The Emerging Challenges of Wearable Biometric Cryptosystems
Abstract
:1. Introduction
- Critically review intrinsic binding techniques, modalities, and algorithms proposed in the existing literature.
- Identify limitations and gaps with respect to the direct implementation of wearables.
- Analyze security, accuracy, revocability, privacy protections, and wearable constraints.
- Recommend grouped techniques and optimized combinations tailored for wearable devices.
- Highlight promising research avenues that can address gaps through specific implementations.
- Summarize the findings and limitations to progress from conceptual research to deployable wearable biometric cryptosystems.
- Highlight promising research avenues that can address gaps through specific implementations tailored for wearable devices and constraints.
- Summarize the findings of the current state, limitations, and future directions to progress from conceptual research to deployable wearable biometric cryptosystems.
- It provides a comprehensive review into current research on wearable biometric cryptosystems.
- It identifies key research challenges, offering insight into promising future implications and applications.
2. Methodology
3. Review
3.1. Cryptographic Key Generation Using Biometrics
3.2. Cancelable Templates in Biometrics
3.3. Cryptographic Key Binding Techniques
3.4. Lightweight Encryption and Decryption
Study | Method | Algorithms | Speed | Security | Strength | Weaknesses |
---|---|---|---|---|---|---|
Bharathi et al. (2021) [107] | Hybrid cryptography | AES, DES, RSA + LSB steganography | Faster than single encryption | High security | Strong against brute force attacks | Requires more computation than single encryption |
Chaloop and Abdullah (2021) [108] | Hybrid cryptography | AES + RSA | Higher throughput than AES or RSA alone | High security | Hybrid combines symmetric and asymmetric with the strength of AES speed and RSA security | Slower than standalone AES |
Jaspin et al. (2021) [109] | Double encryption | AES + RSA | Very fast encryption and decryption compared to DES, Blowfish, RC5, 3DES | High-security level | Maintains data confidentiality and integrity, smaller ciphertext size | High computation complexity, Key management overhead |
Kumar et al. (2021) [129] | Hybrid cryptography for cloud security | DES + RSA | Reduced encryption/decryption time | Increased data security | Combination of symmetric (DES) and asymmetric (RSA) algorithms provides strong security | Only tested on text files, not other file formats |
William et al. (2022) [111] | Hybrid cryptography | AES, ECC, SHA-256 | Faster for text but slower for images vs. AES alone | High security using a combination of symmetric, asymmetric, and hash algorithms | Leverages strengths of AES, ECC, and SHA256 algorithms; provides confidentiality, authentication, integrity | Slower image encryption/decryption speed |
(Timothy & Santra, 2017) [115] | Hybrid cryptography algorithm for cloud computing security | Blowfish (symmetric), RSA (asymmetric), SHA-2 (hash | Not evaluated | High security for data transmission and storage | Combination of symmetric and asymmetric algorithms SHA-2 provides integrity verification | Specific performance metrics not analyzed; overhead of using multiple algorithms not discussed. |
