ArticlePDF Available

Recent Developments on Applying Biometrics in Cryptography

Authors:

Abstract and Figures

Biometrics is an identification technology widely used in physical access control and forensics. Cryptography is the science for information security. People generally agreed that biometric information needs to be protected with cryptography. Many researchers also believe that biometrics can enhance the security of cryptography. In this article I have surveyed recent developments on applying biometrics in cryptography, focusing on binding and generating a cryptographic key. The security of these proposals is briefly analyzed. Additionally I have reviewed some other developments, such as matching without removing chaff points, encrypted templates matching, symmetric hashing, and biometric random number generation.
Content may be subject to copyright.
Journal of Applied Security Research, 5:107–137, 2009
Copyright © Taylor & Francis Group, LLC
ISSN: 1936-1610 print / 1936-1629 online
DOI: 10.1080/19361610903176328
TECHNOLOGY
Recent Developments on Applying Biometrics
in Cryptography
QINGHAI GAO, PhD
Farmingdale State College, A Campus of the State University of New York,
Farmingdale, New York, USA
Biometrics is an identification technology widely used in physical
access control and forensics. Cryptography is the science for infor-
mation security. People generally agreed that biometric informa-
tion needs to be protected with cryptography. Many researchers also
believe that biometrics can enhance the security of cryptography. In
this article I have surveyed recent developments on applying biomet-
rics in cryptography, focusing on binding and generating a crypto-
graphic key. The security of these proposals is briefly analyzed. Ad-
ditionally I have reviewed some other developments, such as match-
ing without removing chaff points, encrypted templates matching,
symmetric hashing, and biometric random number generation.
KEYWORDS Biometrics, cryptography, key, generation, binding,
template, security
INTRODUCTION
Biometrics is defined as the identification of an individual based on phys-
iological and behavioral characteristics. Main physiological characteristics
include face (2D/3D facial images, facial IR thermogram), hand (fingerprint,
hand geometry, palmprint, hand IR thermogram), eye (iris and retina), ear,
skin, odor, dental, and DNA. Main behavioral characteristics include voice,
gait, keystroke, signature, mouse movement, and pulse. One or more of
the aforementioned biometrics can be combined in a system to improve the
The author thanks Professor John Kostanoski, Chair, Department of Security Systems,
Farmingdale State College, SUNY for his assistance in the preparation of this article.
Address correspondence to Qinghai Gao, PhD, Assistant Professor, Department of Secu-
rity Systems, Farmingdale State College, A Campus of the State University of New York, 2350
Broadhollow Road, Farmingdale, NY 11735. E-mail: gaoqj@farmingdale.edu
107
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
108 Q. Gao
accuracy of recognition. In addition, Jain et al. (2004a, 2004b) also proposed
to use soft biometric traits like gender, age, height, weight, ethnicity, and
eye color to assist in identification.
Overall biometric systems are designed to solve a matching problem
through the live measurements of biometrics. It operates with two steps
(Maltoni et al., 2003; Jain et al., 1997; Jain et al., 2000). First, a person must
register a biometric in a system where biometric templates will be stored.
Second, the person must provide the same biometric for new measurements.
The output of the new measurements will be processed with the same
algorithms as those used at registration and then compared to the stored
template. If the similarity is greater than a system-defined threshold, the
verification is successful; otherwise it will be considered unsuccessful.
One popular application of biometrics is password management (Klein,
1990; Armstrong, 2003; Feldmeier & Karn, 1990; O’Gorman, 2003; Skaff,
2007). As we know, text-based passwords are the most common way for
authenticating users. Password-based online authentication also works with
two stages. During registration, a user selects a password and then the hash
of the password will be stored in a database. During authentication, the
newly entered password will be hashed locally, and the new hash will be
sent over the Internet to the server for comparison with the stored hash.
Only if the two hashes match exactly is authentication successful; otherwise
it is unsuccessful. In general, a unique username is required for each account
because the uniqueness of a username guarantees the hash matching is a
1-to-1 verification process.
The advantage of password-based authentication is that passwords are
short text strings without containing any non-deterministic bit, thus it can
be memorized and hashed in real-time with a one-way hash function like
SHA-1 (Secure Hash Algorithm).
However, there are a few problems with this scheme. Many computer
users have too many passwords and tend to choose easy-to-remember pass-
words that can be hacked easily. Non-repudiation is another problem be-
cause a password can be transferable easily. Therefore, people have been
looking for better ways to achieve high security.
One proposed solution to the problem is to use biometric authentication
because biometrics are physically with us and cannot be transferred. Unlike
a password it is unnecessary for a user to know the detailed information of
the chosen biometric. All that needs to be remembered is to use the same
registered biometric.
Another possible usage of biometrics is to improve the security of cryp-
tography. Typically, a cryptographic key is generated mathematically and
then assigned arbitrarily to a user. This approach has two problems. First is
the repudiation problem due to the lack of direct physical connection be-
tween the key and its owner. Secondly, the key has to be stored somewhere
because it is too long to be memorized. An easy-to-remember password is
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 109
then utilized to access the stored key. Therefore the security of the system
is just as strong (or weak) as the password. By introducing biometrics into
cryptography the two problems potentially could be solved, for example,
by biometrically controlling the access of the stored key or by generating a
strong cryptographic key directly from biometrics.
Since the 1990s the mainstream research in biometrics has been focused
on image processing and pattern recognition, trying to improve the accu-
racy of biometric authentication systems. Only in the past few years has
research that focused on introducing biometrics into cryptography attracted
considerable interest. In this article I will attempt to summarize the recent
developments in the area and propose new research objectives.
What follows next is a discussion on the methods to solve the non-
reproducible problem of biometrics; a review of different biometrics that
have been proposed for cryptographic key generation and binding; a review
of the necessity of protecting biometric templates; a discussion on biometric
random number generator; and a summary and prediction of possible future
research directions.
METHOD TO COPE WITH NON-REPRODUCIBILITY
There is inherent fuzziness with biometric measurements due to changes
in physical and environmental conditions. Non-reproducibility lies at the
heart for any biometric application, including biometric key generation and
binding. To date it is still a very challenging problem to achieve security
with noisy data (Tuyls et al., 2007). In this section I attempt to summarize
the common methods found in the literature, without listing any particular
reference.
Averaging/Training
During registration, a number of biometric samples with some variations
were obtained, transformed, and then averaged to get a generic represen-
tation of the biometric. During authentication, the same biometric will be
measured and compared with the stored representation. The mean and stan-
dard deviation of the samples are often needed.
The biometric samples collected during registration can also be applied
to train a mathematical model, such as Hidden Markov Model (HMM), Sup-
port Vector Machine (SVM), and some clustering techniques. The parameters
obtained at the end of training will be used during verification.
Quantization/Tessellation/Discretization
The image of a biometric will be quantized into a number of small units.
The biometric information inside each unit will be assumed to locate at the
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
110 Q. Gao
center of the unit. This quantization (also called tessellation or discretization)
process not only can remove large amounts of noises, but also can reduce
the overall dimensions of the biometric images.
Majority Voting
For a number of measurements of a biometric, each will be quantized and
binarized into a fixed-length string. For every bit position of the binary
strings, majority voting will be used to determine the value, 0 or 1.
Error Correction Coding and Helper Data
Error correction coding is often used for noisy data. Two common choices
are Reed-Solomon (RS) coding and Hadamard coding, especially for iris
encoding.
During registration, some redundant information (also called helper
data) about the biometric will also be collected and stored to correct the
inconsistent bits.
In almost every published paper on biometric key generation and bind-
ing, the main algorithm(s) can be ascribed to one or a combination of the
above-listed four methods.
BIOMETRIC KEY GENERATION AND BINDING
Biometrics has its origins in the Greek language and is composed of the two
words “bio” (life) and “metrics” (to measure). Historically, Chinese merchants
in the 14th century stamped children’s palm and footprints on paper with
ink to distinguish one from the other (Chirillo & Blaul, 2003). In the 1880s
Frenchman Alphone Bertillon initiated the study of biometrics by developing
methods of identifying criminals. In 1890s Edward Henry started using finger-
prints for criminal identification and later developed the Henry Fingerprint
Classification system (Sodhi & Kaur, 2005). The first commercial biometric
system, Identimat, was developed in the 1970s (Miller, 1994), which mea-
sured the shape of the hand and the lengths of the fingers. Advances in
electronics during the last two decades of the 20th century make biometrics
more practical for broad applications. In the United States the events of the
9/11 terrorist attack significantly increased the interests in biometrics. Since
then a large number of new biometric technologies have been developed.
The main objectives of biometric recognition are user convenience and
better security. I believe that wider applications of biometric technologies are
inevitable and necessary as our society demands higher security. However,
biometric applications have raised a series of issues. Among them the security
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 111
and privacy issue of biometric information is considered more prominent
than other issues. And the solution to the issue is cryptography (i.e., biometric
information needs to be protected with cryptography).
However, cryptography itself has one important issue to be solved: key
management (Goth, 2007). According to “Kerckhoffs’ Principle: The security
of a cryptosystem must not depend on keeping secret the crypto-algorithm.
The security depends only on keeping secret the key” (Reprinted from Singh,
2000). “Key management is the hardest part of cryptography and often the
Achilles’ heel of an otherwise secure system” (reprinted from Schneier, 1996,
p. xxi).
Some researchers have considered the possibility of using biometrics
to solve the key management issue of cryptography. A few methods have
been proposed to correlate a cryptographic key with biometrics. First, Bodo
(1994) proposed to use biometric raw image directly as a cryptographic key.
However, two problems make it non-practical: variations in biometric images
due to uncontrollable environmental and physiological factors make them
not consistent enough to be used as keys and the compromise of a crypto-
graphic key will compromise the privacy of the biometric. Second, biometrics
will be used as a locking mechanism to restrict the access of a cryptographic
key generated with PRNG (Pseudo Random Number Generator)–Biometric
Key Binding (BKB). In BKB the generation of the cryptographic key is in-
dependent of biometrics. The cryptographic key is combined with biometric
information algorithmically at enrollment. Upon verification, only when a
matching biometric is presented can the key be retrieved. Some helper data
might also be stored for error correcting purpose. Third, a cryptographic key
is generated directly from biometrics—Biometric Key Generation (BKG).
This method utilizes algorithms to extract a binary string from a biometric
template, which is more robust (error tolerant) than the template itself and
should have enough randomness to be secure and distinct. Ideally it should
be computationally difficult to recover the original biometric raw image and
template from the binary string and the helper data.
In the literature a few biometrics, including keystroke dynamics, voice,
handwritten signatures, fingerprint, face, iris, DNA, and palmprint, have been
proposed for cryptographic key generation and binding. Although many
proposed BKG/BKB algorithms could be applied to different biometrics, I
chose to categorize these proposals based on the types of biometrics for
the following two reasons: (1) generally, one biometric has significantly dif-
ferent characteristics from another biometric. Therefore different processing
techniques are needed to transform the raw images into templates; (2) the
majority of published papers report their testing results based only on one
biometric. Under each biometric category I strove to select one representa-
tive paper to provide some detailed information. For other papers I tended
to concisely describe new methods or the new developments. The interested
reader should consult the original paper for more details.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
112 Q. Gao
Keystroke Dynamics
Among other information, a computer user’s typing patterns consist of dura-
tions for each letter typed and latencies between keystrokes, which can be
useful for identifying the user.
