• Title/Summary/Keyword: biometric information

Search Result 580, Processing Time 0.03 seconds

Research trends on Biometric information change and emotion classification in relation to various external stimulus (다양한 외부 자극에 따른 생체 정보 변화와 감정 분류 연구 동향)

  • Kim, Ki-Hwan;Lee, Hoon-Jae;Lee, Young Sil;Kim, Tae Yong
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.20 no.1
    • /
    • pp.24-30
    • /
    • 2019
  • Modern people argue that mental health care is necessary because of various factors such as unstable income and conflict with others. Recently, equipments capable of measuring electrocardiogram (ECG) in wearable equipment have been widely used. In the case of overseas, it can be seen as a medical assistant [14]. By using such functions, studies are being conducted to distinguish representative emotions (joy, sadness, anger, etc.) with objective values. However, most studies are increasing accuracy by collecting complex bio-signals in a limited environment. Therefore, we examine the factors that have the greatest influence on the change and discrimination of biometric information on each stimulus.

Iris Ciphertext Authentication System Based on Fully Homomorphic Encryption

  • Song, Xinxia;Chen, Zhigang;Sun, Dechao
    • Journal of Information Processing Systems
    • /
    • v.16 no.3
    • /
    • pp.599-611
    • /
    • 2020
  • With the application and promotion of biometric technology, biometrics has become more and more important to identity authentication. In order to ensure the privacy of the user, the biometrics cannot be stored or manipulated in plaintext. Aiming at this problem, this paper analyzes and summarizes the scheme and performance of the existing biometric authentication system, and proposes an iris-based ciphertext authentication system based on fully homomorphic encryption using the FV scheme. The implementation of the system is partly powered by Microsoft's SEAL (Simple Encrypted Arithmetic Library). The entire system can complete iris authentication without decrypting the iris feature template, and the database stores the homomorphic ciphertext of the iris feature template. Thus, there is no need to worry about the leakage of the iris feature template. At the same time, the system does not require a trusted center for authentication, and the authentication is completed on the server side directly using the one-time MAC authentication method. Tests have shown that when the system adopts an iris algorithm with a low depth of calculation circuit such as the Hamming distance comparison algorithm, it has good performance, which basically meets the requirements of real application scenarios.

Recoverable Private Key Scheme for Consortium Blockchain Based on Verifiable Secret Sharing

  • Li, Guojia;You, Lin;Hu, Gengran;Hu, Liqin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2865-2878
    • /
    • 2021
  • As a current popular technology, the blockchain has a serious issue: the private key cannot be retrieved due to force majeure. Since the outcome of the blockchain-based Bitcoin, there have been many occurrences of the users who lost or forgot their private keys and could not retrieve their token wallets, and it may cause the permanent loss of their corresponding blockchain accounts, resulting in irreparable losses for the users. We propose a recoverable private key scheme for consortium blockchain based on the verifiable secret sharing which can enable the user's private key in the consortium blockchain to be securely recovered through a verifiable secret sharing method. In our secret sharing scheme, users use the biometric keys to encrypt shares, and the preset committer peers in the consortium blockchain act as the participants to store the users' private key shares. Due to the particularity of the biometric key, only the user can complete the correct secret recovery. Our comparisons with the existing mnemonic systems or the multi-signature schemes have shown that our scheme can allow users to recover their private keys without storing the passwords accurately. Hence, our scheme can improve the account security and recoverability of the data-sharing systems across physical and virtual platforms that use blockchain technology.

