347,235 research outputs found

    Binary Biometric Representation through Pairwise Adaptive Phase Quantization

    Get PDF
    Extracting binary strings from real-valued biometric templates is a fundamental step in template compression and protection systems, such as fuzzy commitment, fuzzy extractor, secure sketch, and helper data systems. Quantization and coding is the straightforward way to extract binary representations from arbitrary real-valued biometric modalities. In this paper, we propose a pairwise adaptive phase quantization (APQ) method, together with a long-short (LS) pairing strategy, which aims to maximize the overall detection rate. Experimental results on the FVC2000 fingerprint and the FRGC face database show reasonably good verification performances.\ud \u

    Possible Attacks on Match-In-Database Fingerprint Authentication

    Get PDF
    Biometrics are used to help keep users’ data private. There are many different biometric systems, all dealing with a unique attribute of a user, such as fingerprint, face, retina, iris and voice recognition. Fingerprint biometric systems, specifically match-in-database, have universally become the most implemented biometric system. To make these systems more secure, threat models are used to identify potential attacks and ways to mitigate them. This paper introduces a threat model for match-in-database fingerprint authentication systems. It also describes some of the most frequent attacks these systems come across and some possible mitigation efforts that can be adapted to keep the systems more secure

    Secure Transaction Model for NoSQL Database Systems: Review

    Get PDF
    NoSQL cloud database frameworks would consist new sorts of databases that would construct over many cloud hubs and would be skilled about storing and transforming enormous information. NoSQL frameworks need to be progressively utilized within substantial scale provisions that require helter skelter accessibility. What’s more effectiveness for weaker consistency? Consequently, such frameworks need help for standard transactions which give acceptable and stronger consistency. This task proposes another multi-key transactional model which gives NoSQL frameworks standard for transaction backing and stronger level from claiming information consistency. Those methodology is to supplement present NoSQL structural engineering with an additional layer that manages transactions. The recommended model may be configurable the place consistency, accessibility Furthermore effectiveness might make balanced In view of requisition prerequisites. The recommended model may be approved through a model framework utilizing MongoDB. Preliminary examinations show that it ensures stronger consistency Furthermore supports great execution

    A new encryption algorithm over elliptic curve

    Get PDF
    Various public key encryption systems have been proposed in modern information techology. Some of them have also been used in various applications, such as E-commerce and mobile database. This paper proposes two secure receipt oriented encryption systems. The decryptioner's private keys could be changed with the different time periods. This case would be very useful in some practical scenarios, for instance, in a mobile database environment. Besides the semantic security, the proposed schemes have the backward-and-future security, a new security requirement for semantically secure encryption schemes. In terms of construction, the two schemes are based on the pairings over elliptic curves. Also, this paper provides a heuristic security analysis for the underlying system

    SDB: A Secure Query Processing System with Data Interoperability

    Get PDF
    Demo 3: Systems, User Interfaces, and VisualizationWe address security issues in a cloud database system which em- ploys the DBaaS model — a data owner (DO) exports data to a cloud database service provider (SP). To provide data security, sensitive data is encrypted by the DO before it is uploaded to the SP. Compared to existing secure query processing systems like CryptDB [7] and MONOMI [8], in which data operations (e.g., comparison or addition) are supported by specialized encryption schemes, our demo system, SDB, is implemented based on a set of data- interoperable secure operators, i.e., the output of an operator can be used as input of another operator. As a result, SDB can sup- port a wide range of complex queries (e.g., all TPC-H queries) efficiently. In this demonstration, we show how our SDB prototype supports secure query processing on complex workload like TPC-H. We also demonstrate how our system protects sensitive in- formation from malicious attackers.published_or_final_versio

    Cryptographic Methods with a Pli Cachete: Towards the Computational Assurance of Integrity

    Get PDF
    Unreproducibility stemming from a loss of data integrity can be prevented with hash functions, secure sketches, and Benford's Law when combined with the historical practice of a Pli Cacheté where scientific discoveries were archived with a 3rd party to later prove the date of discovery. Including the distinct systems of preregistation and data provenance tracking becomes the starting point for the creation of a complete ontology of scientific documentation. The ultimate goals in such a system--ideally mandated--would rule out several forms of dishonesty, catch computational and database errors, catch honest mistakes, and allow for automated data audits of large collaborative open science projects

    SHE based Non Interactive Privacy Preserving Biometric Authentication Protocols

    Get PDF
    Being unique and immutable for each person, biometric signals are widely used in access control systems. While biometric recognition appeases concerns about password's theft or loss, at the same time it raises concerns about individual privacy. Central servers store several enrolled biometrics, hence security against theft must be provided during biometric transmission and against those who have access to the database. If a server's database is compromised, other systems using the same biometric templates could also be compromised as well. One solution is to encrypt the stored templates. Nonetheless, when using traditional cryptosystem, data must be decrypted before executing the protocol, leaving the database vulnerable. To overcame this problem and protect both the server and the client, biometrics should be processed while encrypted. This is possible by using secure two-party computation protocols, mainly based on Garbled Circuits (GC) and additive Homomorphic Encryption (HE). Both GC and HE based solutions are efficient yet interactive, meaning that the client takes part in the computation. Instead in this paper we propose a non-interactive protocol for privacy preserving biometric authentication based on a Somewhat Homomorphic Encryption (SHE) scheme, modified to handle integer values, and also suggest a blinding method to protect the system from spoofing attacks. Although our solution is not as efficient as the ones based on GC or HE, the protocol needs no interaction, moving the computation entirely on the server side and leaving only inputs encryption and outputs decryption to the client
    • 

    corecore