Yassin, 2014 - Google Patents
Efficiency and flexibility of fingerprint scheme using partial encryption and discrete wavelet transform to verify user in cloud computingYassin, 2014
View PDF- Document ID
- 2497572508321982105
- Author
- Yassin A
- Publication year
- Publication venue
- International Scholarly Research Notices
External Links
Snippet
Now, the security of digital images is considered more and more essential and fingerprint plays the main role in the world of image. Furthermore, fingerprint recognition is a scheme of biometric verification that applies pattern recognition techniques depending on image of …
- 238000000034 method 0 abstract description 12
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Kakkad et al. | Biometric authentication and image encryption for image security in cloud framework | |
US20220294631A1 (en) | System and Method for Securing Personal Information Via Biometric Public Key | |
CN112487778B (en) | Multi-user online signing system and method | |
US11824991B2 (en) | Securing transactions with a blockchain network | |
US20190305955A1 (en) | Push notification authentication | |
Nagaraju et al. | Trusted framework for online banking in public cloud using multi-factor authentication and privacy protection gateway | |
Barman et al. | Fingerprint-based crypto-biometric system for network security | |
Abundiz-Pérez et al. | A fingerprint image encryption scheme based on hyperchaotic Rössler map | |
US20170078091A1 (en) | One-Time Passcodes with Asymmetric Keys | |
AU2020399657B2 (en) | Privacy-preserving biometric authentication | |
CN113826096B (en) | User authentication and signature device and method using user biometric identification data | |
TWI648679B (en) | License management system and method using blockchain | |
CN109756893A (en) | An anonymous user authentication method for crowd-sensing IoT based on chaos mapping | |
US20130088327A1 (en) | Template delivery type cancelable biometric authentication system and method therefor | |
Qureshi et al. | SeVEP: Secure and verifiable electronic polling system | |
Mohammed et al. | Current multi-factor of authentication: Approaches, requirements, attacks and challenges | |
US20240121098A1 (en) | Scalable Authentication System with Synthesized Signed Challenge | |
Torres et al. | Effectiveness of fully homomorphic encryption to preserve the privacy of biometric data | |
Ernst et al. | A framework for UC secure privacy preserving biometric authentication using efficient functional encryption | |
Aanjanadevi et al. | Face Attribute Convolutional Neural Network System for Data Security with Improved Crypto Biometrics. | |
Meshram et al. | An efficient remote user authentication with key agreement procedure based on convolution-Chebyshev chaotic maps using biometric | |
Salman et al. | Valid Blockchain-Based E-Voting Using Elliptic Curve and Homomorphic Encryption. | |
US20240169350A1 (en) | Securing transactions with a blockchain network | |
CN114268447A (en) | File transmission method and device, electronic equipment and computer readable medium | |
Yassin | Efficiency and flexibility of fingerprint scheme using partial encryption and discrete wavelet transform to verify user in cloud computing |