Cryptobiometric Key Generation

DOI : 10.17577/IJERTCONV3IS14010

Download Full-Text PDF Cite this Publication

Text Only Version

Cryptobiometric Key Generation

Eeshita Roy Chowdhury

Student

Computer Science and Engineering DSATM

Bangalore, India

Dr. C. Nandini

Professor

Computer Science and Engineering DSATM

Bangalore, India

Aparna Ghosh

Student

Computer Science and Engineering DSATM

Bangalore, India

Abstract – Crypto Biometrics system is recently emerging as an effective process to generate a cryptographic key. Conven- tional cryptographic key generation is using password which can be guessed or cracked. Further, the large size of strong key results in delay while encryption / decryption. Biometric field has however emerged in the recent days to reduce pro- cess delay and enhances the level of accuracy. Conventional techniques depend on biometric features like face, fingerprint, hand geometry, iris, signature, keystroke, voice and the like for the extraction of key. Instead of storing key we will gener- ate the key dynamically with the help of biometrics. In this paper we propose a novel method for generating Crypto- graphic key by hashing the fingerprint minutiae and using different set of symmetric hash functions generated using combinations where the n is generated by the random func- tion for different users, and in this proposed method we have increased the use of random number generator, because of this the decryption becomes harder and hence is safe, secured. We propose this method to be used with the existing AES al- gorithm with 128 bit key size.

Keywords Cryptographic key, hash function, minutiae , fin- gerprint

  1. INTRODUCTION

    In earlier cryptosystems, user authentication was based on possession of secret keys. The safe keeping of the keys was really difficult and so was to carry them around. To over- come this problem many Crypto biometric techniques have been proposed.

    Existing techniques generates the key directly from the biometric data. If the biometric template is compromised, the user loses his biometric template permanently. There is a lack of privacy if different applications use the same bi- ometric template of a user. Fingerprints are among the more reliable biometrics and there is a long history of their use in criminal cases.

    We have used pre existing image processing techniques to enhance the image of the finger prints and get k coordi nates from it. Instead of generating a key directly from bi- ometrics, they introduce a method of biometric locking: A predefined random key is locked with a biometric sample by forming a phase-phase product. This product can be unlocked by another genuine biometric sample. Biometric locking appears a promising idea because the biometric key can be randomly defined.

  2. FINGERPRINTS BIOMETRICS

    A fingerprint is made of a number of ridges and valleys on the surface of the finger. Ridges are the upper skin layer segments of the finger and valleys are the lower segments. The ridges form so-called minutiae points: ridge endings (where a ridge end) and ridge bifurcations (where a ridge splits in two).

    Many types of minutiae exist, including dots (very small ridges), islands (ridges slightly longer than dots, occupying a middle space between two temporarily divergent ridges), ponds or lakes (empty spaces between two temporarily divergent ridges), spurs (a notch protruding from a ridge), bridges (small ridges joining two longer adjacent ridges), and crossovers (two ridges which cross each other).

    1. Fingerprint Processing

      Fingerprint is preprocessed by Histogram Equalization and Filters are used to enhance the image. Binarization is ap- plied on fingerprint image. Then Morphological operation is used to extract Region of Interest.

      Short ridge

      Ridge ending

      Bifurcation

      Fingerprint loops

    2. Histogram Equalization

      Histogram equalization increases the contrast of images, especially when usable data of the image represented by close contrast values. Perceptional information of the im- age is increased through Histogram equalization. It permits pixel value to expand. The used Fingerprint image use bi- modal type. Histogram equalization converts range from 0 to 255 which will enhance visualization effect. Sample fingerprint before and after histogram equalization is shown in figure.

      Original image After histogram equalization

    3. Binarization

      Fingerprint Image Binarization is to transform the 8-bit Gray fingerprint image to a 1-bit image with 0-value for ridges and 1-value for furrows. After the operation, ridges in the fingerprint are highlighted with black color while furrows are white. A locally adaptive binarization method is performed to binarize the fingerprint image.

      Original gray scale image after binarization

    4. ROI Extraction By Morphological Operations

      Two Morphological operations [12] called OPEN and CLOSE are adopted. The OPEN operation can expand images and remove peaks introduced by background noise. The CLOSE operation can shrink images and eliminate small cavities. The bound is the subtraction of the closed area from the opened area. Then the algorithm throws away those leftmost, rightmost, uppermost and bottommost blocks out of the bound so as to get the tightly bounded region just containing the bound and inner area.

