首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 171 毫秒
1.
茹宇  刘嘉勇  汤殿华 《通信技术》2015,48(3):362-366
模糊金库作为生物加密领域的经典算法已得到广泛应用。在模糊金库方案的基础上,提出一种基于三角拓扑结构的指纹加密方案。首先提取带有三角拓扑结构的指纹特征细节点,然后构造多元线性函数,将细节点映射到多元线性函数上,添加干扰集,生成指纹加锁集。在解锁时,比对样板细节点和模板细节点三角拓扑结构,对样板图像进行配准。实验结果表明,该方案解决了样板指纹需要提前配准的问题,同时很大程度上缩减了秘密信息恢复的时间,提高了系统的效率。  相似文献   

2.
<正>区块链作为一个分布式数据账本,具有去中心化、非实名化、不可篡改、全网一致的特点,这使区块链适合身份认证的场景,以避免因中心服务器遭受攻击或权限管理不当而造成的大规模数据丢失或泄露。模糊提取器可解决生物特征模板泄露导致永久不可用的问题。本课题针对身份认证安全问题,提出一种基于区块链和模糊提取的多特征融合身份认证模型,并通过模拟实验和安全性分析证明了该模型的安全性。生物特征识别方案在全世界范围已有广泛应用,其在识别和匹配过程中需要传递生物特征模板,生物特征模板在开放网络上的直接传输很容易受到攻击,带来了数据安全与隐私保护问题。  相似文献   

3.
基于密码的用户远程认证系统已被广泛应用,近年来的研究发现,单一口令系统容易遭受字典分析、暴力破解等攻击,安全性不高.生物特征与密码相结合的认证方式逐渐加入远程认证系统中,以提高认证系统的安全水平.但现有认证系统通常工作在单一服务器环境中,扩展到多服务器环境中时会遇到生物特征模板和密码容易被单点突破、交叉破解的问题.为了克服以上问题,提出了一种基于生物特征和混沌映射的多服务器密钥认证方案,该方案基于智能卡、密码和生物特征,可明显提高多服务器身份认证系统的安全性及抗密码猜解的能力.  相似文献   

4.
毋立芳  江思源  肖鹏  杨鑫 《信号处理》2012,28(7):1006-1013
生物特征加密技术由于生物特征认证技术和密码学方法组成。它在为生物认证系统提供精确性和便捷性的同时,也保证了生物模板的隐私性和安全性。本文针对有序人脸特征,设计了四种形态的不可逆变换函数,并将其运用到三种不可逆变换方案中。我们设计的不可逆变换方案包括:位置变换方案,特征值变换方案以及二维变换方案。在实验阶段,我们对比了三种变换方案产生模板的认证性能和安全性能,并以任意一幅人脸的变换模板为例进行重构,重构后的人脸图像与原始人脸有很大差异。实验结果表明,位置变换方案通过增加多对一区域方式来增加认证系统安全性能,且认证性能与原始生物特征几乎相同。   相似文献   

5.
孙粉茹 《电子器件》2011,34(5):593-595
针对传统生物特征加密算法中所存在的不足.对模糊金库算法进行了一定的研究,基于指纹特征提出了一种改进的模糊金库算法.在密钥绑定阶段,根据生成的两两互素的正整数,将待保护密钥和生物特征相结合生成生物密钥.在密钥恢复阶段,根据(t,n)门限思想,运用中国剩余定理将获得的影子进行解密并恢复密钥.通过理论分析和仿真实验,密钥的安...  相似文献   

6.
黄家斌  曹珍富 《通信技术》2013,(5):75-77,80
为解决传统指纹身份认证方案的一些问题,这里提出了一种保护指纹隐私信息的方案。方案采用普通指纹仪提取的指纹数字图像,使用指纹细节点的端点进行预对齐,指纹细节点的叉点应用模糊金库(Fuzzy Vault)方案进行密钥绑定,从而保护了指纹细节点的叉点信息。这里首次将指纹细节点分类的方法与Fuzzy Vault方案相结合。  相似文献   

7.
针对毫米波多输入输出系统(MIMO)中的身份欺骗攻击问题,该文提出一种基于信道指纹的攻击检测方案。在波束域中,毫米波信道图样呈现波束的稀疏性和高方向特性,且这种波束域特性与终端位置有极高的相关性。该文将该波束域信道图样作为一种信道指纹,提出了一种基于信道指纹的身份欺骗攻击检测方案,将欺骗攻击中的终端身份认证问题建模成对其信道指纹的二分类问题,并使用基于监督学习的支持向量机算法求解该分类问题。为获得好的分类效果,基于对信道指纹的数值分析,比较了皮尔逊相关系数、余弦相似度、相关矩阵距离、欧氏距离等相似度指标。根据比较结果,选择最优的指标作为分类特征训练分类模型。仿真结果表明,即使在低信噪比条件下,该方案仍具有高认证准确性和鲁棒性。与现有相关机制相比,攻击检测精度显著提高。  相似文献   

