ISSN Vol.03,Issue.03, March-2014, Pages:

Size: px
Start display at page:

Download "ISSN 2319-8885 Vol.03,Issue.03, March-2014, Pages:0484-0490. www.semargroup.org, www.ijsetr.com"

From this document you will learn the answers to the following questions:

  • What does the term " three factor " refer to?

  • What is one example of a work that is used to authenticate a person?

  • What is the title of the paper that was written about the three factor authentication project?

Transcription

1 ISSN Vol.03,Issue.03, March-2014, Pages: A Generic Frame Work for Three Factor Authentication Preserving Security and Privacy in Distributed System K. SURESH BABU 1, ALRADDADI FAISAL SALEEM S 2 1 Asst Prof, Dept of CSE, School of IT, JNT University, Hyderabad, Andhrapradesh, India, Kare_suresh@yahoo.co.in. 2 Reserch Scholar, Dept of CNIS, School of IT, JNT University, Hyderabad, Andhrapradesh, India, FFF882@gmail.com. Abstract: As part of the security within distributed systems, various services and resources need protection from unauthorized use. Remote authentication is the most commonly used method to determine the identity of a remote client. This project investigates a systematic approach for authenticating clients by three factors, namely password, smart card, and biometrics. A generic and secure framework is proposed to upgrade two-factor authentication to three-factor authentication. The conversion not only significantly improves the information assurance at low cost but also protects client privacy in distributed systems. In addition, our framework retains several practice-friendly properties of the underlying two-factor authentication, which we believe is of independent interest. Keywords: Authentication, Distributed Systems, Security, Networks. I. INTRODUCTION The main contribution of this project is a generic framework for three-factor authentication in distributed systems. The proposed framework has several merits as follows: First, we demonstrate how to incorporate biometrics in the existing authentication based on smart card and password. Our framework is generic rather than instantiated in the sense that it does not have any additional requirements on the underlying smart-card-based password authentication. Not only will this simplify the design and analysis of three-factor authentication protocols, but also it will contribute a secure and generic upgrade from twofactor authentication to three-factor authentication possessing the practice-friendly properties of the underlying two-factor authentication system. Second, authentication protocols in our framework can provide true three-factor authentication, namely a successful authentication requires password, smart card, and biometric characteristics. In addition, our framework can be easily adapted to allow the server to decide the authentication factors in user authentication instead of all three authentication factors. II. PREVIOUS WORK Authentication ensures that a system s resources are not obtained fraudulently by illegal users. Password based authentication is one of the most simple and convenient authentication mechanisms over insecure networks. In 1981, Lamport proposed a remote password authentication scheme by employing a one-way hash chain, which Haller later used to design the famous S/KEY one-time password system. However, one weakness of their scheme is that a verification table should be maintained on the remote server in order to validate the legitimacy of the requesting users; if an intruder can somehow break into the server, the contents of the verification table may be easily modified. Therefore, many password authentication schemes have recognized this problem, and solutions based on smart cards have been proposed, where a verification table is no longer required. In a typical smart card based password authentication scheme, remote users are authenticated with their smart cards as identification tokens. The card takes as input a password from the user, creates a login message from the given password, and sends the message to a remote server, which then checks the validity of the login message before allowing access to any services or resources. This way the administrative overhead of the authentication server is reduced, and the user only needs to remember his password. Recently, some biometrics-based remote user authentication schemes have been designed. In 2002, Lee et al. proposed a fingerprint-based scheme using smart cards. It is based on ElGamal s public key cryptosystem, which also does not require password table for authentication as shown in fig.1. The scheme is novel in that biological information and two secret keys are employed to improve the security. However, Lin et al. and Ku et al. pointed out in 2004 and 2005 respectively that Lee et al. s scheme cannot withstand the masquerade attack, in which an adversary can impersonate a legitimate user without knowing the password and passing the fingerprint verification. Later, in ISPEC 2006, Khan et al. also showed that Lee et al. s scheme was vulnerable to the server spoofing attack. Furthermore, they proposed an improved scheme to enhance 2014 SEMAR GROUPS TECHNICAL SOCIETY. All rights reserved.

2 K. SURESH BABU, ALRADDADI FAISAL SALEEM S the security. Based on the one-way hash function and fingerprint verification, Khan et al. s scheme needs only to maintain one secret key, and a password verification table is not required on the server. They claimed that their scheme achieved mutual authentication between the user and the server, and thus eliminated the drawback of Lee et al. s scheme. [1] Fig.1. Biometrics-based remote user authentication schemes. Content owners (such as authors and authorized distributors) are losing billions of dollars annually in revenues due to illegal copying and sharing of digital media. Digital rights management (DRM) systems are being deployed to address this problem. The user authentication, which is an essential part of a DRM system, determines whether a user is authorized to access the content. In a generic cryptographic system the user authentication is possession based. That is, possession of the decrypting key is a sufficient evidence to establish user authenticity. Because cryptographic keys are long and random, (e.g., 128 bits for the advanced encryption standard (AES), they are difficult to memorize. As a result, the cryptographic keys are stored somewhere (for example, on a computer or a smart card) and released based on some alternative authentication (e.g., password) mechanism, that is, upon assuring that they are being released to the authorized users only. Most passwords are so simple that they can be easily guessed (especially based on social engineering methods) or broken by simple dictionary attacks. It is not surprising that the most commonly used password is the word password! Thus, the multimedia protected by the cryptographic algorithm is only as secure as the passwords (weakest link) used for user authentication that release the correct decrypting key(s). Simple passwords are easy to crack and, thus, compromise security; complex passwords are difficult to remember and, thus, are expensive to maintain.1 Users also have the tendency to write down complex passwords in easily accessible locations. Further, most people use the same password across different applications and, thus, if a single password is compromised, it may open many doors. Finally, passwords are unable to provide non repudiation; that is, when a password is shared with a friend, there is no way to know who the actual user is. This may eliminate the feasibility of countermeasures such as holding conniving legitimate users accountable in a court of law. Many of these limitations of the traditional passwords can be ameliorated by incorporation of better methods of user authentication. Biometric authentication refers to verifying individuals based on their physiological and behavioral characteristics such as face, fingerprint, hand geometry, iris, keystroke, signature, voice, etc. It is inherently more reliable than password-based authentication, as biometric characteristics cannot be lost or forgotten (cf. passwords being lost or forgotten); they are extremely difficult to copy, share, and distribute (cf. passwords being announced in hacker websites) and require the person being authenticated to be present at the time and point of authentication (cf. conniving users denying having shared the password) as shown in fig.2. Fig.2. The complete authentication mechanism. It is difficult to forge biometrics (it requires more time, money, experience, and access privileges) and it is unlikely for a user to repudiate having accessed the digital content using biometrics. Finally, one user s biometrics is no easier to break than another s; that is, all users have a relatively equal security level, hence, there are not many users who have easy to guess biometrics, that can be used to mount an attack against them. Thus, biometrics-based authentication is a potential candidate to replace passwordbased authentication, either by providing the complete authentication mechanism or by securing the traditional cryptographic keys that contain the multimedia file in a DRM system. A. Biometrics A number of biometric characteristics have been in use in various applications. Each biometric has its strengths and