Gaines et al. (1980) reported their results on using interkey latencies
to recognize the typists. Obaidat and Sadoun (1997) applied several neural
network and pattern recognition algorithms for verifying computer users
as they type their password phrases and reported that durations are more
effective than latencies in recognizing users.
Monrose et al. (1999) proposed hardening a user’s password with
keystroke dynamics. When a user types his or her password an m-bit string
is derived from the typing and then combined with the password to form
a so-called hardened password. The system is designed in such a way that
while the algorithm runs, the distinguishing features for each account de-
velop over time. Sharp changes in a user’s typing pattern will result in login
failure. The reported results are based on a password which has eight char-
acters, so m=15. Login measurements were recorded for six months of 20
users with at least five successful logins on their usual keyboards. Similar to
the scheme proposed by Obaidat and Sadoun (1997), the results show that
keystroke durations are more variable among users than keystroke latencies
and that the system has very low key entropy (12 bits) and very high False
Rejection Rate (FRR) (48%).
Bartlow and Cukic (2006) extended the work of Monrose et al. (1999)
by additionally incorporating the shift-key patterns on the changing case of
a letter. With more participants and a larger database, their reported results
show lower False Acceptance Rate (FAR) (36%) and FRR (56%).
Hocquet et al. (2007) proposed a two-step authentication process based
on keystroke. For two successive key strokes, four different times are ex-
tracted:
PP (Press—Press)
PR (Press—Release)
RP (Release—Press)
RR (Release—Release)
For a sequence of strokes, the system extracts a feature vector for each type
of time. Based on the learning set, each user is associated with a vector of
four features (PP, PR, RP, and RR). K-means a clustering algorithm is used
to cluster all the users into different clusters. Both the typing pattern and the
cluster parameters of a user will be used for recognition.
In sum, keystroke dynamics can be used for text-based password en-
hancement. It has yet to be seen as an effective biometric for cryptographic
key generation or binding.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 113
Voice
Voice is one of the publically accepted behavior biometrics for identification.
A few researchers have proposed to generate cryptographic keys from
speech.
Monrose et al. (2001a, 2001b, 2002) proposed a voice-based biometric
system. A speaker’s utterance of an 11-digit telephone number is captured
and divided into a sequence of 30 ms windows with 10 ms overlapping.
A frame with 12 coefficients will be derived from each window. The frame
sequence of the speaker will be segmented into subsequences that are then
matched against a speaker-independent model with 20 different centroids.
The segmentation is a two-step iterative process converging to an optimal
segmentation of the user’s voiceprint: (1) for each segment, find the centroid
that yields the maximum likelihood score; (2) use a Viterbi algorithm to
calculate a new segmentation that maximize the product of the segment
likelihood scores relative to the centroid chosen in step 1. Upon completion
of the segmentation process one feature descriptor bit will be generated from
each subsequence. The relative position of the point obtained by averaging
the frames in a subsequence to the closest matching centroid determines
whether the bit is 1 or 0. The reported results are based on 50 people of
both sex and varying nationalities. Each gives five varying quality utterances
of 1-800-882-3606 over a phone. Two utterances were used for training and
a 46-bit key was extracted from each. The other three were used to test the
false negative rate, which is about 20%.
Garcia-Perera et al. (2005a, 2005b) proposed a procedure for crypto-
graphic key generation from voice, based on the phoneme features of dif-
ferent users using the Support Vector Machines technique for classification.
Garcia-Perera et al. (2005c) further improved their scheme by additionally
applying the mixture of Gaussians of the Hidden Markov Model to refine the
classification.
Delivasilis and Katsikas (2006) carried out side-channel analysis on
voice-based key generation algorithms in resource constrained devices. With
Differential Power Analysis, they can extract the biometric information used
for key generation and the implementation of a key generation algorithm on
the device.
In sum I believe voice can be a viable biometric for cryptographic
key generation and binding. However, more research needs to be done to
achieve this viability. Researchers with experience in speech recognition may
be able to contribute to a new breakthrough.
Handwritten Signatures
Handwritten signatures as a behavioral biometric are being used for identi-
fication and key generation.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
114 Q. Gao
Hao and Chan (2002) made use of handwritten signatures to generate
symmetric keys. They defined 43 signature features, such as pen-down time,
max forward Vx (Velocity in x direction), max backward Vy (velocity in y
direction), time when the last peak of Vx or Vy occurs, pressure, height-to-
width ratio, and so on. Ten signatures will be collected from each user to
calculate the mean and standard deviation of the user for each of the 43
features. With 25 users they create a database for each feature. The entire
value range of each feature in the database will be cut into a number of
segments with equal length and each segment will be assigned a different
decimal number D. The value of a particular feature of a particular user will
be one of the assigned decimal numbers. The binary representation for this
feature is obtained by taking the base 2 logarithm of the decimal number (i.e.,
log2D). The bit representations of all the features for a user are concatenated
to form the key. The reported experiments achieved on average a 40-bit key
entropy (a feature may have to be discarded if it is out of boundary) with a
28% false rejection rate and a 1.2% false acceptance rate.
Hoque et al. (2008) proposed a scheme for key generation by partition-
ing feature space into subspaces that are further divided into cells, where
each cell subspace contributes to the overall key generation.
Ballard et al. (2006) illustrated with a generative model that a skilled
human can carry out an effective attack against a handwriting-based key-
generation system with forgeries. To overcome the vulnerabilities Ballard
et al. (2008a) proposed an approach using “pseudo-signatures,” which are
composed of simple shapes like circles, squares, and triangles and are similar
to graphical passwords (Jermyn et al., 1999; van Oorschot & Thorpe, 2007).
Freire-Santosa et al. (2006) studied online signature-based key genera-
tion schemes with different levels of quantization. The experimental results
based on the fuzzy vault (Juels & Sudan, 2002) show that both skilled forg-
eries and random forgeries can have a lower FAR and FRR.
Yip et al. (2006; 2005) proposed schemes on how to generate a re-
placeable and refreshable cryptographic key from dynamic handwritten
signatures.
Kholmatov and Yanikoglu (2006) proposed a scheme that extracts minu-
tiae points (trajectory crossings, endings and points of high curvature) from
online signatures and uses these points to build the fuzzy vault to protect
the 128-bit Advanced Encryption Standard (AES).
In sum I believe cryptographic key generation and binding with hand-
written signature may be subject to forgery because of the inadequacy of
entropy in handwritten signatures.
Palmprint
Human palmprint contains uniqueness and relatively stable features such
as principal lines, wrinkles, minutiae, delta points, area/size of palm, which
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 115
can be used for identification purposes. Even identical twins have different
palmprints. Scientists also know that palm lines are associated with some
genetic diseases (Kong et al., 2009).
Palmprints have been proposed for cryptographic key binding. Kumar
and Kumar (2008) proposed an automated key binding system based on
the fuzzy vault of palmprint. Wu et al. (2007) proposed a palmprint key
binding scheme by using a Gaussian Derivative for feature extraction and RS
code for error correction (Refer to Table 2 for more details). Based on the
results from the two reports it seems that palmprints are a good candidate
for cryptographic key generation and binding.
Face
The human face is one of the most widely used biometrics.
“The most popular approaches to face recognition are based on either
the location and shape of facial attributes, such as the eyes, eyebrows, nose,
lips, and chin and their spatial relationships, or the overall (global) analysis
of the face image that represents a face as a weighted combination of a
number of canonical faces” (reprinted from Jain et al., 2004c, p. 9).
A few researchers proposed using face images to generate a crypto-
graphic key.
Goh and Ngo (2003) and Teoh et al. (2004b) outlined cryptographic key-
computation from two-dimensional frontal speaking face bit-map images,
which were taken at a fixed camera distance with 180 ×200 pixels, 8-
bit grayscale, and uniform illumination with dark background. Each image
was then represented as a vector. Principle Component Analysis (PCA) was
then utilized to reduce the dimensions (less than 100 eigenbasis). From
153 individuals, 3,060 images were collected. Ten of 20 images from each
individual were used to construct the eigenbasis for the population. In their
experiments, 20 to 80 bits were extracted from each image. The results
showed that 40 to 60 eigenfaces gives the best results with 0% FA and <3%
FR. Twenty bits is insufficient and 80 bits is sensitive to noise. Chang et al.
(2004) did similar studies with different image processing techniques: PCA,
cascaded Linear Discriminant Analysis (cLDA), and Generalized Symmetric
Max Minimal Distance in Subspace (GSMMS) and concluded that LDA and
GSMMS can improve FAR and FRR due to the more distinguishable feature
transformations.
Chen and Chandan (2007) proposed a key generation method using
iterative, chaotic, bi-spectral one-way transformation for 3D facial feature
extraction. Reed-Solomon error correcting code and a lookup table will be
used for key regeneration.
Zeng and Watters (2007) proposed an approach to generate a key from
a face image by fusing PCA-transformed global feature vectors with Gabor
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
116 Q. Gao
wavelet-transformed local feature vectors. Feature discretization and helper
data are applied for error correction and key renewability.
Zhang et al. (2004) analyzed the security of key generation from face
images with three attacks: Exhaustive Search, Authentic Key Statistics, and
Device Key Statistics, and concluded that a user-dependent system is more
secure than a user-independent one because the former uses different feature
vectors and different thresholds for all the users.
From these research results I believe that the face is a good candidate
for key generation and binding. However, face image is generally regarded
as public information. Therefore, a private key based feature extraction and
image transformation are essential for secure key generation and binding.
DNA
DNA (deoxyribonucleic acid) contains the genetic information of an indi-
vidual. DNA has a double helix structure. Each helix is a 3-dimensional
arrangement of four types of nucleotides or bases: A (adenine), C (cytosine),
G (guanine), and T (thymine), linked by a phosphous-sugar backbone. As
the two helixes are complementary, A always pairs with T and G with C
through Hydrogen bonds. The sequences of the bases, overall more than 3
billion long, determine all the genetic attributes of a person.
The first widely accepted DNA analysis technique is the Restriction Frag-
ment Length Polymorphism (RFLP) analysis. It needs a large amount of a
clean DNA sample and takes days if not weeks to get reliable results. A
currently widely used DNA analysis method is the Short Tandem Repeat
(STR)/Polymerase Chain Reaction (PCR) analysis. It uses a smaller amount
of a sample than RFLP and just takes a few hours or less to complete. The
time-consuming procedure is the PCR process, which is carried out to make
a large number of copies of the selected DNA segments. The goal of DNA
analysis is to determine the numbers of the STRs in about a dozen loca-
tions (called loci) recognized by short DNA segments at various loci that are
unique to each individual—except identical twins.
DNA is one of the most important identification tools in many areas,
such as Forensics (Ashcroft et al., 2002) and Biometrics (Schneier, 1999).
Most importantly, DNA could be the only biometric containing no fuzziness.
Itakura and Tsuji (2003) proposed a scheme to embed DNA information
into a private and public cryptographic key. Li et al. (2008a) proposed a
DNA-based key generation scheme. Figureau et al. (2000) and Tanaka et al.
(2005) proposed schemes for cryptographic key distribution based on the
mechanism of DNA primer sequence recognition.