      Original Image Area After CLOSE operation

      After OPEN operation ROI + Bound

    5. Minutiae Points Extraction

      Ridge Thinning is to eliminate the redundant pixels of ridges till the ridges are just one pixel wide uses an itera- tive, parallel thinning algorithm. In each scan of the full fingerprint image, the algorithm marks down redundant pixels in each small image window (3×3). And finally re- moves all those marked pixels after several scans.

      After the fingerprint ridge thinning, marking minutiae points is relatively easy. For each 3×3 window, if the cen- tral pixel is 1 and has exactly 3 one-value neighbors, then the central pixel is a ridge branch. If the central pixel is 1 and has only 1 one-value neighbor, then the central pixel is a ridge ending.

      Suppose both the uppermost pixel with value 1 and the rightmost pixel with value 1 have another neighbor outside the 3×3 window, so the two pixels will be marked as

      branches too. But actually only one branch is located in the small region. So a check routine requiring that none of the neighbors of a branch are branches is added.

  3. ALGORITHM

      1. Creating a function to calculate the factorial of a no.(this is to calculate ncr values as ncr= n!/((n- r)!*r! )

      2. Creating a hash function for generating the key. We have used a sorted array of coordinates obtained from the fingerprints and its length as the input parameter.

      3. We have used the following mathematical formula to generate 10 hash functions.

        H1= (n1cr1+ n1cr2. + n1crk ) H2= ( n2cr1+ n2cr2. + n2crk)

        .

        .

        .

        H10= ( n10cr1+ n10cr2. + n10crk)

        Where n1, n2.n10 are generated using random number generator and n1, n2n10>rk, where r1, r2rk are the coordinates obtained from the fin- gerprint.

      4. Choosing two indices for the hash function random- ly.

      5. Generating a random number by which the first function is incremented and generating another random function which is less than the second hash function and decrementing the hash function with it.

      6. Then the two resultant hash values are added and converted into ASCII values.

      7. Then it is checked whether the resultant hash value is greater than 128 bits. If so it is truncate.

      8. If it is lesser than 128 bits then we are padding it with zeros.

      9. If it is equal to 128 bits then the hash value is re- turned as the key.

  4. ADVANTAGES

    • The main advantage of crypto biometry is that we do not have to worry about the safe keeping of the key or losing the key since it is generated from a fingerprint.

    • Fingerprints are unique. So no other fingerprint can generate the same hash value.

    • In this method we have extensively used the ran- dom number generator so that decrypting the key becomes very hard because even the programmers are not aware of the value that has been used to generate that hash value and it is different for dif- ferent set of coordinates and impossible to revert.

  5. CONCLUSION

    We have described a novel Cryptographic key generation technique that uses the fingerprint features to generate the key. Our proposed method achieves the two important properties of Cryptographic keys, reproducibility and un- guessable property. There by we can generate a wide range of cryptographic keys by changing the hash function by running the program another time as it uses random num- ber generator which generates different hash value. If the hash function itself is compromised, new hash function can be issued, but the biometric signal itself is not lost forever.

    Different applications can use different hash functions for the same biometric template, thus securing the bio- metric signal as well as preserving privacy. Because the biometric itself is providing as first level of authentication and this approach can be implemented in any applications where security is critical factor. Also it provides as two factor authentication which are fingerprint biometric and cryptographic key.

  6. ACKNOWLEDGEMENT

We would like to thank our HOD Dr.C. Nandini and B. Shylaja

Department of Computer Science and Engineering, Daya- nanda Sagar Academy of Technology and Management, Bangalore, India for giving us immense support and en- couragement and for taking out time from their busy schedule to clear our queries and make this paper possible.

REFERENCES

[1.] C. Nandini and B. Shylaja. Efficient Cryptographic key Gen- eration from Fingerprint using Symmetric Hash Functions. Inter- national Journal of Research and Reviews in Computer Science (IJRRCS)Vol. 2, No. 4, August 2011, ISSN: 2079-2557©

Science Academy Publisher, United Kingdom.

[2.] Dhanraj, C. Nandini, and Mohd. Tajuddin An Enhanced Approach for Secret Key Algorithm based on Data Encryption Standard International Journal of Research and Reviews in Com- puter Science (IJRRCS)Vol. 2, No. 4, August 2011, ISSN: 2079- 2557© Science Academy Publisher, United Kingdom www.sciacademypublisher.com

[3.] www.google.com

[4.] www.wikipedia.com

Leave a Reply