3 A Generic Frame Work for Three-Factor Authentication Preserving Security and Privacy in Distributed System weaknesses, and the choice depends on the application. No single biometric is expected to effectively meet all the requirements (e.g., accuracy, practicality, cost) of all the applications (e.g., DRM, access control, welfare distribution). In other words, no biometric is optimal. The Comparison of Various Biometric Technologies Based on the Perception of the Authors. High, Medium, and Low are Denoted by H, M, and L, Respectively match between a specific biometric and an application is determined depending upon the requirements of the application and the properties of the biometric characteristic. A brief comparison of some of the biometric identifiers based on seven factors is provide. Universality (do all people have it?), distinctiveness (can people be distinguished based on an identifier?), permanence (how permanent is the identifier?), and collectability (how well can the identifier be captured and quantified?) are properties of biometric identifiers. Performance (speed and accuracy), acceptability (willingness of people to use), and circumvention (foolproof) are attributes of biometric systems. Use of many other biometric characteristics such as retina, infrared images of face and body parts, gait, odor, ear, and DNA in commercial authentication systems is also being investigated. The following example illustrates how different biometric identifiers may be appropriate in different scenarios. If one would like to provide just-intime secure access to the documents for write/modify operations to authorized users, e.g., brokers bidding on commodity items using a keyboard both for repudiability as well as security the most natural biometric for authenticating the bid document would be either keystroke dynamics or having fingerprint sensors on each key of the keyboard. If the brokers were bidding vocally, the bid voice segments could be authenticated using voice (speaker) recognition. If the application is intended for providing read-only access to a top secret for your eyes only document, ideal authentication would be iris or retina recognition of the authorized reader as she reads the document (contents can perhaps be projected directly onto their retina). Thus, depending upon the operational situation, different biometric characteristics are suitable for different DRM applications. B. Biometric (In)Variance Password-based authentication systems do not involve any complex pattern recognition and, hence, they almost always perform accurately as intended by their system designers. On the other hand, biometric signals and their representations (e.g., facial image and its computer representation) of a person vary dramatically depending on the acquisition method, acquisition environment, user s interaction with the acquisition device, and (in some cases) variation in the traits due to various path physiological phenomena. Below, we present some of the common reasons for biometric signal/representation variations. 1. Inconsistent Presentation The signal captured by the sensor from a biometric identifier depends upon both the intrinsic identifier characteristic as well as the way the identifier was presented. Thus, an acquired biometric signal is a nondeterministic composition of physiological trait, the user characteristic behavior, and the user interaction facilitated by the acquisition interface. For example, determined by the pressure and contact of the finger on the image acquisition surface, the three-dimensional shape of the finger gets mapped onto the two-dimensional surface of the sensor surface. Since the finger is not a rigid object and since the process of projecting the finger surface onto the sensor surface is not precisely controlled, different impressions of a finger are related to each other by various transformations. Further, each impression of a finger may possibly depict a different portion of its surface. This may introduce additional spurious fingerprint features. In the case of a face, different acquisitions may represent different poses of a face. Hand geometry measurements may be based on different projections of hand on a planar surface. Different iris/retina acquisitions may correspond to different nonfrontal projections of iris/retina on to the image planes. 2. Irreproducible Presentation Unlike the synthetic identifiers e.g., radio frequency identification (RFID), biometric identifiers represent measurements of biological trait or behavior. These identifiers are prone to wear and tear, Imperfect acquisition: three different impressions of a subject s finger exhibiting poor-quality ridges due to extreme finger dryness. Accidental injuries, malfunctions, and patho physiological development. Manual work, accidents, etc., inflict injuries to the finger, thereby changing the ridge structure of the finger either permanently or semi permanently. Wearing of different kinds of jewelry (e.g., rings) may affect hand geometry measurements in an irreproducible way. Facial hair growth (e.g., sideburns, mustache), accidents (e.g., broken nose), attachments (e.g., eyeglasses, jewelry), makeup, swellings, cyst growth, and different hairstyles may all correspond to irreproducible face depictions. Retinal measurements can change in some pathological developments (e.g., diabetic retinopathy). The gait of a pregnant woman is significantly different from that of a woman who is not pregnant. Inebriation results in erratic signatures. The common cold changes a person s voice. All these phenomena contribute to dramatic variations in the biometric identifier signal captured at different acquisitions. 3. Imperfect Signal/Representational Acquisition The signal acquisition conditions in practical situations are not perfect and cause extraneous variations in the acquired biometric signal. For example, non uniform contact results in poor-quality fingerprint acquisitions. That is, the ridge structure of a finger would be completely captured only if ridges belonging to the part of the finger being

4 K. SURESH BABU, ALRADDADI FAISAL SALEEM S imaged are in complete physical/optical contact with the image acquisition surface and the valleys do not make any contact with the image acquisition surface. However, the dryness of the skin, shallow/worn-out ridges (due to aging/genetics), skin disease, sweat, dirt, and humidity in the air all confound the situation, resulting in a non ideal contact situation. In the case of inked fingerprints, inappropriate inking of the finger often results in noisy low-contrast (poor-quality) images, which lead to either spurious or missing minutiae. Different illuminations cause conspicuous differences in the facial appearance. Backlit illumination may render image acquisition virtually useless in many applications. Depending upon ergonomic conditions, the signature may vary significantly. The channel bandwidth characteristics affect the voice signal. The feature extraction algorithm is also imperfect and introduces measurement errors. Various image processing operations might introduce inconsistent biases to perturb feature localization. Two biometric identifiers extracted from two different people can be very similar because of the inherent lack of distinctive information in the biometric identifier or because the representation used for the biometric identifiers is too restrictive. As a result of these complex variations in the biometric signal/representations, determining whether two presentations of a biometric identifier are the same typically involves complex pattern recognition and decision making. Another ramification (compared to password-based authentication systems) is that the design of biometric cryptosystems must take into account the effects of these variations. C. Biometric Matcher For various reasons mentioned in the earlier section, unlike password or keys, the exact match of biometric identifiers is not very useful. Typically, a practical biometric matcher undoes some of the variations in the biometric measurements to be matched by aligning them with respect to each other. Once the two representations are aligned, an assessment of their similarity is measured based on acceptable variations within the aligned representations and is typically quantified in terms of a matching score; the higher the matching score, the more similar are the representations. Let us consider a concrete example of fingerprint matching. The most widely used local features (ridge ending and ridge bifurcation) are based on minute details (minutiae) of the fingerprint ridges. The pattern of the minutiae of a fingerprint forms a valid, compact, and robust representation of the fingerprint and it captures a significant component of information in fingerprints. The simplest of the minutiae-based representations constitute a list of triplets, where represents the spatial coordinates in a fixed image-centric coordinate system and represents the orientation of the ridge at that minutia. Typically, a goodquality live-scan fingerprint image has minutiae. Only in the highly constrained fingerprint systems could one assume that the input and template fingerprints depict the same portion of the finger and both are aligned (in terms of displacement from the origin of the imaging coordinate system and of their orientations) with each other; given two (input and template) fingerprint representations, the matching module typically aligns the input and template minutiae and determines whether the prints are impressions of the same finger by identifying corresponding minutiae within an acceptable spatial neighborhood of the aligned minutiae. The number of corresponding minutiae is an effective measure of similarity between the matched prints. Fig. 5 illustrates a typical matching process. Even in the best of practical situations, all minutiae in input and template prints are rarely matched due to spurious minutiae introduced by dirt/leftover smudges, variations in the area of finger being imaged, and displacement of the minutia owing to distortion of the print from pressing the elastic finger against the flat surface of the acquisition device.[2] The biometrics authentication system offers several advantages over other security methods. Passwords might be divulged or forgotten, and smart cards might be shared, lost, or stolen. In contrast, personal biometrics, such as fingerprints or iris scans, have no such drawbacks. It is ideally suited for both high security and remote authentication applications due to the nonreturnable nature and user convenience. Remote authentication is a form of e- authentication in which user credentials, as proof of identities, are submitted over a network connection. Remote authentication poses unique security challenges given its open, uncontrolled and unsupervised nature. There are two problems in applying personal biometricsto remote authentication. One of the most important is obtaining easily some biometric characteristics, so that the results can never be changed. Another is the difficulty of checking whether the device is capable of verifying that a person is alive since the biometric capture devices are remotely located. Because of such problems, the best approach is to integrate biometrics with passwords and smart cards to construct a secure three-factor authentication scheme. Several threefactor authentication schemes have been proposed in the literature. In 2010, based on the one-way hash function, biometrics verification and smart card, proposed an efficient biometricbased remote user authentication scheme, in which the computation cost is relatively low compared with other related schemes. Recently, showed that Li and Hwang s scheme neither provides proper authentication nor resists the man-in-the-middle attacks. They then presented an improved scheme to fix the problem. In above schemes, the user chose a random number RC, and computed M2 = h(idijjxs) RC for the output of user login phase. In this article, we show that h(idijjxs) can easily be obtained by an attacker obtaining an obsolete value of RC. Then, without

