Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








220 Hits in 4.7 sec

Edit Distance Based Encryption and Its Application [chapter]

Tran Viet Xuan Phuong, Guomin Yang, Willy Susilo, Kaitai Liang
2016 Lecture Notes in Computer Science  
In this paper, we introduce a new type of fuzzy public key encryption called Edit Distance-based Encryption (EDE).  ...  In this paper, we introduce a new type of fuzzy public key encryption called Edit Distance-based Encryption (EDE).  ...  Also, in order to distinguish our fuzzy encryption scheme based on edit distance from the Fuzzy IBE proposed in [21] , we name our new encryption scheme Edit Distance-based Encryption (or EDE, for short  ... 
doi:10.1007/978-3-319-40367-0_7 fatcat:vpx42t42obdgzlzykgq7rk3aqq

Face recognition with biometric encryption for privacy-enhancing self-exclusion

Haiping Lu, Karl Martin, Francis Bui, K. N. Plataniotis, Dimitris Hatzinakos
2009 2009 16th International Conference on Digital Signal Processing  
The experimental results demonstrate that in the proposed system, the biometric encryption module tends to significantly reduce the false acceptance rate while increasing the false rejection rate.  ...  In this paper, we address the privacy concern for a self-exclusion scenario of face recognition, through combining face recognition with a simple biometric encryption scheme called helper data system.  ...  Thus, the HDS-based biometric encryption system is not able to produce binary features similar enough (based on Hamming distance) except for very short keys.  ... 
doi:10.1109/icdsp.2009.5201257 fatcat:oarn56ej6fgvti7mdwsnaenxom

Identification with Encrypted Biometric Data [article]

Julien Bringer, Herve Chabanne, Bruno Kindarji
2009 arXiv   pre-print
We apply this error-tolerant scheme, in a Hamming space, to achieve biometric identification in an efficient way.  ...  This paper introduces a new method to identify someone using his biometrics in an encrypted way. Our construction combines Bloom Filters with Storage and Locality-Sensitive Hashing.  ...  It follows the idea of searchable encryption and we here explain how to make efficient queries to the database, that look for a pattern close to a given one in encrypted data, i.e. a search with error-tolerance  ... 
arXiv:0901.1062v2 fatcat:voycnygkmfgtpewub526bpsp6i

A Biometric Encryption System for the Self-Exclusion Scenario of Face Recognition

K. Martin, Haiping Lu, F.M. Bui, K.N. Plataniotis, D. Hatzinakos
2009 IEEE Systems Journal  
An important observation from the simulation results is that in the proposed system, the biometric encryption module tends to significantly reduce the false acceptance rate with a marginal increase in  ...  In simulation studies, the proposed biometric encryption system is tested on the CMU PIE face database.  ...  ACKNOWLEDGMENTS The authors would like to thank Mr. Klaus Peltsch from the Ontario Lottery and Gaming Corporation, and Dr. Ann Cavoukian and Dr.  ... 
doi:10.1109/jsyst.2009.2034944 fatcat:zsupgvyepvdk7pr3x5qkqpxwyq

A Symmetric Keyring Encryption Scheme for Biometric Cryptosystems [article]

Yen-Lung Lai, Jung-Yeon Hwang, Zhe Jin, Soohyong Kim, Sangrae Cho and Andrew Beng Jin Teoh
2018 arXiv   pre-print
Unlike conventional biometric secret-binding primitives, such as fuzzy commitment and fuzzy vault, the proposed scheme reframes the biometric secret-binding problem as a fuzzy symmetric encryption problem  ...  Though SKE can be applied to any vectorial biometrics, we adopt the fingerprint vector as a case of study in this work.  ...  Though both fuzzy vault and SKE use a polynomial to bind a secret, the genuine set of SKE (analog to the plain text in symmetric key systems) is encrypted by the RV unlike a chaff set that is required  ... 
arXiv:1809.11045v1 fatcat:6eg773vv6zeevao3oppjeerzwy

Fast and Accurate Likelihood Ratio Based Biometric Comparison in the Encrypted Domain [article]

Joep Peeters, Andreas Peter, Raymond N.J. Veldhuis
2017 arXiv   pre-print
The system performs verification in the encrypted domain using elliptic curve based homomorphic ElGamal encryption for high efficiency.  ...  Moreover, biometric data that has fallen into the wrong hands often leads to identity theft. Secure biometric verification schemes try to overcome such privacy threats.  ...  Homomorphic biometric systems are able to encrypt a biometric template while still being able to perform fuzzy matching on the encrypted data.  ... 
arXiv:1705.09936v1 fatcat:jvrvr3avjfghflirixktneq44e

A Review of Functional Encryption in IoT Applications

Khurram Shahzad, Tanveer Zia, Emad-ul-Haq Qazi
2022 Sensors  
Then, an in-depth survey of how the schemes are used in a multitude of applications related to IoT is given, rendering a potential vision of security and integrity that this growing field promises.  ...  The Internet of Things (IoT) represents a growing aspect of how entities, including humans and organizations, are likely to connect with others in their public and private interactions.  ...  The scheme combines a fuzzy IBE-type scheme, which allows the use of biometric attributes as the identity instead of an arbitrary string, and the distance-based encryption (DBE) [159] with minimum overhead  ... 
doi:10.3390/s22197567 pmid:36236664 pmcid:PMC9573314 fatcat:slcetffyzzfffdq4gav72yvfly

A Survey of Provably Secure Searchable Encryption

Christoph Bösch, Pieter Hartel, Willem Jonker, Andreas Peter
2014 ACM Computing Surveys  
Some SE schemes extend the * /S setting to allow multiuser reading ( * /M). This extension introduces the need for distributing the secret key to allow multiple users to search in the encrypted data.  ...  In a public key encryption (PKE) scheme, the private key decrypts all messages encrypted under the corresponding public key.  ...  ACKNOWLEDGMENTS The authors would like to thank Luan Ibraimi, Arjan Jeckmans, Eleftheria Makri, and the anonymous reviewers for their insightful comments.  ... 
doi:10.1145/2636328 fatcat:3ho3qfcufjhopgigvlvh7qwkem

POSTER

Fuchun Guo, Willy Susilo, Yi Mu
2014 Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security - CCS '14  
We introduce a new encryption notion called Euclidean Distance based Encryption (EDE).  ...  The primary application of this encryption notion is to enable an identity-based encryption that incorporates biometric identifiers, such as fingerprint, face, hand geometry, vein and iris.  ...  Therefore, our main question is: Can we use biometrics in an identity-based encryption?  ... 
doi:10.1145/2660267.2662372 dblp:conf/ccs/GuoSM14 fatcat:maaqf36j5zgnvn26xwjryl2tbi

An efficient retrieval algorithm of encrypted speech based on inverse fast Fouriertransform and measurement matrix

Qiuyu ZHANG, Zixian GE, Liang ZHOU, Yongbing ZHANG
2019 Turkish Journal of Electrical Engineering and Computer Sciences  
In this paper, we present an efficient retrieval algorithm for encrypted speech based on an inverse fast Fourier transform and measurement matrix.  ...  Our approach improves query performance, as well as retrieval efficiency and accuracy, compared to existing content-based encrypted speech retrieval methods.  ...  In addition, in order to improve system security, some good methods have been applied, such as zero-leakage biometric protection [13] , cancelable biometrics [14, 15] , biometrics hashing [16, 17] ,  ... 
doi:10.3906/elk-1808-161 fatcat:lo7lvnomkndpvmdm367ckx3hb4

Enhancing security by combining biometrics and cryptography

Diana Popa, Emil Simion
2017 2017 9th International Conference on Electronics, Computers and Artificial Intelligence (ECAI)  
powers and, on the other hand, it will be presented how cryptography aspects can use the specific biometric data of a user to generate encryption keys that are much harder to decipher or to obtain.  ...  The problem tackled in this paper will be presented from a two way perspective: on one hand, it will be discussed how biometrics can make use of cryptography-specific solutions in order to enhance its  ...  We decided to dive deeper into the fuzzy vault popular method of encrypting a secret using biometrics and used it as a base to show performance results obtained over the time in terms of FAR and FRR.  ... 
doi:10.1109/ecai.2017.8166461 fatcat:357p2xemsrcohd2dhe4ddv4fde

PRIVV: Private remote iris-authentication with Vaulted Verification

Michael J. Wilber, Walter J. Scheirer, Terrance E. Boult
2012 2012 IEEE Computer Society Conference on Computer Vision and Pattern Recognition Workshops  
We give an overview of how Vaulted Verification works and show how to adapt it to the unique challenges of iris biometrics.  ...  In this work, we adapt Vaulted Verification, a novel remote matching protocol, to work with iris biometrics in a network authentication setting.  ...  The research reported in this document has been funded partially by NSF grants CNS-0958576 and CNS-0851783.  ... 
doi:10.1109/cvprw.2012.6239222 dblp:conf/cvpr/WilberSB12 fatcat:bjt6gbl75rcrnfnvycb76hmi3u

Improving Robustness of Biometric Identity Determination with Digital Watermarking

Juha Partala, Angelos Fylakis, Anu Pramila, Anja Keskinarkaus, Tapio Seppänen
2016 Journal of Electrical and Computer Engineering  
In many applications, such as identity-based encryption, the identity needs to be known with virtually 100% certainty.  ...  In particular, we suggest embedding multiple face dependent watermarks into an image to serve as expert knowledge on the corresponding identities to identity-based schemes.  ...  Acknowledgments This research was supported by Tekes, the Finnish Funding Agency for Technology and Innovation in VitalSens and INKA projects. This work was also supported in part by Infotech Oulu.  ... 
doi:10.1155/2016/6390741 fatcat:oo7chma4dfgudaqjdwypw6b33u

PBio: Enabling Cross-organizational Biometric Authentication Service through Secure Sharing of Biometric Templates [article]

Jia-Ch'ng Loh, Geong Sen Poh, Jason H. M. Ying, Jia Xu, Hoon Wei Lim, Jonathan Pan, Weiyang Wong
2020 IACR Cryptology ePrint Archive  
This minimizes the risk of template reconstruction in the event that the encrypted partial database is recovered due to leak of the encryption key.  ...  The core component of PBio is a new protocol comprising distance recoverable encryption and secure distance computation.  ...  Construction Let BR = (Ext, Dist, Match) to be any biometric recognition scheme based on Euclidean distance, DRE be the distance recoverable encryption scheme, and GSHADE the secure distance computation  ... 
dblp:journals/iacr/LohPYXLPW20 fatcat:2v36tisn7zex5avqaakojzqbla

A Quantitative Analysis of Indistinguishability for a Continuous Domain Biometric Cryptosystem [chapter]

Ileana Buhan, Jeroen Breebaart, Jorge Guajardo, Koen de Groot, Emile Kelkboom, Ton Akkermans
2010 Lecture Notes in Computer Science  
Most security analyses for these encryption techniques focus on the scenario of one user enrolled in a single biometric system.  ...  Biometric information is regarded as highly sensitive information and therefore encryption techniques for biometric information are needed to address security and privacy requirements of biometric information  ...  In this paper, we show how an adversary can distinguish between protected biometric references generated with the QIM-fuzzy embedder.  ... 
doi:10.1007/978-3-642-11207-2_7 fatcat:4qacohymtjerdmnhuhke6uj4gy
« Previous Showing results 1 — 15 out of 220 results