Information Technology Reference
In-Depth Information
improve performance of the system [23]. For the second task, in this paper, the chaff
points are added randomly without the consideration that the transform values (with
respect to x value in the vault) of true points have a maximum distance of a prede-
fined number of pi to their nearest true points. This property can be exploited to limit
an amount of possible cases in a brute force attack. Therefore, we need to find a better
solution to add chaff points to the vault in our scheme.
Acknowledgements. This research is funded by Vietnam National University - Ho Chi Minh
City (VNU-HCM) under grant number B2013-20-02. We also want to show a great apprecia-
tion to each member of D-STAR Lab (www.dstar.edu.vn) for their enthusiastic supports and
helpful advices during the time we have carried out this research.
References
1. Ratha, N., Chikkerur, S., Connell, J., Bolle, R.: Privacy Enhancements for Inexact Bio-
metric Templates. In: Security with Noisy Data, pp. 153-168. Springer, London (2007)
2. Salomon, D.: Elements of Computer Security. Springer (2010). 978-0-85729-005-2
3. Maio, D., Jain, A.K.: Handbook of fingerprint recognition. Springer (2009)
4. Clancy, T C., Kiyavash, N., Lin, D.J.: Secure smartcard-based fingerprint authentication.
In: Proceedings of the 2003 ACM SIGMM Workshop on Biometrics Methods and Appli-
cations, pp. 45-52. ACM (2003)
5. Nandakumar, K., Jain, A.K., Pankanti, S.: Fingerprint-based fuzzy vault: Implementation
and performance. IEEE Transactions on Information Forensics and Security 2 (4), 744-757
(2007)
6. Uludag, U., Jain, A.K.: Fuzzy fingerprint vault. In: Proceedings of Workshop Biometrics:
Challenges Arising from Theory to Practice, pp. 13-16 (2004)
7. Lee, Y.-J., Bae, K., Lee, S.-J., Park, K.R., Kim, J.H.: Biometric key binding: Fuzzy vault
based on iris images. In: Lee, S.-W., Li, S.Z. (eds.) ICB 2007. LNCS, vol. 4642, pp.
800-808. Springer, Heidelberg (2007)
8. Hao, F., Anderson, R., Daugman, J.: Combining crypto with biometrics effectively. IEEE
Transactions on Computers 55 (9), 1081-1088 (2006)
9. Jain, A.K., Nandakumar, K, Nagar, A.: Biometric template security. EURASIP Journal on
Advances in Signal Processing 2008 (113) (2008)
10. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from bi-
ometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004.
LNCS, vol. 3027, pp. 523-540. Springer, Heidelberg (2004)
11. Huỳnh, V.Q.P., Thai, T.T.T., Dang, T.K., Wagner, R.: A Combination of ANN and Secure
Sketch for Generating Strong Biometric Key. Journal of Science and Technology, Viet-
namese Academy of Science and Technology 51 (4B), 203-212 (2013). ISSN 0866-708X
12. Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: Proceedings of the 6th ACM
Conference on Computer and Communications Security, pp. 28-36. ACM (1999)
13. Juels, A., Sudan, M.: A fuzzy vault scheme. Designs, Codes and Cryptography 38 (2),
237-257 (2006)
14. Vo, T.T.L., Dang, T.K., Küng, J.: A Hash-Index Method for Securing Fuzzy Vaults. In:
Eckert, C., Katsikas, Sokratis K., Pernul, G. (eds.) TrustBus 2014. LNCS, vol. 8647, pp.
60-71. Springer, Heidelberg (2014)
Search WWH ::




Custom Search