(Pawar & Harkut, 2018) [114] | Survey and comparison of classical and quantum cryptography for image encryption and decryption | Symmetric cryptography, asymmetric cryptography, BB84 protocol, quantum key distribution | Quantum is faster than classical | Quantum cryptography provides more security than classical | Quantum resistant to attacks, based on laws of physics, hard to crack | Expensive, short communication distance, low bit rate |
(Almaiah et al. 2020) [112] | Hybrid cryptography | ECC + Hill cipher | Faster than the original Hill cipher | High security | Strong encryption keys generated; every ASCII character can be encrypted | Relatively new approach, needs more analysis. |
(Yahaya & Ajibola, 2019) [113] | Hybrid cryptography and steganography | AES + LSB steganography | Not evaluated | High security | Double protection with encryption and hiding | Not evaluated |
(Sharma et al. 2022) [121] | Proposed an information leakage prevention scheme (ILPS) using RSA encryption for secure sharing of sensitive health information (SHI) in big data | Improved RSA algorithm for key generation and encryption/decryption | Faster encryption and decryption times compared to AES, DES, RSA | Semantically secure against insider/outsider attacks; provides confidentiality against unauthorized access | Logically divides system into public and personal domains for access control; requires both doctor and patient passwords for decryption key; patient has full control over their SHI data | Relies on RSA which can have scalability issues for large datasets Key management complexity increases with a large number of users |
(Bhandari & V B, 2019) [119] | Proposed an enhanced encryption technique for IoT data transmission | Elliptic curve cryptography (ECC) for key pair generation, elliptic curve Diffie–Hellman (ECDH) for shared key agreement, advanced encryption standard (AES) for encryption/decryption | Should be fast due to the use of symmetric encryption (AES) after an initial asymmetric key exchange | High security due to a combination of asymmetric and symmetric encryption | Strong encryption and authentication using a combination of multiple algorithms | Relies on the security of the public key server, which could be a central point of failure if compromised |
(Seth et al. 2022) [120] | Proposed a hybrid architecture with client-side and server-side encryption for secure data storage in multi-cloud environments | Paillier homomorphic encryption at the client side, Blowfish encryption at the server side, data fragmentation, integrity checking using hashing | Encryption and decryption faster with compression using Blowfish | Provides confidentiality, integrity, and availability protections against various attacks | Uses two encryption techniques for stronger security; fragmentation improves security and load balancing; multi-cloud storage improves availability | Increased latency compared to single cloud; computationally intensive encryption algorithms; dependent on third-party auditor for integrity checks |
Albahar et al. (2018) [123] | Proposed a hybrid cryptosystem | AES, RSA, Twofish | Not assessed | Improved robustness vs. single AES-128 algorithm | Multilayered encryption improves security | Increased complexity may impact efficiency. |
Meshram et al. (2019) [124] | Developed identity-based encryption technique | Uses bilinear pairings | Comparable to the ElGamal cryptosystem | Proven secure against chosen ciphertext attacks | Divides users into domains to reduce key management complexity | Evaluations limited; revocability unaddressed |
