Open Access   Article Go Back

Generating Biometric Keys for the Cryptosystem Using the Minutiae Features Present In the Fingerprint

M. Akila1 , S. Ravichandran2

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-5 , Page no. 1032-1037, May-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i5.10321037

Online published on May 31, 2019

Copyright © M. Akila, S. Ravichandran . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M. Akila, S. Ravichandran, “Generating Biometric Keys for the Cryptosystem Using the Minutiae Features Present In the Fingerprint,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.5, pp.1032-1037, 2019.

MLA Style Citation: M. Akila, S. Ravichandran "Generating Biometric Keys for the Cryptosystem Using the Minutiae Features Present In the Fingerprint." International Journal of Computer Sciences and Engineering 7.5 (2019): 1032-1037.

APA Style Citation: M. Akila, S. Ravichandran, (2019). Generating Biometric Keys for the Cryptosystem Using the Minutiae Features Present In the Fingerprint. International Journal of Computer Sciences and Engineering, 7(5), 1032-1037.

BibTex Style Citation:
@article{Akila_2019,
author = {M. Akila, S. Ravichandran},
title = {Generating Biometric Keys for the Cryptosystem Using the Minutiae Features Present In the Fingerprint},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {7},
Issue = {5},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {1032-1037},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4358},
doi = {https://doi.org/10.26438/ijcse/v7i5.10321037}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i5.10321037}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4358
TI - Generating Biometric Keys for the Cryptosystem Using the Minutiae Features Present In the Fingerprint
T2 - International Journal of Computer Sciences and Engineering
AU - M. Akila, S. Ravichandran
PY - 2019
DA - 2019/05/31
PB - IJCSE, Indore, INDIA
SP - 1032-1037
IS - 5
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
326 230 downloads 136 downloads
  
  
           

Abstract

This millennium is all about the copious data available across the globe and the important question of the user is that “Is our data safe and secured?” This paper deals with the generation of keys to be employed in encryption algorithms using our biometric system. The biometric used in this paper is the fingerprint and this concept is used to safeguard the voluminous user data transferred to and from the cloud storages. The process starts from acquiring the fingerprint from the user, preprocess the fingerprints, extract the important features, convert the features into bit matrix form, and generate the thousands of keys for a particular user from the biometric acquired from them. Most of the end user faces immense difficulty to recollect long and complex cryptographic keys. Hence, the research fraternities across the globe is exploring easier ways to use the biometric features of the end users instead of utilizing long passwords or passcode to discover tough cryptographic keys. The main objective of this paper is to integrate the fingerprint of the user to produce the security key to be used in cryptosystem especially in the cloud storage.

Key-Words / Index Term

Biometric, Security, Cryptokeys, Fingerprints, Minutiae, Cloud security

References

[1] M Baca and K. Rabuzin, “Biometrics in Network Security”, in Proceedings of the XXVIII International Convention MIPRO 2005, pp. 205-210 , Rijeka,2005.
[2] Beng.A, Jin Teoh and Kar-Ann Toh, "Secure biometrickey generation with biometric helper”, in proceedings of 3rd IEEE Conference on Industrial Electronics and Applications, pp.2145-2150, Singapore, June 2008.
[3] Chen, B. and Chandran, V., "Biometric Based Cryptographic Key Generation from Faces", in proceedings of 9th Biennial Conference of the Australian Pattern Recognition Society on Digital Image Computing Techniques and Applications, pp. 394 - 401, December 2007
[4] Christian Rathgeb, Andreas Uh, “A survey on biometric cryptosystems and cancelable biometrics”, EURASIP Journal on Information Security 2011.
[5]FengHao, Ross Anderson, John Daugman, (2005) “Combining cryptography with biometrics effectively”, Technical Report No. 640, UCAM-CL-TR-640, ISSN 1476-2986.
[6] Gang Zheng, Wanqing Li and Ce Zhan, "Cryptographic Key Generation from Biometric Data Using Lattice Mapping", in Proceedings of the 18th International Conference on Pattern Recognition, vol.4, pp. 513 - 516,2006.
[7] Jagadeesan.A, T. Thillaikkarasi, K. Duraiswamy, “Cryptographic Key Generation from Multiple Biometric Modalities: Fusing Minutiae with Iris Feature”, International Journal of Computer Applications (0975 – 8887) Vol. 2 – No.6, pp. 16-26, June 2010
[8] Muhammad Khurram Khan and Jiashu Zhang, "Multimodal face and fingerprint biometrics authentication on space-limited tokens", Neurocomputing, vol. 71, pp. 3026-3031, August 2008.
[9] S. Vitabile, V. Conti, M. Collotta, G. Scatà, S. Andolina, A. Gentile, F. Sorbello, "A Real-Time Network Architecture for Biometric Data Delivery in Ambient Intelligent", Journal of Ambient Intelligence and Humanized Computing (AIHC), (in press), © Springer-Verlag Editor, 2012
[10] SP.Venkatachalam, P.MuthuKannan, V.Palanisamy, “Combining Cryptography with Biometrics for Enhanced Security”, International Conference on Control, Automation, Communication and Energy Conservation, INCACEC 2009, pp. 1-6, ISBN: 978-1-4244-4789-3