1. Trang chủ
  2. » Luận Văn - Báo Cáo

Mã hóa dữ liệu trên thiết bị di động dùng đặc trưng sinh trắc học

81 8 0

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

THÔNG TIN TÀI LIỆU

Nội dung

BK TP.HCM C TP tháng 2013 : : : , ngày 24 tháng 2013 TS Ph m Tr TS Lê Thanh Vân TS Tr ng Tr n Khánh ày 21 tháng 2013 MSHV: 11070444 Sông Bé : 60.48.01 Chun ngành: I Mã hóa II - Tìm hi u nghiên c u liên quan vi c mã hóa d li tr c h c - xu kh - d n khai thi t b Hi n th c h c vào vi ng t qu th c nghi m III : 21/01/2013 IV V c : 21/06/2013 : Tp HCM, ngày 13 tháng n SVTH: Trang iv GVHD: , X em th BioDP Em xin chân thành c , anh Ngô Minh Quân _ SVTH: Trang v GVHD: thơng tin mang tín ABSTRACT Biometric data are variable by nature, i.e., biometric samples captured from the same object at different time are not identical To be able to use biometrics for cryptography, we need an extraction method so that the extraction results from biometric samples which are captured from same object are identical Based on Eigenfaces algorithm and Error-Correcting theory, this thesis proposes methods to extract stable data from similar face images; this data can be used to generated cryptographic key, protect another key, or combine with other biometrics The extraction methods are implemented and evaluated using and compared with another simple method The experimentation shows that error rates are equivalent to traditional Eigenfaces algorithm with good entropy _ SVTH: Tô Trang vi GVHD: : cá nhân tôi, , ngày 20 tháng 2013 _ SVTH: Trang vii GVHD: 1.1 1.2 1.3 1.4 2.1 2.1.1 Juels & Wattenberg - A Fuzzy Commitment Scheme (1999) 2.1.2 Juels & Sudan - A Fuzzy Vault Scheme(2003) 2.1.3 Dodis et al 2.1.4 2.2 Fuzzzy Extractor (2008) 11 2.2.1 Colin Soutar et al - Biometric Encryption (1999) 11 2.2.2 14 15 3.1 3.1.1 15 15 _ SVTH: Trang viii GVHD: 3.1.2 Không gian Metric 15 3.1.3 16 3.1.4 17 3.2 3.2.1 3.2.2 18 19 Vector ri 3.2.3 23 25 3.3 27 3.4 30 3.4.1 Entropy t 30 3.4.2 Entropy trung bình 31 3.4.3 31 3.4.4 32 3.4.5 Secure Sketch 32 3.4.6 Fuzzy Extractor 34 37 4.1 37 4.2 37 _ SVTH: Trang ix GVHD: 4.3 Taxicab Metric 38 4.4 42 4.5 44 4.5.1 45 4.5.2 47 4.5.3 48 4.5.4 49 4.6 50 4.7 entropy 51 53 5.1 53 5.2 Entropy 53 5.3 53 5.4 54 5.5 55 5.5.1 55 5.5.2 56 60 _ SVTH: Trang x GVHD: 6.1 60 6.2 62 _ SVTH: Trang 54 có t GVHD: (trong phân tích PCA) 5.2 EER 16 1.85 20 24 2.15 28 2.3 32 2.4 5.5 thiên 5.3 T FRR Entropy 16 3600 20.46 21 20 4200 20.62 22.7 24 4800 19.85 26 28 5400 20.31 26 32 6000 19.85 28.7 5.4 5.4 trung bình SS hàm Rec 60ms) ông cao _ SVTH: Trang 55 GVHD: 5.4 (ms) (ms) 24 47 18 28 50 21 32 59 24 5.5 5.5.1 Gi i thi Hàm SS: o Cho m iv im it o w1, w2, , wn n t nh nh t, l n nh t giá tr c gi a o Tính wmin v i wmin,i = minj=1 n(wj,i) o Tính wmax v i wmax,i = maxj=1 n(wj,i) o Tính wmid = (wmin + wmax) / ie= o (wmax wmin) / o Tính w v i wi = wmid,i / 2ei o Tính s v i si = wi [wi], v i [wi] s nguyên g n nh t c a wi o K t qu : s o ph c t p: O(n) Hàm Rec: o o Tính v v i vi = wi o Tính vector = v ei s _ SVTH: Trang 56 GVHD: o Tính vector c: ci = ci [ci o v c+s o Tính w i wi vi × 2ei o ph c t p O(n) vi wi wi i v wmid,i < ei w w wmid i wmid ban py wi 5.5.2 So sánh v a l i dùng kho ng cách Taxicab 5.5 5.5 FRR FAR Entropy(bit) 1.5 65.54 0.06 25.99761 44.31 0.2 20.25266 2.5 28 0.46 16.89847 19.08 0.92 13.65682 3.5 14.92 1.6 11.98927 12.31 2.28 10.02791 4.5 8.92 3.1 8.680652 6.77 4.14 7.437345 _ SVTH: Trang 57 GVHD: 70 60 50 40 FRR 30 FAR 20 10 1.5 2.5 3.5 4.5 5.5 5.1 (EER 5%) 5.2 5.2 _ SVTH: Trang 58 GVHD: T 5.3 45 40 30 25 20 15 Entropy (bit) 35 10 12 15 20 28 44 FRR (%) 5.3 Taxicab 5.6 trình bày so sánh 5.6 ER) Dùng Taxicab FAR 20%) 5% 14 bit 2.15% 26 bit _ SVTH: Trang 59 GVHD: _ SVTH: Trang 60 GVHD: 6.1 P Hamming, mã Hadamard, mã Reed- , có n2 ) xây n _ SVTH: Trang 61 GVHD: EER 2% Taxicab cho entropy mã hóa n _ SVTH: Trang 62 GVHD: 6.2 T , ta ph T _ SVTH: Trang 63 GVHD: [1] A Cavoukian and A Stoianov, Biometric Encryption: A Positive-Sum Technology that Achieves Strong Authentication, Security AND Privacy, Toronto, Ontario CANADA, March 2007 [2] A Juels and M Wattenberg, "A fuzzy commitment scheme," Proceedings of the 6th ACM conference on Computer and communications security, pp 28-36 , 1999 [3] A Juels and M Sudan, "A Fuzzy Vault Scheme," Designs, Codes and Cryptography, vol 38, no 2, pp 237-257, 2003 [4] SIAM Journal on Computing, vol 38, no 1, pp 97-139, 2008 [5] U Martini and S Beinlich, "Virtual PIN: Biometric Encryption Using Coding Theory," in BIOSIG, 2003 [6] Y Sutcu, S Rane, J Yedidia, S Draper and A Vetro, "Feature Transformation of Biometric Templates for Secure Biometric Systems Based on Error Correcting Codes," IEEE Computer Society Conference on Computer Vision and Pattern Recognition, pp 1-6, 2008 [7] Q Li, Y Sutcu and N Memon, "Secure Sketch for Biometric Templates," Proceedings of the 12th international conference on Theory and Application of Cryptology and Information Security, pp 99-113, 2006 [8] [9] F Fontein, K Marshall, J Rosenthal, D Schipani and A.-L Trautmann, "On Burst Error Correction and Storage Security of Noisy Data," CoRR, 2012 [10] C Soutar, D Roberge, A Stoianov, R Gilroy and V Kumar, "Biometric _ SVTH: Trang 64 GVHD: Encryption," ICSA Guide to Cryptography, 1999 [11] F Monrose, M K Reiter and S Wetzel, "Password Hardening Based on Keystroke Dynamics.," in ACM Conference on Computer and Communications Security, 1999 [12] F Monrose, M K Reiter, Q Li and S Wetzel, "Cryptographic Key Generation from Voice," in IEEE Symposium on Security and Privacy, 2001 [13] L I Smith, A tutorial on Principal Components Analysis, 2002 [14] "Hadamard matrix," [Online] Available: http://en.wikipedia.org/wiki/Hadamard_matrix [Accessed 