50 research outputs found

    FedBiometric: Image Features Based Biometric Presentation Attack Detection Using Hybrid CNNs-SVM in Federated Learning

    Get PDF
    In the past few years, biometric identification systems have become popular for personal, national, and global security. In addition to other biometric modalities, facial and fingerprint recognition have gained popularity due to their uniqueness, stability, convenience, and cost-effectiveness compared to other biometric modalities. However, the evolution of fake biometrics, such as printed materials, 2D or 3D faces, makeup, and cosmetics, has brought new challenges. As a result of these modifications, several facial and fingerprint Presentation Attack Detection methods have been proposed to distinguish between live and spoof faces or fingerprints. Federated learning can play a significant role in this problem due to its distributed learning setting and privacy-preserving advantages. This work proposes a hybrid ResNet50-SVM based federated learning model for facial Presentation Attack Detection utilizing Local Binary Pattern (LBP), or Gabor filter-based extracted image features. For fingerprint Presentation Attack Detection (PAD), this work proposes a hybrid CNN-SVM based federated learning model utilizing Local Binary Pattern (LBP), or Histograms of Oriented Gradient (HOG)-based extracted image features

    Biometrics & [and] Security:Combining Fingerprints, Smart Cards and Cryptography

    Get PDF
    Since the beginning of this brand new century, and especially since the 2001 Sept 11 events in the U.S, several biometric technologies are considered mature enough to be a new tool for security. Generally associated to a personal device for privacy protection, biometric references are stored in secured electronic devices such as smart cards, and systems are using cryptographic tools to communicate with the smart card and securely exchange biometric data. After a general introduction about biometrics, smart cards and cryptography, a second part will introduce our work with fake finger attacks on fingerprint sensors and tests done with different materials. The third part will present our approach for a lightweight fingerprint recognition algorithm for smart cards. The fourth part will detail security protocols used in different applications such as Personal Identity Verification cards. We will discuss our implementation such as the one we developed for the NIST to be used in PIV smart cards. Finally, a fifth part will address Cryptography-Biometrics interaction. We will highlight the antagonism between Cryptography – determinism, stable data – and Biometrics – statistical, error-prone –. Then we will present our application of challenge-response protocol to biometric data for easing the fingerprint recognition process

    Security, Comfort, Healthcare, and Energy Saving: A Review on Biometric Factors for Smart Home Environment

    Get PDF
    The Internet of Things (IoT) have become significantly important in authentication mechanisms in which traditional authentication have shift to the biometric factors whereby biometric is said to offer more security and convenience to the users.The purpose of this paper is to provide an extensive review on biometric factors for smart home environments that are intended for security, comfort, healthcare, and energy saving.This paper also discusses the security authentication mechanisms, which are knowledge factor (password, PIN), ownership factor (ID card, passport), and inherent factor (fingerprint, iris, facial), known as biometric factors.Biometric factors can be used as authentications for smart home environments, which are more robust and reliable in terms of accuracy, convenience, and speed

    A practical application of a text-independent speaker authentication system on mobile devices