Gafsi et al. (2019) [125] | Proposed asymmetric technique | RSA, SHA-2, AES counter mode | Fast compared to related schemes | Statistical analysis showed high security | AES in counter mode provides speed and security | Limited cryptanalytic testing, focused on statistical attacks |
3.5. Cryptographic Biometric Key Generation from Wearable Technologies
4. Discussion
Summary of Challenges with Wearable Technologies Key Generation
5. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Cremer, F.; Sheehan, B.; Fortmann, M.; Kia, A.N.; Mullins, M.; Murphy, F.; Materne, S. Cyber risk and cybersecurity: A systematic review of data availability. Geneva Pap. Risk Insur.-Issues Pract. 2022, 47, 698–736. [Google Scholar] [CrossRef] [PubMed]
- Parkinson, S.; Khan, S. Identifying irregularities in security event logs through an object-based Chi-squared test of independence. J. Inf. Secur. Appl. 2018, 40, 52–62. [Google Scholar] [CrossRef]
- Mubarak, R.; Alsboui, T.; Alshaikh, O.; Inuwa-Dutse, I.; Khan, S.; Parkinson, S. A Survey on the Detection and Impacts of Deepfakes in Visual, Audio, and Textual Formats. IEEE Access 2023, 11, 144497–144529. [Google Scholar] [CrossRef]
- Humayun, M.; Niazi, M.; Jhanjhi, N.; Alshayeb, M.; Mahmood, S. Cyber security threats and vulnerabilities: A systematic mapping study. Arab. J. Sci. Eng. 2020, 45, 3171–3189. [Google Scholar] [CrossRef]
- Khan, S.; Parkinson, S.; Murphy, C. Context-based irregular activity detection in event logs for forensic investigations: An itemset mining approach. Expert Syst. Appl. 2023, 233, 120991. [Google Scholar] [CrossRef]
- Azad, M.A.; Bag, S.; Parkinson, S.; Hao, F. TrustVote: Privacy-Preserving Node Ranking in Vehicular Networks. IEEE Internet Things J. 2019, 6, 5878–5891. [Google Scholar] [CrossRef]
- Susmitha, C.; Srineeharika, S.; Laasya, K.S.; Kannaiah, S.K.; Bulla, S. Hybrid Cryptography for Secure File Storage. In Proceedings of the 2023 7th International Conference on Computing Methodologies and Communication (ICCMC), Erode, India, 23–25 February 2023; pp. 1151–1156. [Google Scholar]
- Bertino, E. Data security and privacy: Concepts, approaches, and research directions. In Proceedings of the 2016 IEEE 40th Annual Computer Software and Applications Conference (COMPSAC), Atlanta, GA, USA, 10–14 June 2016; Volume 1, pp. 400–407. [Google Scholar]
- Parkinson, S.; Khan, S.; Badea, A.M.; Crampton, A.; Liu, N.; Xu, Q. An empirical analysis of keystroke dynamics in passwords: A longitudinal study. IET Biom. 2023, 12, 25–37. [Google Scholar] [CrossRef]
- Khan, S.; Parkinson, S.; Grant, L.; Liu, N.; Mcguire, S. Biometric systems utilising health data from wearable devices: Applications and future challenges in computer security. ACM Comput. Surv. (CSUR) 2020, 53, 1–29. [Google Scholar] [CrossRef]
- Ahmad, S.; Mehfuz, S.; Beg, J. Hybrid cryptographic approach to enhance the mode of key management system in cloud environment. J. Supercomput. 2023, 79, 7377–7413. [Google Scholar] [CrossRef]
- Zhang, Q. An overview and analysis of hybrid encryption: The combination of symmetric encryption and asymmetric encryption. In Proceedings of the 2021 2nd International Conference on Computing and Data Science (CDS), Stanford, CA, USA, 28–29 January 2021; pp. 616–622. [Google Scholar]
- Parkinson, S.; Khan, S. A survey on empirical security analysis of access-control systems: A real-world perspective. ACM Comput. Surv. 2022, 55, 1–28. [Google Scholar] [CrossRef]