31 May 2013] [15] I.J Network Security, vol 12, no 1, pp 50-57, 2011 [16] U Uludag, S Pankanti, S Prabhakar and A K Jain, "Biometric Cryptosystems: Issues and Challenges," Proceedings of the IEEE, vol 92, no 6, pp 948-960, 2004 [17] 2007 [18] M Turk and A Pentland, "Eigenfaces for recognition," J Cognitive Neuroscience, vol 3, no 1, pp 71-86, 1991 [19] D Schipani and J Rosenthal, "Coding Solutions for the Secure Biometric Storage Problem," Proc IEEE Information Theory Workshop 2010, 2010 [20] C Rathgeb and A Uhl, "A survey on biometric cryptosystems and cancelable biometrics," EURASIP J Information Security, p 3, 2011 [21] J Leech and N Sloane, "Sphere Packings and Error-correcting Codes," Can.J.Math., vol 23, no 4, pp 718-74, 1971 [22] J Hall, Notes on Coding Theory, 2010 [23] I Buhan, J Doumen and P H Hartel, "Fuzzy extractors for continuous _ SVTH: Trang 65 GVHD: distributions," IACR Cryptology ePrint Archive, p 545, 2009 [24] "Sphere packing," [Online] Available: https://en.wikipedia.org/wiki/Sphere_packing [Accessed 31 May 2013] [25] "Principal component analysis," [Online] Available: https://en.wikipedia.org/wiki/Principal_component_analysis [Accessed 31 May 2013] [26] "Hadamard transform," [Online] Available: http://en.wikipedia.org/wiki/Hadamard_transform [Accessed 31 May 2013] [27] R Weber, H.- ance Study for Similarity-Search Methods in High- VLDB '98 Proceedings of the 24rd International Conference on Very Large Data Bases, 1998 [28] -decoding algorithm I Expected IEEE Transactions on Signal Processing, vol 53, no 8-1, pp 2806-2818, 2005 _ SVTH: A Trang 66 GVHD: n OpenCV OpenCV (Open Source http://opencv.org/downloads.html Các tài http://docs.opencv.org/ B Ma tr n Hadamard Jacques Salomon Hadamard) [14] Burman design) _ SVTH: Trang 67 GVHD: Kronecker http://en.wikipedia.org/wiki/Kronecker_product), phép nhân Kronecker n m m×n n Hadamard tích Kronecker http://www2.research.att.com/~njas/hadamard/ _ Sông Bé ng s 15, khu ph ng Hi p Bình Chánh, qu n Th c, H Chí Minh p Phú Trung, xã Phú Chánh, huy n Tân Uyên, t Email: ngvdong@gmail.com, nguyen.van.dong@molisys.com Chun ngành 1/2007 Chí Minh thơng tin Q TRÌNH CƠNG TÁC 5/2007 Cơng ty NXP Semiconductors Singapore Pte Ltd LI Tp , ngày 20 tháng 2013 ... ph c t p cao n vi c i s d ng, d n vi c t kh u s b l Mã hóa d a token: Token m t thi t b ph n c ng có kh khóa th c hi n thao tác mã hóa, gi i mã d Các thi t b ng th thông minh ti p xúc ho c không... 22] TM n [1, p 22] tính cá nhân, di 1.2 1.1 _ SVTH: Trang GVHD: Vector B1 B2 Mã hóa 1.1 ng, m u sinh tr c h c x lý qua m cg c dùng trích xu so sánh d li , vi c... t qu thu th c m ng, u ph i gi ng K t qu c a B2 có th sinh khóa ho c b o v m t khóa khác, ho c k t h p v i k t qu trích xu t c a m ch c mã hóa d li u B2 _ SVTH:

Ngày đăng: 20/03/2022, 01:21

TRÍCH ĐOẠN

TÀI LIỆU CÙNG NGƯỜI DÙNG

TÀI LIỆU LIÊN QUAN