5 A Generic Frame Work for Three-Factor Authentication Preserving Security and Privacy in Distributed System user s password and personal biometrics, the attacker can succeed in either impersonating the user or obtaining the session key. In these schemes, once the template fi is leaked, the biometrics authentication is facing a dilemma of how to identify a forgery. In addition, they suffer from replay attacks and DoS attacks. We remedy this situation by suggesting an enhanced scheme. We also demonstrate how the enhanced scheme is efficient. Furthermore, the security of the enhanced scheme will be demonstrated by formal proofs.[3] The rapid progress of networks facilitates more and more computers connecting together to exchange great information and share system resources. Security is then an important issue for computer networks. Entity authentication is one of the most important security services. It is, necessary to verify the identities of the communication parties when they start a connection. The concept of IDbased cryptosystems was first proposed by Shamir. The IDbased cryptosystems have the following advantages: neither secret nor public keys need be exchanged, the public key directory table is not needed, and the assistance of a trusted third parry is not needed. The secret key corresponding to an ID is fixed and cannot be changed in Shamir's ID based scheme. Therefore, a user with an assigned ID cannot choose his password by himself. Actually, a user's password is generated by the password generation center, rather than by the user himself. However, users are used to choosing their own passwords. This approach is against of the users' habits. Based on ElGama1's signature and Shamir's ID-based schemes, the concept of timestamps is used in Wang et al. scheme and Lee et al. scheme. These schemes are all based on ID-based schemes; they share the problem that a user cannot change his password after registration. A user could not use his current ID but needs to choose a new one after his password is compromised. Lee et al. proposed fingerprint-based remote user authentication scheme using smart cards based on a synchronized system clock. Time-stamp based authentication scheme can withstand the attack of replaying previously intercepted messages using the systems' timestamp. However, the scheme requires system clock synchronization otherwise the scheme will not work properly. Since network environment and transmission delay is unpredictable, a potential replay attack exists in all schemes that employ the concept of timestamps. [4] III. PROPOSED SYSTEM A. Three Factor Initialization In this module we describe the initialization phase in the proposed framework. This phase generates a public parameter and a secret parameter for three-factor authentication. The 2-Factor-Initialization is the initialization algorithm in the underlying protocol. Given a security parameter k, which is the size of the public and secret keys, the authentication server S in our framework runs 2-Factor- Initialization twice to generate two separate PK and SK. The two pairs (PK1; SK1) and (PK2; SK2) are generated in an independent manner. The public parameter in three-factor authentication is the pair (PK1; PK2), and the corresponding secret parameter is the pair (SK1; SK2). B. Three Factor Registrations In this module the registration in our framework is made up of the following steps. In the module we use h as cryptographic hash function chosen by the client C. and An initial password PW1 is chosen by the client C. The function Gen BioData is computed where a pair R; P is generated using C s biometric template BioData and the algorithm Gen in the fuzzy extractor. We assume there is a device extracting the biometric template and carrying out all calculations in the fuzzy extractor. This step does not involve any interaction with the authentication server. Let PW2 be the second password. The second password PW2 is calculated from the random string R. R will be deleted immediately once the calculation of PW2 is complete. Then C (using PW1) and S (using SK1) first execute the 2- Factor-Reg protocol. Let Data1 be the data generated by S at this step. C and S have another run of 2-Factor-Reg protocol, where C registerspw2 and S uses SK2 to generate the corresponding data Data2. PW2 will be deleted immediately once the registration is complete. S generates a smart card SC which contains Data1 and Data2. The client C is given SC which is the smart card. C updates the data in the smart card SC by adding Data3 which contains the auxiliary string P, the description of the hash function h, the reproduction algorithm. C. Three Factor Login Authentications The client C first retrieve the smart card SC data from the card reader, which will extract the data Data1; Data2; Data3. After that, C inputs the password PW1 and his/her biometric data. Let BioData be the biometric template extracted at this phase. Then it calculate R; P and PW2. A random string R is calculated from the biometric template BioData and the auxiliary string P by running the algorithm. The random string R will be the same as the one generated at the registration phase if BioData is close to BioData. C (using PW1 and Data1) and S (using SK1) first execute the 2- Factor-Login-Auth protocol of SCPAP. C and S have another run of 2-Factor-Login-Auth, where C uses PW2 and Data2, and S uses SK2. The protocol outputs 1 if and only if both executions of 2-Factor-Login-Auth protocol output 1. Otherwise, the protocol outputs 0. D. Three Factor Password and Biometric Changing After a successful login, the client and the server can execute 2-Factor-Password- Changing of protocol and change the password PW1 to PW1 and update the data in the smart card accordingly. Similarly, one can change the biometrics used in the authentication. To do that, the client

