Skip to main content

2019 | OriginalPaper | Buchkapitel

Securing Cloud Storage by Transparent Biometric Cryptography

verfasst von : Leith Abed, Nathan Clarke, Bogdan Ghita, Abdulrahman Alruban

Erschienen in: Innovative Security Solutions for Information Technology and Communications

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

With the capability of storing huge volumes of data over the Internet, cloud storage has become a popular and desirable service for individuals and enterprises. The security issues, nevertheless, have been the intense debate within the cloud community. Given weak passwords, malicious attacks have been happened across a variety of well-known storage services (e.g. Dropbox and Google Drive) – resulting in loss the confidentiality. Although today’s use of third-party cryptographic applications can independently encrypt data, it is arguably cumbersome to manually cipher/decipher each file and administer many keys. Biometric key generation can produce robust keys replacing the need to recall them. However, it still poses usability issues in terms of having to present biometric credentials each time a file needs to be encrypted/decrypted. Transparent biometrics seeks to eliminate the explicit interaction for verification and thereby remove the user inconvenience. This paper investigates the feasibility of key generation on the fly via transparent modalities including fingerprint, face and keystrokes. Sets of experiments using functional datasets reflecting a transparent fashion are conducted to determine the reliability of creating a 256-bit key via pattern classification. Practically, the proposed approach needs to create the correct key once a minute. In view of collecting numerous samples transparently, it is possible then to trade-off the false rejection against the false acceptance to tackle the high error. Accordingly, the average FAR was 0.9%, 0.02%, and 0.06% for fingerprint, face, and keystrokes respectively.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Kumar, N., Kushwaha, S.K., Kumar, A.: Cloud computing services and its application. Adv. Electron. Electric Eng. 4, 107–112 (2011) Kumar, N., Kushwaha, S.K., Kumar, A.: Cloud computing services and its application. Adv. Electron. Electric Eng. 4, 107–112 (2011)
2.
Zurück zum Zitat Columbus, L.: Roundup of cloud computing forecasts and market estimates, 2016. Forbes (2016) Columbus, L.: Roundup of cloud computing forecasts and market estimates, 2016. Forbes (2016)
5.
Zurück zum Zitat Behl, A., Behl, K.: An analysis of cloud computing security issues, pp. 109–114 (2012) Behl, A., Behl, K.: An analysis of cloud computing security issues, pp. 109–114 (2012)
7.
Zurück zum Zitat Azam, A.S.M., Johnsson, M.: Mobile One Time Passwords and RC4 Encryption for Cloud Computing (2011) Azam, A.S.M., Johnsson, M.: Mobile One Time Passwords and RC4 Encryption for Cloud Computing (2011)
8.
Zurück zum Zitat Uludag, U., Pankanti, S., Prabhakar, S., Jain, A.K.: Biometric cryptosystems: issues and challenges. Proc. IEEE 92(6), 948–960 (2004)CrossRef Uludag, U., Pankanti, S., Prabhakar, S., Jain, A.K.: Biometric cryptosystems: issues and challenges. Proc. IEEE 92(6), 948–960 (2004)CrossRef
12.
Zurück zum Zitat Kanade, S., Petrovska-Delacrétaz, D., Dorizzi, B.: Multi-biometrics based cryptographic key regeneration scheme, pp. 1–7 (2009) Kanade, S., Petrovska-Delacrétaz, D., Dorizzi, B.: Multi-biometrics based cryptographic key regeneration scheme, pp. 1–7 (2009)
14.
Zurück zum Zitat Rathgeb, C., Uhl, A.: A survey on biometric cryptosystems and cancelable biometrics. EURASIP J. Inf. Secur. 2011(1), 1 (2011)CrossRef Rathgeb, C., Uhl, A.: A survey on biometric cryptosystems and cancelable biometrics. EURASIP J. Inf. Secur. 2011(1), 1 (2011)CrossRef
15.
