CFP last date
20 May 2024
Reseach Article

A Conceptual Technique for Deriving Encryption Keys from Fingerprints to Secure Fingerprint Templates in Unimodal Biometric Systems

by Joseph Mwema, Stephen Kimani, Michael Kimwele
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 118 - Number 9
Year of Publication: 2015
Authors: Joseph Mwema, Stephen Kimani, Michael Kimwele
10.5120/20773-3252

Joseph Mwema, Stephen Kimani, Michael Kimwele . A Conceptual Technique for Deriving Encryption Keys from Fingerprints to Secure Fingerprint Templates in Unimodal Biometric Systems. International Journal of Computer Applications. 118, 9 ( May 2015), 18-30. DOI=10.5120/20773-3252

@article{ 10.5120/20773-3252,
author = { Joseph Mwema, Stephen Kimani, Michael Kimwele },
title = { A Conceptual Technique for Deriving Encryption Keys from Fingerprints to Secure Fingerprint Templates in Unimodal Biometric Systems },
journal = { International Journal of Computer Applications },
issue_date = { May 2015 },
volume = { 118 },
number = { 9 },
month = { May },
year = { 2015 },
issn = { 0975-8887 },
pages = { 18-30 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume118/number9/20773-3252/ },
doi = { 10.5120/20773-3252 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:01:14.037986+05:30
%A Joseph Mwema
%A Stephen Kimani
%A Michael Kimwele
%T A Conceptual Technique for Deriving Encryption Keys from Fingerprints to Secure Fingerprint Templates in Unimodal Biometric Systems
%J International Journal of Computer Applications
%@ 0975-8887
%V 118
%N 9
%P 18-30
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In this study, we reviewed biometric template protection schemes in subsisting literature and established that there is no reliable, efficacious and foolproof technique that assures diversity, revocability, security and optimal performance as is required of an ideal biometric template security scheme. This status of affairs motivated us to contrivance an approach that derives biometric encryption keys from biometric fingerprint templates. The technique we proposed involves a two-step enrollment and authentication of fingerprints while encrypting fingerprint templates with encryption keys derived from other biometric fingerprint templates before archiving them to a database. The system was implemented using Java, developed on Netbeans 8. 0 IDE, MySQL RDBMS was used for back-end database and utilized Source AFIS java library framework for fingerprint verification and identification. Test results were carried out to determine the system's efficacy.

References
  1. Das, A. K. (2011, March). Cryptanalysis and Further Improvement Of a Biometric-Based Remote User Authentication Scheme Using Smart Cards. International Journal of Network Security & Its Applications (IJNSA), 3(2), 13-28.
  2. Mwema, J. , Kimani, S. , & Kimwele, M. (2015, February). A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Templates in Verification and Identification Systems. International Journal of Computer Applications Technology and Research, 4(2), 108-119.
  3. Das, R. (2012, February). Multimodal biometric systems How they can help to protect against physical and logical threats. Keesing Journal of Documents & Identity(37).
  4. Rathgeb, C. , & Uhl, A. (2011). A survey on biometric cryptosystems and cancelable biometrics. EURASIP Journal on Information Security.
  5. Du, E. Y. , Yang, K. , & Zhou, Z. (2011, October). Key Incorporation Scheme for Cancelable Biometrics. Journal of Information Security, 185-194.
  6. Das, P. , Karthik, K. , & Garai, B. C. (2012, September). A robust alignment-free fingerprint hashing algorithm based on minimum distance graphs. Pattern Recognition, 45(9), 3373-3388.
  7. Gaddam, S. V. , & Lal, M. (2011). Development of Bio-Crypto Key From Fingerprints Using Cancelable Templates. International Journal of Academic Excellence in Computer Applications, 4(8), 137-145.
  8. Blanton, M. , & Aliasgari, M. (2013). Analysis of Reusability of Secure Sketches and Fuzzy Extractors. Journal of Computer and System Sciences, 58, 148-173.
  9. Hooda, R. , & Gupta, S. (2013, April). Fingerprint Fuzzy Vault: A Review. International Journal of Advanced Research in Computer Science and Software Engineering, 3(4), 479-482.
  10. Al-Saggaf, A. A. , & Acharya, H. (2013). Statistical Hiding Fuzzy Commitment Scheme for Securing Biometric Templates. International Journal of Computer Network and Information Security, 8-16.
  11. Maniroja, M. , & Sawarkar, S. (2013). Biometric Database Protection using Public Key Cryptography. IJCSNS International Journal of Computer Science and Network Security, VOL. 13 No. 5, May 2013.
  12. Poongodi, P. , & Betty, P. (2014, January). A Study on Biometric Template Protection Techniques. International Journal of Engineering Trends and Technology (IJETT), 7(4).
  13. Mwema, J. , Kimani, S. , & Kimwele, M. (2015, February). A Simple Review of Biometric Template Protection Schemes Used in Preventing Adversary Attacks on Biometric Fingerprint Templates. International Journal of Computer Trends and Technology, 20(1), 12-18.
  14. CASIA-FingerprintV5, http://biometrics. idealtest. org/
  15. Bansal, R. , Sehgal, P. , & Bedi, P. (2011, September). Minutiae Extraction from Fingerprint Images. International Journal of Computer Science Issues, 8(5), 74-85.
  16. Alanazi, H. , Zaidan, B. , Zaidan, A. , Jalab, H. , Shabbir, M. , & Al-Nabhani, Y. (2010, March). New Comparative Study Between DES, 3DES and AES within Nine Factors. Journal of Computing, 2(3), 152-157.
Index Terms

Computer Science
Information Sciences

Keywords

Biometric Fingerprint Template Security Encryption Decryption Key Source AFIS AES Java Technique.