Cheng et al., 2023 - Google Patents
A Multi-server Authentication Scheme Based on Fuzzy ExtractorCheng et al., 2023
- Document ID
- 1256932227148781332
- Author
- Cheng W
- You L
- Hu G
- Publication year
- Publication venue
- International Conference on Algorithms and Architectures for Parallel Processing
External Links
Snippet
Biometrics have been widely used in various authentication occasions, especially in the Internet field. However, the security of biometrics has attracted a lot of attention. Once the biometric template used for authentication is leaked, the user's private data will face a great …
- 238000002474 experimental method 0 abstract description 8
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Natgunanathan et al. | Protection of privacy in biometric data | |
| Huang et al. | A generic framework for three-factor authentication: Preserving security and privacy in distributed systems | |
| US10680808B2 (en) | 1:N biometric authentication, encryption, signature system | |
| EP1815637B1 (en) | Securely computing a similarity measure | |
| US8838990B2 (en) | Bio-cryptography: secure cryptographic protocols with bipartite biotokens | |
| Joshi et al. | Security vulnerabilities against fingerprint biometric system | |
| Alberto Torres et al. | Privacy-preserving biometrics authentication systems using fully homomorphic encryption | |
| JP2010039890A (en) | Authentication terminal, authentication server, authentication system, authentication method and authentication program | |
| Torres et al. | Effectiveness of fully homomorphic encryption to preserve the privacy of biometric data | |
| Wu et al. | Attacks and countermeasures on privacy-preserving biometric authentication schemes | |
| Al-Assam et al. | Automated biometric authentication with cloud computing | |
| Gernot et al. | Robust biometric scheme against replay attacks using one-time biometric templates | |
| Uzun et al. | Cryptographic key derivation from biometric inferences for remote authentication | |
| Punithavathi et al. | Partial DCT-based cancelable biometric authentication with security and privacy preservation for IoT applications | |
| Bringer et al. | Anonymous identification with cancelable biometrics | |
| Abdulmalik et al. | Secure two-factor mutual authentication scheme using shared image in medical healthcare environment | |
| KR101010218B1 (en) | Biometric Authentication Method | |
| Kumar et al. | Secure Data Storage and Retrieval over the Encrypted Cloud Computing | |
| De Oliveira Nunes et al. | Oblivious extractors and improved security in biometric-based authentication systems | |
| Lei et al. | A practical privacy-preserving face authentication scheme with revocability and reusability | |
| Vielhauer et al. | Design aspects of secure biometric systems and biometrics in the encrypted domain | |
| Cheng et al. | A Multi-server Authentication Scheme Based on Fuzzy Extractor | |
| Gunasinghe et al. | Privacy preserving biometrics-based and user centric authentication protocol | |
| Neha et al. | An efficient biometric based remote user authentication technique for multi-server environment | |
| Alzahrani et al. | Biometric system: security challenges and solutions |