    Get PDF
    The growing market of mobile devices forces to question about how to protect users’ credentials and data stored on such devices. Authentication mechanisms remain the first layer of security in the use of mobile devices. However, several of such mechanisms that have been already proposed were designed in a machine point of view. As a matter of fact, they are not compatible with behaviors human have while using their mobile devices in the daily life. Consequently, users adopted unsafe habits that may compromise the proper functioning of authentication mechanisms according to the safety aspect. The first main objective of this research project is to highlight strengths and weaknesses of current authentication systems, from the simpler ones such as PIN (Personal Identification Number) to the more complex biometric systems such as fingerprint. Then, this thesis offers an exhaustive evaluation of existing schemes. For this evaluation, we rely on some existing criteria and we also propose some new ones. Suggested criteria are chiefly centered on the usability of these authentica-tion systems. Secondly, this thesis presents a practical implementation of a text-independent speaker au-thentication system for mobile devices. We place a special attention in the choice of algorithms with low-computational costs since we want that the system operates without any network communication. Indeed, the enrollment, as well as the identification process are achieved onto the device itself. To this end, our choice was based on the extraction of Linear Prediction Cepstral Coefficients (LPCCs) (Furui 1981; O'Shaughnessy 1988) to obtain relevant voice features and the NaĂŻve Bayes classifier (Zhang 2004) to predict at which speaker a given utterance corresponds. Furthermore, the authenti-cation decision was enhanced in order to overcome misidentification. In that sense, we introduced the notion of access privileges (i.e. public, protected, private) that the user has to attribute to each appli-cation installed on his/her mobile device. Then, the safest authority is granted through the result of the speaker identification decision as well as the analysis of the user’s location and the presence of a headset. In order to evaluate the proposed authentication system, eleven participants were involved in the experiment, which was conducted in two different environments (i.e. quiet and noisy). Moreover, we also employed public speech corpuses to compare this implementation to existing methods. Results obtained have shown that our system is a relevant, accurate and efficient solution to authenticate users on their mobile devices. Considering acceptability issues which were pointed out by some users, we suggest that the proposed authentication system should be either employed as part of a multilayer authentication, or as a fallback mechanism, to cover most of the user needs and usages. La croissance du marchĂ© des dispositifs mobiles implique de se questionner au sujet de comment protĂ©ger l’identitĂ© ainsi que les donnĂ©es personnelles des utilisateurs qui sont stockĂ©es sur ces appareils. En ce sens, les mĂ©canismes d’authentification demeurent la premiĂšre couche de sĂ©curitĂ© dans l’utilisation des mobiles. Cependant, il apparaĂźt que la plupart des mĂ©canismes d’authentification qui ont Ă©tĂ© proposĂ©s, ont Ă©tĂ© conçus suivant un point de vue orientĂ© machine plutĂŽt qu’humain. En effet, ceux-ci ne s’adaptent gĂ©nĂ©ralement pas avec l’usage quotidien qu’ont les utilisateurs lorsqu’ils se servent leur tĂ©lĂ©phone. En consĂ©quence, ils ont adoptĂ© des habitudes dangereuses qui peuvent compromettre le bon fonctionnement des systĂšmes d’authentification. Celles-ci peuvent alors remettre en question la sĂ©curitĂ© de leur identitĂ© ainsi que la confidentialitĂ© de leur contenu numĂ©rique. Le premier objectif principal de ce projet de recherche est de faire ressortir les forces et les faiblesses des mĂ©thodes d’authentification qui existent actuellement, des plus simples comme le NIP (NumĂ©ro d’Identification Personnel) aux solutions biomĂ©triques plus complexes comme l’empreinte digitale. Par la suite, ce mĂ©moire offre une Ă©valuation exhaustive de ces solutions, basĂ©e sur des critĂšres existant ainsi que de nouveaux critĂšres que nous suggĂ©rons. Ces derniers sont majoritairement centrĂ©s sur l’utilisabilitĂ© des mĂ©canismes d’authentification qui ont Ă©tĂ© examinĂ©s. Dans un second temps, ce mĂ©moire prĂ©sente une implĂ©mentation pratique, pour pĂ©riphĂ©riques mobiles, d’un systĂšme d’authentification d’orateur indĂ©pendant de ce qui est prononcĂ© par l’utilisateur. Pour concevoir un tel systĂšme, nous avons portĂ© une attention particuliĂšre dans le choix d’algorithmes admettant un faible temps d’exĂ©cution afin de se prĂ©munir des communications rĂ©seau. En effet, ceci nous permet alors de rĂ©aliser le processus d’entraĂźnement ainsi que la reconnaissance, directement sur le mobile. Les choix technologiques se sont arrĂȘtĂ©s sur l’extraction de coefficients spectraux (Linear Prediction Cepstral Coefficients) (Furui 1981; O'Shaughnessy 1988) afin d’obtenir des caractĂ©ristiques vocales pertinentes, ainsi que sur une classification naĂŻve bayĂ©sienne (Zhang 2004) pour prĂ©dire Ă  quel utilisateur correspond un Ă©noncĂ© donnĂ©. La dĂ©cision finale, quant Ă  elle, a Ă©tĂ© amĂ©liorĂ©e afin de se prĂ©munir des mauvaises identifications. En ce sens, nous avons introduit la notion de droits d’accĂšs spĂ©cifiques (i.e. publique, protĂ©gĂ© ou privĂ©) que l’utilisateur doit attribuer Ă  chacune des applications installĂ©es sur son mobile. Ensuite, l’autorisation d’accĂšs la plus adaptĂ©e est accordĂ©e, grĂące au rĂ©sultat retournĂ©e par l’identification de l’orateur, ainsi que par l’analyse de la localisation de l’utilisateur et de l’emploi d’un micro-casque. Pour rĂ©aliser l’évaluation du systĂšme que nous proposons ici, onze participants ont Ă©tĂ© recrutĂ©s pour la phase d’expĂ©rimentation. Cette derniĂšre a Ă©tĂ© menĂ©e dans deux types d’environnements diffĂ©rents (i.e. silencieux et bruyant). De plus, nous avons aussi exploitĂ© des corpus de voix publiques afin de comparer notre implĂ©mentation Ă  celles qui ont Ă©tĂ© proposĂ©es par le passĂ©. Par consĂ©quent, les rĂ©sultats que nous avons obtenus ont montrĂ© que notre systĂšme constitue une solution pertinente, prĂ©cise et efficace pour authentifier les utilisateurs sur leurs pĂ©riphĂ©riques mobiles. Compte tenu des problĂšmes d’acceptabilitĂ© qui ont Ă©tĂ© mis en avant par certains testeurs, nous suggĂ©rons qu’un tel systĂšme puisse ĂȘtre utilisĂ© comme faisant part d’une authentification Ă  plusieurs facteurs, mais aussi comme une solution de repli, en cas d’échec du mĂ©canisme principal, afin de couvrir la majoritĂ© des besoins et des usages des utilisateurs