- Ji, Z.; Zhang, Y.; He, Z.; Lin, K.; Li, B.; Yeoh, P.L.; Yin, H. Vulnerabilities of physical layer secret key generation against environment reconstruction based attacks. IEEE Wirel. Commun. Lett. 2020, 9, 693–697. [Google Scholar] [CrossRef]
- Henriques, M.S.; Vernekar, N.K. Using symmetric and asymmetric cryptography to secure communication between devices in IoT. In Proceedings of the 2017 International Conference on IoT and Application (ICIOT), Nagapattinam, India, 19–20 May 2017; pp. 1–4. [Google Scholar]
- Kim, J.; Nepal, S. A cryptographically enforced access control with a flexible user revocation on untrusted cloud storage. Data Sci. Eng. 2016, 1, 149–160. [Google Scholar] [CrossRef]
- Dammak, M.; Boudia, O.R.M.; Messous, M.A.; Senouci, S.M.; Gransart, C. Token-based lightweight authentication to secure IoT networks. In Proceedings of the 2019 16th IEEE Annual Consumer Communications & Networking Conference (CCNC), Las Vegas, NV, USA, 11–14 January 2019; pp. 1–4. [Google Scholar]
- Shaheed, K.; Mao, A.; Qureshi, I.; Kumar, M.; Abbas, Q.; Ullah, I.; Zhang, X. A systematic review on physiological-based biometric recognition systems: Current and future trends. In Arch. Computat. Methods Eng. 2021, 28, 4917–4960. [Google Scholar] [CrossRef]
- Kakkad, V.; Patel, M.; Shah, M. Biometric authentication and image encryption for image security in cloud framework. Multiscale Multidiscip. Model. Exp. Des. 2019, 2, 233–248. [Google Scholar] [CrossRef]
- Sarkar, A.; Singh, B.K.; Bhaumik, U. RSA key generation from cancelable fingerprint biometrics. In Proceedings of the 2017 International Conference on Computing, Communication, Control and Automation (ICCUBEA), Pune, India, 17–18 August 2017; pp. 1–6. [Google Scholar]
- Suresh, P.; Radhika, K. Nature inspired hybrid algorithms for binding shared key with user trait. Int. J. Appl. Pattern Recognit. 2021, 6, 217–231. [Google Scholar] [CrossRef]
- Sardar, A.; Umer, S.; Rout, R.K.; Khan, M.K. A secure and efficient biometric template protection scheme for palmprint recognition system. IEEE Trans. Artif. Intell. 2022, 4, 1051–1063. [Google Scholar] [CrossRef]
- Panchal, G.; Samanta, D.; Barman, S. Biometric-based cryptography for digital content protection without any key storage. Multimed. Tools Appl. 2019, 78, 26979–27000. [Google Scholar] [CrossRef]
- Khan, S.H.; Akbar, M.A.; Shahzad, F.; Farooq, M.; Khan, Z. Secure biometric template generation for multi-factor authentication. Pattern Recognit. 2015, 48, 458–472. [Google Scholar] [CrossRef]
- Ballard, L.; Kamara, S.; Reiter, M.K. The Practical Subtleties of Biometric Key Generation. In Proceedings of the USENIX Security Symposium, San Jose, CA, USA, 28 July–1 August 2008; pp. 61–74. [Google Scholar]
- Chang, Y.J.; Zhang, W.; Chen, T. Biometrics-based cryptographic key generation. In Proceedings of the 2004 IEEE International Conference on Multimedia and Expo (ICME) (IEEE Cat. No. 04TH8763), Taipei, China, 27–30 June 2004; Volume 3, pp. 2203–2206. [Google Scholar]
- Suleski, T.; Ahmed, M.; Yang, W.; Wang, E. A review of multi-factor authentication in the Internet of Healthcare Things. Digit. Health 2023, 9, 20552076231177144. [Google Scholar] [CrossRef]
- Sarkar, A.; Singh, B.K. Cancelable biometric based key generation for symmetric cryptography. In Proceedings of the 2017 International Conference on Inventive Communication and Computational Technologies (ICICCT), Coimbatore, India, 10–11 March 2017; pp. 404–409. [Google Scholar]
