International Journal of Advanced Computer Research (IJACR) ISSN (P): 2249-7277 ISSN (O): 2277-7970 Vol - 9, Issue - 43, July 2019
  1. 1
    Google Scholar
  2. 4
    Impact Factor
Security performance evaluation of biometric lightweight encryption for fingerprint template protection

Taqiyah Khadijah Ghazali and Nur Haryani Zakaria

Abstract

Due to its accuracy and convenience, the fingerprint is one of the most reliable biometric-based authentication methods for personal identification and providing access control to many applications. However, previous studies have shown that, the fingerprint template is exposed to threat in which the attackers can steal and modified the template to acquire illegal authorization. Therefore, a technique to protect the biometric template has been proposed. The proposed technique involved the biometric template binding by advanced encryption standard (AES-128) key algorithm, which is to provide confidentiality alongside with the offset codebook mode (OCB), an authenticated encryption (AE) mode to provide integrity. Hence, this paper intends to evaluate the security performance of the proposed technique. Three parameters will be analysed which are peak signal to noise ratio (PSNR), correlation coefficient and histogram. The efficiency of the proposed technique is measured by the standard of its capability to hide all the information by correlating the relationship between the original and encrypted biometric image using PSNR, correlation coefficient and histogram analysis. The experimental results show good security performance in the given parameters.

Keyword

Fingerprint template protection, Biometric cryptosystem, Key-binding, Security performance, Lightweight block cipher, Authenticated-encryption mode.

Cite this article

Ghazali TK, Zakaria NH

Refference

[1][1]Sapkal S, Deshmukh RR. Biometric template protection with fuzzy vault and fuzzy commitment. In proceedings of the second international conference on information and communication technology for competitive strategies 2016 (p. 60). ACM.

[2][2]Ghazali TK, Zakaria NH. Security, comfort, healthcare, and energy saving: a review on biometric factors for smart home environment. Journal of Computers. 2018; 29(1):189-208.

[3][3]Mwema J, Kimwele M, Kimani S. A simple review of biometric template protection schemes used in preventing adversary attacks on biometric fingerprint templates. International Journal of Computer Trends and Technology. 2015; 20(1):12-8.

[4][4]Ratha NK, Connell JH, Bolle RM. An analysis of minutiae matching strength. In international conference on audio-and video-based biometric person authentication 2001 (pp. 223-8). Springer, Berlin, Heidelberg.

[5][5]Ghazali TK, Zakaria NH. An enhancement of lightweight encryption for security of biometric fingerprint data for smart home environment. In proceedings of the international conference on computing and informatics 2017 (pp. 1–6).

[6][6]Ghazali TK, Zakaria NH. Confidentiality and integrity of the biometric fingerprint template protection. International Journal of Engineering and Technology. 2018; 7(4.29):128-33.

[7][7]Jain AK, Nandakumar K, Nagar A. Biometric template security. EURASIP Journal on Advances in Signal Processing. 2008.

[8][8]Rathgeb C, Uhl A. A survey on biometric cryptosystems and cancelable biometrics. EURASIP Journal on Information Security. 2011; 2011(1).

[9][9]Soutar C, Roberge D, Stoianov A, Gilroy R, Kumar BV. Biometric encryption. In ICSA guide to Cryptography 1999. New York, NY: McGraw-Hill.

[10][10]Jacobsson A, Boldt M, Carlsson B. On the risk exposure of smart home automation systems. In international conference on future internet of things and cloud 2014 (pp. 183-90). IEEE.

[11][11]Manifavas C, Hatzivasilis G, Fysarakis K, Rantos K. Lightweight cryptography for embedded systems–a comparative analysis. In data privacy management and autonomous spontaneous security 2013 (pp. 333-49). Springer, Berlin, Heidelberg.

[12][12]Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, et al. PRESENT: an ultra-lightweight block cipher. In international workshop on cryptographic hardware and embedded systems 2007 (pp. 450-66). Springer, Berlin, Heidelberg.

[13][13]Daemen J, Rijmen V. AES proposal: Rijndael.1999:1-45.

[14][14]Borghoff J, Canteaut A, Güneysu T, Kavun EB, Knezevic M, Knudsen LR, et al. Prince–a low-latency block cipher for pervasive computing applications. In international conference on the theory and application of cryptology and information security 2012 (pp. 208-25). Springer, Berlin, Heidelberg.

[15][15]Mohd BJ, Hayajneh T, Vasilakos AV. A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues. Journal of Network and Computer Applications. 2015; 58:73-93.

[16][16]https://cs.kyushu-u.ac.jp/icsg/wp-content/uploads/sites/2/2017/09/160107_Carlos_Cid.pdf. Accessed 22 June 2018.

[17][17]Stallings W, Brown L, Bauer MD, Bhattacharjee AK. Computer security: principles and practice. Upper Saddle River (NJ: Pearson Education; 2012.

[18][18]Kim Y, Yoon J, Joo JH, Yi K. Robust lightweight fingerprint encryption using random block feedback. Electronics Letters. 2014; 50(4):267-8.

[19][19]Moon D, Chung Y, Pan SB, Moon K, Chung KI. An efficient selective encryption of fingerprint images for embedded processors. ETRI Journal. 2006; 28(4):444-52.

[20][20]Chen H, Paar IC. Authenticated encryption modes of block ciphers, their security and implementation properties.2009.

[21][21]Rogaway P, Bellare M, Black J. OCB: a block-cipher mode of operation for efficient authenticated encryption. ACM Transactions on Information and System Security. 2003; 6(3):365-403.

[22][22]Krovetz T, Rogaway P. The software performance of authenticated-encryption modes. In international workshop on fast software encryption 2011 (pp. 306-27). Springer, Berlin, Heidelberg.

[23][23]Mehran N, Khayyambashi MR. Performance evaluation of authentication-encryption and confidentiality block cipher modes of operation on digital image. International Journal of Computer Network and Information Security. 2017; 9(9):30-7.

[24][24]Khandelwal SS. Multitier biometric template security using cryptographic salts and personal image identification. ELCVIA Electronic Letters on Computer Vision and Image Analysis. 2014; 13(3):28-40.

[25][25]FVC2004. http://bias.csr.unibo.it/fvc2004/default.asp. Accessed 25 May 2018.

[26][26]Al-Haj A. Providing integrity, authenticity, and confidentiality for header and pixel data of DICOM images. Journal of Digital Imaging. 2015; 28(2):179-87.

[27][27]Mehta G, Dutta MK, Karasek J, Kim PS. An efficient and lossless fingerprint encryption algorithm using Henon map & Arnold transformation. In international conference on control communication and computing 2013 (pp. 485-9). IEEE.

[28][28]Shankar K, Eswaran P. Sharing a secret image with encapsulated shares in visual cryptography. Procedia Computer Science. 2015; 70:462-8.

[29][29]MathWorks. PSNR. https://www.mathworks.com/help/images/ref/psnr.html. Accessed 25 May 2018.

[30][30]Investopedia. What does a negative correlation coefficient mean? https://www.investopedia.com/ask/answers/041015/what-does-negative-correlation-coefficient-mean.asp. Accessed 25 April 2019.

[31][31]Investopedia. Correlation Coefficient. https://www.investopedia.com/terms/c/correlationcoefficient.asp. Accessed 25 May 2018.

[32][32]Abtoy A, Aknin N, Sbihi B, El Moussaoui A, El Kadiri KE. Towards a framework for a validated content management on the collaborative Web: Blogs case. International Journal of Computer Science Issues. 2011; 8(3):96-104.