    BioVault : a protocol to prevent replay in biometric systems

    Get PDF
    D.Com. (Informatics)Please refer to full text to view abstrac

    Selected Computing Research Papers Volume 6 June 2017

    Get PDF
    Critical Analysis of Online Transaction Verification Technologies in Financial Industries (Baboni Mmaopinkie Beleng) .............................................................................. 1 Improving the Effectiveness of Network Security Training Using Experimental Programmes (John Bolam) ................................................................................................... 9 A Critical Evaluation of the Effectiveness of Animation within Education (Frances Byers) .................................................................................................................................. 15 Evaluating Current Research on the Educational Effectiveness of Augmented Reality (Michael Jopling) ................................................................................................................ 21 A Critical Evaluation of Current Research in DDoS Filtering Techniques within Cloud Computing Environments (Dean Richard McKinnel) ............................................. 27 An Evaluation of Security Strategies Aimed At Improving Cloud Computing (Gofaone Oatile) ................................................................................................................. 35 An Evaluation of Current Research into the Potential Negative Impact from Violent Video Games on Teenagers’ Aggression (Christopher Riddell) ........................................ 43 Evaluation of Current Computing Research Aimed at Improving Fingerprint Recognition Systems (Shaun Nkgasapane) ........................................................................ 49 A Critical Evaluation of Current Research into Improving Botnet Detection Rates (Andrew Thompson) ........................................................................................................... 5

    BioVault : a protocol to prevent replay in biometric systems

    Get PDF
    D.Com. (Informatics)Please refer to full text to view abstrac

    An enhanced fuzzy commitment scheme in biometric template protection

    Get PDF
    Biometric template protection consists of two approaches; Feature Transformation (FT) and Biometric Cryptography (BC). This research focuses on Key-Binding Technique based on Fuzzy Commitment Scheme (FCS) under BC approach. In FCS, the helper data should not disclose any information about the biometric data. However, literatures showed that it had dependency issue in its helper data which jeopardize security and privacy. Moreover, this also increases the probability of privacy leakage which lead to attacks such as brute-force and cross-matching attack. Thus, the aim of this research is to reduce the dependency of helper data that can caused privacy leakage. Three objectives have been set such as (1) to identify the factors that cause dependency on biometric features (2) to enhance FCS by proposing an approach that reduces this dependency, and (3) to evaluate the proposed approach based on parameters such as security, privacy, and biometric performance. This research involved four phases. Phase one, involved research review and analysis, followed by designing conceptual model and algorithm development in phase two and three respectively. Phase four, involved with the evaluation of the proposed approach. The security and privacy analysis shows that with the additional hash function, it is difficult for adversary to perform brute‐force attack on information stored in database. Furthermore, the proposed approach has enhanced the aspect of unlinkability and prevents cross-matching attack. The proposed approach has achieved high accuracy of 95.31% with Equal Error Rate (EER) of 1.54% which performs slightly better by 1.42% compared to the existing approach. This research has contributed towards the key-binding technique of biometric fingerprint template protection, based on FCS. In particular, this research was designed to create a secret binary feature that can be used in other state-of-the-art cryptographic systems by using an appropriate error-correcting approach that meets security standards
    corecore