Rudrakshi et al., 2014 - Google Patents
A model for secure information storage and retrieval on cloud using multimodal biometric cryptosystemRudrakshi et al., 2014
- Document ID
- 16745354166756857140
- Author
- Rudrakshi P
- Hatture S
- Publication year
- Publication venue
- 2014 International Conference on Computer and Communication Technology (ICCCT)
External Links
Snippet
In networking society, advancement in the internet based electronic applications and cloud computing services need higher level of user authentication and information security. Ensuring security with shared secrets like passwords, smart cards is not reliable as they are …
- 210000000554 Iris 0 description 20
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual entry or exit registers
- G07C9/00007—Access-control involving the use of a pass
- G07C9/00031—Access-control involving the use of a pass in combination with an identity-check of the pass-holder
- G07C9/00071—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints
- G07C9/00087—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints electronically
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US9189612B2 (en) | Biometric verification with improved privacy and network performance in client-server networks | |
Uludag et al. | Biometric cryptosystems: issues and challenges | |
US7840034B2 (en) | Method, system and program for authenticating a user by biometric information | |
Cavoukian et al. | Biometric encryption: The new breed of untraceable biometrics | |
Matyáš et al. | Security of biometric authentication systems | |
WO2012097362A2 (en) | Protecting codes, keys and user credentials with identity and patterns | |
Maiorana et al. | User adaptive fuzzy commitment for signature template protection and renewability | |
Belkhede et al. | Biometric mechanism for enhanced security of online transaction on Android system: A design approach | |
JP2006262333A (en) | Living body authentication system | |
Lone et al. | A novel OTP based tripartite authentication scheme | |
Conti et al. | Fingerprint traits and RSA algorithm fusion technique | |
Wells et al. | Privacy and biometrics for smart healthcare systems: attacks, and techniques | |
Natgunanathan et al. | An overview of protection of privacy in multibiometrics | |
Choras | Ear Biometrics. | |
Rudrakshi et al. | A model for secure information storage and retrieval on cloud using multimodal biometric cryptosystem | |
Chao et al. | Biometric-based personal identity-authentication system and security analysis | |
Bhargav-Spantzel et al. | Biometrics-based identifiers for digital identity management | |
Sheng et al. | Reliable and secure encryption key generation from fingerprints | |
Pawle et al. | A study of different biometric authentication techniques in cloud computing | |
Jain et al. | Security of biometric systems | |
Wilusz et al. | Security analysis of transaction authorization methods for next generation electronic payment services | |
Akdoğan et al. | Secure key agreement using pure biometrics | |
David | An Analytical Survey on Multi-Biometric Authentication System for Enhancing the Security Levels in Cloud Computing | |
Cimato et al. | Biometrics and privacy | |
Hashem et al. | Literature Survey: Biometric Cryptosystems Based on Fingerprint Processing Techniques |