Evolution of Electronic Passport Scheme using Cryptographic Protocol along with Biometrics Authentication System

Full Text (PDF, 218KB), PP.50-58

Views: 0 Downloads: 0

Author(s)

V.K. Narendira Kumar 1,2,* B. Srinivasan

1. Department of Information Technology, Gobichettipalayam – 638 453, Erode District, Tamil Nadu, India

2. Department of Computer Science, Gobi Arts & Science College (Autonomous), Gobichettipalayam – 638 453, Erode District, Tamil Nadu, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2012.02.08

Received: 24 May 2011 / Revised: 15 Sep. 2011 / Accepted: 7 Nov. 2011 / Published: 8 Mar. 2012

Index Terms

Biometrics, E-Passport, Face, Fingerprint, Palm print, Iris

Abstract

Millions of citizens around the world have already acquired their new electronic passport. The e-passport is equipped with contactless chip which stores personal data of the passport holder, information about the passport and the issuing institution, as well as with a multiple biometrics enabling cryptographic functionality. Countries are required to build a Public Key Infrastructure, biometric and Radio Frequency Identification to support various cryptographic, as this is considered the basic tools to prove the authenticity and integrity of the Machine Readable Travel Documents. The large-scale worldwide PKI is construction, by means of bilateral trust relationships between Countries. Investigate the good practices, which are essential for the establishment of a global identification scheme based on e-passports. The paper explores the privacy and security implications of this impending worldwide experiment in biometrics authentication technology.

Cite This Paper

V.K. Narendira Kumar, B. Srinivasan, "Evolution of Electronic Passport Scheme using Cryptographic Protocol along with Biometrics Authentication System", International Journal of Computer Network and Information Security(IJCNIS), vol.4, no.2, pp.50-58, 2012. DOI:10.5815/ijcnis.2012.02.08

Reference

[1]A.K.Jain, R.Bolle, “Biometrics-personal identification in networked society” 1999, Norwell, MA: Kluwer.
[2]Barral and A. Tria. “Fake fingers in fingerprint recognition: Glycerin supersedes gelatin”, In Formal to Practical Security. Springer, 2009.
[3]Bergman, “Multi-biometric match-on-card alliance formed,” Biometric Technology Today, vol. 13, no. 5, p. 6, 2005.
[4]C.Hesher, A.Srivastava, G.Erlebacher, “A novel technique for face recognition using range images” in the Proceedings of Seventh International Symposium on Signal Processing and Its Application, 2003.
[5]Chang, “New multi-biometric approaches for improved person identification,” PhD Dissertation, Department of Computer Science and Engineering, University of Notre Dame, 2004.
[6]D. Monar, A. Juels, and D. Wagner, “Security and privacy issues in e-passports”, Cryptology ePrint Archive, Report 2005/095, 2005.
[7]Gaurav S. Kc and Paul A. Karger. Security and privacy issues in machine readable travel documents (MRTDs). IBM Technical Report (RC 23575), IBM T. J.Watson Research Labs, April 2005.
[8]HOME AFFAIRS JUSTICE, “EU standard specifications for security features and biometrics in passports and travel documents”, Technical report, European Union, 2006.
[9]ICAO, “Machine readable travel documents”, Technical report, ICAO 2006.
[10]ICAO, “Machine Readable Travel Documents”, Part 1 Machine Readable Passports. ICAO, Fifth Edition, 2003.
[11]ICAO, “Biometrics Deployment of Machine Readable Travel Documents”, Version 2.0, May 2004.
[12]John Daugman, “How iris recognition works.” IEEE Transactions on Circuits and Systems for Video Technology, 14(1):21–30, 2004.
[13]KLUGLER, D., “Advance security mechanisms for machine readable travel documents, Technical report”, Federal Office for Information Security (BSI), Germany, 2005.
[14]Riscure Security Lab, “E-passport privacy attack”, at the Cards Asia Singapore, April 2006.