Security Mechanisms and Access Control Infrastructure for Biometrics Passport using Cryptographic Protocols

Автор: V.K. Narendira Kumar, B. Srinivasan

Журнал: International Journal of Intelligent Systems and Applications(IJISA) @ijisa

Статья в выпуске: 10 vol.5, 2013 года.

Бесплатный доступ

Electronic passports (e-passports) are to prevent the illegal entry of traveller into a specific country and limit the use of counterfeit documents by more accurate identification of an individual. The e-passport, as it is sometimes called, represents a bold initiative in the deployment of two new technologies: cryptography security and biometrics (face, fingerprints, palm prints and iris). A passport contains the important personal information of holder such as photo, name, date of birth and place, nationality, date of issue, date of expiry, authority and so on. The goal of the adoption of the electronic passport is not only to expedite processing at border crossings, but also to increase security. The paper explores the privacy and security implications of this impending worldwide experiment in biometrics authentication technology.

Еще

Biometrics, Electronic Passport, Face, Fingerprint, Palm Print, Iris

Короткий адрес: https://sciup.org/15010481

IDR: 15010481

Список литературы Security Mechanisms and Access Control Infrastructure for Biometrics Passport using Cryptographic Protocols

  • A.K.Jain, R.Bolle, “Biometrics-personal identification in networked society” Norwell, 1999, Page No. 23-36.
  • Barral and A. Tria. “Fake fingers in fingerprint recognition: Glycerin supersedes gelatin”, In Formal to Practical Security. Springer, 2009. Page No. 83-92.
  • Bergman, “Multi-biometric match-on-card alliance formed,” Biometric Technology Today, vol. 13, no. 5, 2005. Page No. 1-9.
  • C.Hesher, A.Srivastava, G.Erlebacher, “A novel technique for face recognition using range images” in the Proceedings of Seventh International Symposium on Signal Processing and Its Application, 2003. Page No. 58-69.
  • Chang, “New multi-biometric approaches for improved person identification,” PhD Dissertation, Department of Computer Science and Engineering, University of Notre Dame, 2004. Page No. 153-159.
  • D. Monar, A. Juels, and D. Wagner, “Security and privacy issues in e-passports”, Cryptology ePrint Archive, Report 2005/095, 2005. Page No. 72-78.
  • Gaurav S. Kc and Paul A. Karger. E-Passport Security and privacy issues in machine readable travel documents (MRTDs). IBM Technical Report (RC 23575), IBM T. J.Watson Research Labs, April 2005. Page No. 315-322.
  • HOME AFFAIRS JUSTICE, “EU standard specifications for security features and biometrics in passports and travel documents”, Technical report, European Union, 2006. Page No. 62-65.
  • ICAO, “E-Passport Machine readable travel documents”, Technical report, ICAO 2006. Page No. 20-86.
  • ICAO, “E-Passport Machine Readable Travel Documents”, Part 1 Machine Readable Passports. ICAO, Fifth Edition, 2003. Page No. 124-231.
  • ICAO, “Biometrics E-Passport Deployment of Machine Readable Travel Documents”, Version 2.0, May 2004. Page No. 18-26.
  • John Daugman, “How iris recognition works.” IEEE Transactions on Circuits and Systems for Video Technology, 14(1):21–30, 2004. Page No. 103-109.
  • KLUGLER, D., “Advance security mechanisms for E-Passport machine readable travel documents, Technical report”, Federal Office for Information Security (BSI), Germany, 2005. Page No. 41-46.
  • Riscure Security Lab, “E-passport privacy attack”, at the Cards Asia Singapore, April 2006. Page No. 1-56.
Еще
Статья научная