In the United States, the Federal Bureau of Investigation (FBI) uses the
number of STRs in 13 positions from 23 pairs of human chromosomes to
identify people. Large amounts of other information can also be extracted
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 117
from DNA. All of the information can be transformed into cryptographic
keys. I expect to see more research to be carried out on how to use people’s
genetic information to protect their digital information.
Iris
Iris is the distinctly colored ring surrounding the pupil of the eye. Made
from elastic connective tissue, the iris is a very rich source of biometric
data, having approximately 266 distinctive characteristics. These include
the trabecular meshwork, a tissue that gives the appearance of dividing
the iris radially, with striations, rings, furrows, a corona, and freckles. Iris
recognition technology uses about 173 of these distinctive characteristics.
Formed during the 8th month of gestation, these characteristics reportedly
remain stable throughout a person’s lifetime, except in cases of injury. Iris
recognition systems use a small, high-quality camera to capture a black
and white, high-resolution image of the iris. The systems then define the
boundaries of the iris, establish a coordinate system over the iris, and
define the zones for analysis within the coordinate system. (reprinted
from Vacca, 2007, p. 29)
Although measuring an iris is more intrusive than measuring some other
biometrics like a fingerprint, the iris is regarded as one of the most stable
and accurate biometrics. Many proposals have been made to generate a key
from or bind a key with an iris template.
Hao et al. (2005) proposed a practical and secure way to bind an iris
biometric with a cryptographic key. A key generated with PRNG is XORed
and therefore locked with genuine iris codes at enrollment. To extract the
key, the live iris has to be measured again to get the iris code and then
XORed again with the result obtained from the previous step. To deal with
the 10 to 20% of error bits within an iris code and derive an error-free key,
they carefully studied the error patterns within iris codes, and devised a two-
layer error correction technique that combines Hadamard and Reed-Solomon
codes (MacWilliams & Sloane, 1981). The iris database used consists of 700
iris samples from 70 different eyes, with 10 samples per eye. By varying the
Hadamard codeword lengths (the codeword lengths of Reed-Solomon code
will change correspondingly), keys with different lengths can be locked.
One representative result is to use a 6-bit Hadamard codeword to generate
a 140-bit key with 0.47% FRR and 0% FAR.
Kanade et al. (2009) proposed a two-factor scheme to generate high
entropy cryptographic keys with an iris code and a password. A hash value
of the reference iris code is the key. As in (MacWilliams & Sloane, 1981)
Reed-Solomon codes and Hadamard Codes are used to correct the non-
reproducible bits from iris measurements. Based on a key an iris code is
shuffled block wisely to increase its distinctiveness. Also, the iris code is
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
118 Q. Gao
zero-inserted to increase the capacity of Hadamard error correction. Pass-
word controlled AES is applied to protect the final enrollment template.
Upon providing the genuine iris sample and the password, the reference
iris code and the cryptographic key can be regenerated. Similarly, Gong et
al. (2008) proposed combining an iris template and PRNG to generate cryp-
tographic keys. Kanade et al. (2008) also proposed a three-factor scheme
to generate biometric cryptographic keys with a smart card, iris code, and
password. They regenerated a 198-bit key with an entropy of 83 bits on the
NIST-ICE database at 0.055% False Acceptance Rate (FAR) and 1.04% False
Rejection Rate (FRR).
Lee et al. (2007, 2008) proposed an iris-based fuzzy vault system to bind
cryptographic key. Pattern clustering and Independent Component Analysis
are used to extract iris code. A shift-matching technique was applied to match
iris templates.
Wu et al. (2008) proposed to use a 2D Gabor filter to extract a feature
vector from a quantified iris image with the assistance of Reed-Solomon error
correction. Similar to Kanade (2009) a hash function will be applied to the
vector to generate the cryptographic key.
Castanon et al. (2006) proposed using a generalized regression neural
network (GRNN) to generate a cryptographic key from an iris. The iris is
located with integro-differential operators and features are extracted with
Gabor filtering as introduced by Daugman (2002). The features are then
divided into groups, each of which will provide one input to the GRNN for
key generation.
A binary string generated from biometrics can be used directly as
the key for private-key cryptography, but it may not be so for public
key cryptography, such as RSA (Rivest, Shamir, & Adleman), since the
public–private key pair has to meet certain conditions. Therefore, it is nec-
essary to transform the raw binary string obtained from an iris for public-key
cryptography.
Janbandhu and Siyal (2001a, 2001b) proposed a method of using a 512
byte iris template to generate a private key by finding the closest larger
number, which is relatively prime with the Euler Totient Function, and using
it as the decryption exponent d of RSA (refer to Table 1). If the number
representing the iris template itself happens to be relative prime to Euler
Totient Function, then use the template directly as the private key. Otherwise,
increment it to get the key.
Mohammadi and Abedi (2008) proposed an ECC-based (Elliptic Curve
Cryptography) biometric signature scheme for PKI (Public-key Infrastructure)
key management, which has some advantages over the RSA-based biometric
signature and makes it possible to generate public and private keys without
storing and transmitting any private information.
In sum the distinctive and rich information content of the iris image
makes it the best candidate for cryptographic key generation and binding.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 119
TABLE 1 Key Generation Based on Iris Code for RSA Cryptosystem
Cryptographic Key Generation/Binding with Iris Code
Operations Explanation/Calculation
Select p, q P and q are prime and 256 byte long, p = q
Calculate n =p×q n is the modulus
Calculate (n) =(p-1) ×(q-1) (n) is the Euler Totient Function
Generate decryption key dfrom the
512-byte iris template by
incrementing it to the closest
number relatively prime to (n)
GCD((n), d) =1
d is the private key
Calculate e e =d1(mod (n)), e is the public key
However, it is necessary to use a key-based feature extraction to generate
the iris template for a high security requirement.
Fingerprint
Fingerprints have been one of the most widely used and accepted biomet-
rics. Many proposals of biometric key generation and binding are based on
fingerprints.
Soutar et al. (1998a, 1998b; Nichols, 1999) link and retrieve a digital key
by using a fingerprint. At enrollment,46 fingerprint images of a finger are
collected, averaged, and then multiplied with a random phase-only array. The
phase-phase product of the result, termed Stored Filter Function is saved as
the first part of the BioscryptTM. The inverse of the result, a combined image,
will be used to link with an N-bit random number. The linking algorithm
will generate a Look-up Table, which is the second part of the BioscryptTM.
The first S bits of the Filter Function will be encrypted with the key; the
encryption result will then be hashed to create an identification code, which
is the third part of the BioscryptTM.Atverification, a few fingerprint images of
the same finger are captured, Fourier-Transformed, and averaged to generate
the magnitude information, which is combined with the saved Filter Function
and then inversely Fourier-Transformed to generate a new image, which will
be used with the stored Look-up Table to retrieve the key. Majority decoding
(Davida et al., 1999) and image shifting are the main procedures proposed
for error tolerance.
Song et al. (2008) proposed an application-specific key release scheme
by using Fingerhashing (Teoh et al., 2004a), Reed-Solomon error correction,
and on-card processing.
Lalithamani and Soman (2009a) proposed a scheme to generate cryp-
tographic key from cancelable fingerprint minutiae (ridge ending and bifur-
cation) template, which was divided into two equal parts and then shuffled
to enhance irrevocability. Lalithamani and Soman (2009b) proposed another
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
120 Q. Gao
scheme of using large random numbers to irrevocably deform fingerprint
minutiae, which are then employed for the extraction of keys.
Han et al. (2006) proposed a system to generate cryptographic keys
from fingerprints over public channel. A private-key cryptography system is
used to transmit the biometric image while a public-key cryptosystem is used
to protect the private key, which can be generated directly from the query
biometric images by pixel permutation and gray-level value substitution. The
encryption key for the pixel position shuffling is generated by combining the
random pixel distribution of a fingerprint image and features of minutiae-
based fingerprint indexing. The gray-level value modification is based on an
extended chaotic baker map.
Han et al. (2007) proposed a reliable way of PIN (Personal Identification
Number) generation from fingerprints. First obtain a fingerprint minutiae
template, draw a triangle whose sides connect two minutiae points closest
to the core of a fingerprint image. The longest side, the smallest angle and
the medial angle, together with the minutiae types of the triangle, are used
for the PIN generation.
Song and Teoh (2007) proposed a key extraction scheme. The finger-
print image is first partitioned into a few 16 by 16 blocks, and multi-resolution
log-Gabor filters with different orientation are applied to obtain the magni-
tude features. Dynamic Quantization Mechanism is used to transform the
magnitude information into a bit string.
Juels and Sudan (2002) proposed a fuzzy vault scheme. The procedure
for constructing the fuzzy vault is as follows: First, Alice selects a polynomial
pof variable xthat encodes k(e.g., by fixing the coefficients of paccording
to k). She computes the polynomial projections, p(A), for the elements of set
A, then adds some randomly generated chaff points that do not lie on p,to
arrive at the final point set R. When Bob tries to learn k using his own set
B, he will be able to locate many points in Rthat lie on pif Boverlaps with
Asubstantially to reconstruct p. Otherwise, he will end up with an incorrect
p, and will not be able to access the secret k. The security of this scheme is
based on the infeasibility of the polynomial reconstruction problem.
Clancey et al. (2003) proposed a fingerprint vault based on the fuzzy
vault of Juels and Sudan (2002). They used the canonical position (x, y)
of fingerprints minutia from five images of a pre-aligned fingerprint and a
polynomial to calculate a set Aand then add a number of chaff points to
get a larger set R. They conclude that a 69-bit key could be obtained with
2030% FR and 0% FA. Uludag & Jain (2004) and Uludag et al. (2005) further
improved the fuzzy vault scheme by introducing Cyclic Redundancy Check
(CRC) bits in the secret-containing polynomial. Each fingerprint minutiae in
set A is translated to lie in a square tessellation of a 2D image.
Based on the single biometric controlled fuzzy vault (Juels & Su-
dan, 2002), Hirschbichler et al. (2008) and Hirschbichler and Boyd (2008)
proposed a multiple biometrics controlled fuzzy vault for better security.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 121
Minutiae from multiple fingerprints will be combined in one vault. One or
more polynomials can be selectively applied to the minutiae from different
fingerprints in the vault. Since the fingerprints in the vault can be obtained
from different people, the multiple biometrics controlled fuzzy vault can be
used as scheme for secret sharing. Unlike the original fuzzy vault proposed
by Juels and Sudan (2002), the minutiae angle is also concatenated with the
coordinates.
Al-Tarawneh et al. (2009) proposed a key binding scheme using a
polynomial-based fingerprint fuzzy vault. The entropy of the key can be
controlled by varying the levels of shielding and the degree of the polyno-
mial.
Dodis et al. (2004) proposed an error-tolerance fuzzy extractor that
extracts uniform randomness from biometrics and allows an exact recon-
struction of the original input given an approximate new input with the help
of some extracted public information. They constructed the fuzzy extractor
with hamming distance, set difference, and edit difference. Their work pro-
vides a theoretical guidance for securely generating cryptographic key from
biometrics.
Khalil et al. (2008) proposed a scheme to extract a key from the lo-
cal features of a fingerprint using fuzzy extractor defined in Dodis et al.
(2004).
Boyen (2004) analyzed the insecurity of the schemes proposed in Juels
and Sudan (2002), Juels and Wattenberg (1999), and Dodis et al. (2004) and
proposed a reusable fuzzy extractor against chosen perturbation attack.
Li et al. (2006) analyzed the fuzzy vault scheme in Juels and Sudan
(2002) and found that the application of the Reed-Solomon error correction
code in the UNLOCK algorithm of the fuzzy vault scheme may not be secure.
Chang et al. (2006) proposed a method to separate 2D fingerprint minu-
tiae points from chaff points in a fuzzy vault based on the observation that the
chaff points tend to have a smaller free area and thus have more neighbor-
ing points. Other fuzzy vault based proposals can be found in the following
references (Chung & Moon, 2007; Feng et al., 2008; Jo et al., 2007; Li et al.,
2008c; Lee & Kwon, 2007; Yang & Verbauwhede, 2005).
Scheirer and Boult (2007) introduced three classes of attacks against
biometric fuzzy vault and biometric encryption: attack via record multiplicity,
surreptitious key-inversion attack, and novel blended substitution attacks.
Van Dijk and Tuyls (2005) proposed a theoretical model consisting of
users, multiple verification devices, and a certification authority on how to
derive a polynomial number of keys from a single biometric and how to
renew keys in a secure and private manner without additional participation
of the user.
Kamara et al. (2008) heuristically analyzed the security of a secret locking
scheme for biometric key generation based on the Shamir Secret Sharing
notion.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
122 Q. Gao
Nguyen and Nguyen (2008) proposed a two-layered cryptographic key
protection scheme: encrypting the to-be-protected key with another key
securely extracted from a fingerprint.
Chen et al. (2007) proposed a scheme for cryptographic key binding
and key retrieval by using a multivariate linear equation.
Izumi et al. (2007) and Izumi and Ueshige (2007) proposed to use a
smart card for biometrics key generation. Helper data for biometric matching
is stored on the card and matching is carried out on the card. No biometric
template is stored to retrieve the key protected by Trusted Authority.
In sum we believe that the fingerprint is going to be one of the first few
biometrics used for practical key generation and key binding. The fingerprint
minutiae based fuzzy vault has attracted a lot of attention for cryptographic
key binding. However, the set of minutiae from a single fingerprint may not
contain enough entropy for strong security.
Multi-Biometrics
Humans have a limited number of directly available biometrics. This limita-
tion can be solved by combining multiple biometrics.
Voderhobli et al. (2006) proposed a scheme of using multi-biometrics
for cryptographic key generation. During enrollment, a user provides all
specified biometric samples, such as fingerprints, iris, voice, facial image,
and a password. The majority of the subsets of the five samples would
be used to generate keys. During authentication, typically three or more
of the samples have to be matched to regenerate a key. Or a numerical
value can be assigned to each sample and an overall matching score will
be used to determine which key will be generated. Due to the enrollment
of multi-biometrics the performance of the proposed system could be a
problem. From a security viewpoint, combining multi-biometrics makes it
more difficult for an adversary to guess the biometrics and their feature
spaces.
Costanzo (2007) proposed a scheme of key generation by aggregating
features from multibiometrics along with certain mathematical combinatorial
and permutation.
Recently, multi-biometric recognition systems are gaining attention in
the biometric research community. I expect that more research on multi-
biometric key generation and binding will be seen in the near future.
Comparison of Different Biometrics
In Table 2, I have listed some implementations of BKG and BKB. However,
even for the same biometric it is difficult to compare the results from one
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
TABLE 2 Some Implementations of Biometric Key Generation and Binding
Biometrics Feature Error Correcting FRR % FAR % Database Bit Length Reference
Keystroke Duration, latency Discretization 48 NA20 users 12 Monrose et al. (1999)
Voice Cepstrum coefficient Discretization 20 NA 10 users 46 Monrose et al. (2001a)
Signature Dynamic Averaging 28 1.2 25 users 40 Hao and Chan (2002)
Face Eigen-projections Discretization 05.0 0 153 users 2080 Goh and Ngo (2003)
Face 3D, Fourier Transform RS code 2863 01.2 61 users 112208 Chen and Chandran (2007)
Iris Gabor filter RS code Hadamard 0.76 0.10 60 users 94 Kanade et al. (2009)
Iris Gabor wavelet RS code Hadamard 012 0 70 users 42224 Hao et al. (2005)
Fingerprint Minutiae Quantization 0.21 0 100 pairs 128 Uludag et al. (2005)
of images
Fingerprint Minutiae RS code 3 0.24 100 users 128 Nandakumar et al. (2007)
Fingerprint Minutiae RS code 5 0 9 users 47 Nagar and Chaudhury (2006)
Fingerprint Fourier Transform Majority coding NA NA NA NA Soutar et al. (1998a)
Palmprint DCT∗∗ RS code 0 0.4 85 users 300 Kumar and Kumar (2008)
Palmprint Gaussian Derivative RS code 0.70.9 0 386 palms NA Wu et al. (2007)
Not Available. ∗∗Discrete Cosine Transformation.
123
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
124 Q. Gao
TABLE 3 Qualitative Evaluation of Different Biometrics for Key Generation and Binding
Biometrics Keystroke Voice Signature Palmprint Face DNA Iris Fingerprint
BKG P F P G G E E G
BKB P G P G G E E G
E: Excellent; G: Good; F: Fair; P: Poor.
report with the results from another because they often use different methods
and different databases. Standardization can help to solve this problem.
As stated in the method section, fuzzy measurement is the central prob-
lem of biometric applications. To effectively correct the fuzzy bits, it is often
required to acquire the biometric images under the same conditions for
both enrollment and verification. In fact, for each row in Table 2, only one
database is used: one portion for registration and the remaining portion for
testing.
In Table 3 I give a qualitative comparison of the effectiveness of dif-
ferent biometrics for key generation and binding. Generally, a physiological
biometric is more effective than a behavioral biometric for key generation
and binding.
Today biometric cryptographic key generation and binding are still in
the research stage. More research has to be done to achieve the potential of
biometrics as a security enhancing technology for cryptography.
PROTECTING BIOMETRIC IMAGE/TEMPLATE
Many algorithms have been proposed on how to enhance the security of
biometric key generation and binding. Some of these algorithms have been
mentioned briefly in previous sections.
For the majority of biometric key generation systems proposed in the
literature, a biometric template is extracted from the biometric raw image
and has to be saved in a centralized database or distributed on a smart
card. As Ballard et al. (2008b) summarized, biometric key generators (BKG)
contain an enrollment algorithm and a key-generation algorithm along with
four classes of information: (1) Biometric; (2) Template obtained from the
biometric and for key regeneration; (3) Key generated from the biometric
samples; and (4) Auxiliary information including any public information not
used directly in the key generation but available to an adversary. According
to Ballard et al. (2008b), a BKG is secure if it meets the following three
requirements: (1) Key Randomness: Key generated appears random to an
adversary given the template and auxiliary information; (2) Weak Biometric
Privacy (WBP): An adversary cannot reverse-engineer the biometric given the
template and auxiliary information; (3) Strong Biometric Privacy (SBP): An
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 125
adversary cannot reverse-engineer the biometric given the template, auxiliary
information, and the key. Based on the three requirements, they concluded
that the randomness of the key can be significantly reduced by the error
correction information and the biometric can be recovered easily by com-
bining the template and auxiliary information. A further compromise of the
key may completely reveal a user’s biometric.
According to Ballard’s definition of secure BKG, it is extremely difficult,
if not impossible, to securely generate a cryptographic key from biometrics
because of the requirement that a biometric template has to be publicly
available to an adversary. Practically it may be reasonable to relax this re-
quirement. That is to say, a secure BKG can be implemented by preventing
an adversary from accessing the biometric template. Ballard et al. (2008c)
argue that using randomized biometric templates can generate stronger keys
because an adversary has to guess not only the biometric but also how
the biometric is measured. Therefore, the security of a biometric template
becomes a very important issue for secure BKG design.
For the past few years great interest has been paid to protecting biomet-
ric templates (Jain et al., 2008; Nandakumar & Jain, 2008; Sutcu et al., 2007a;
Sutcu et al., 2007b; Sutcu et al., 2007c; Zhou, 2007; Nagar et al., 2008; Feng
et al., 2008b; Maiorana et al., 2008; Xu et al., 2008; Boult et al., 2007; Sun et al.,
2007; Li et al., 2008b; Schipani & Rosenthal, 2007; Vatsa et al., 2006; Linnartz
& Tulys, 2003; Tuyls et al., 2004a; Goseling & Tuyls, 2004; Ang et al., 2005;
Teoh & Ngo, 2005; Pang et al., 2004; Han & Teoh, 2005; Pang et al., 2005;
Teoh & Connie, 2006; Teoh et al., 2004c; Connie et al., 2003a; Connie et al.,
2003b; Lumini & Nanni, 2007; Lumini & Nanni, 2005; Maio & Nanni, 2005;
Davida et al., 1998; van der Veen et al., 2006; Kevenaar et al., 2005; Ratha
et al., 2001; Ratha et al., 2006; Ratha et al., 2007; Tuyls & Goseling, 2004;
Tuyls et al., 2004b; Linnartz & Tuyls, 2003; Verbitskiy et al., 2003; Hidano
et al., 2008; Khan et al., 2009; Draper et al., 2007a; Draper et al., 2007b). Typ-
ically there are two goals in securing a biometric template: First is to achieve
the one-way transformation from image to template. Given a template, one
should not be able to obtain the original biometric image in order to protect
the privacy of the biometric. Second is to generate multiple independent
biometric templates from one image in order to reuse the biometric.
Ratha et al. (2001) formally defined the concept of cancelable biomet-
rics and proposed a few techniques (Image morphing, block permutation,
and polynomial projection) of transforming a biometric template to enhance
the security and privacy of biometrics. Ratha et al. (2006, 2007) also defined
the requirements for template transformation and proposed using Carte-
sian, Polar, and surface folding transformations for fingerprint minutiae-based
templates. To match with transformed templates directly the transformation
needs to tolerate intra-user variability; that is to say, the transformation should
not have a strong diffusion property, defined by Shannon (1949). Due to the
weakness, Feng et al. (2008a) found that it is entirely possible to recover
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
126 Q. Gao
the original minutiae template. The interested reader may refer to two good
reviews (Jain et al., 2008; Cavoukian & Stoianov, 2007) for more details.
Most recently there are new developments in this area that deserve
special attention. Lee et al. (2007) proposed a one-time template by changing
the templates at the completion of every authentication. Gao et al. (2008)
proposed a fuzzy vault based scheme to secure a biometric template by
adding chaff points to biometric templates. However, unlike the fuzzy vault
schemes proposed in Juels and Sudan (2002) in which chaff points have
to be somehow recognized and separated from the real minutiae set later
on, they carried out matching without removing the chaff points. Teoh and
Kim (2007) proposed a biometric Fuzzyhashing scheme striving to achieve
good confusion and diffusion properties as those of a cryptographic one-
way hash function. Sheng et al. (2008) propose a novel method that can
directly generate keys from statistical features of biometric images by using
a fuzzy genetic clustering algorithm and by selecting the most consistent
feature subsets and/or single features for each user individually. Bringer
and Chabanne (2008) and Bringer et al. (2009) propose a new identification
method using encrypted biometrics. Nandakumar and Jain (2008) proposed
a scheme to derive a single multi-biometric template from a few individual
templates by transforming features from different biometrics into a common
representation and then performing a feature-level fusion. Fuzzy vault is used
to secure the final templates. The experiments show better results than a
uni-biometric vault. Tulyakov (2007) proposed using a high-order symmetric
hash function to transform biometric templates based on minutiae triplets in
order to defend against a Hill-climbing attack (Hill, 2002).
