47 research outputs found

    An Overview on Privacy Preserving Biometrics

    Get PDF
    The Internet has consolidated itself as a very powerful platform that has changed the communication and business way. Nowadays, the number of users navigating through Internet is about 1,552 millions according to Internet World Stats. This large audience demands online commerce, e-government, knowledge sharing, social networks, online gaming . . . which grew exponentially over the past few years. The security of these transactions is very important considering the number of information that could be intercepted by an attacker. Within this context, authentication is one of the most important challenges in computer security. Indeed, the authentication step is often considered as the weakest link in the security of electronic transactions. In general, the protection of the message content is achieved by using cryptographic protocols that are well known and established. The well-known ID/password is far the most used authentication method, it is widely spread despite its obvious lack of security. This is mainly due to its implementation ease and to its ergonomic feature: the users are used to this system, which enhances its acceptance and deployment. Many more sophisticated solutions exist in the state of the art to secure logical access control (one time passwords tokens, certificates . . . ) but none of them are used by a large community of users for a lack of simplicity usage (O'Gorman, 2003)..

    A Cryptanalysis of Two Cancelable Biometric Schemes based on Index-of-Max Hashing

    Full text link
    Cancelable biometric schemes generate secure biometric templates by combining user specific tokens and biometric data. The main objective is to create irreversible, unlinkable, and revocable templates, with high accuracy in matching. In this paper, we cryptanalyze two recent cancelable biometric schemes based on a particular locality sensitive hashing function, index-of-max (IoM): Gaussian Random Projection-IoM (GRP-IoM) and Uniformly Random Permutation-IoM (URP-IoM). As originally proposed, these schemes were claimed to be resistant against reversibility, authentication, and linkability attacks under the stolen token scenario. We propose several attacks against GRP-IoM and URP-IoM, and argue that both schemes are severely vulnerable against authentication and linkability attacks. We also propose better, but not yet practical, reversibility attacks against GRP-IoM. The correctness and practical impact of our attacks are verified over the same dataset provided by the authors of these two schemes.Comment: Some revisions and addition of acknowledgement

    A Privacy-Preserving Contactless Transport Service for NFC Smartphones

    Get PDF
    International audienceThe development of NFC-enabled smartphones has paved the way to new applications such as mobile payment (m-payment) and mobile ticketing (m-ticketing). However, often the privacy of users of such services is either not taken into account or based on simple pseudonyms, which does not offer strong privacy properties such as the unlinkability of transactions and minimal information leakage. In this paper, we introduce a lightweight privacy-preserving contactless transport service that uses the SIM card as a secure element. Our implementation of this service uses a group signature protocol in which costly cryptographic operations are delegated to the mobile phone

    The Linux Pseudorandom Number Generator Revisited

    Get PDF
    déposé sur Cryptology ePrint Archive (http://eprint.iacr.org/)The Linux pseudorandom number generator (PRNG) is a PRNG with entropy inputs which is widely used in many security related applications and protocols. This PRNG is written as an open source code which is subject to regular changes. It was last analyzed in the work of Gutterman et al. in 2006 [GPR06] but since then no new analysis has been made available, while in the meantime several changes have been applied to the code, among others, to counter the attacks presented in [GPR06]. Our work describes the Linux PRNG of kernel versions 2.6.30.7 and upwards. We detail the PRNG architecture in the Linux system and provide its first accurate mathematical description and a precise analysis of the building blocks, including entropy estimation and extraction. Subsequently, we give a security analysis including the feasibility of cryptographic attacks and an empirical test of the entropy estimator. Finally, we underline some important changes to the previous versions and their consequences

    Memory Carving in Embedded Devices: Separate the Wheat from the Chaff

    Get PDF
    International audienceThis paper investigates memory carving techniques for embedded devices. Given that cryptographic material in memory dumps makes carving techniques ineïŹƒcient, we introduce a methodology to distinguish meaningful information from cryptographic material in smallsized memory dumps. The proposed methodology uses an adaptive boosting technique with statistical tests. Experimented on EMV cards, the methodology recognized 92% of meaningful information and 98% of cryptographic material

    A Survey on Biometrics and Cancelable Biometrics Systems

    Get PDF
    Now-a-days, biometric systems have replaced the password or token based authentication system in many fields to improve the security level. However, biometric system is also vulnerable to security threats. Unlike password based system, biometric templates cannot be replaced if lost or compromised. To deal with the issue of the compromised biometric template, template protection schemes evolved to make it possible to replace the biometric template. Cancelable biometric is such a template protection scheme that replaces a biometric template when the stored template is stolen or lost. It is a feature domain transformation where a distorted version of a biometric template is generated and matched in the transformed domain. This paper presents a review on the state-of-the-art and analysis of different existing methods of biometric based authentication system and cancelable biometric systems along with an elaborate focus on cancelable biometrics in order to show its advantages over the standard biometric systems through some generalized standards and guidelines acquired from the literature. We also proposed a highly secure method for cancelable biometrics using a non-invertible function based on Discrete Cosine Transformation (DCT) and Huffman encoding. We tested and evaluated the proposed novel method for 50 users and achieved good results

    Sécurité du passeport électronique : 10 ans aprÚs son lancement, quelles lecons en tirer ?

    No full text
    National audienceLes passeports électroniques proposés par l'ICAO en 2004 sont désormais utilisés dans le monde entier. Ce type de document possÚde une puce sans contact contenant des données personnelles trÚs sensibles incluant des données biométriques. Une série de protocoles cryptographiques a été spécifié pour assurer la sécurité des données stockées et transmises aux lecteurs. La sécurité des premiers protocoles a été fortement critiquée et des protocoles plus solides ont ensuite été proposés. Cet article décrit l'historique de la sécurité du passeport électronique et explique pourquoi la sécurité du passeport est toujours un problÚme

    Revisiting the Accuracy of the Biohashing Algorithm on Fingerprints

    No full text
    International audienceBiometric template protection is suitable with the widespread deployment of biometric authentication schemes. Template protection methods are used to ensure the diversity and the security of biometric data, by avoiding storage and misuse of the original template. This study provides an evaluation of the accuracy performance of biometric template protection methods, by revisiting experiments on the biohashing algorithm on fingerprints. It is shown how and why experimental results can be completely falsified with only five random bits
    corecore