- Rao, S.R.P.; Jyothi, K. Secret Key Generation using Genetic Algorithm for the Hybrid Blowfish Encryption and Substitution Ciphers. In Proceedings of the 2022 Second International Conference on Computer Science, Engineering and Applications (ICCSEA), Gunupur, India, 8 September 2022; pp. 1–5. [Google Scholar]
- Gomez-Barrero, M.; Maiorana, E.; Galbally, J.; Campisi, P.; Fierrez, J. Multi-biometric template protection based on homomorphic encryption. Pattern Recognit. 2017, 67, 149–163. [Google Scholar] [CrossRef]
- Crihan, G.; Dumitriu, L.; Crăciun, M.V. Preliminary Experiments of a Real-World Authentication Mechanism Based on Facial Recognition and Fully Homomorphic Encryption. Appl. Sci. 2024, 14, 718. [Google Scholar] [CrossRef]
- Sarkar, A.; Singh, B.K. A review on performance, security and various biometric template protection schemes for biometric authentication systems. Multimed. Tools Appl. 2020, 79, 27721–27776. [Google Scholar] [CrossRef]
- Khan, S.; Parkinson, S.; Liu, N.; Grant, L. Low-cost fitness and activity trackers for biometric authentication. J. Cybersecur. 2020, 6, tyaa021. [Google Scholar] [CrossRef]
- Rezai, A.; Keshavarzi, P.; Moravej, Z. Key management issue in SCADA networks: A review. Eng. Sci. Technol. Int. J. 2017, 20, 354–363. [Google Scholar] [CrossRef]
- Slimani, D.; Merazka, F. Encryption of speech signal with multiple secret keys. Procedia Comput. Sci. 2018, 128, 79–88. [Google Scholar] [CrossRef]
- Dwivedi, R.; Dey, S.; Sharma, M.A.; Goel, A. A fingerprint based crypto-biometric system for secure communication. J. Ambient. Intell. Humaniz. Comput. 2020, 11, 1495–1509. [Google Scholar] [CrossRef]
- Tran, Q.N.; Turnbull, B.P.; Hu, J. Biometrics and privacy-preservation: How do they evolve? IEEE Open J. Comput. Soc. 2021, 2, 179–191. [Google Scholar] [CrossRef]
- Sarkar, A.; Singh, B.K. A multi-instance cancelable fingerprint biometric based secure session key agreement protocol employing elliptic curve cryptography and a double hash function. Multimed. Tools Appl. 2021, 80, 799–829. [Google Scholar] [CrossRef]
- Sarier, N.D. Multimodal biometric identity based encryption. Future Gener. Comput. Syst. 2018, 80, 112–125. [Google Scholar] [CrossRef]
- Sardar, A.; Umer, S.; Pero, C.; Nappi, M. A novel cancelable facehashing technique based on non-invertible transformation with encryption and decryption template. IEEE Access 2020, 8, 105263–105277. [Google Scholar] [CrossRef]
- Uludag, U.; Pankanti, S.; Prabhakar, S.; Jain, A.K. Biometric cryptosystems: Issues and challenges. Proc. IEEE 2004, 92, 948–960. [Google Scholar] [CrossRef]
- Sharma, S.; Saini, A.; Chaudhury, S. A survey on biometric cryptosystems and their applications. Comput. Secur. 2023, 134, 103458. [Google Scholar] [CrossRef]
- Kaur, P.; Kumar, N.; Singh, M. Biometric cryptosystems: A comprehensive survey. Multimed. Tools Appl. 2023, 82, 16635–16690. [Google Scholar] [CrossRef]
- Liu, S.; Shao, W.; Li, T.; Xu, W.; Song, L. Recent advances in biometrics-based user authentication for wearable devices: A contemporary survey. Digit. Signal Process. 2022, 125, 103120. [Google Scholar] [CrossRef]
- Piciucco, E.; Di Lascio, E.; Maiorana, E.; Santini, S.; Campisi, P. Biometric recognition using wearable devices in real-life settings. Pattern Recognit. Lett. 2021, 146, 260–266. [Google Scholar] [CrossRef]
- Blasco, J.; Chen, T.M.; Tapiador, J.; Peris-Lopez, P. A survey of wearable biometric recognition systems. ACM Comput. Surv. (CSUR) 2016, 49, 1–35. [Google Scholar] [CrossRef]