In sum, the security of BKG depends on the privacy of the biometric
image and/or its template. Therefore, protecting a biometric image and/or
template is an inseparable part of secure biometric key generation and
binding.
BIOMETRIC RANDOM NUMBER GENERATOR (BRNG)
Random number generators play a crucial role in information security
(Rukhin et al., 2008). They can be classified into two types: Truly Ran-
dom Number Generator (TRNG) and Pseudo-Random Number Genera-
tors (PRNG). Most cryptographic keys are generated with software-based
random number generators, which are PRNG. Since computers are de-
terministic finite-state machines, they cannot produce truly random out-
puts. TRNG utilizes nondeterministic physical sources, such as the posi-
tion/velocity of an atomic electron, decay of a radioactive material, and
quantum entanglement, to produce random numbers. Some researchers pro-
posed using biometrics as an entropy source for random number generation.
Szczepanski et al. (2004) proposed an interesting scheme of using biometric
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 127
information for generating random bit sequences. The two biometrics tested
are Neurophysiological Brain Response and Galvanic Skin Response. Chan-
dran and Chen (2006) proposed a scheme for simultaneous biometric verifi-
cation and generation of a random number that can be used as a privacy key.
Peyravian et al. (1999) proposed algorithms that can generate cryptographic
keys and random numbers from a user’s unique biometric or other user-
specific information.
I would like to point out that BKG and BRNG are two different instru-
ments. BKG uses biometrics as a type of fuzzy-but-reproducible human iden-
tification tool, while BRNG uses biometrics as a random (non-reproducible)
information source.
SUMMARY AND FUTURE RESEARCH
On one hand, biometrics needs to be protected with cryptography. On the
other hand biometrics can help to improve the security of cryptography in
key management. Even though advances in biometrics for authentication and
identification have been significant, applying biometrics in cryptography is in
its research stage. It is a challenging problem to securely and effectively gen-
erate a cryptographic key from biometrics due to the fuzzy bits in biometric
measurements.
A few error correcting methods, including Averaging/Training, Dis-
cretization, Majority voting, and Error correction coding, have been applied
to approach the non-exact reproducible problem. Even with these methods
it is still required to acquire the biometric images under the same conditions
for both enrollment and verification to process the images with the same
algorithms.
A few biometrics including keystroke dynamics, voice, handwritten sig-
nature, palmprint, DNA, fingerprint, and iris, have been proposed for crypto-
graphic key generation and binding. Fingerprint minutiae based fuzzy vault
has attracted a lot of attention for cryptographic key binding. However, the
set of minutiae from a single fingerprint may not contain enough entropy
for strong security. Presently the rich information content makes the iris the
best biometric for BKG/BKB. To date BKG/BKB are still in its early research
stage. Due to the lack of standardization it is difficult to effectively compare
the results from different authors. Generally, a physiological biometric is
more effective than a behavioral biometric for key generation and binding.
The security of BKG depends on the privacy of the biometric image and
its template. Protecting the biometric image and/or template is an inseparable
part of secure biometric key generation and binding.
The security of cryptography relies on efficient random number genera-
tion. Biometrics can also be used for random number generation. However,
BKG and BRNG are two different instruments. BKG uses biometrics as a
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
128 Q. Gao
type of fuzzy-but-reproducible human identification tool, while BRNG uses
biometrics as a random (non-reproducible) information source.
In the future, more biometrics, such as DNA, hand geometry, and so
on will be tested for key generation and binding. A multi-biometrics key
generation system will be designed. Another possible research direction is to
develop new algorithms to extract more reliable cryptographic keys as very
high-resolution imaging sensors become available.
REFERENCES
Al-Tarawneh, M., Woo, W., & Dlay, S. (2009). Biometric Key Capsulation Tech-
nique Based on Fingerprint Vault: Anatomy and Attack. 3rd IEEE International
Conference on Information and Communication Technologies: From Theory to
Application, pp. 1–5.
Ang, R., Safavi-Naini, R., & McAven, L. (2005). Cancelable Key-Based Fingerprint
Templates. Lecture Notes in Computer Science (LNCS),3574, 242–252.
Armstrong, I. (2003). Passwords exposed: Users are the weakest link. SC Magazine.
Ashcroft, J., Daniels, D., & Hart, S. (2002). Use DNA to solve cold case. Available at:
http://www.ncjrs.gov/pdffiles1/nij/194197.pdf
Ballard, L., Chen, J., Lopresti, D., & Monrose, F. (2008a). Biometric Key Generation
Using Pseudo-Signatures. Proc. of the 11th International Conference on Frontiers
in Handwriting Recognition.
Ballard, L., Kamara, S., & Reiter, M. (2008b). The Practical Subtleties of Biomet-
ric Key Generation. Proc. of the 17th Annual USENIX Security Symposium,
pp. 61–74.
Ballard, L., Kamara, S., Monrose, F., & Reiter, M. (2008c). Towards Practical Biomet-
ric Key Generation with Randomized Biometric Templates. Proc. of 15th ACM
Conference on Computer and Communications Security, pp. 235–244.
Ballard, L., Monrose, F., & Lopresti, D. (2006). Biometric Authentication Revisited:
Understanding the Impact of Wolves in Sheep’s Clothing. Proc. of the 15th
Annual USENIX Security Symposium, pp. 29–41.
Bartlow, N., & Cukic, B. (2006). Evaluating the Reliability of Credential Hardening
Through Keystroke Dynamics. Proc. of the 17th International Symposium on
Software Reliability Engineering. Raleigh, North Carolina, USA.
Bodo, A. (1994). Method for Producing a Digital Signature with Aid of a Biometric
Feature. German patent DE 42 43 90 A1.
Boult, T., Scheirer, W., & Woodworth, R. (2007). Revocable Fingerprint Biotokens:
Accuracy and Security Analysis. IEEE Conference on Computer Vision and Pat-
tern Recognition, pp. 1–8.
Boyen, X. (2004). Reusable Cryptographic Fuzzy Extractors. Proc. of the 11th ACM
Conference on Computer and Communications Security, pp. 82–91.
Bringer, J., & Chabanne, H. (2008). An authentication protocol with encrypted bio-
metric data. LNCS,5023, 109–124.
Bringer, J., Chabanne, H., & Kindarji, B. (2009). Identification with Encrypted Bio-
metric Data Made Feasible. International Conference on Communication and
Information Systems Security Symposium.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 129
Castanon, L., Reigosa, M., & Nolazco-flores, J. (2006). Biometric-iris random key
generator using generalized Regression neural networks. LNCS,4031, 530–539.
Cavoukian, A., & Stoianov, A. (2007). Biometric encryption: A positive-sum technol-
ogy that achieves strong authentication, security and privacy. Information and
Privacy Commissioner of Ontario.
Chandran, V., & Chen, B. (2006). Simultaneous Biometric Verification and Random
Number Generation. 5th Workshop on Internet, Telecommunications and Signal
Processing.
Chang, E., Shen, R., & Teo, F. (2006). Finding the Original Point Set Hidden among
Chaff. Proc. of the ACM Symposium on Information, Computer and Communi-
cations Security, pp. 182–188.
Chang, Y., Zhang, W., & Chen, T. (2004). Biometric-Based Cryptographic Key Gen-
eration. IEEE Conference on Multimedia and Expo,Taiwan.
Chen, B., & Chandran, V. (2007). Biometric Based Cryptographic Key Generation
from Faces. Proc. of the 9th Biennial Conference of the Australian Pattern
Recognition Society on Digital Image Computing Techniques and Application,
pp. 394–401.
Chen, H., Sun, H., & Lam, K. (2007). Key Management Using Biometrics. 1st
International Symposium on Data, Privacy, and E-Commerce, pp. 321–
326.
Chirillo, J., & Blaul, S. (2003). Implementing Biometric Security, 1st edition. Wiley.
Chung, Y. & Moon, K. (2007). Biometric Certificate Based Biometric Digital Key
Generation with Protection Mechanism. Proc. of the Frontiers in the Convergence
of Bioscience and Information Technologies, pp. 709–714.
Clancy, T., Kiyavash, N., & Lin, D. (2003). Secure Smartcard-Based Fingerprint Au-
thentication. Proc. of the ACM SIGMM Workshop on Biometrics Methods and
Applications, pp. 45–52.
Connie, T., Teoh, A., Goh, M., & Ngo, D. (2003a). PalmHashing: A novel approach
for dual factor authentication. Pattern Analysis & Applications,7(3), 255–268.
Connie, T., Teoh, A., Goh, M., & Ngo, D. (2003b). PalmHashing: A novel approach
for cancelable biometrics. Information Processing Letter,93(1), 1–5.
Costanzo, C. (2007). Active Biometric Cryptography (ABC): Key Generation Using
Feature and Parametric Aggregation. 2nd International Conference on Internet
Monitoring and Protection.
Daugman, J. (2002). How Iris Recognition Works. Proc. of the International Confer-
ence on Image Processing,1, I33–I36.
Davida, G., Frankel, Y., Matt, B. (1998). On Enabling Secure Applications Through
Off-Line Biometric Identification. Proc. of IEEE Symposium on Security and
Privacy, pp. 148–157.
Davida, G., Frankel, Y., Matt, B., & Peralta, R. (1999). On the Relation of Error
Correction and Cryptography to an Off Line Biometric Based Identification
Scheme. Proceeding of Workshop on Coding and Cryptography.
Delivasilis, D., & Katsikas, S. (2006). Side channel analysis on biometric-based key
generation algorithms on resource constrained Devices. International Journal
of Network Security,3(1), 44–50.
Dodis, Y., Reyzin, L., & Smith, A. (2004). Fuzzy extractors: How to generate strong
keys from biometrics and other noisy data. LNCS,3027, 523–540.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
130 Q. Gao
Draper, S., Khisti, A., Martinian, E., Vetro, A., & Yedidia, J. (2007a). Using Distributed
Source Coding to Secure Fingerprint Biometrics. MITSUBISHI ELECTRIC RE-
SEARCH LABORATORIES, Technical Report TR2007–005.
Draper, S., Khisti, A., Martinian, E., Vetro, A., & Yedidia, J. (2007b). Secure Storage
of Fingerprint Biometrics Using Slepian-Wolf Codes. MITSUBISHI ELECTRIC
RESEARCH LABORATORIES, Technical Report TR2007-006.
Feldmeier, D., & Karn, P. (1990). UNIX Password Security—Ten Years Later. Proc.
of the Crypto Conference, pp. 44–63.
Feng, Q., Su, F., & Cai, A. (2008). Fingerpring-based key binding/recovering scheme
based on fuzzy vault. Journal of Electronics (China),25(3), 415–421.