A Watermarking Technique for User Authentication Based on a Combination of Face Image and Device Identity in a Mobile Ecosystem

  • Al-Jarba, Fatimah;Al-Khathami, Mohammed
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.9
    • /
    • pp.303-316
    • /
    • 2021
  • Digital content protection has recently become an important requirement in biometrics-based authentication systems due to the challenges involved in designing a feasible and effective user authentication method. Biometric approaches are more effective than traditional methods, and simultaneously, they cannot be considered entirely reliable. This study develops a reliable and trustworthy method for verifying that the owner of the biometric traits is the actual user and not an impostor. Watermarking-based approaches are developed using a combination of a color face image of the user and a mobile equipment identifier (MEID). Employing watermark techniques that cannot be easily removed or destroyed, a blind image watermarking scheme based on fast discrete curvelet transform (FDCuT) and discrete cosine transform (DCT) is proposed. FDCuT is applied to the color face image to obtain various frequency coefficients of the image curvelet decomposition, and for high frequency curvelet coefficients DCT is applied to obtain various frequency coefficients. Furthermore, mid-band frequency coefficients are modified using two uncorrelated noise sequences with the MEID watermark bits to obtain a watermarked image. An analysis is carried out to verify the performance of the proposed schema using conventional performance metrics. Compared with an existing approach, the proposed approach is better able to protect multimedia data from unauthorized access and will effectively prevent anyone other than the actual user from using the identity or images.

A Study on FIDO UAF Federated Authentication Using JWT Token in Various Devices (다양한 장치에서 JWT 토큰을 이용한 FIDO UAF 연계 인증 연구)

  • Kim, HyeongGyeom;Kim, KiCheon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.16 no.4
    • /
    • pp.43-53
    • /
    • 2020
  • There are three standards for FIDO1 authentication technology: Universal Second Factor (U2F), Universal Authentication Framework (UAF), and Client to Authenticator Protocols (CTAP). FIDO2 refers to the WebAuthn standard established by W3C for the creation and use of a certificate in a web application that complements the existing CTAP. In Korea, the FIDO certified market is dominated by UAF, which deals with standards for smartphone (Android, iOS) apps owned by the majority of the people. As the market requires certification through FIDO on PCs, FIDO Alliance and W3C established standards that can be certified on the platform-independent Web and published 『Web Authentication: An API for Accessing Public Key Credentials Level 1』 on March 4, 2019. Most PC do not contain biometrics, so they are not being utilized contrary to expectations. In this paper, we intend to present a model that allows login in PC environment through biometric recognition of smartphone and FIDO UAF authentication. We propose a model in which a user requests login from a PC and performs FIDO authentication on a smartphone, and authentication is completed on the PC without any other user's additional gesture.

Combining Feature Fusion and Decision Fusion in Multimodal Biometric Authentication (다중 바이오 인증에서 특징 융합과 결정 융합의 결합)

  • Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.133-138
    • /
    • 2010
  • We present a new multimodal biometric authentication method, which performs both feature-level fusion and decision-level fusion. After generating support vector machines for new features made by integrating face and voice features, the final decision for authentication is made by integrating decisions of face SVM classifier, voice SVM classifier and integrated features SVM clssifier. We justify our proposal by comparing our method with traditional one by experiments with XM2VTS multimodal database. The experiments show that our multilevel fusion algorithm gives higher recognition rate than the existing schemes.

The Evaluation of Beneficial Walking Elements to Identify Motivations for Walking Habit Formation

  • Max Hanssen;Muneo Kitajima;SeungHee Lee
    • Science of Emotion and Sensibility
    • /
    • v.26 no.2
    • /
    • pp.117-128
    • /
    • 2023
  • This study aimed to build on past findings about differences in personal walking experiences by demonstrating what elements were beneficial to participants with different walking habits. Accordingly, this study established the relationships between valued walking elements and people's motivation to walk, by dividing participants into three groups: Group W for people with a walking habit, Group HW for people who walk occasionally but not regularly, and Group NW for people who do not walk habitually. Participants walked a familiar and an unfamiliar route with a wearable device that recorded their heart-rate variability and electrodermal activity. Changes in the biometric data helped to identify the defining moments in each participant's walk. Participants discussed these moments in one-on-one interviews with a researcher to pinpoint their valued walking elements. As a result, this study classified walking elements into six themes: "Surroundings," "Social," "Exploration," "Route Plan," "Physical Exercise," and "Mental Thinking." A walking habit development model was made to show how "Route Plan" and "Exploration" were beneficial to Group NW, "Social" and "Surroundings" were beneficial to Group HW, and "Route Plan," "Mental Thinking," and "Physical Exercise" were beneficial to Group W.