6 K. SURESH BABU, ALRADDADI FAISAL SALEEM S can generate a new password PW2 determined by the new biometrics by running certain steps in the registration phase. After that, the client and the server can execute 2- Factor-Password- Changing of SCPAP to change PW2 to PW and update the data in the smart card accordingly. As in the registration, PW2 will be deleted immediately once this phase is complete. IV. RESULTS Fig.6. Screen:2 Fig.3. object based time instance. Fig.7. Screen:3 Fig.4. Memory based time instance. Fig.5. Screen:1 The concept of this paper is implemented and different results are shown below, The proposed paper is implemented in Java technology on a Pentium-IV PC with minimum 20 GB hard-disk and 1GB RAM. The propose paper s concepts shows efficient results and has been efficiently tested on different Datasets shown in figs 3 and 4. V. CONCLUSIONS Preserving security and privacy is a challenging issue in distributed systems. This project makes a step forward in solving this issue by proposing a generic framework for three-factor authentication to protect services and resources from unauthorized use. The authentication is based on password, smart card, and biometrics. Our framework not only demonstrates how to obtain secure three-factor authentication from two-factor authentication, but also addresses several prominent issues of biometric authentication in distributed systems (e.g., client privacy and error tolerance). The analysis shows that the framework satisfies all security requirements on three-factor

7 A Generic Frame Work for Three-Factor Authentication Preserving Security and Privacy in Distributed System authentication and has several other practice-friendly properties (e.g., key agreement, forward security, and mutual authentication). The future work is to fully identify the practical threats on three-factor authentication and develop concrete three factor authentication protocols with better performances. VI. REFERENCES [1] D. Maltoni, D. Maio, A.K. Jain, and S. Prabhakar, Handbook of Fingerprint Recognition. Springer-Verlag, [2] Ed. Dawson, J. Lopez, J.A. Montenegro, and E. Okamoto, BAAI: Biometric Authentication and Authorization Infrastructure, Proc. IEEE Int l Conf. Information Technology: Research and Education (ITRE 03), pp , [3] J.K. Lee, S.R. Ryu, and K.Y. Yoo, Fingerprint-Based Remote User Authentication Scheme Using Smart Cards, Electronics Letters, vol. 38, no. 12, pp , June [4] C.C. Chang and I.C. Lin, Remarks on Fingerprint- Based Remote User Authentication Scheme Using Smart Cards, ACM SIGOPS Operating Systems Rev., vol. 38, no. 4, pp , Oct [5] C.H. Lin and Y.Y. Lai, A Flexible Biometrics Remote User Authentication Scheme, Computer Standards Interfaces, vol. 27, no. 1, pp , Nov [6] M.K. Khan and J. Zhang, Improving the Security of A Flexible Biometrics Remote User Authentication Scheme, Computer Standards Interfaces, vol. 29, no. 1, pp , Jan [7] C.J. Mitchell and Q. Tang, Security of the Lin-Lai Smart Card Based User Authentication Scheme, Technical Report RHULMA20051, /techrep/2005/rhul-ma pdf, Jan [8] E.J. Yoon and K.Y. Yoo, A New Efficient Fingerprint- Based Remote User Authentication Scheme for Multimedia Systems, Proc. Ninth Int l Conf. Knowledge-Based Intelligent Information and Eng. Systems (KES), [9] Y. Lee and T. Kwon, An improved Fingerprint-Based Remote User Authentication Scheme Using Smart Cards, Proc. Int l Conf. Computational Science and Its Applications (ICCSA), [10] H.S. Kim, J.K. Lee, and K.Y. Yoo, ID-Based Password Authentication Scheme Using Smart Cards and Fingerprints, ACM SIGOPS Operating Systems Rev., vol. 37, no. 4, pp , Oct

An Improved Authentication Framework using Steganography along with Biometrics for Network Security

An Improved Authentication Framework using Steganography along with Biometrics for Network Security Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 10, October 2013,

More information

A Stubborn Security Model Based on Three-factor Authentication and Modified Public Key

A Stubborn Security Model Based on Three-factor Authentication and Modified Public Key International Journal of Network Security, Vol.18, No.6, PP.1060-1070, Nov. 2016 1060 A Stubborn Security Model Based on Three-factor Authentication and Modified Public Key Trung Thanh Ngo and Tae-Young

More information

Multimodal Biometric Recognition Security System

Multimodal Biometric Recognition Security System Multimodal Biometric Recognition Security System Anju.M.I, G.Sheeba, G.Sivakami, Monica.J, Savithri.M Department of ECE, New Prince Shri Bhavani College of Engg. & Tech., Chennai, India ABSTRACT: Security

More information

IN a distributed system, various resources are distributed

IN a distributed system, various resources are distributed 1 A Generic Framework for Three-Factor Authentication: Preserving Security and Privacy in Distributed Systems Xinyi Huang, Yang Xiang Member, IEEE, Ashley Chonka, Jianying Zhou, and Robert H. Deng Senior

More information

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER Mrs. P.Venkateswari Assistant Professor / CSE Erode Sengunthar Engineering College, Thudupathi ABSTRACT Nowadays Communication

More information

addressed. Specifically, a multi-biometric cryptosystem based on the fuzzy commitment scheme, in which a crypto-biometric key is derived from

addressed. Specifically, a multi-biometric cryptosystem based on the fuzzy commitment scheme, in which a crypto-biometric key is derived from Preface In the last decade biometrics has emerged as a valuable means to automatically recognize people, on the base is of their either physiological or behavioral characteristics, due to several inherent

More information

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity CSC 474 -- Network Security Topic 6.2 User Authentication CSC 474 Dr. Peng Ning 1 User Authentication Basics CSC 474 Dr. Peng Ning 2 Authentication and Identity What is identity? which characteristics

More information

Biometrics is the use of physiological and/or behavioral characteristics to recognize or verify the identity of individuals through automated means.

Biometrics is the use of physiological and/or behavioral characteristics to recognize or verify the identity of individuals through automated means. Definition Biometrics is the use of physiological and/or behavioral characteristics to recognize or verify the identity of individuals through automated means. Description Physiological biometrics is based

More information

THE PROBLEM of information security entails the protection

THE PROBLEM of information security entails the protection IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 1, NO. 2, JUNE 2006 125 Biometrics: A Tool for Information Security Anil K. Jain, Fellow, IEEE, Arun Ross, Member, IEEE, and Sharath Pankanti,

More information

Authentication protocol for fingerprint feature extraction and IBC in monitoring systems

Authentication protocol for fingerprint feature extraction and IBC in monitoring systems Authentication protocol for fingerprint feature extraction and IBC in monitoring systems Changgeng Yu; Liping Lai School of Mechanical and Electronic Engineering, Hezhou University, No.8, xihuan Road,

More information

A Generic Framework for Three-Factor Authentication

A Generic Framework for Three-Factor Authentication A Generic Framework for Three-Factor Authentication Jiangshan Yu 1 Guilin Wang 2 Yi Mu 2 Wei Gao 3 1 School of Computer Science University of Birmingham, UK 2 School of Computer Science and Software Engineering

More information

Research Article. Research of network payment system based on multi-factor authentication

Research Article. Research of network payment system based on multi-factor authentication Available online www.jocpr.com Journal of Chemical and Pharmaceutical Research, 2014, 6(7):437-441 Research Article ISSN : 0975-7384 CODEN(USA) : JCPRC5 Research of network payment system based on multi-factor