Feng, Q., Su, F., Cai, A., & Zhao, F. (2008a). Cracking Cancelable Fingerprint Tem-
plate of Ratha. 2008 International Symposium on Computer Science and Com-
putational Technology,2, 572–575.
Feng, Y., Yuen, P., & Jain, A. K. (2008b). A Hybrid Approach for Face Template
Protection. Proc. of SPIE,6944, 08–11.
Figureau, A., Soto, M., & Toh´
a, J. (2000). Biocryptography. Medical Hypotheses,
54(3), 394–396.
Freire-Santosa, M., Fierrez-Aguilara, J., & Ortega-Garciaa, J. (2006). Cryptographic
Key Generation Using Handwritten Signature. Proc. of SPIE,6202, 225–231.
Gaines, R., Lisowski, W., Press, S., & Shapiro, N. (1980). Authentication by Keystoke
Timing: Some Preliminiary Results”. Rand Report R-256-NSF. The Rand Corpo-
ration, Santa Monica, CA.
Gao, Q., Zhang, X., & Anshel, M. (2008). Experiments on matching intronized fin-
gerprint minutiae templates. International Journal of Computer Science and
Network Security,8(9), 206–213.
Garcia-Perera, L., Mex-Perera, J., & Nolazco-Flores, J. (2005a). Multi-Speaker Voice
Cryptographic Key Generation. ACS/IEEE International Conference on Computer
Systems and Applications (AICCSA’05), pp. 93–I.
Garcia-Perera, L., Mex-Perera, J., & Nolazco-Flores, J. (2005b). Cryptographic-speech-
key generation using the SVM Technique over the lp-Cepstral Speech Space.
LNCS,3445, 370–375.
Garcia-Perera, L., Nolazco-Flores, J., & Mex-Perera, J. (2005c). Cryptographic-speech-
key generation architecture improvements. LNCS,3523, 579–585.
Goh, A., & Ngo, D. (2003). Computation of cryptographic keys from face biometrics.
LNCS,2828, 1–13.
Gong, Y., Deng, K., & Shi, P. (2008) PKI Key Generation Based on Iris Features.
International Conference on Computer Science and Software Engineering,6,
166–169.
Goseling, J., & Tuyls, P. (2004) Information Theoretic Approach to Privacy Protection
of Biometric Templates. Proc. of the International Symposium on Information
Theory.
Goth, G. (2007). Key Management Standards Hit the Fast Track. IEEE Distributed
Systems Online,8(9).
Han, F., Hu, J., & Yu, X. (2006). A biometric encryption approach incorporating
fingerprint indexing in key generation. LNCS,4115, 342–251.
Han, F., Hu, J., He, L., & Wang, Y. (2007). Generation of reliable PINs from
fingerprints. IEEE International Conference on Communication, pp. 1191–
1196.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 131
Han, N., & Teoh, A. (2005). A novel cancelable face authentication biometrics. Spe-
cial Issue on Pattern Recognition in Biometrics and Bioinformatics, Multimedia
CyberSpace Journal.
Hao, F., & Chan, C. (2002). Private key generation from on-line handwritten signa-
tures. Information Management & Computer Security,10(2), 159–164.
Hao, F., Anderson, R., & Daugman, J. (2005). Combining cryptography with biomet-
rics effectively. Technical Reports, University of Cambridge, Computer Labora-
tory.
Hidano, S., Ohki, T., Komatsu, N., & Kasahara, M. (2008). On Biometric Encryption
Using Fingerprint and it’s Security Evaluation. 10th International Conference on
Control, Automation, Robotics and Vision, pp. 950–956.
Hill, C. (2002). Risk of Masquerade Arising from the Storage of Biometrics. Thesis
for the Bachelor of Science, Dept. of CS, Australian National University, 2002.
Hirschbichler, M., & Boyd, C. (2008). A Multiple Controlled Fuzzy Vault. 6th Annual
Conference on Privacy, Security and Trust, pp. 36–47.
Hirschbichler, M., Boles, W., & Boyd, C. (2008). A Scheme for Enhancing Security
Using Multiple Fingerprints and the Fuzzy Vault. Proc. of Digital Image Com-
puting: Techniques and Applications, pp. 540–547.
Hoque, S., Fairhurst, M., & Howells, G. (2008). Evaluating Biometric Encryption
Key Generation Using Handwritten Signatures. Proc. of the 2008 Bio-inspired,
Learning and Intelligent Systems for Security, pp. 17–22.
Hocquet, S., Ramel, J., & Cardot, H. (2007) User classification for keystroke dynamics
authentication. LNCS,4642, 531–539.
Itakura, Y., & Tsuji, S. (2003). Proposal on personal authentication system in
which biological information is embedded in cryptosystem key. Information
Processing Society of Japan,Information Processing Society of Japan,45, 19–
27.
Izumi, A., Ueshige, Y., & Sakurai, K. (2007). A proposal of key management scheme
and its operation using anonymous biometrics on ID-based infrastructure. In-
ternational Journal of Security and Its Applications,1(1), 83–94.
Izumi, A., & Ueshige, Y. (2007). A Proposal of Efficient Scheme of Key Management
Using ID-Based Encryption and Biometrics. 2007 International Conference on
Multimedia and Ubiquitous Engineering, pp. 29–34.
Jain, A. K., Dass, S., & Nandakumar, K. (2004a). Soft biometric traits for personal
recognition systems. LNCS,3072, 731–738.
Jain, A. K., Hong, L., & Pankanti, S. (2000). Biometrics: Promising Frontiers for
Emerging Identification Market. Communications of the ACM, pp. 91–98.
Jain, A. K., Hong, L., Pankanti, S., & Bolle, R. (1997). An Identity Authentication
System Using Fingerprints. Proc. of IEEE,85(9), 1365–1388.
Jain, A. K., Nandakumar, K., Lu, X., & Park, U. (2004b). Integrating faces, fin-
gerprints, and soft biometric traits for user recognition. LNCS,3087, 259–
269.
Jain, A. K., Nandakumar, K., & Nagar, A. (2008). Biometric template security. Journal
on Advances in Signal Processing, Special Issue on Advanced Signal Processing
and Pattern Recognition Methods for Biometrics.
Jain, A. K., Ross, A., & Prabhakar, S. (2004c). An Introduction to Biometric Recog-
nition. IEEE Transactions on Circuits and Systems for Video Technology, Special
Issue on Image- and Video-Based Biometrics,14(1), 4–20.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
132 Q. Gao
Janbandhu, P., & Siyal, M. (2001a). Novel biometric digital signature for Internet
based applications. Information Management and Computer Security,9(5),
205–212.
Janbandhu, P., & Siyal, M. (2001b). A New Biometric Based Signature System. Proc.
of the 3rd International Conference on Information, Communication and Signal
Processing.
Jermyn, I., Mayer, A., Monrose, F., Reiter, M., & Rubin, A. (1999). The Design and
Analysis of Graphical Passwords. Proc. of the 8th USENIX Security Symposium.
Jo, J., Seo, J., & Lee, H. (2007). Biometric digital signature key generation and
cryptography communication based on fingerprint. LNCS,4613, 38–49.
Juels, A., & Sudan, M. (2002). A Fuzzy Vault Scheme. IEEE International Symposium
on Information Theory.
Juels, A., & Wattenberg, M. (1999). A Fuzzy Commitment Scheme. Proc. of ACM
Conference on Computer and Communications Security, pp. 28–36.
Kamara, S., Medeiros, B., & Wetzel, S. (2008). Secret locking: Exploring new ap-
proach to biometric key encapsulation. Communications in Computer and In-
formation Science,3, 101–112.
Kanade, S., Camara, D., Krichen, E., Petrovska-Delacretaz, D., & Dorizzi, B. (2008).
Three Factor Scheme for Biometric-Based Cryptographic Key Regeneration Us-
ing Iris. 6th Biometrics Symposium.
Kanade, S., Camara, D., Petrovska-Delacretaz, D., & Dorizzi, B. (2009). Application
of Biometrics to Obtain High Entropy Cryptographic Keys. Proc. of the World
Academy of Science, Engineering and Technology, 39.
Kevenaar, T., Schrijen, G., Van Der Veen, M., Akkermans, A., & Zuo, F.
(2005). Face Recognition with Renewable and Privacy Preserving Binary Tem-
plates., 4th IEEE Workshop on Automatic Identification Advanced Technologies,
pp. 21–25.
Khalil, M., Muhammad, D., & Ahmed, M. (2008). Converting Fingerprint Local Fea-
tures to Public Key Using Fuzzy Extractor. The International Arab Conference
on Information Technology.
Khan, M., Xie, L., & Zhang, J. (2009) Chaos and NDFT-based spread spectrum
concealing of fingerprint-biometric data into audio signals. Digital Signal
Processing.
Kholmatov, A., & Yanikoglu, B. (2006). Biometric cryptosystem using online signa-
tures. LNCS,4263, 981–990.
Klein, D. V. (1990) Foiling the Cracker: A Survey Of, and Improvements To, Password
Security. Proc. of the 2nd USENIX Workshop Security, pp. 5–14.
Kong, A., Zhang, D., & Kamel, M. (2009). A survey of palmprint recognition. Pattern
Recognition,42, 1408–1418.
Kumar, A., & Kumar, A. (2008). A Palmprint-Based Cryptosystem Using Double
Encryption. Proc. of SPIE,6944,19.
Lalithamani, N., & Soman, K. (2009a). An effective scheme for generating irrevocable
cryptographic key from cancelable fingerprint templates. International Journal
of Computer Science and Network Security,9(3), 183–193.
Lalithamani, N., & Soman, K. (2009b). Irrevocable cryptographic key generation from
cancelable fingerprint templates: An enhanced and effective scheme. European
Journal of Scientific Research,31(3), 372–387.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 133
Lee, Y., Bae, K., Lee, S., Park, K., & Kim, J. (2007). Biometric key binding: Fuzzy
vault based on iris images. LNCS,4642, 800–808.
Lee, Y., Bae, K., Lee, S., Park, K., & Kim, J. (2008). A new method for generat-
ing an invariant iris private key based on the fuzzy vault system. IEEE Trans-
actions on Systems, Man, and Cybernetics. Part B, Cybernetics,38(5), 1302–
1313.
Lee, Y., Chung, Y., & Moon, K. (2007). One-Time Templates for Face Authenti-
cation. International Conference on Convergence Information Technology, pp.
1818–1823.
Lee, H., & Kwon, T. (2007). Biometric digital key mechanisms for telebiometric
authentication based on biometric certificate. LNCS,4554, 428–437.
Li, Q., Liu, Z., & Niu, X. (2006). Analysis and Problems on Fuzzy Vault Scheme.
International Conference on Intelligent Information Hiding and Multimedia
Signal Processing, pp. 244–250.
Li, X., Zhang, L., & Hu, Y. (2008a). A Novel Generation Key Scheme Based on
DNA. International Conference on Computational Intelligence and Security, 1,
264–266.
Li, Y., Yin, J., Zhu, E., Hu, C., & Chen, H. (2008b). Score Based Biometric Tem-
plate Selection and Update. 2nd International Conference on Future Generation
Communication and Networking,3, 35–40.
Li, J., Yang, X., Tian, J., Shi, P., & Li, P. (2008c). Topological Structure-Based Align-
ment for Fingerprint Fuzzy Vault. 19th International Conference on Pattern
Recognition, pp. 1–4.
