CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S....

14
CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer Engineering University of Newcastle Newcastle upon Tyne, NE1 7RU UNITED KINGDOM Email: {mokhled.al-tarawneh, l.c.khor, w.l.woos. s.dlay} @ncl.ac.uk

Transcript of CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S....

Page 1: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM

M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. DlaySchool of Electrical, Electronic and Computer Engineering

University of NewcastleNewcastle upon Tyne, NE1 7RU

UNITED KINGDOMEmail: {mokhled.al-tarawneh, l.c.khor, w.l.woos. s.dlay} @ncl.ac.uk

Page 2: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Abstract• Background

Fingerprint minutiae points are used for generating cryptographic key. Slicing window partitioning formation on base Euclidean distance between detected core and minutiae points. Generated vector used to derive an encryption key.

• Challenges Security at your fingertips. Bio-Crypto Key Generation. However, approach has to be validated based on consistency to avoid false positives: relatively little work done in the field of cryptographic key- generation.

•ContributionsA novel approach to generate encryption key from fingerprint sample is introduced. Experimental analysis show encouraging prospects.

Page 3: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Outline Introduction

Prior related work Proposed Approach

Mathematical representation of RP detecting algorithm Slicing window construction Key generation

Experimental Evaluation Conclusion

Page 4: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Introduction•Using biometric data as a basis for cryptographic keys is problematic:

biometric measurement is not perfectly reproducible.

cryptography relies on a stable and unique key to encrypt and decrypt texts.

•Incorporation address approaches of biometric - cryptography :

Key release algorithms.

key generation algorithms.

Page 5: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Proposed Approach

Slicing Window Construction

ReferencePoint Detection

Minutiae Extraction

Key Generation

SW<=MAS

YES

NO

Page 6: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Proposed Approach

xf xf

2yx iffz

• Orientation tensor image field computation: ReferencePoint Detection

where and denote the derivatives of the image in x and y direction respectively

xf yf

• Complex filter computation:

2

22

2exp.,

yx

iyxyxc m

Where represents filter order and is standard deviation of modulated filter which is in this case modulated by Gaussian envelope

m

• Mathematical representation of reference point (RP) detecting algorithm.

Page 7: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

• applying Conditional/ Crossing Number (CN) concept, CN extracts the ridge points from the skeleton image.

ReferencePoint Detection

Minutiae Extraction

iP PWhere is the pixel belonging to the neighbourhood of

NxM• Extracted minutiae points contain:

ix iy

it idWhere is the x-coordinate position, is the y-coordinate position,

is the type and distance of a particular minutiae.

19,||5.08

11 pPPPCN

iii

nidtyx iiiii ...1|,,,|

Page 8: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Slicing Window Construction

ReferencePoint Detection

Minutiae Extraction

SW<=MAS

YES

• RP and minutiae points distance determined by Euclidean distance form:

22mrmr yyxxD

rr yx , mm yx ,Where is the reference point coordination and is the minutiae point coordination.

x y t d

9 124 6 85.094

14 182 2 96.519

24 115 2 71.197

24 182 2 88.408

28 144 6 67.912

30 152 2 68.352

34 24 6 120.07

For i=1: T; // T is template sizeWindow size=64x64Do minutiae counting entire window;Vector generating; // number of minutiae by window sizeNext windows; // 128… 256, till end of template sizeEndEnd

• Minutiae point coordination's and slicing window algorithm

Page 9: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Slicing Window Construction

ReferencePoint Detection

Minutiae Extraction

SW<=MAS

YES

36, 182

39, 154

34, 24

RP

24, 1159, 124

14, 182 24, 182

30, 152

34, 143

28, 144

0

20

40

60

80

100

120

140

160

180

200

0 20 40 60 80 100

Window construction on base of template information.

Page 10: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Slicing Window Construction

ReferencePoint Detection

Minutiae Extraction

Key Generation

SW<=MAS

YES

NO

• vector generation:

V=slicing window size * minutiae points’ quantity

V={Header locker key and Encryption provider key }

Header locker key (HLK) will be produced by V1, V3 concatenating.

Encryption provider key (EPK) by V2, V4 concatenating.

1110

3

1101

1

V

V

1110

4

1101

2

V

V

11101101 11101101

Example of generated Vector

HLK EPK

Page 11: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Experimental Analyses• Test environment is:

400 fingerprints images database (TIFF, format, 300x300 sizes, and 500 dpi resolutions).

Tests show that generated key length is depend on: extracted minutiae points and their positions in slicing windows.

Test shows 100% uniqueness of generated keys.

• Resistance brute force attacks of our approach is increased by:

Entropy of applicable system feed by HLK and EPK.

Two secure circles, cipher header closing and plain text encoding.

Page 12: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Conclusion• Our approach takes advantage of fingerprint template extracted information and standard encryption algorithms to provide a novel way of generating cipher keys without having to remember complicated sequences which might be lost, stolen, or even guessed.

Page 13: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

ReferencesA. Burnett, F. Byrne, T. Dowling, and A. Duffy, “A Biometric Identity Based Signature Scheme” Cryptology ePrint Archive, Report 2004/176, 2004

U.Uludag, S. Pankanti, S. Prabhakar, A. Jain, "Biometric Cryptosystems: Issues and Challenges." Proceedings of the IEEE 92(6): 948-960, 2004

C. Soutar, D. Roberge, S.A. Stojanov, R. Gilroy, and B. Vijaya Kumar "Biometric encryption using image processing." Proceedings of the SPIE -Optical Security and Counterfeit Deterrence Techniques II 3314: 178-188, 1998.

T.Clancy, N. Kiyavash and D.J. Lin. "Secure smartcard-based fingerprint authentication." Proceedings ACM SIGMM 2003 Multimedia, Biometrics Methods and Workshop: 45-52, 2003.

F. Monrose, M. Reiter, Q. Li and W. Susanne, “Cryptographic Key Generation from Voice. IEEE Symposium on Security and Privacy. 2001.

A. Juels, a. M. Sudan, “A fuzzy vault scheme”, Proceedings IEEE International Symposium on Information Theory. 2002.

M. A. Dabbah, W. L. Woo, and S. S. Dlay, “Computation Efficiency for Core-Based Fingerprint Recognition Algorithm”, WSEAS Trans. on Communications, Issue 12, Volume 4, December 2005.

K. Nilsson and J. Bigun, “Localization of corresponding points in fingerprints by complex filtering,” Pattern Recognition Letters, Vol.24,pp. 2135-2144, 2003.

Biometrics Explained, International Biometric Group. 2002. http://www.biometricgroup.com 

Page 14: CRYPTO KEY GENERATION USING SLICING WINDOW ALGORITHM M.S. Altarawneh, L.C. Khor, W.L. Woo, and S.S. Dlay School of Electrical, Electronic and Computer.

Thank You