More information

Template and Database Security in Biometrics Systems: A Challenging Task

Template and Database Security in Biometrics Systems: A Challenging Task Template and Database Security in Biometrics Systems: A Challenging Task Manvjeet Kaur Lecturer CSE Deptt. Dr. Sanjeev Sofat Prof. and Head CSE Deptt. Deepak Saraswat ME (CSE) Student ABSTRACT Security

More information

Framework for Biometric Enabled Unified Core Banking

Framework for Biometric Enabled Unified Core Banking Proc. of Int. Conf. on Advances in Computer Science and Application Framework for Biometric Enabled Unified Core Banking Manohar M, R Dinesh and Prabhanjan S Research Candidate, Research Supervisor, Faculty

More information

A SMART CARD-BASED MOBILE SECURE TRANSACTION SYSTEM FOR MEDICAL TREATMENT EXAMINATION REPORTS. Received January 2010; revised May 2010

A SMART CARD-BASED MOBILE SECURE TRANSACTION SYSTEM FOR MEDICAL TREATMENT EXAMINATION REPORTS. Received January 2010; revised May 2010 International Journal of Innovative Computing, Information and Control ICIC International c 2011 ISSN 1349-4198 Volume 7, Number 5(A), May 2011 pp. 2257 2267 A SMART CARD-BASED MOBILE SECURE TRANSACTION

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

CRYPTANALYSIS OF A MORE EFFICIENT AND SECURE DYNAMIC ID-BASED REMOTE USER AUTHENTICATION SCHEME

CRYPTANALYSIS OF A MORE EFFICIENT AND SECURE DYNAMIC ID-BASED REMOTE USER AUTHENTICATION SCHEME CRYPTANALYSIS OF A MORE EFFICIENT AND SECURE DYNAMIC ID-BASED REMOTE USER AUTHENTICATION SCHEME Mohammed Aijaz Ahmed 1, D. Rajya Lakshmi 2 and Sayed Abdul Sattar 3 1 Department of Computer Science and

More information

A New Fingerprint Authentication Scheme Based on Secret-Splitting for Enhanced Cloud Security

A New Fingerprint Authentication Scheme Based on Secret-Splitting for Enhanced Cloud Security 10 A New Fingerprint Authentication Scheme Based on Secret-Splitting for Enhanced Cloud Security Ping Wang 1, Chih-Chiang Ku 1 and Tzu Chia Wang 2 1 Department of Information Management, Kun Shan University,

More information

Application-Specific Biometric Templates

Application-Specific Biometric Templates Application-Specific Biometric s Michael Braithwaite, Ulf Cahn von Seelen, James Cambier, John Daugman, Randy Glass, Russ Moore, Ian Scott, Iridian Technologies Inc. Introduction Biometric technologies

More information

W.A.R.N. Passive Biometric ID Card Solution

W.A.R.N. Passive Biometric ID Card Solution W.A.R.N. Passive Biometric ID Card Solution Updated November, 2007 Biometric technology has advanced so quickly in the last decade that questions and facts about its cost, use, and accuracy are often confused

More information

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human Int Jr of Mathematics Sciences & Applications Vol3, No1, January-June 2013 Copyright Mind Reader Publications ISSN No: 2230-9888 wwwjournalshubcom Mathematical Model Based Total Security System with Qualitative

More information

On the Security Vulnerabilities of a Hash Based Strong Password Authentication Scheme

On the Security Vulnerabilities of a Hash Based Strong Password Authentication Scheme On the Security Vulnerabilities of a Hash Based Strong Password Authentication Scheme Manoj Kumar Department of Mathematics R. K. College Shamli-Muzaffarnagar,.P.-India - 247776 E-mail: yamu balyan@yahoo.co.in

More information

Strengthen RFID Tags Security Using New Data Structure

Strengthen RFID Tags Security Using New Data Structure International Journal of Control and Automation 51 Strengthen RFID Tags Security Using New Data Structure Yan Liang and Chunming Rong Department of Electrical Engineering and Computer Science, University

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

Security protocols for biometrics-based cardholder authentication in smartcards

Security protocols for biometrics-based cardholder authentication in smartcards Security protocols for biometrics-based cardholder authentication in smartcards Luciano Rila and Chris J. Mitchell Information Security Group Royal Holloway, University of London Surrey, TW20 0EX, UK luciano.rila@rhul.ac.uk

More information

IDRBT Working Paper No. 11 Authentication factors for Internet banking

IDRBT Working Paper No. 11 Authentication factors for Internet banking IDRBT Working Paper No. 11 Authentication factors for Internet banking M V N K Prasad and S Ganesh Kumar ABSTRACT The all pervasive and continued growth being provided by technology coupled with the increased

More information

Authentication Types. Password-based Authentication. Off-Line Password Guessing

Authentication Types. Password-based Authentication. Off-Line Password Guessing Authentication Types Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4:

More information

Improving Security on Smart-Based Password Key Agreement

Improving Security on Smart-Based Password Key Agreement Improving Security on Smart-Based Password Key Agreement Raja Iyappan P, Krishnaveni V, Karthika M P.G student, Dept of CSE, Dhanalakshmi Srinivasan Engineering College, Tamilnadu, India P.G student, Dept

More information

Analysis of Multimodal Biometric Fusion Based Authentication Techniques for Network Security

Analysis of Multimodal Biometric Fusion Based Authentication Techniques for Network Security , pp. 239-246 http://dx.doi.org/10.14257/ijsia.2015.9.4.22 Analysis of Multimodal Biometric Fusion Based Authentication Techniques for Network Security R.Divya #1 and V.Vijayalakshmi #2 #1 Research Scholar,

More information

A Generic Framework to Enhance Two- Factor Authentication in Cryptographic Smart-card Applications

A Generic Framework to Enhance Two- Factor Authentication in Cryptographic Smart-card Applications A Generic Framework to Enhance Two- Factor Authentication in Cryptographic Smart-card Applications G.Prakash #1, M.Kannan *2 # Research Scholar, Information and Communication Engineering, Anna University

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

Authentication Protocols Using Hoover-Kausik s Software Token *

Authentication Protocols Using Hoover-Kausik s Software Token * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 22, 691-699 (2006) Short Paper Authentication Protocols Using Hoover-Kausik s Software Token * WEI-CHI KU AND HUI-LUNG LEE + Department of Computer Science

More information

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER with Convenience and Personal Privacy version 0.2 Aug.18, 2007 WHITE PAPER CONTENT Introduction... 3 Identity verification and multi-factor authentication..... 4 Market adoption... 4 Making biometrics

More information

Automatic Biometric Student Attendance System: A Case Study Christian Service University College

Automatic Biometric Student Attendance System: A Case Study Christian Service University College Automatic Biometric Student Attendance System: A Case Study Christian Service University College Dr Thomas Yeboah Dr Ing Edward Opoku-Mensah Mr Christopher Ayaaba Abilimi ABSTRACT In many tertiary institutions