8.
多模态的生物特征融合已成为目前生物识别研究领域的主要发展趋势,从防伪性角度出发,满足普适性和易采集、易接受性的应用需求,提出了基于手指静脉,并结合指纹、指关节纹和指形的分数层融合来实现多模态生物特征的身份认证方案。实验结果表明,本文提出基于Sugeno-Weber三角范数的分数层融合方法,能够增大类内与类间匹配分数分布间的距离,提高了多模态生物特征的身份认证性能。  相似文献   

9.
提出了一种利用辐射源"指纹"特征融合识别辐射源的方法。首先分析了功放信号模型、接收信号模型、频率和重复频率稳定度;然后定义了四个"指纹"特征;在此基础上利用获取的指纹特征构造辐射源特征数据库,结合D-S证据理论给出了识别算法的步骤和框图。依据该方法对四部雷达辐射源进行了指纹特征提取,采用融合技术进行了仿真实验,结果表明基于指纹融合的方法能有效地识别辐射源。相比于经典的模板匹配法、模糊识别法,指纹特征有更高的稳定性,对信噪比不敏感,辐射源的识别率较高。  相似文献   

10.
该文针对ZigBee网络中Sybil攻击破坏节点身份唯一性的问题,提出一种抵御Sybil攻击的自适应链路指纹认证方案。方案首先基于无线链路特征设计了链路指纹,在此基础上,提出了反映信道质量的相干时间估测算法和适应子节点数量变化的保护时隙(GTS)动态申请算法,并给出了Sybil攻击认证流程。安全性分析及实验结果表明,方案在通信环境的安全边界条件下节点认证成功率可达97%以上,且链路指纹无需存储,具有较低的资源需求。  相似文献   

11.
Juels and Sudan proposed in 2002 an al-gorithm for computing a fuzzy vault that binds a user's biometric template with his secret. It was suggested that this vault could be used to securely store one's secret or a cryptographic key without losing his biometric infor-mation. However, in this classical fuzzy vault, if an at-tacker captures multiple vaults generated from one biomet-ric template, he is able to obtain some biometric template information by cross-matching, and then he can use it to illegally recover the secret message. To overcome this dis-advantage, in this paper, a cancelable fuzzy vault algorithm is proposed based on the user's transformed fingerprint fea-tures which are used to generate a fuzzy vault. Our novel fuzzy vault is secure and can overcome the cross-matching attack without intensive computational complexity. Also, the use of three check values makes our vault have a much higher probability to detect a false query fingerprint tem-plate than some other vault versions, and it will highly improve the probability whether the reconstructed poly-nomial is correct or not.  相似文献   

12.
In response to increased security concerns, biometrics is becoming more focused on overcoming or complementing conventional knowledge and possession‐based authentication. However, biometric authentication requires special care since the loss of biometric data is irrecoverable. In this paper, we present a biometric authentication framework, where several novel techniques are applied to provide security and privacy. First, a biometric template is saved in a transformed form. This makes it possible for a template to be canceled upon its loss while the original biometric information is not revealed. Second, when a user is registered with a server, a biometric template is stored in a special form, named a ‘soft vault’. This technique prevents impersonation attacks even if data in a server is disclosed to an attacker. Finally, a one‐time template technique is applied in order to prevent replay attacks against templates transmitted over networks. In addition, the whole scheme keeps decision equivalence with conventional face authentication, and thus it does not decrease biometric recognition performance. As a result, the proposed techniques construct a secure face authentication framework in open networks.  相似文献   

13.
针对单生物特征识别准确率和鲁棒性差的问题, 提出了一种基于总错误率(TER)和特征关联自适应融合多模态生物特 征识别方法。首先将TER作为判别特征引入到多模态识别,以代替传统的匹配分 数;其次在不确定度量理论的基 础上,考虑人脸特征和语音特征之间的时空关联性,提出了一种基于特征关联的多特征 自适应融合策略,利用特征关联 系数自适应调节不同识别特征对识别结果的贡献。仿真实验表明,与几种代表性的融合算法 相比,本文所 提出的融合模式可以有效提高多生物特征识别系统的准确性和鲁棒性。  相似文献   

14.
In this paper, we propose multimodal biometric image watermarking scheme through a two-stage integrity verification method using the hidden thumbnail feature vectors for safe authentication of multimodal biometrics data, face and fingerprint, respectively. It is basically blind and spread spectrum-based robust watermarking method. The proposed method enables us to detect a tampered region by controlling watermark embedding strength to meet the requirement of predefined watermark extraction threshold. The key idea is that the thumbnail feature vectors of a face image as a watermark pattern are utilized by embedding into a fingerprint image in order to verify the integrity of respective biometric data. The first stage of integrity verification for a fingerprint image is done by deciding the validity of extracted thumbnail patterns. The second stage of integrity verification for a face image is done by one-to-one matching between the thumbnail feature vectors extracted from a face image and the thumbnail one of the received face image. Experimental results showed that the proposed method has a high detection rate of the forged biometric data and guarantees the security assurance.  相似文献   