Zurück zum Zitat Kanade, S., Camara, D., Krichen, E., Petrovska-Delacrétaz, D., Dorizzi, B.: Three factor scheme for biometric-based cryptographic key regeneration using iris, pp. 59–64 (2008) Kanade, S., Camara, D., Krichen, E., Petrovska-Delacrétaz, D., Dorizzi, B.: Three factor scheme for biometric-based cryptographic key regeneration using iris, pp. 59–64 (2008)
16.
Zurück zum Zitat Jain, K., Nandakumar, K., Nagar, A.: Biometric template security. EURASIP J. Adv. Sig. Process. 2008, 113 (2008) Jain, K., Nandakumar, K., Nagar, A.: Biometric template security. EURASIP J. Adv. Sig. Process. 2008, 113 (2008)
18.
Zurück zum Zitat Kanade, S., Camara, D., Petrovska-Delacrtaz, D., Dorizzi, B.: Application of biometrics to obtain high entropy cryptographic keys. World Acad. Sci. Eng. Tech. 52, 330 (2009) Kanade, S., Camara, D., Petrovska-Delacrtaz, D., Dorizzi, B.: Application of biometrics to obtain high entropy cryptographic keys. World Acad. Sci. Eng. Tech. 52, 330 (2009)
19.
Zurück zum Zitat Sutcu, Y., Li, Q., Memon, N.: Secure biometric templates from fingerprint-face features, pp. 1–6 (2007) Sutcu, Y., Li, Q., Memon, N.: Secure biometric templates from fingerprint-face features, pp. 1–6 (2007)
20.
Zurück zum Zitat Li, P., Yang, X., Qiao, H., Cao, K., Liu, E., Tian, J.: An effective biometric cryptosystem combining fingerprints with error correction codes. Expert Syst. Appl. 39(7), 6562–6574 (2012)CrossRef Li, P., Yang, X., Qiao, H., Cao, K., Liu, E., Tian, J.: An effective biometric cryptosystem combining fingerprints with error correction codes. Expert Syst. Appl. 39(7), 6562–6574 (2012)CrossRef
21.
Zurück zum Zitat Feng, Y.C., Yuen, P.C.: Binary discriminant analysis for generating binary face template. IEEE Trans. Inf. Forensics Secur. 7(2), 613–624 (2012)CrossRef Feng, Y.C., Yuen, P.C.: Binary discriminant analysis for generating binary face template. IEEE Trans. Inf. Forensics Secur. 7(2), 613–624 (2012)CrossRef
22.
Zurück zum Zitat Sutcu, Y., Rane, S., Yedidia, J.S., Draper, S.C., Vetro, A.: Feature transformation of biometric templates for secure biometric systems based on error correcting codes, pp. 1–6 (2008) Sutcu, Y., Rane, S., Yedidia, J.S., Draper, S.C., Vetro, A.: Feature transformation of biometric templates for secure biometric systems based on error correcting codes, pp. 1–6 (2008)
23.
Zurück zum Zitat Chang, T.-Y.: Dynamically generate a long-lived private key based on password keystroke features and neural network. Inf. Sci. 211, 36–47 (2012)CrossRef Chang, T.-Y.: Dynamically generate a long-lived private key based on password keystroke features and neural network. Inf. Sci. 211, 36–47 (2012)CrossRef
25.
Zurück zum Zitat Giot, R., El-Abed, M., Rosenberger, C.: Greyc keystroke: a benchmark for keystroke dynamics biometric systems, pp. 1–6 (2009) Giot, R., El-Abed, M., Rosenberger, C.: Greyc keystroke: a benchmark for keystroke dynamics biometric systems, pp. 1–6 (2009)
26.
Zurück zum Zitat Monrose, F., Rubin, A.D.: Keystroke dynamics as a biometric for authentication. Future Gener. Comput. Syst. 16(4), 351–359 (2000)CrossRef Monrose, F., Rubin, A.D.: Keystroke dynamics as a biometric for authentication. Future Gener. Comput. Syst. 16(4), 351–359 (2000)CrossRef
27.
Zurück zum Zitat Mohammadzade, H., Sayyafan, A., Ghojogh, B.: Pixel-level alignment of facial images for high accuracy recognition using ensemble of patches. JOSA A 35(7), 1149–1159 (2018)CrossRef Mohammadzade, H., Sayyafan, A., Ghojogh, B.: Pixel-level alignment of facial images for high accuracy recognition using ensemble of patches. JOSA A 35(7), 1149–1159 (2018)CrossRef
Metadaten
Titel
Securing Cloud Storage by Transparent Biometric Cryptography
verfasst von
Leith Abed
Nathan Clarke
Bogdan Ghita
Abdulrahman Alruban
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-12942-2_9

Premium Partner