More information

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries

2.4: Authentication Authentication types Authentication schemes: RSA, Lamport s Hash Mutual Authentication Session Keys Trusted Intermediaries Chapter 2: Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network and Transport Layer Chapter 4: Security on the Application

More information

KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS

KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS Plurilock Security Solutions Inc. www.plurilock.com info@plurilock.com 2 H IGHLIGHTS: PluriPass is Plurilock static keystroke dynamic biometric

More information

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Contents Authentication and Identity Assurance The Identity Assurance continuum Plain Password Authentication

More information

22 nd NISS Conference

22 nd NISS Conference 22 nd NISS Conference Submission: Topic: Keywords: Author: Organization: Tutorial BIOMETRICS - DEVELOPING THE ARCHITECTURE, API, ENCRYPTION AND SECURITY. INSTALLING & INTEGRATING BIOMETRIC SYSTEMS INTO

More information

May 2010. For other information please contact:

May 2010. For other information please contact: access control biometrics user guide May 2010 For other information please contact: British Security Industry Association t: 0845 389 3889 f: 0845 389 0761 e: info@bsia.co.uk www.bsia.co.uk Form No. 181.

More information

Assignment 1 Biometric authentication

Assignment 1 Biometric authentication Assignment 1 Biometric authentication Internet Security and Privacy Alexandre Fustier Vincent Burger INTRODUCTION:...3 I. TYPES AND DESCRIPTION OF BIOMETRICS...4 1. PHYSIOLOGICAL BIOMETRIC...4 a. Fingerprints...4

More information

An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography

An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography ROMANIAN JOURNAL OF INFORMATION SCIENCE AND TECHNOLOGY Volume 16, Number 4, 2013, 324 335 An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography

More information

Biometrics: Advantages for Employee Attendance Verification. InfoTronics, Inc. Farmington Hills, MI

Biometrics: Advantages for Employee Attendance Verification. InfoTronics, Inc. Farmington Hills, MI Biometrics: Advantages for Employee Attendance Verification InfoTronics, Inc. Farmington Hills, MI Biometric technology offers advanced verification for employees in every industry. Because biometric systems

More information

Physical Security: A Biometric Approach Preeti, Rajni M.Tech (Network Security),BPSMV preetytushir@gmail.com, ratri451@gmail.com

Physical Security: A Biometric Approach Preeti, Rajni M.Tech (Network Security),BPSMV preetytushir@gmail.com, ratri451@gmail.com www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 2 February, 2014 Page No. 3864-3868 Abstract: Physical Security: A Approach Preeti, Rajni M.Tech (Network

More information

Biometric Authentication Platform for a Safe, Secure, and Convenient Society

Biometric Authentication Platform for a Safe, Secure, and Convenient Society 472 Hitachi Review Vol. 64 (2015), No. 8 Featured Articles Platform for a Safe, Secure, and Convenient Society Public s Infrastructure Yosuke Kaga Yusuke Matsuda Kenta Takahashi, Ph.D. Akio Nagasaka, Ph.D.

More information

WHITE PAPER Usher Mobile Identity Platform

WHITE PAPER Usher Mobile Identity Platform WHITE PAPER Usher Mobile Identity Platform Security Architecture For more information, visit Usher.com info@usher.com Toll Free (US ONLY): 1 888.656.4464 Direct Dial: 703.848.8710 Table of contents Introduction

More information

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part I Contents Part I Introduction to Information Security Definition of Crypto Cryptographic Objectives Security Threats and Attacks The process Security Security Services Cryptography Cryptography (code

More information

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS Abstract: The Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a single credential

More information

An Enhanced Countermeasure Technique for Deceptive Phishing Attack

An Enhanced Countermeasure Technique for Deceptive Phishing Attack An Enhanced Countermeasure Technique for Deceptive Phishing Attack K. Selvan 1, Dr. M. Vanitha 2 Research Scholar and Assistant Professor, Department of Computer Science, JJ College of Arts and Science

More information

Chapter 1: Introduction

Chapter 1: Introduction Chapter 1 Introduction 1 Chapter 1: Introduction 1.1 Inspiration Cloud Computing Inspired by the cloud computing characteristics like pay per use, rapid elasticity, scalable, on demand self service, secure

More information

Authentication Scheme for ATM Based On Biometric K. Kavitha, II-MCA IFET COLLEGE OF ENGINEERING DEPARTMENT OF COMPUTER APPLICATIONS

Authentication Scheme for ATM Based On Biometric K. Kavitha, II-MCA IFET COLLEGE OF ENGINEERING DEPARTMENT OF COMPUTER APPLICATIONS Authentication Scheme for ATM Based On Biometric K. Kavitha, II-MCA IFET COLLEGE OF ENGINEERING DEPARTMENT OF COMPUTER APPLICATIONS ABSTRACT: Biometrics based authentication is a potential candidate to

More information

Multi-Factor Authentication

Multi-Factor Authentication Enhancing network security through the authentication process Multi-Factor Authentication Passwords, Smart Cards, and Biometrics INTRODUCTION Corporations today are investing more time and resources on

More information

On the Security Enhancement of Integrated Electronic Patient Records Information Systems

On the Security Enhancement of Integrated Electronic Patient Records Information Systems Computer Science and Information Systems 12(2):857 872 DOI: 10.2298/CSIS141029030K On the Security Enhancement of Integrated Electronic Patient Records Information Systems Muhammad Khurram Khan 1, Ankita

More information

Secure Authentication of Distributed Networks by Single Sign-On Mechanism

Secure Authentication of Distributed Networks by Single Sign-On Mechanism Secure Authentication of Distributed Networks by Single Sign-On Mechanism Swati Sinha 1, Prof. Sheerin Zadoo 2 P.G.Student, Department of Computer Application, TOCE, Bangalore, Karnataka, India 1 Asst.Professor,

More information

International Journal of Software and Web Sciences (IJSWS) www.iasir.net

International Journal of Software and Web Sciences (IJSWS) www.iasir.net International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) ISSN (Print): 2279-0063 ISSN (Online): 2279-0071 International

More information

Signature Amortization Technique for Authenticating Delay Sensitive Stream

Signature Amortization Technique for Authenticating Delay Sensitive Stream Signature Amortization Technique for Authenticating Delay Sensitive Stream M Bruntha 1, Dr J. Premalatha Ph.D. 2 1 M.E., 2 Professor, Department of Information Technology, Kongu Engineering College, Perundurai,

More information

Application of Automatic Variable Password Technique in Das s Remote System Authentication Scheme Using Smart Card

Application of Automatic Variable Password Technique in Das s Remote System Authentication Scheme Using Smart Card Application of Automatic Variable Password Technique in Das s Remote System Authentication Scheme Using Smart Card C. Koner, Member, IACSIT, C. T. Bhunia, Sr. Member, IEEE and U. Maulik, Sr. Member, IEEE

More information

A Secure Decentralized Access Control Scheme for Data stored in Clouds

A Secure Decentralized Access Control Scheme for Data stored in Clouds A Secure Decentralized Access Control Scheme for Data stored in Clouds Priyanka Palekar 1, Abhijeet Bharate 2, Nisar Anjum 3 1 SKNSITS, University of Pune 2 SKNSITS, University of Pune 3 SKNSITS, University

