Evolution of Electronic Passport Scheme using Cryptographic Protocol along with Biometrics Authentication System

Автор: V.K. Narendira Kumar, B. Srinivasan

Журнал: International Journal of Computer Network and Information Security(IJCNIS) @ijcnis

Статья в выпуске: 2 vol.4, 2012 года.

Бесплатный доступ

Millions of citizens around the world have already acquired their new electronic passport. The e-passport is equipped with contactless chip which stores personal data of the passport holder, information about the passport and the issuing institution, as well as with a multiple biometrics enabling cryptographic functionality. Countries are required to build a Public Key Infrastructure, biometric and Radio Frequency Identification to support various cryptographic, as this is considered the basic tools to prove the authenticity and integrity of the Machine Readable Travel Documents. The large-scale worldwide PKI is construction, by means of bilateral trust relationships between Countries. Investigate the good practices, which are essential for the establishment of a global identification scheme based on e-passports. The paper explores the privacy and security implications of this impending worldwide experiment in biometrics authentication technology.

Еще

Biometrics, E-Passport, Face, Fingerprint, Palm print, Iris

Короткий адрес: https://sciup.org/15011060

IDR: 15011060

Список литературы Evolution of Electronic Passport Scheme using Cryptographic Protocol along with Biometrics Authentication System

  • A.K.Jain, R.Bolle, “Biometrics-personal identification in networked society” 1999, Norwell, MA: Kluwer.
  • Barral and A. Tria. “Fake fingers in fingerprint recognition: Glycerin supersedes gelatin”, In Formal to Practical Security. Springer, 2009.
  • Bergman, “Multi-biometric match-on-card alliance formed,” Biometric Technology Today, vol. 13, no. 5, p. 6, 2005.
  • C.Hesher, A.Srivastava, G.Erlebacher, “A novel technique for face recognition using range images” in the Proceedings of Seventh International Symposium on Signal Processing and Its Application, 2003.
  • Chang, “New multi-biometric approaches for improved person identification,” PhD Dissertation, Department of Computer Science and Engineering, University of Notre Dame, 2004.
  • D. Monar, A. Juels, and D. Wagner, “Security and privacy issues in e-passports”, Cryptology ePrint Archive, Report 2005/095, 2005.
  • Gaurav S. Kc and Paul A. Karger. Security and privacy issues in machine readable travel documents (MRTDs). IBM Technical Report (RC 23575), IBM T. J.Watson Research Labs, April 2005.
  • HOME AFFAIRS JUSTICE, “EU standard specifications for security features and biometrics in passports and travel documents”, Technical report, European Union, 2006.
  • ICAO, “Machine readable travel documents”, Technical report, ICAO 2006.
  • ICAO, “Machine Readable Travel Documents”, Part 1 Machine Readable Passports. ICAO, Fifth Edition, 2003.
  • ICAO, “Biometrics Deployment of Machine Readable Travel Documents”, Version 2.0, May 2004.
  • John Daugman, “How iris recognition works.” IEEE Transactions on Circuits and Systems for Video Technology, 14(1):21–30, 2004.
  • KLUGLER, D., “Advance security mechanisms for machine readable travel documents, Technical report”, Federal Office for Information Security (BSI), Germany, 2005.
  • Riscure Security Lab, “E-passport privacy attack”, at the Cards Asia Singapore, April 2006.
Еще
Статья научная