Cavoukian et al., 2009 - Google Patents
Biometric encryption: The new breed of untraceable biometricsCavoukian et al., 2009
View PDF- Document ID
- 1447114317830861668
- Author
- Cavoukian A
- Stoianov A
- Publication year
- Publication venue
- Biometrics: fundamentals, theory, and systems. Wiley, London
External Links
Snippet
Biometric technologies promise many benefits, including stronger user authentication, greater user convenience, improved security, and operational efficiencies. These technologies are now being deployed in a wide range of public and private sector …
- 230000004224 protection 0 abstract description 20
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/80—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Cavoukian et al. | Biometric encryption: The new breed of untraceable biometrics | |
Sarkar et al. | A review on performance, security and various biometric template protection schemes for biometric authentication systems | |
Patel et al. | Cancelable biometrics: A review | |
Dinca et al. | The fall of one, the rise of many: a survey on multi-biometric fusion methods | |
Ahmad et al. | Pair-polar coordinate-based cancelable fingerprint templates | |
Kaur et al. | Biometric template protection using cancelable biometrics and visual cryptography techniques | |
Moujahdi et al. | Fingerprint shell: Secure representation of fingerprint template | |
Lee et al. | Biometric key binding: Fuzzy vault based on iris images | |
Lee et al. | A new method for generating an invariant iris private key based on the fuzzy vault system | |
Joshi et al. | Security vulnerabilities against fingerprint biometric system | |
Sadhya et al. | Review of key‐binding‐based biometric data protection schemes | |
Yang et al. | A linear convolution-based cancelable fingerprint biometric authentication system | |
Maiorana et al. | User adaptive fuzzy commitment for signature template protection and renewability | |
Chauhan et al. | Improved fuzzy commitment scheme | |
Peng et al. | Finger multibiometric cryptosystems: fusion strategy and template security | |
Maltoni et al. | Securing fingerprint systems | |
Choras | Ear Biometrics. | |
Bauspieß et al. | BRAKE: Biometric Resilient Authenticated Key Exchange | |
Malallah et al. | A review of biometric template protection techniques for online handwritten signature application | |
Liu et al. | Palmprint based multidimensional fuzzy vault scheme | |
Jegede et al. | State of the art in biometric key binding and key generation schemes | |
Zhou et al. | Feature correlation attack on biometric privacy protection schemes | |
Bayly et al. | Fractional biometrics: safeguarding privacy in biometric applications | |
Morampudi et al. | Reliable and privacy-preserving multi-instance iris verification using Paillier homomorphic encryption and one-digit checksum | |
Rudrakshi et al. | A model for secure information storage and retrieval on cloud using multimodal biometric cryptosystem |