Linnartz, J., & Tulys, P. (2003) New shielding functions to enhance privacy and
prevent misuse of biometric templates. LNCS,2688, 393–402.
Linnartz, P., & Tuyls, P. (2003). New Shielding Functions to Enhance Privacy and
Prevent Misuse of Biometric Templates. International Conference on Audio-
and Video-Based Biometric Person Authentification,2688, 393–402.
Lumini, A., & Nanni, L. (2005). Empirical tests on biohashing, NeuroComputing,
69(16), 2390–2395.
Lumini, A., & Nanni, L. (2007). An improved biohashing for human authenticaiton.
Pattern Recognition,40(3), 1057–1065.
MacWilliams, F., & Sloane, N. (1981) The Theory of Error-Correcting Codes. North
Holland.
Maio, D., & Nanni, L. (2005). MultiHashing, human authentication featuring biomet-
rics data and tokenised random number: a case study FVC2004. NeuroComput-
ing,69, 242–249.
Maiorana, E., Martinez-Diaz, M., Campisi, P., Ortega-Garcia, J., & Neri, A. (2008).
Template Protection for HMM-based On-line Signature Authentication. IEEE
Computer Society Conference on Computer Vision and Pattern Recognition
Workshops, pp. 1–6.
Maltoni, D., Maio, D., Jain, A. K., & Prabhakar, S. (2003) Handbook of Fingerprint
Recognition (1st Edition).Springer.
Miller, B. (1994). Vital signs of identity. IEEE Spectrum,31(2), 22–30.
Mohammadi, S., & Abedi, S. (2008). ECC-Based Biometric Signature: A New Ap-
proach in Electronic Banking Security. International Symposium on Electronic
Commerce and Security, pp. 763–766.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
134 Q. Gao
Monrose, F., Reiter, M., & Wetzel, S. (1999). Password Hardening Based on Keystroke
Dynamics. Proc. of the ACM Conference in Computer and Communications
Security, pp. 73–82.
Monrose, F., Reiter, M., Li, Q., & Wetzel, S. (2001a). Cryptographic Key Generation
From Voice. Proc. of the IEEE Symposium on Security and Privacy.
Monrose, F., Reiter, M., Li, Q., & Wetzel, S. (2001b). Using voice to generate crypto-
graphic keys. Proc. of Odyssey 2001, The Speaker Verification Workshop.
Monrose, F., Reiter, M., Li, Q., Lopresti, D., & Shih, C. (2002). Toward Speech
Generated Cryptographic Keys on Resource Constrained Devices. Proc. of the
11th USENIX Security Symposium, pp. 283–296.
Nagar, A., Nandakumar, K., & Jain, A. K. (2008). Securing Fingerprint Template:
Fuzzy Vault with Minutiae Descriptors. Proc. of International Conference on
Pattern Recognition, pp. 1–4.
Nagar, A., & Chaudhury, S. (2006). Biometrics Based Asymmetric Cryptosystem De-
sign Using Modified Fuzzy Vault Scheme. Proc. of International Conference on
Pattern Recognition, pp. 537–540.
Nandakumar, K., & Jain, A. K. (2008). Multibiometric Template Security Using Fuzzy
Vault. The 2nd IEEE International Conference on Biometrics: Theory, Applica-
tions and Systems, pp. 1–6.
Nandakumar, K., Jain, A. K., & Pankanti, S. (2007). Fingerprint-Based Fuzzy Vault:
Implementation and Performance. IEEE Transaction on Information Forensics
and Security, pp. 744–757.
Nichols, R. (1999). ICSA (International Computer Security Association) Guide to Cryp-
tography. Chapter 22. McGraw-Hill.
Nguyen, T., & Nguyen, T. (2008). An Approach to Protect Private Key Us-
ing Fingerprint Biometric Encryption Key in BioPKI Based Security System.
10th International Conference on Control, Automation, Robotics and Vision,
pp. 1595–1599.
O’Gorman, L. (2003). Comparing Passwords, Tokens, and Biometrics for User Au-
thentication. Proc. of IEEE,91(12), 2019–2040.
Obaidat, M., & Sadoun, B. (1997). Verification of Computer Users Using Keystroke
Dynamics. IEEE Transactions on Systems, Man, and Cybernetics, Part B: Cyber-
netics,27(2), 261–269.
Pang, Y., Teoh, A., & Ngo, D. (2004). Cancelable palmprint authentication system.
International Journal of Signal Processing,1(2), 98–104.
Pang, Y., Teoh, A., & Ngo, D. (2005). Binarized revocable biometrics in face recog-
nition. LNCS,3802, 788–795.
Peyravian, M., Matyas, S., Roginsky, A., & Zunic, N. (1999). Generating user-based
cryptographic keys and random numbers. Computers & Security,18(7), 619–626.
Ratha, N., Chikkerur, S., Connell, J., & Bolle, R. (2007). Generating Cancelable Fin-
gerprint Templates. IEEE Transactions on Pattern Analysis and Machine Intelli-
gence,29(4), 561–572.
Ratha, N., Connell, J., & Bolle, R. (2001). Enhancing security and privacy in
biometrics-based authentication systems. IBM Systems Journal,40(2), 614–634.
Ratha, N., Connell, J., Bolle, R., & Chikkerur, S. (2006). Cancelable Biometrics: A Case
Study in Fingerprints. 18th International Conference on Pattern Recognition,
pp. 370–373.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 135
Rukhin, A. et al. (2008). A Statistical Test Suite for the Validation of Random Number
Generators and Pseudo Random Number Generators for Cryptographic Appli-
cations. NIST Special Publication 800-22 (Rev.1).
Scheirer, W., & Boult, T. (2007). Cracking Fuzzy Vault and Biometric Encryption.
Proc. of Biometrics Symposium.
Schipani, D., & Rosenthal, J. (2007). Coding solutions for the secure bio-
metric storage problem. Available at: http://arxiv.org/PS cache/cs/pdf/
0701/0701102v1.pdf
Schneier, B. (1996). Applied Cryptography (2nd Edition). John-Wiley, New York.
Schneier, B. (1999). Biometrics: Uses and Abuses. Communications of ACM,42(8).
Shannon, C. (1949). Communication theory of secrecy Systems. Bell System Technical
Journal,28(4), 656–715.
Sheng, W., Howells, G., Fairhurst, M., & Deravi, F. (2008). Template-Free Biometric
Key Generation by Means of Fuzzy Genetic Clustering. IEEE Transaction on
Information Forensics and Security,3(2), 183–191.
Singh, S. (2000). The Code Book: The Science of Secrecy from Ancient Egypt to Quan-
tum Cryptography, p. 12. Anchor Books, New York.
Skaff, G. (2007). An alternative to passwords? Biometric Technology Today,15(5),
10–11.
Sodhi, J., & Kaur, J. (2005). The forgotten Indian pioneers of fingerprint science.
Current Science,88(1), 185–191.
Song, O., & Teoh, A. (2007). Fuzzy Key Extraction from Fingerprint Biometrics
Based on Dynamic Quantization Mechanism. 3rd International Symposium on
Information Assurance and Security, pp. 71–76.
Song, O., Teoh, A., & Chek, D. (2008). Application-Specific Key Release Scheme
from Biometrics. International Journal of Network Security,6(2), 127–
133.
Soutar, C., Roberge, D., Stoianov, A., Gilroy, R., & Kumar, B. (1998a). Biometric
EncryptionTM—Enrollment and Verification Procedures. Proc. of SPIE,3386,
24–35.
Soutar, C., Roberge, D., Stoianov, A., Gilroy, R., & Kumar, B. (1998b). Biometric
EncryptionTM Using Image Processing. Proc. of SPIE,3314, 178–188.
Sun, S., Lu, C., & Chang, P. (2007). Biometric Template Protection: A Key-
Mixed Template Approach. International Conference on Consumer Electronics,
pp. 1–2.
Sutcu, Y., Li, Q., & Memon, N. (2007a). Protecting Biometric Templates with Sketch:
Theory and Practice. IEEE Transactions on Information Forensics and Security,
2(3), 503–512.
Sutcu, Y., Li, Q., & Memon, N. (2007b). Secure Biometric Templates from Fingerprint-
Face Features. Proc. of the IEEE Computer Society Conference on Computer Vision
and Pattern Recognition, pp. 1–6.
Sutcu, Y., Sencar, H., & Memon, N. (2007c). A Geometric Transformation to Protect
Minutiae-Based Fingerprint Templates. Proc. of SPIE, 6539.
Szczepanski, J., Wajnryb, E., Amig´
o, J., Sanchez-Vives, M., & Slater, M. (2004). Bio-
metric random number generators. Computers & Security,23(1), 77–84.
Tanaka, K., Okamoto, A., & Saito, I. (2005) Public-key system using DNA as a
one-way function for key distribution. Biosystems,81(1), 25–29.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
136 Q. Gao
Teoh, A., & Connie, T. (2006). Remarks on biohashing based cancelable biometrics
in verification system. NeuroComputing,69(16-18), 2461–2464.
Teoh, A., & Kim, J. (2007). FuzzyHash: A Secure Biometric Template Protection
Technique. Frontiers in the Convergence of Bioscience and Information Tech-
nologies, pp. 688–694.
Teoh, A., & Ngo, D. (2005). Cancelable Biometrics Featuring With Tokenised Ran-
dom Number. Pattern Recognition Letter,26(10), 1454–1460.
Teoh, A., Ngo, D., & Goh, A. (2004a). FingerHashing: Two factor authentication
featuring fingerprint data and tokenized random number. Pattern Recognition,
37, 2245–2255.
Teoh, A., Ngo, D., & Goh, A. (2004b). Personalised cryptographic key generation
based on Facehashing. Computers & Security,23, 606–614.
Teoh, A., Ngo, D., & Goh, A. (2004c). Biohashing: Two factor authentication featuring
fingerprint data and tokenised random number. Pattern Recognition,37(11),
2245–2255.
Tulyakov, S., Farooq, F., Mansukhani, P., & Govindaraju, V. (2007). Symmetric hash
functions for secure fingerprint biometric systems.Pattern Recognition Letters,
28(16), 2427–2436.
Tuyls, P., & Goseling, J. (2004). Capacity and examples of template protecting bio-
metric authentication systems. LNCS,3087, 158–170.
Tuyls, P., Skoric, B., & Kevenaar, T. (2007). Security with Noisy Data: On Private
Biometrics, Secure Key Storage and Anti-Counterfeiting, 1st Edition. Springer.
Tuyls, P., Verbitskiy, E., Goseling, J., & Denteneer, D. (2004a). Privacy protecting
biometric authentication systems: An overview. Philip Research. Available at:
http://www.eurasip.org/content/Eusipco/2004/defevent/papers/cr1921.pdf
Tuyls, P., Verbitskiy, E., Ignatenko, T., Schobben, D., & Akkermans, A. (2004b).
Privacy Protected Biometric Templates: Acoustic Ear Identification. Proc. of SPIE,
5404, 176–182.
Uludag, U., & Jain, A. K. (2004). Fuzzy Fingerprint Vault. Proc. of Workshop on
Biometrics: Challenges Arising from Theory to Practice, pp. 13–16.
