Multimedia Tools and Applications | 2021

A multi-instance cancelable fingerprint biometric based secure session key agreement protocol employing elliptic curve cryptography and a double hash function

 
 

Abstract


The generation of cryptographic keys using the biometric features of both communicating parties throughout the sessions of communication avoids the process of key sharing through some insecure channel, difficulty in remembering the large key(256 or 1024 bits key), and storing the key in some safe place. At the same time preserving the safety of cryptographic keys. Nonetheless, the biometric-based cryptographic key formation contains few matters so as the secrecy of biometrics, distributing biometric data among both communicating users, and creating the revocable key of irrevocable biometric. The present work discusses the above-mentioned concerns. Here a structure for a reliable session key agreement protocol has been suggested. For this, communication a 256-bit session key is created by both communicating parties at their end. For the generation of the 256-bit key, each of the left and right thumb was captured in each session. The right thumb impressions of the communicating parties are used to generate the cancelable fingerprint biometric s and the left thumb impressions of each communicating parties are used to generate a 64-bit hash value by applying the proposed double hash function. After that both communicating parties generate secret value using elliptic curve cryptography from their cancelable biometrics data and share along with the generated hash value. At the end of the process generated secret value and the hash value are concatenated to generate the revocable key for session key agreement protocol. For better performance and security purposes, all the actions of this protocol are based on elliptic curve cryptography. Proposed protocol precludes undesired third-parties from requiring a key selection on this agreeing parties. Based on the experimental evaluation across four datasets of FVC2002, the proposed structure is privacy-preserving and is excellently fitting for various real-time biometric-based applicability.

Volume 80
Pages 799-829
DOI 10.1007/s11042-020-09375-7
Language English
Journal Multimedia Tools and Applications

Full Text