More information

Security Enhanced Anonymous Multi-Server Authenticated Key Agreement Scheme using Smart Card and Biometrics

Security Enhanced Anonymous Multi-Server Authenticated Key Agreement Scheme using Smart Card and Biometrics Security Enhanced Anonymous Multi-Server Authenticated Key Agreement Scheme using Smart Card and Biometrics Younsung Choi College of Information and Communication Engineering, Sungkyunkwan University,

More information

Guidance on Multi-factor Authentication

Guidance on Multi-factor Authentication Guidance on Multi-factor Authentication June 2006 Guidance on Multi-factor Authentication Guidance on Multi-factor Authentication State Services Commission June 2006 Version 1.0 ISBN 0-478-24466-5 Crown

More information

Dynamic Query Updation for User Authentication in cloud Environment

Dynamic Query Updation for User Authentication in cloud Environment Dynamic Query Updation for User Authentication in cloud Environment Gaurav Shrivastava 1, Dr. S. Prabakaran 2 1 Research Scholar, Department of Computer Science, SRM University, Kattankulathur, Tamilnadu,

More information

Chapter 16: Authentication in Distributed System

Chapter 16: Authentication in Distributed System Chapter 16: Authentication in Distributed System Ajay Kshemkalyani and Mukesh Singhal Distributed Computing: Principles, Algorithms, and Systems Cambridge University Press A. Kshemkalyani and M. Singhal

More information

Multifactor Graphical Password Authentication System using Sound Signature and Handheld Device

Multifactor Graphical Password Authentication System using Sound Signature and Handheld Device Multifactor Graphical Password Authentication System using Sound Signature and Handheld Device Jyoti Rao *1,Kishan Mistry #2, Bhumika Mistry #3, Divya Malviya #4, Devesh Gudway #5 # Student & Department

More information

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS

MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS INTERNATIONAL JOURNAL OF ADVANCED RESEARCH IN ENGINEERING AND SCIENCE MANAGING OF AUTHENTICATING PASSWORD BY MEANS OF NUMEROUS SERVERS Kanchupati Kondaiah 1, B.Sudhakar 2 1 M.Tech Student, Dept of CSE,

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Identification and Authentication Pavel Laskov Wilhelm Schickard Institute for Computer Science Resource access: a big picture 1. Identification Which object O requests

More information

E-Visas Verification Schemes Based on Public-Key Infrastructure and Identity Based Encryption

E-Visas Verification Schemes Based on Public-Key Infrastructure and Identity Based Encryption Journal of Computer Science 6 (7): 723-727, 2010 ISSN 1549-3636 2010 Science Publications E-Visas Verification Schemes Based on Public-Key Infrastructure and Identity Based Encryption Najlaa A. Abuadhmah,

More information

Biometrics for Payment Applications. The SPA Vision on Financial Match-on-Card

Biometrics for Payment Applications. The SPA Vision on Financial Match-on-Card Biometrics for Payment Applications The SPA Vision on Financial Match-on-Card November 2013 Table of Contents 1. Introductory Remarks... 3 2. The Use of Biometrics for Personal Authentication... 5 2.1.

More information

User Authentication Guidance for IT Systems

User Authentication Guidance for IT Systems Information Technology Security Guideline User Authentication Guidance for IT Systems ITSG-31 March 2009 March 2009 This page intentionally left blank March 2009 Foreword The User Authentication Guidance

More information

Authentication and Authorization Applications in 4G Networks

Authentication and Authorization Applications in 4G Networks Authentication and Authorization Applications in 4G Networks Abstract Libor Dostálek dostalek@prf.jcu.cz Faculty of Science University of South Bohemia Ceske Budejovice, Czech Republic The principle of

More information

Identity theft is a growing concern

Identity theft is a growing concern IDENTITY SCIENCES Authentication: System Security and User Privacy Anil K. Jain Michigan State University Karthik Nandakumar Institute for Infocomm Research, Singapore While biometric systems aren t foolproof,

More information

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction

Enhancing Data Security in Cloud Storage Auditing With Key Abstraction Enhancing Data Security in Cloud Storage Auditing With Key Abstraction 1 Priyadharshni.A, 2 Geo Jenefer.G 1 Master of engineering in computer science, Ponjesly College of Engineering 2 Assistant Professor,

More information

AN EMBEDDED REAL TIME FINGER VEIN RECOGNITION SYSTEM FOR ATM SECURITY

AN EMBEDDED REAL TIME FINGER VEIN RECOGNITION SYSTEM FOR ATM SECURITY AN EMBEDDED REAL TIME FINGER VEIN RECOGNITION SYSTEM FOR ATM SECURITY SHANMATHY D, SRINIVASAN J ME-CSE, ARUNAI COLLEGE OF ENGINEERING TIRUVANNAMALAI TAMILNADU INDIA Abstract -Nowadays ATMs are used by

More information

Security & Privacy in Biometric Systems Two Hindering Requirements?

Security & Privacy in Biometric Systems Two Hindering Requirements? Security & Privacy in Biometric Systems Two Hindering Requirements? Dip. Elettronica Applicata Università degli Studi Roma TRE Roma, Italy www.comlab.uniroma3.it/campisi.htm campisi@uniroma3.it Road map

More information

Public Auditing for Shared Data in the Cloud by Using AES

Public Auditing for Shared Data in the Cloud by Using AES Public Auditing for Shared Data in the Cloud by Using AES 1 Syagamreddy Subbareddy, 2 P.Tejaswi, 3 D.Krishna 1 M.Tech(CSE) Pursuing, 2 Associate Professor, 3 Associate Professor,HOD, 1,2,3 Dept. of Computer

More information

A More Robust Authentication Scheme for Roaming Service in Global Mobility Networks Using ECC

A More Robust Authentication Scheme for Roaming Service in Global Mobility Networks Using ECC International Journal of Network Security, Vol.18, No.2, PP.217-223, Mar. 2016 217 A More Robust Authentication Scheme for Roaming Service in Global Mobility Networks Using ECC Dianli Guo and Fengtong

More information

The Security Behind Sticky Password

The Security Behind Sticky Password The Security Behind Sticky Password Technical White Paper version 3, September 16th, 2015 Executive Summary When it comes to password management tools, concerns over secure data storage of passwords and

More information

Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions. July, 2006. Developed by: Smart Card Alliance Identity Council

Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions. July, 2006. Developed by: Smart Card Alliance Identity Council Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions July, 2006 Developed by: Smart Card Alliance Identity Council Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked

More information

ADVANCE AUTHENTICATION TECHNIQUES

ADVANCE AUTHENTICATION TECHNIQUES ADVANCE AUTHENTICATION TECHNIQUES Introduction 1. Computer systems and the information they store and process are valuable resources which need to be protected. With the current trend toward networking,

More information

Secure Web Access Solution

Secure Web Access Solution Secure Web Access Solution I. CONTENTS II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. E-CODE SECURE WEB ACCESS SOLUTION... 3 OVERVIEW... 3 PKI SECURE WEB ACCESS... 4 Description...