Uludag, U., Pankanti, S., & Jain, A. K. (2005). Fuzzy Vault for Fingerprints. Proc. of
Audio and Video-based Biometric Person Authentication, pp. 310–319.
Vacca, J. (2007). Biometric Technologies and Verification Systems, 1st edition.
Butterworth-Heinemann.
van Der Veen, M., Kevenaar, T., Schrijen, G., Akkermans, A., & Zuo, F. (2006). Face
Biometrics with Renewable Templates. Proc. of SPIE, 6072.
van Dijk, M., & Tuyls, P. (2005). Secure Biometrics. Available as of May 2, 2009 at:
http://www.eurasip.org/Proc./Eusipco/Eusipco2005/defevent/papers/cr1193.
pdf.
van Oorschot, P., & Thorpe, J. (2007). On Predictive Models and User-Drawn Graph-
ical Passwords. ACM Transactions on Information and System Security.
Vatsa, M., Singh, R., Noore, A., Houck, M., & Morris, K. (2006). Robust biometric
image watermarking for fingerprint and face template protection. The Institute
of Electronics, Information and Communication Engineers, Electronics Express,
3(2), 23–28.
Verbitskiy, E., Tuyls, P., Denteneer, D., & Linnartz, J. (2003). Reliable Biometric Au-
thentication with Privacy Protection. 24th Benelux Symposium on Information
Theory.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Recent Developments on Applying Biometrics in Cryptography 137
Voderhobli, K., Pattinson, C., & Donelan, H. (2006). A Schema for Cryptographic
Keys Generation Using Hybrid Biometrics. 7th Annual Postgraduate Sympo-
sium: The Convergence of Telecommunications, Networking and Broadcasting.
Liverpool, UK.
Wu, X., Qi, N., Wang K., & Zhang, D. (2008). A Novel Cryptosystem Based on Iris Key
Generation. Proc. of the 4th International Conference on Natural Computation,
04, 53–56.
Wu, X., Zhang, D., & Wang, K. (2007). A palmprint cryptosystem. LNCS,4642,
1035–1042.
Xu, W., He, Q., Li, Y., & Li, T. (2008). Cancelable Voiceprint Templates Based on
Knowledge Signatures. International Symposium on Electronic Commerce and
Security, pp. 412–415.
Yang, S., & Verbauwhede, I. (2005). Automatic Secure Fingerprint Verification Sys-
tem Based on Fuzzy Vault Scheme. Proc. of IEEE International Conference on
Acoustics, Speech, and Signal Processing,5, 609–612.
Yip, W., Goh, A., Ngo, D., & Teoh, A. (2005). Refreshable cryptographic key gener-
ation from dynamic handwritten signature. Special issue on Pattern Recognition
in Biometrics and Bioinformatics, Multimedia CyberScape Journal.
Yip, W., Goh, A., Ngo, D., & Teoh, A. (2006). Generation of replaceable crypto-
graphic keys from dynamic handwritten signatures. LNCS,3832, 509–515.
Zeng, Z., & Waters, P. (2007). A Novel Face Hashing Method with Feature Fusion
for Biometric Cryptosystems. Proc. of the 4th European Conference on Universal
Multiservice Networks, pp. 439–444.
Zhang, W., Zhang, C., & Chen, T. (2004). Security Analysis for Key Generation
Systems Using Face Images. IEEE International Conference on Image Processing,
pp. 3455–3458.
Zhou, X. (2007). Template Protection and its Implementation in 3D Face Recognition
Systems. Biometric Technology for Human Identification IV, Proc. of SPIE,6539,
214–225.
Downloaded By: [Gao, Qinghai] At: 03:10 10 September 2010
Chapter
Information security has been the focus of research since decades; however, with the advent of Internet and its vast growth, online information security research has become recurrent. Novel methods, techniques, protocols, and procedures are continuously developed to secure information from growing threats. Digital signature certificates, currently offers one of the most trusted solutions to achieve CIAtrio for online information. This chapter discusses online information security through cryptography. It explains digital signature certificates; their benefits, the underlying standards, involved techniques, procedures, algorithms, processes, structure, management, formats, and illustration of their working. It highlights the potential of digital signatures and certificates in information security across different devices, services, and applications. It introduces a few useful tools to learn, train, and implement digital signature certificates.
Chapter
Information security has been the focus of research since decades; however, with the advent of Internet and its vast growth, online information security research has become recurrent. Novel methods, tech- niques, protocols, and procedures are continuously developed to secure information from growing threats. Digital signature certi cates, currently o ers one of the most trusted solutions to achieve CIA- trio for online information. This chapter discusses online information security through cryptography. It explains digital signature certi cates; their bene ts, the underlying standards, involved techniques, procedures, algorithms, processes, structure, management, formats, and illustration of their working. It highlights the potential of digital signatures and certi cates in information security across di erent devices, services, and applications. It introduces a few useful tools to learn, train, and implement digital signature certi cates.
Conference Paper
Full-text available
A wider use of biometric devices has led to a greater level of privacy loss. Numerous organizations have created centralized databases of individuals, which often go beyond the legal framework. When such data are compromised, it can mean a kind of " digital death " of an individual. On the other hand, there is an increasing need for true random generated sequences (TRNG) that can serve as a unique crypto key of individuals. This paper incorporates the concept known аs " revocable " or " cancellable biometrics " and offers schemes (in this particular case of traffic control) where biometric data become the specific guardian of one's personal identity, under a term " Privacy friendly biometrics ".
Data
Full-text available
A wider use of biometric devices has led to a greater level of privacy loss. Numerous organizations have created centralized databases of individuals, which often go beyond the legal framework. When such data are compromised, it can mean a kind of “digital death” of an individual. On the other hand, there is an increasing need for true random generated sequences (TRNG) that can serve as a unique crypto key of individuals. This paper incorporates the concept known аs “revocable” or “cancellable biometrics” and offers schemes (in this particular case of traffic control) where biometric data become the specific guardian of one’s personal identity, under a term “Privacy friendly biometrics”.
Conference Paper
Full-text available
A wider use of biometric devices has led to a greater level of privacy loss. Numerous organizations have created centralized databases of individuals, which often go beyond the legal framework. When such data are compromised, it can mean a kind of “digital death” of an individual. On the other hand, there is an increasing need for true random generated sequences (TRNG) that can serve as a unique crypto key of individuals. This paper incorporates the concept known аs “revocable” or “cancellable biometrics” and offers schemes (in this particular case of traffic control) where biometric data become the specific guardian of one’s personal identity, under a term “Privacy friendly biometrics”
Article
In this paper, a two factor scheme is proposed to generate cryptographic keys directly from biometric data, which unlike passwords, are strongly bound to the user. Hash value of the reference iris code is used as a cryptographic key and its length depends only on the hash function, being independent of any other parameter. The entropy of such keys is 94 bits, which is much higher than any other comparable system. The most important and distinct feature of this scheme is that it regenerates the reference iris code by providing a genuine iris sample and the correct user password. Since iris codes obtained from two images of the same eye are not exactly the same, error correcting codes (Hadamard code and Reed-Solomon code) are used to deal with the variability. The scheme proposed here can be used to provide keys for a cryptographic system and/or for user authentication. The performance of this system is evaluated on two publicly available databases for iris biometrics namely CBS and ICE databases. The operating point of the system (values of False Acceptance Rate (FAR) and False Rejection Rate (FRR)) can be set by properly selecting the error correction capacity (t s) of the Reed- Solomon codes, e.g., on the ICE database, at t s = 15, FAR is 0.096% and FRR is 0.76%.
Article
The growing vastness of identity theft in our society has made the requirement of reliable information security mechanisms a priority. Even though information security can be accomplished with the help of a prevailing tool like cryptography, protecting the confidentiality of the cryptographic keys is one of the significant issues to be deal with. This predicament can be efficiently solved by the integration of biometrics with cryptography. Of late, the enhanced performance of cryptographic key generated from biometrics in terms of security has obtained massive reputation amongst the researchers and experimenters. However, there is a permanent association between the biometric and the user, in which modification is impossible. Hence, the biometric is gone eternally and possibly for all the applications which apply it, if there is a compromise of the biometric identifier. This may be solved by the construction of revocable biometric templates through cancelable biometrics. In this paper, we have proposed an approach to generate irrevocable cryptographic key from cancelable fingerprint templates, which performs in an efficient manner. Initially, the fingerprints are employed to extract the minutiae points which are transformed in an efficient manner to obtain deformed points. Subsequently, the deformed points are employed to generate the cancelable templates which are utilized for the extraction of irrevocable keys. It is highly impractical to acquire cancelable fingerprint templates and original fingerprints from the generated key owing to the fact that cryptographic key generated is irrevocable. We have utilized the fingerprints accessible from open sources to evaluate the efficacy of our approach. In addition, the protection analysis of the proposed method has been presented.
Article
Based on recent works showing the feasibility of key generation using biometrics, we study the application of handwritten signature to cryptography. Our signature-based key generation scheme implements the cryptographic construction named fuzzy vault. The use of distinctive signature features suited for the fuzzy vault is discussed and evaluated. Experimental results are reported, including error rates to unlock the secret data by using both random and skilled forgeries from the MCYT database.
Book
Corporate Performance Management (CPM) is a basic approach which examines the relationship between corporate performance and process optimization. How to successfully introduce CPM in practice is demonstrated through project reports from E.ON, British Telecom, Credit Suisse and Vodafone among others. The methods and tools presented here guarantee a continuous and automated monitoring of the corporate performance and enable Business Process Excellence to be permanently established in the company by company-internal and company-external benchmarking. The articles in this book focus on the use of the ARIS Controlling Platform developed by IDS Scheer.
Conference Paper
A biometric system usually contains two stages: registration and authentication. Most biometric systems capture multiple samples of the same biometric trait at registration. As a result, it is essential to select several samples as templates. This paper proposes two algorithms maximum match scores (MMS) and greedy maximum match scores (GMMS) based on match scores for template selection and update. The proposed algorithms need not involve the specific details about the biometric data. Therefore, they are more flexible and can be used in various biometric systems. The two algorithms are compared with Random and sMDIST on the database of FVC2006DB1A, and the experimental results show that the proposed approaches can improve the accuracy of biometric system efficiently. Based on the maximized score model, we propose two strategies: ONLINE and OFFLINE for templates update. And then we analyze the relationship between them. Preliminary experiments demonstrate that OFFLINE strategy gains better performance.
Article
This paper discusses some aspects of selecting and testing random and pseudorandom number generators. The outputs of such generators may be used in many cryptographic applications, such as the generation of key material. Generators suitable for use in cryptographic applications may need to meet stronger requirements than for other applications. In particular, their outputs must be unpredictable in the absence of knowledge of the inputs. Some criteria for characterizing and selecting appropriate generators are discussed in this document. The subject of statistical testing and its relation to cryptanalysis is also discussed, and some recommended statistical tests are provided. These tests may be useful as a first step in determining whether or not a generator is suitable for a particular cryptographic application. However, no set of statistical tests can absolutely certify a generator as appropriate for usage in a particular application, i.e., statistical testing cannot serve as a substitute for cryptanalysis. The design and cryptanalysis of generators is outside the scope of this paper. Key words: random number generator, hypothesis test, P-value