Skip to main content
Erschienen in: Wireless Personal Communications 2/2022

30.06.2021

Fisher-Yates Chaotic Shuffling Based Visual Cryptography Scheme for Multimodal Biometric Authentication

verfasst von: M. Gayathri, C. Malathy

Erschienen in: Wireless Personal Communications | Ausgabe 2/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the existing multimodal biometric authentication technique, there is no integrity in the biometric information, and authentication of end users is also not very secured. In this paper, we propose Fisher-Yates Chaotic Shuffling based Visual Cryptography Scheme (FYCS-VCS) for Multimodal Biometric Authentication. The proposed approach enhances the security of multimodal biometric images by protecting the individual shares which supports in maintaining the integrity and confidentiality. Also by the combination of FYCS –VCS Scheme the intruders cannot view and modify shares without knowing the sequential order of the shares. In this technique, initially two or three (finger print, Iris, Face) biometric modalities are considered and fused into a binary image using Histogram of Oriented Gradients (HOG) and Low-Rank Representation (LRR) scheme.Then using (k, n) VSS scheme, n shares of the binary image is created which are encrypted by applying Fisher-Yates Chaotic Shuffling algorithm.. The shares are reconstructed back by applying reverse of Yates-Shuffling algorithm, to generate the fused image. By extracting the HOG features from the fused image, the respective biometric images are obtained. The reconstructed biometric images are authenticated against the original images of the person by an authentication server. The proposed FYCS-VCS multimodal biometric authentication scheme is implemented in MATLAB and is compared against the VSS scheme. Experimental results have shown that FYCS-VCS attain lesser MSE and higher PSNR values when compared to VSS. Proposed approach reduces storage cost and time complexity.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Suganya, M., & Krishnakumari, K. (2016). A novel retina based biometric privacy using visual cryptography. IJCSNS International Journal of Computer Science and Network Security, 16(9), 76–80. Suganya, M., & Krishnakumari, K. (2016). A novel retina based biometric privacy using visual cryptography. IJCSNS International Journal of Computer Science and Network Security, 16(9), 76–80.
2.
Zurück zum Zitat Arulananth, T. S., Baskar, M., & Sateesh, R. (2019). Human face detection and recognition using contour generation and matching algorithm. Indonesian Journal of Electrical Engineering and Computer Science, 16(2), 709–714.CrossRef Arulananth, T. S., Baskar, M., & Sateesh, R. (2019). Human face detection and recognition using contour generation and matching algorithm. Indonesian Journal of Electrical Engineering and Computer Science, 16(2), 709–714.CrossRef
3.
Zurück zum Zitat Jagadeesan, A., Thillaikkarasi, T., & Duraiswamy, K. (2010). Cryptographic key generation from multiple biometric modalities fusing minutiae with iris feature. International Journal of Computer Applications, 2(6), 16–26.CrossRef Jagadeesan, A., Thillaikkarasi, T., & Duraiswamy, K. (2010). Cryptographic key generation from multiple biometric modalities fusing minutiae with iris feature. International Journal of Computer Applications, 2(6), 16–26.CrossRef
4.
Zurück zum Zitat Sankareswari, K., & Arul, J. (2015). Hybrid approach for securing biometric templates using visual cryptography. International Journal of Advance Research in Computer Science and Management Studies, 3(9), 61–65. Sankareswari, K., & Arul, J. (2015). Hybrid approach for securing biometric templates using visual cryptography. International Journal of Advance Research in Computer Science and Management Studies, 3(9), 61–65.
5.
Zurück zum Zitat Nandhinipreetha and Radha N, . (2015). Securing multimodal biometric template using visual cryptography. International Journal for Research in Technological Studies, 2(11), 85–89. Nandhinipreetha and Radha N, . (2015). Securing multimodal biometric template using visual cryptography. International Journal for Research in Technological Studies, 2(11), 85–89.
7.
Zurück zum Zitat Jagadiswary, D., & Saraswady, D. (2016). Biometric authentication using fused multimodal biometric. International Conference on Computational Modeling and Security, 85, 109–116. Jagadiswary, D., & Saraswady, D. (2016). Biometric authentication using fused multimodal biometric. International Conference on Computational Modeling and Security, 85, 109–116.
8.
Zurück zum Zitat Hodeish, Mahmoud E., Linas, B., & Vikas, T. H. (2016). An optimal (k, n)visual secret sharing scheme for information security. Elsevier, Procedia Computer Science, 93, 760–767.CrossRef Hodeish, Mahmoud E., Linas, B., & Vikas, T. H. (2016). An optimal (k, n)visual secret sharing scheme for information security. Elsevier, Procedia Computer Science, 93, 760–767.CrossRef
11.
Zurück zum Zitat Swaleha, S., Sarosh, U. M., Athar, M. A., & Musheer, A. (2015). Fisher-yates chaotic shuffling based image encryption. International Journal of Information Processing, 8(3), 31–41. Swaleha, S., Sarosh, U. M., Athar, M. A., & Musheer, A. (2015). Fisher-yates chaotic shuffling based image encryption. International Journal of Information Processing, 8(3), 31–41.
12.
Zurück zum Zitat Swaleha, S., Sarosh, U.M., Athar M. A., Ahmad, M. (2014). A gray-scale image encryption using fisher-yates chaotic shuffling in wavelet domain. IEEE international conference on recent advances and innovations in engineering (ICRAIE-2014), May 09–11. Swaleha, S., Sarosh, U.M., Athar M. A., Ahmad, M. (2014). A gray-scale image encryption using fisher-yates chaotic shuffling in wavelet domain. IEEE international conference on recent advances and innovations in engineering (ICRAIE-2014), May 09–11.
14.
Zurück zum Zitat Yang, C. N., & Chen, T. S. (2006). Visual secret sharing scheme: Improving the contrast of a recovered image via different pixel expansions. In A. Campilho & M. S. Kamel (Eds.), Image analysis and recognition. ICIAR 2006. Lecture notes in computer science. (Vol. 4141). Berlin: Springer. https://doi.org/10.1007/11867586_44CrossRef Yang, C. N., & Chen, T. S. (2006). Visual secret sharing scheme: Improving the contrast of a recovered image via different pixel expansions. In A. Campilho & M. S. Kamel (Eds.), Image analysis and recognition. ICIAR 2006. Lecture notes in computer science. (Vol. 4141). Berlin: Springer. https://​doi.​org/​10.​1007/​11867586_​44CrossRef
15.
Zurück zum Zitat Devendra, R. R., & Hemantha, K. K. (2019). Disseminating the authentication process based on secure RGVSS multi-biometric template encryption through QR code in health care informatics. International Journal on Emerging Technologies, 10(3), 370–378. Devendra, R. R., & Hemantha, K. K. (2019). Disseminating the authentication process based on secure RGVSS multi-biometric template encryption through QR code in health care informatics. International Journal on Emerging Technologies, 10(3), 370–378.
16.
Zurück zum Zitat Nandhinipreetha, A. & Radha, N. (2016). Multimodal biometric template authentication of finger vein and signature using visual cryptography, International Conference on Computer Communication and Informatics (ICCCI -2016). Nandhinipreetha, A. & Radha, N. (2016). Multimodal biometric template authentication of finger vein and signature using visual cryptography, International Conference on Computer Communication and Informatics (ICCCI -2016).
17.
Zurück zum Zitat Wioletta, W., & Marek, R. O. (2015). Biometric watermarks based on face recognition methods for authentication of digital images. Securityand Communication Networks, 8, 1672–1687.CrossRef Wioletta, W., & Marek, R. O. (2015). Biometric watermarks based on face recognition methods for authentication of digital images. Securityand Communication Networks, 8, 1672–1687.CrossRef
19.
Zurück zum Zitat Singh, L. D., & Singh, K. M. (2015). Image encryption using elliptic curve cryptography. Elsevier, Procedia Computer Science, 54, 472–481.CrossRef Singh, L. D., & Singh, K. M. (2015). Image encryption using elliptic curve cryptography. Elsevier, Procedia Computer Science, 54, 472–481.CrossRef
20.
Zurück zum Zitat Loai, T., Moad, M., & Walid, A. (2013). Use of elliptic curve cryptography for multimedia encryption. IET Information security, 7(02), 67–74.CrossRef Loai, T., Moad, M., & Walid, A. (2013). Use of elliptic curve cryptography for multimedia encryption. IET Information security, 7(02), 67–74.CrossRef
21.
Zurück zum Zitat Umar, H., & Naveed, A. A. (2019). A novel image encryption scheme based on an elliptic curve. Elsevier, Signal Processing, 155, 391–402.CrossRef Umar, H., & Naveed, A. A. (2019). A novel image encryption scheme based on an elliptic curve. Elsevier, Signal Processing, 155, 391–402.CrossRef
22.
Zurück zum Zitat AliSoleymani, M. J. N., & Zulkarnain, M. A. (2013). A novel public key image encryption based on elliptic curves over prime group field. Journal of Image and Graphics, 1(1), 43–49.CrossRef AliSoleymani, M. J. N., & Zulkarnain, M. A. (2013). A novel public key image encryption based on elliptic curves over prime group field. Journal of Image and Graphics, 1(1), 43–49.CrossRef
27.
Metadaten
Titel
Fisher-Yates Chaotic Shuffling Based Visual Cryptography Scheme for Multimodal Biometric Authentication
verfasst von
M. Gayathri
C. Malathy
Publikationsdatum
30.06.2021
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 2/2022
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-08707-6

Weitere Artikel der Ausgabe 2/2022

Wireless Personal Communications 2/2022 Zur Ausgabe