15.
Sudhakar  T.  Natarajan  V. 《Wireless Networks》2020,26(7):4909-4920

Several password and smart-card based two-factor security remote user authentication protocols for multi-server environment have been proposed for the last two decades. Due to tamper-resistant nature of smart cards, the security parameters are stored in it and it is also a secure place to perform authentication process. However, if the smart card is lost or stolen, it is possible to extract the information stored in smart card using power analysis attack. Hence, the two factor security protocols are at risk to various attacks such as password guessing attack, impersonation attack, replay attack and so on. Therefore, to enhance the level of security, researchers have focused on three-factor (Password, Smart Card, and Biometric) security authentication scheme for multi-server environment. In existing biometric based authentication protocols, keys are generated using fuzzy extractor in which keys cannot be renewed. This property of fuzzy extractor is undesirable for revocation of smart card and re-registration process when the smart card is lost or stolen. In addition, existing biometric based schemes involve public key cryptosystem for authentication process which leads to increased computation cost and communication cost. In this paper, we propose a new multi-server authentication protocol using smart card, hash function and fuzzy embedder based biometric. We use Burrows–Abadi–Needham logic to prove the correctness of the new scheme. The security features and efficiency of the proposed scheme is compared with recent schemes and comparison results show that this scheme provides strong security with a significant efficiency.

  相似文献   

16.
Multimodal biometric aims at increasing reliability of biometric systems through utilizing more than one biometric in decision-making process. An effective fusion scheme is necessary for combining information from various sources. Such information can be integrated at several distinct levels, such as sensor level, feature level, match score level, rank level, and decision level. In this paper, we present a multimodal biometric system utilizing face, iris, and ear biometric features through rank level fusion method using novel Markov chain approach. We first apply fisherimage technique to face and ear image databases for recognition and Hough transform and Hamming distance techniques for iris image recognition. The main contribution is in introducing Markov chain approach for biometric rank aggregation. One of the distinctive features of this method is that it satisfies the Condorcet criterion, which is essential in any fair rank aggregation system. The experimentation shows superiority of the proposed approach to other recently introduced biometric rank aggregation methods. The developed system can be effectively used by security and intelligence services for controlling access to prohibited areas and protecting important national or public information.  相似文献   

17.
In recent years, biometrics template protection has been extensively studied and lots of schemes have been proposed. However, most of them have not considered the forgery, large difference of intra-class and the security of unimodal biometrics leakage. And there is no multibiometrics template scheme based on the fusion of dual iris, thermal and visible face images. In this paper, a novel multibiometrics template protection scheme based on fuzzy commitment and chaotic system, and the security analysis approach for unimodal biometrics leakage are proposed. Firstly, the thermal face images are captured to overcome the forgery. Then, the fuzzy commitment is generated from the corporation of error correcting code (ECC) and the fusion binary features. Additionally, the dual iris feature vectors are encrypted via the chaotic system, and the score level fusion based on Aczél-Alsina triangular-norm (AA T-norm) is implemented to acquire the final verification performance. Finally, the entropy of both mutlibiometrics and unimodal information leakage is analyzed to show the security of the proposed approach. The experimental tests are conducted on a virtual multibiometrics database, which merges the challenging CASIA-Iris-Thousand and the NVIE face database. The verification performance decreases from EER of \(3 \times 10^{-2}\) to \(1.163 \times 10^{-1}\) %, but the multibiometrics template security is enhanced from 80.53 to 167.80 bits based on BCH ECC (1,023, 123, 170).  相似文献   

18.
Biometric cryptosystems: issues and challenges   总被引:12,自引:0,他引:12  
In traditional cryptosystems, user authentication is based on possession of secret keys; the method falls apart if the keys are not kept secret (i.e., shared with non-legitimate users). Further, keys can be forgotten, lost, or stolen and, thus, cannot provide non-repudiation. Current authentication systems based on physiological and behavioral characteristics of persons (known as biometrics), such as fingerprints, inherently provide solutions to many of these problems and may replace the authentication component of traditional cryptosystems. We present various methods that monolithically bind a cryptographic key with the biometric template of a user stored in the database in such a way that the key cannot be revealed without a successful biometric authentication. We assess the performance of one of these biometric key binding/generation algorithms using the fingerprint biometric. We illustrate the challenges involved in biometric key generation primarily due to drastic acquisition variations in the representation of a biometric identifier and the imperfect nature of biometric feature extraction and matching algorithms. We elaborate on the suitability of these algorithms for digital rights management systems.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号