CFP last date
15 May 2024
Reseach Article

Improved Secure Biometric Authentication Protocol

by Bakare K.A., Junaidu S.B., Ahmed M.Y.
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 12 - Number 31
Year of Publication: 2020
Authors: Bakare K.A., Junaidu S.B., Ahmed M.Y.
10.5120/ijais2020451866

Bakare K.A., Junaidu S.B., Ahmed M.Y. . Improved Secure Biometric Authentication Protocol. International Journal of Applied Information Systems. 12, 31 ( July 2020), 49-56. DOI=10.5120/ijais2020451866

@article{ 10.5120/ijais2020451866,
author = { Bakare K.A., Junaidu S.B., Ahmed M.Y. },
title = { Improved Secure Biometric Authentication Protocol },
journal = { International Journal of Applied Information Systems },
issue_date = { July 2020 },
volume = { 12 },
number = { 31 },
month = { July },
year = { 2020 },
issn = { 2249-0868 },
pages = { 49-56 },
numpages = {9},
url = { https://www.ijais.org/archives/volume12/number31/1092-2020451866/ },
doi = { 10.5120/ijais2020451866 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-07-05T19:10:34.730325+05:30
%A Bakare K.A.
%A Junaidu S.B.
%A Ahmed M.Y.
%T Improved Secure Biometric Authentication Protocol
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 12
%N 31
%P 49-56
%D 2020
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper presents an improvement to algorithm used in remote biometric authentication protocol [1]. A good remote biometric authentication protocol is expected to ensure secrecy of biometric data against all kinds of threats. This paper improves the security protocol algorithm by ensuring that secrecy of data is maintained when threat model in [1] is tested on the protocol. Security protocols should be flexible enough to guarantee Secrecy of data regardless of the intruder model. Network threat model in [6] is considered the foundation when analyzing security protocols and the remote biometric authentication protocol [1] was implemented on this threat model. The work of [6] assumes that the adversary has taken over the communication channel which allows the adversary to intercept and modify messages in transit. Scyther tool for protocol analysis implements threat model of [2] and was used in verifying and validating the property of Secrecy-of-Data for remote biometric authentication protocol. Therefore, the scope of this paper entails improving only the property of Secrecy-of-Data for remote biometric authentication protocol when faced with a threat model.

References
  1. SALAIWARAKUL, “Secured Biometric Authentication protocols” (2014)113-128.
  2. DOLEV, A.C. YAO, On the security of public key protocols. IEEE Trans. Inf. Theory 29(2), 198–207 (1983) Biometric Cryptosystems: Authentication, Encryption and Signature for Biometric Identities.
  3. LOWE, G.: An attack on the Needham-Schroeder public-key authentication protocol. Information Processing Letters 56 (1995) 131-133.
  4. CHEN, L., PEARSON, S., VAMVAKAS, A.: Trusted Biometric System.
  5. SULOCHANA.V, PARIMELAZHAGAN.R (2016). Highly Efficient Kerberos Style Authentication and Authorization for Cloud Computing. International Journal of Computer Science and Network Security, VOL.16 No.11, November 2016.
  6. ZHOU, XUEBING (2012). Privacy and Security Assessment of Biometric Template Protection. (Phd Thesis). Technische Universität, Darmstadt.
  7. DOLEV, A.C. YAO, On the security of public key protocols. IEEE Trans. Inf. Theory 29(2), 198–207 (1983) Biometric Cryptosystems: Authentication, Encryption and Signature for Biometric Identities.
  8. Precise Biometrics. UNDERSTANDING BIOMETRIC PERFORMANCE EVALUATION.
  9. UMUT ULUDAG (2006). Secure Biometric Systems. (Doctor of Philosophy Computer science and Engineering). Michigan State University
  10. PATRICK WIEDERKEHR (2009). Approaches for simplified hotspot logins with Wi-Fi devices.( Master of Science in Computer Science). Swiss Federal Institute of Technology Zürich
  11. TAEKYOUNG KWON AND JAE-IL LEE. Practical Digital Signature Generation using Biometrics. Sejong University, Seol, Korea.
  12. J. KELSEY, B. SCHNEIER, D. WAGNER, Protocol interactions and the chosen protocol attack, in 5th International Workshop on Security Protocols, ed. by B. Christianson, B. Crispo, T.M.A. Lomas, M. Roe, Paris, France. Lecture Notes in Computer Science, vol. 1361 (Springer, Berlin, 1997), pp. 91–104
  13. Operational_Semantics_and Verification of Security Protocols
  14. S.Raja Rajeswari et al. Comparative Study on Various Authentication Protocols in Wireless Sensor Networks. (2016)
  15. Eric E. Miller, Biometric authentication of client network connection. (2004)
  16. Hamid Roomi Talkhaby. “infrastructure for cloud computing Authentication using biometric- Kerberos scheme on Strong Diffi-Hellman- DSA key exchange. (2016).
  17. Rashmi Hegde 2015, in the paper “Biometric Authentiation Technique with Kerberos for Email Login. (2015).
  18. Sonali Patil et al,. Design and implementation of secure biometric based authentication system using RFID and secret sharing. (2017).
Index Terms

Computer Science
Information Sciences

Keywords

Security Protocol Scyther protocol verifier Dole-Yao threat model Gavin-Lowe threat model