GB2467884A - Bio-cryptography secure cryptographic protocols with bipartite biotokens - Google Patents

Bio-cryptography secure cryptographic protocols with bipartite biotokens Download PDF

Info

Publication number
GB2467884A
GB2467884A GB1010257A GB201010257A GB2467884A GB 2467884 A GB2467884 A GB 2467884A GB 1010257 A GB1010257 A GB 1010257A GB 201010257 A GB201010257 A GB 201010257A GB 2467884 A GB2467884 A GB 2467884A
Authority
GB
United Kingdom
Prior art keywords
techniques
biometric
biotokens
bipartite
bio
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1010257A
Other versions
GB201010257D0 (en
Inventor
Terrance E Boult
Walter Scheirer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Colorado
Original Assignee
University of Colorado
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Colorado filed Critical University of Colorado
Publication of GB201010257D0 publication Critical patent/GB201010257D0/en
Publication of GB2467884A publication Critical patent/GB2467884A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Abstract

Techniques, systems and methods are described relating to combining biometric and cryptographic techniques to support securely embedding data within a token and subsequent biometrically-enabled recovery of said data. Various transformation approaches are described that provide a secure means for transforming a stored or live, secure biometric-based identity token, embedding data into such tokens and biometric-based matching to both verify the user's identity and recover the embedded data. Security enhancements to a range of existing protocols are described using the techniques. Systems using novel protocols based on these techniques are described.
GB1010257A 2007-11-28 2008-11-26 Bio-cryptography secure cryptographic protocols with bipartite biotokens Withdrawn GB2467884A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US458407P 2007-11-28 2007-11-28
US12550208P 2008-04-25 2008-04-25
PCT/US2008/013190 WO2009073144A2 (en) 2007-11-28 2008-11-26 Bio-cryptography: secure cryptographic protocols with bipartite biotokens

Publications (2)

Publication Number Publication Date
GB201010257D0 GB201010257D0 (en) 2010-07-21
GB2467884A true GB2467884A (en) 2010-08-18

Family

ID=40718411

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1010257A Withdrawn GB2467884A (en) 2007-11-28 2008-11-26 Bio-cryptography secure cryptographic protocols with bipartite biotokens

Country Status (2)

Country Link
GB (1) GB2467884A (en)
WO (1) WO2009073144A2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012034250A1 (en) * 2010-09-13 2012-03-22 City University Of Hong Kong Secure data in removable storage devices via encryption token(s)
CN103607711B (en) * 2013-12-11 2017-01-04 北京交通大学 A kind of method for distributing key of intelligent terminal network based on position similarity
CN108123796A (en) * 2016-11-29 2018-06-05 展讯通信(上海)有限公司 Method and device, fingerprint tokens and its control method and device of fingerprint comparison
EP3622429B1 (en) * 2017-07-27 2022-10-12 Fingerprint Cards Anacatum IP AB Methods and devices of enabling authentication of a user of a client device over a secure communication channel based on biometric data
EP3682357B1 (en) * 2017-09-13 2022-03-09 Fingerprint Cards Anacatum IP AB Methods and devices of enabling authentication of a user of a client device over a secure communication channel based on biometric data
US10305690B1 (en) * 2017-11-29 2019-05-28 Fingerprint Cards Ab Two-step central matching
US11711216B1 (en) * 2019-12-02 2023-07-25 T Stamp Inc. Systems and methods for privacy-secured biometric identification and verification

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6754820B1 (en) * 2001-01-30 2004-06-22 Tecsec, Inc. Multiple level access system
US20010039619A1 (en) * 2000-02-03 2001-11-08 Martine Lapere Speaker verification interface for secure transactions
DE60120369T2 (en) * 2001-05-23 2007-07-12 Daniel Büttiker Method and data carrier for the registration of users of a public-key infrastructure and registration system
AU2003258067A1 (en) * 2002-08-06 2004-02-23 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Not yet advised *

Also Published As

Publication number Publication date
WO2009073144A3 (en) 2012-04-05
WO2009073144A2 (en) 2009-06-11
WO2009073144A8 (en) 2011-05-05
GB201010257D0 (en) 2010-07-21

Similar Documents

Publication Publication Date Title
GB2467884A (en) Bio-cryptography secure cryptographic protocols with bipartite biotokens
WO2006096862A3 (en) Electronic verification systems
WO2008146667A1 (en) Anonymous authenticating system and anonymous authenticating method
WO2010093636A3 (en) Devices, systems and methods for secure verification of user identity
SG149874A1 (en) System and method for encrypted smart card pin entry
WO2008127323A3 (en) Biometric security system and method
WO2007012814A3 (en) Signature for access tokens
EP2034458A3 (en) One-time passwords
WO2008095011A3 (en) Methods and systems for authentication of a user
NO20034321L (en) Identification procedure
WO2008049032A3 (en) System and method for secure transaction
ATE518665T1 (en) IDENTIFICATION DOCUMENTS WITH INCREASED SECURITY
GB2473566A (en) Systems and method for data security
GB2480581A (en) Dynamic remote peripheral binding
WO2006044917A3 (en) Revocable biometrics with robust distance metrics
WO2008090779A1 (en) Right management method, its system, server device used in the system, and information device terminal
MY149102A (en) Document authentication using template matching with fast masked normalized cross-correlation
WO2008024559A3 (en) Method and apparatus for authenticating applications to secure services
WO2005029227A3 (en) System and method for authentication
WO2009034815A1 (en) Account management system, base account management device, derivative account management device and program
WO2008127431A3 (en) Systems and methods for identification and authentication of a user
WO2007087194A3 (en) System and method for the automated processing of physical objects
EP1544780A4 (en) Authentication system
GB201223147D0 (en) Method and system for providing continued access to authentication and encryption services
WO2009008074A1 (en) User authentication device, user authentication method, and user authentication program

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)