More information

Advanced Authentication

Advanced Authentication White Paper Advanced Authentication Introduction In this paper: Introduction 1 User Authentication 2 Device Authentication 3 Message Authentication 4 Advanced Authentication 5 Advanced Authentication is

More information

Integration of Sound Signature in 3D Password Authentication System

Integration of Sound Signature in 3D Password Authentication System Integration of Sound Signature in 3D Password Authentication System Mr.Jaywant N. Khedkar 1, Ms.Pragati P. Katalkar 2, Ms.Shalini V. Pathak 3, Mrs.Rohini V.Agawane 4 1, 2, 3 Student, Dept. of Computer

More information

Security Model in E-government with Biometric based on PKI

Security Model in E-government with Biometric based on PKI Security Model in E-government with Biometric based on PKI Jaafar.TH. Jaafar Institute of Statistical Studies and Research Department of Computer and Information Sciences Cairo, Egypt Nermin Hamza Institute

More information

Smart Cards and Biometrics in Privacy-Sensitive Secure Personal Identification Systems

Smart Cards and Biometrics in Privacy-Sensitive Secure Personal Identification Systems Smart Cards and Biometrics in Privacy-Sensitive Secure Personal Identification Systems A Smart Card Alliance White Paper May 2002 Smart Card Alliance 191 Clarksville Road Princeton Junction, NJ 08550 www.smartcardalliance.org

More information

A Various Biometric application for authentication and identification

A Various Biometric application for authentication and identification A Various Biometric application for authentication and identification 1 Karuna Soni, 2 Umesh Kumar, 3 Priya Dosodia, Government Mahila Engineering College, Ajmer, India Abstract: In today s environment,

More information

Securing corporate assets with two factor authentication

Securing corporate assets with two factor authentication WHITEPAPER Securing corporate assets with two factor authentication Published July 2012 Contents Introduction Why static passwords are insufficient Introducing two-factor authentication Form Factors for

More information

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract Session Key Distribution Using Smart Cards Victor Shoup Avi Rubin Bellcore, 445 South St., Morristown, NJ 07960 fshoup,rubing@bellcore.com Abstract In this paper, we investigate a method by which smart

More information

ENHANCING ATM SECURITY USING FINGERPRINT AND GSM TECHNOLOGY

ENHANCING ATM SECURITY USING FINGERPRINT AND GSM TECHNOLOGY Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 4, April 2014,

More information

AUTHENTIFIERS. Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes

AUTHENTIFIERS. Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes AUTHENTIFIERS Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes Authentify delivers intuitive and consistent authentication technology for use with smartphones,

More information

WHITE PAPER. Let s do BI (Biometric Identification)

WHITE PAPER. Let s do BI (Biometric Identification) WHITE PAPER Let s do BI (Biometric Identification) Fingerprint authentication makes life easier by doing away with PINs, passwords and hint questions and answers. Since each fingerprint is unique to an

More information

Public Auditing & Automatic Protocol Blocking with 3-D Password Authentication for Secure Cloud Storage

Public Auditing & Automatic Protocol Blocking with 3-D Password Authentication for Secure Cloud Storage Public Auditing & Automatic Protocol Blocking with 3-D Password Authentication for Secure Cloud Storage P. Selvigrija, Assistant Professor, Department of Computer Science & Engineering, Christ College

More information

International Journal of Emerging Technology & Research (www.ijetr.org) ISSN (E): 2347

International Journal of Emerging Technology & Research (www.ijetr.org) ISSN (E): 2347 Volume 1, Issue 7, Nov - Dec, 2014 International Journal of Emerging Technology & Research (www.ijetr.org) ISSN (E): 2347 Network Security Using Multiserver Authentication Mr. Yogesh R. Bhuyar 1, Dr G.

More information

Digital Identity & Authentication Directions Biometric Applications Who is doing what? Academia, Industry, Government

Digital Identity & Authentication Directions Biometric Applications Who is doing what? Academia, Industry, Government Digital Identity & Authentication Directions Biometric Applications Who is doing what? Academia, Industry, Government Briefing W. Frisch 1 Outline Digital Identity Management Identity Theft Management

More information

BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FINGERPRINT RECOGNITION

BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FINGERPRINT RECOGNITION BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FINGERPRINT RECOGNITION Smita S. Mudholkar 1, Pradnya M. Shende 2, Milind V. Sarode 3 1, 2& 3 Department of Computer Science &

More information

Multi-factor authentication

Multi-factor authentication CYBER SECURITY OPERATIONS CENTRE (UPDATED) 201 (U) LEGAL NOTICE: THIS PUBLICATION HAS BEEN PRODUCED BY THE DEFENCE SIGNALS DIRECTORATE (DSD), ALSO KNOWN AS THE AUSTRALIAN SIGNALS DIRECTORATE (ASD). ALL

More information

Alternative authentication what does it really provide?

Alternative authentication what does it really provide? Alternative authentication what does it really provide? Steve Pannifer Consult Hyperion Tweed House 12 The Mount Guildford GU2 4HN UK steve.pannifer@chyp.com Abstract In recent years many new technologies

More information

Two-Factor Authentication Making Sense of all the Options

Two-Factor Authentication Making Sense of all the Options Two-Factor Authentication Making Sense of all the Options The electronic age we live in is under attack by information outlaws who love profiting from the good record of others. Now more than ever, organizations

More information

Cryptography and Network Security Digital Signature

Cryptography and Network Security Digital Signature Cryptography and Network Security Digital Signature Xiang-Yang Li Message Authentication Digital Signature Authentication Authentication requirements Authentication functions Mechanisms MAC: message authentication

More information

Designing a Secure Client-Server System Master of Science Thesis in the Programme Software Engineering & Technology

Designing a Secure Client-Server System Master of Science Thesis in the Programme Software Engineering & Technology Designing a Secure Client-Server System Master of Science Thesis in the Programme Software Engineering & Technology FREDRIK ANDERSSON Department of Computer Science and Engineering CHALMERS UNIVERSITY

More information

Design and Analysis of Methods for Signing Electronic Documents Using Mobile Phones

Design and Analysis of Methods for Signing Electronic Documents Using Mobile Phones Design and Analysis of Methods for Signing Electronic Documents Using Mobile Phones Pramote Kuacharoen School of Applied Statistics National Institute of Development Administration 118 Serithai Rd. Bangkapi,

More information

IDENTITY MANAGEMENT. February 2008. The Government of the Hong Kong Special Administrative Region

IDENTITY MANAGEMENT. February 2008. The Government of the Hong Kong Special Administrative Region IDENTITY MANAGEMENT February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

Development of Academic Attendence Monitoring System Using Fingerprint Identification

Development of Academic Attendence Monitoring System Using Fingerprint Identification 164 Development of Academic Attendence Monitoring System Using Fingerprint Identification TABASSAM NAWAZ, SAIM PERVAIZ, ARASH KORRANI, AZHAR-UD-DIN Software Engineering Department Faculty of Telecommunication

More information