Research on Ultrasound System and Measurement Technology for Mechanical Defect Monitoring of Human-inserted Artificial Medical Devices (인체 삽입형 인공 의료 기구물 기계적 결함 모니터링을 위한 초음파 시스템 및 계측 기술 연구)

  • Youn, Sangyeon;Lee, Moonhwan;Hwang, Jae Youn
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.470-473
    • /
    • 2021
  • In this study, we developed the biometric ultrasound transducer, residual thickness measurement algorithm and optimized ultrasound operation methods to diagnose precise conditions of implanted medical prosthetic material inserted during total hip artificial joint replacement. In detail, ultrasound transducers having 8 MHz and 20 MHz center frequencies with similar sensitivity and bandwidth were fabricated to measure various thicknesses of commercial polyethylene-based artificial hip liners, resulting in a comparative analysis of signal-to-noise ratio and axial resolution to conduct an optimization study of ultrasound operations in vivo.

  • PDF

Efficient and Secure Sound-Based Hybrid Authentication Factor with High Usability

  • Mohinder Singh B;Jaisankar N.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.10
    • /
    • pp.2844-2861
    • /
    • 2023
  • Internet is the most prevailing word being used nowadays. Over the years, people are becoming more dependent on the internet as it makes their job easier. This became a part of everyone's life as a means of communication in almost every area like financial transactions, education, and personal-health operations. A lot of data is being converted to digital and made online. Many researchers have proposed different authentication factors - biometric and/or non-biometric authentication factors - as the first line of defense to secure online data. Among all those factors, passwords and passphrases are being used by many users around the world. However, the usability of these factors is low. Also, the passwords are easily susceptible to brute force and dictionary attacks. This paper proposes the generation of a novel passcode from the hybrid authentication factor - sound. The proposed passcode is evaluated for its strength to resist brute-force and dictionary attacks using the Shannon entropy and Passcode (or password) entropy formulae. Also, the passcode is evaluated for its usability. The entropy value of the proposed is 658.2. This is higher than that of other authentication factors. Like, for a 6-digit pin - the entropy value was 13.2, 101.4 for Password with Passphrase combined with Keystroke dynamics and 193 for fingerprint, and 30 for voice biometrics. The proposed novel passcode is far much better than other authentication factors when compared with their corresponding strength and usability values.

Analysis on Security Vulnerabilities of a Biometric-based User Authentication Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 생체 정보 기반 사용자 인증 스킴의 보안 취약점 분석)

  • Joo, Young-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.147-153
    • /
    • 2014
  • The numerous improved schemes of remote user authentication based on password have been proposed in order to overcome the security weakness in user authentication process. Recently, some of biometric-based user authentication schemes to use personal biometric information have been introduced and they have shown the relatively higher security and the enhanced convenience as compared to traditional password-based schemes. These days wireless sensor network is a fundamental technology in face of the ubiquitous era. The wireless sensor networks to collect and process the data from sensor nodes in increasing high-tech applications require important security issues to prevent the data access from the unauthorized person. Accordingly, the research to apply to the user authentication to the wireless sensor networks has been under the progress. In 2010, Yuan et al. proposed a biometric-based user authentication scheme to be applicable for wireless sensor networks. Yuan et al. claimed that their scheme is effectively secure against the various security flaws including the stolen verifier attack. In this paper, author will prove that Yuan et al.'s scheme is still vulnerable to the password guessing attack, user impersonation attack and the replay attack, by analyzing their security weakness.