SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Abidin Aysajan 1983) srt2:(2014)"

Sökning: WFRF:(Abidin Aysajan 1983) > (2014)

  • Resultat 1-5 av 5
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Abidin, Aysajan, 1983, et al. (författare)
  • A Privacy-preserving Biometric Authentication Protocol Revisited
  • 2014
  • Ingår i: In Proceedings of YACC 2014, Porquerolles island, France, June 2014.
  • Konferensbidrag (refereegranskat)abstract
    • Biometric authentication establishes the identity of an individual based on biometric templates (i.e. fingerprints, retina scans etc.). Although biometric authentication has important advantagesand many applications, it also raises serious security and privacy concerns. In this parer, we investigatea privacy-preserving biometric authentication protocol that has been proposed by Bringer et al. andadopts a distributed architecture (i.e. multiple entities are involved in the authentication process). Wepresent an attack algorithm that can be employed to mount a number of attacks on the protocol underinvestigation and propose an improved version of the Bringer et al. protocol that combats the presentedattacks.
  •  
2.
  • Abidin, Aysajan, 1983, et al. (författare)
  • Attacks on Privacy-Preserving Biometric Authentication
  • 2014
  • Ingår i: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). - 1611-3349 .- 0302-9743. ; 8788:2014, s. 293-294
  • Konferensbidrag (refereegranskat)
  •  
3.
  • Abidin, Aysajan, 1983, et al. (författare)
  • Security aspects of privacy-preserving biometric authentication based on ideal lattices and ring-LWE
  • 2014
  • Ingår i: 2014 IEEE International Conference on Communications Workshops, ICC 2014. ; , s. 60-65
  • Konferensbidrag (refereegranskat)abstract
    • In this paper, we study the security of two recently proposed privacy-preserving biometric authentication protocols that employ packed somewhat homomorphic encryption schemes based on ideal lattices and ring-LWE, respectively. These two schemes have the same structure and have distributed architecture consisting of three entities: a client server, a computation server, and an authentication server. We present a simple attack algorithm that enables a malicious computation server to learn the biometric templates in at most 2N-τ queries, where N is the bit-length of a biometric template and τ the authentication threshold. The main enabler of the attack is that a malicious computation server can send an encryption of the inner product of the target biometric template with a bitstring of his own choice, instead of the securely computed Hamming distance between the fresh and stored biometric templates. We also discuss possible countermeasures to mitigate the attack using private information retrieval and signatures of correct computation.
  •  
4.
  • Abidin, Aysajan, 1983, et al. (författare)
  • Security of a Privacy-Preserving Biometric Authentication Protocol Revisited
  • 2014
  • Ingår i: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). - Cham : Springer International Publishing. - 1611-3349 .- 0302-9743. - 9783319122809 ; 8813, s. 290-304
  • Konferensbidrag (refereegranskat)abstract
    • Biometric authentication establishes the identity of an individual based on biometric templates (e.g. fingerprints, retina scans etc.). Although biometric authentication has important advantages and many applications, it also raises serious security and privacy concerns. Here, we investigate a biometric authentication protocol that has been proposed by Bringer et al. and adopts a distributed architecture (i.e. multiple entities are involved in the authentication process). This protocol was proven to be secure and privacy-preserving in the honest-but-curious (or passive) attack model. We present an attack algorithm that can be employed to mount a number of attacks on the protocol under investigation. We then propose an improved version of the Bringer et al. protocol that is secure in the malicious (or active) insider attack model and has forward security.
  •  
5.
  • Pagnin, Elena, 1989, et al. (författare)
  • On the Leakage of Information in Biometric Authentication
  • 2014
  • Ingår i: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). - Cham : Springer International Publishing. - 1611-3349 .- 0302-9743. ; 8885, s. 265-280
  • Konferensbidrag (refereegranskat)abstract
    • In biometric authentication protocols, a user is authenticated or granted access to a service if her fresh biometric trait matches the reference biometric template stored on the service provider. This matching process is usually based on a suitable distance which measures the similarities between the two biometric templates. In this paper, we prove that, when the matching process is performed using a specific family of distances (which includes distances such as the Hamming and the Euclidean distance), then information about the reference template is leaked. This leakage of information enables a hill-climbing attack that, given a sample that matches the template, could lead to the full recovery of the biometric template (i.e. centre search attack) even if it is stored encrypted. We formalise this “leakage of information” in a mathematical framework and we prove that centre search attacks are feasible for any biometric template defined in Z^n_q , (q >= 2) after a number of authentication attempts linear in n. Furthermore, we investigate brute force attacks to find a biometric template that matches a reference template, and hence can be used to run a centre search attack. We do this in the binary case and identify connections with the set-covering problem and sampling without replacement.
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-5 av 5
Typ av publikation
konferensbidrag (5)
Typ av innehåll
refereegranskat (5)
Författare/redaktör
Abidin, Aysajan, 198 ... (5)
Mitrokotsa, Aikateri ... (5)
Pagnin, Elena, 1989 (2)
Matsuura, Kanta (1)
Dimitrakakis, Christ ... (1)
Lärosäte
Chalmers tekniska högskola (5)
Språk
Engelska (5)
Forskningsämne (UKÄ/SCB)
Naturvetenskap (5)
År

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy