Next Generation Electronic Passport Scheme using Cryptographic Authentication Protocols and Multiple Biometrics Technology

Full Text (PDF, 203KB), PP.34-43

Views: 0 Downloads: 0

Author(s)

V.K. Narendira Kumar 1,* B. Srinivasan 2

1. Department of Information Technology, Gobi Arts & Science College (Autonomous), Gobichettipalayam – 638 453, Erode District, Tamil Nadu, India

2. PG & Research Department of Computer Science, Gobi Arts & Science College (Autonomous), Gobichettipalayam – 638 453, Erode District, Tamil Nadu, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijieeb.2013.02.06

Received: 13 May 2013 / Revised: 15 Jun. 2013 / Accepted: 4 Jul. 2013 / Published: 8 Aug. 2013

Index Terms

Biometrics, Cryptographic, Electronic Passport, Face, Fingerprint, Palmprint, Iris

Abstract

Electronic passports (e-passports) are to prevent the illegal entry of traveller into a specific country and limit the use of counterfeit documents by more accurate identification of an individual. The e-passport, as it is sometimes called, represents a bold initiative in the deployment of two new technologies: cryptography security and biometrics (face, fingerprints, palm prints and iris). A passport contains the important personal information of holder such as photo, name, date of birth and place, nationality, date of issue, date of expiry, authority and so on. The goal of the adoption of the electronic passport is not only to expedite processing at border crossings, but also to increase security. The paper explores the privacy and security implications of this impending worldwide experiment in biometrics authentication technology.

Cite This Paper

V.K. Narendira Kumar, B. Srinivasan, "Next Generation Electronic Passport Scheme using Cryptographic Authentication Protocols and Multiple Biometrics Technology", International Journal of Information Engineering and Electronic Business(IJIEEB), vol.5, no.2, pp.34-43, 2013. DOI:10.5815/ijieeb.2013.02.06

Reference

[1]A.K.Jain, R.Bolle, “Biometrics-Personal Identification in Networked Society” Norwell, 1999, Page No. 23-36.

[2]Barral and A. Tria. “Fake Fingers in Fingerprint Recognition: Glycerin Supersedes Gelatin”, In Formal to Practical Security. Springer, 2000. Page No. 83-92. DOI:10.1007/978-3-642-02002-5_4.

[3]Bergman, “Multi-Biometric Match-on-Card Alliance Formed,” Biometric Technology Today, vol. 13, no. 5, 2003. Page No. 1-9.

[4]C.Hesher, A.Srivastava, G.Erlebacher, “A Novel Technique for Face Recognition using Range Images” in the Proceedings of Seventh International Symposium on Signal Processing and Its Application, 2005. Page No. 58-69. DOI:10.1109/ISSPA.2003.1224850.

[5]Chang, “New Multi-Biometric Approaches for Improved Person Identification,” PhD Dissertation, Department of Computer Science and Engineering, University of Notre Dame, 2006. Page No. 153-159.

[6]D. Monar, A. Juels, and D. Wagner, “Security and Privacy Issues in E-Passports”, Cryptology ePrint Archive, Report 2005/095, 2007. Page No. 72-78. DOI:10.1109/SECURECOMM.2005.59.

[7]Gaurav S. Kc and Paul A. Karger. “E-Passport Authentication Protocols”, IBM Technical Report (RC 23575), IBM T. J.Watson Research Labs, April 2008. Page No. 315-322.

[8]HOME AFFAIRS JUSTICE, “EU Standard Specifications for Security Features and Biometrics in Passports and Travel Documents”, Technical report, European Union, 2010. Page No. 62-65.

[9]John Daugman, “How Iris Recognition Works.” IEEE Transactions on Circuits and Systems for Video Technology, 14(1):21–30, 2010. Page No. 103-109. DOI:10.1109/TCSVT.2003.818350.

[10]KLUGLER, D., “Advance Security Mechanisms for E-Passport Protocols Implementation, Technical Report”, Federal Office for Information Security (BSI), Germany, 2011. Page No. 41-46.

[11]Riscure Security Lab, “E-Passport Privacy Attack”, at the Cards Asia Singapore, April 2011. Page No. 1-56.