, 2004, pp. 739-750. doi:10.1109/TIP.2004.827237
[33] L. Ma, T. Tan, Y. Wang and D. Zhang, “Personal identification based on iris texture analysis,” IEEE Transactions on Pattern Analysis and Machine Intelligence, Vol. 25, No. 12, 2003, pp. 1519-1533. doi:10.1109/TPAMI.2003.1251145
[34] C. E. Shannon, “Communication Theory of Secrecy Systems,” Bell System Technical Journal, Vol. 28, No. 4, 1949, pp. 656-715.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.