- Parkinson, S.; Khan, S.; Liu, N.; Xu, Q. Repetition and Template Generalisability for Instance-Based Keystroke Biometric Systems. In Proceedings of the 2023 IEEE 3rd International Conference on Computer Communication and Artificial Intelligence (CCAI), Taiyuan, China, 26–28 May 2023; pp. 272–277. [Google Scholar]
- Li, B.; Wang, W.; Gao, Y.; Phoha, V.V.; Jin, Z. Hand in motion: Enhanced authentication through wrist and mouse movement. In Proceedings of the 2018 IEEE 9th International Conference on Biometrics Theory, Applications and Systems (BTAS), Redondo Beach, CA, USA, 22–25 October 2018; pp. 1–9. [Google Scholar]
- Nie, Z.; Liu, Y.; Duan, C.; Ruan, Z.; Li, J.; Wang, L. Wearable biometric authentication based on human body communication. In Proceedings of the 2015 IEEE 12th International Conference on Wearable and Implantable Body Sensor Networks (BSN), Cambridge, MA, USA, 9–12 June 2015; pp. 1–5. [Google Scholar]
- Chowdhury, D.P.; Kumari, R.; Bakshi, S.; Sahoo, M.N.; Das, A. Lip as biometric and beyond: A survey. Multimed. Tools Appl. 2022, 81, 3831–3865. [Google Scholar] [CrossRef]
- Marsico, M.D.; Mecca, A. A survey on gait recognition via wearable sensors. ACM Comput. Surv. (CSUR) 2019, 52, 1–39. [Google Scholar] [CrossRef]
- Liang, G.C.; Xu, X.Y.; Yu, J.D. User-authentication on wearable devices based on punch gesture biometrics. In Proceedings of the ITM Web of Conferences; EDP Sciences: Les Ulis, France, 2017; Volume 11, p. 01003. [Google Scholar]
- Liu, R.; Cornelius, C.; Rawassizadeh, R.; Peterson, R.; Kotz, D. Vocal resonance: Using internal body voice for wearable authentication. Proc. ACM Interact. Mob. Wearable Ubiquitous Technol. 2018, 2, 1–23. [Google Scholar] [CrossRef]
- Lehmann, F.; Buschek, D. Heartbeats in the wild: A field study exploring ECG biometrics in everyday life. In Proceedings of the 2020 CHI Conference on Human Factors in Computing Systems, Honolulu, HI, USA, 25–30 April 2020; pp. 1–14. [Google Scholar]
- Khondakar, K.R.; Kaushik, A. Role of wearable sensing technology to manage long COVID. Biosensors 2022, 13, 62. [Google Scholar] [CrossRef]
- Lee, S.H.; Kim, Y.S.; Yeo, W.H. Soft wearable patch for continuous cardiac biometric security. Eng. Proc. 2021, 10, 73. [Google Scholar] [CrossRef]
- Ahmad Tarar, A.; Mohammad, U.; K. Srivastava, S. Wearable skin sensors and their challenges: A review of transdermal, optical, and mechanical sensors. Biosensors 2020, 10, 56. [Google Scholar] [CrossRef] [PubMed]
- Pham, C.; Bui, M.H.; Tran, V.A.; Vu, A.D.; Tran, C. Personalized breath-based biometric authentication with wearable multimodality. IEEE Sens. J. 2022, 23, 536–543. [Google Scholar] [CrossRef]
- Graña Possamai, C.; Ravaud, P.; Ghosn, L.; Tran, V.T. Use of wearable biometric monitoring devices to measure outcomes in randomized clinical trials: A methodological systematic review. BMC Med. 2020, 18, 310. [Google Scholar] [CrossRef]
- Mata-Romero, M.E.; Simental-Martínez, O.A.; Guerrero-Osuna, H.A.; Luque-Vega, L.F.; Lopez-Neri, E.; Ornelas-Vargas, G.; Castañeda-Miranda, R.; Martínez-Blanco, M.d.R.; Nava-Pintor, J.A.; García-Vázquez, F. A Low-Cost Wearable Device to Estimate Body Temperature Based on Wrist Temperature. Sensors 2024, 24, 1944. [Google Scholar] [CrossRef] [PubMed]
- D’Amelio, A.; Patania, S.; Bursic, S.; Cuculo, V.; Boccignone, G. Using gaze for behavioural biometrics. Sensors 2023, 23, 1262. [Google Scholar] [CrossRef] [PubMed]
- Zhang, R.; Xu, Q.; Wang, S.; Parkinson, S.; Schoeffmann, K. Information Difference of Transfer Entropies between Head Motion and Eye Movement Indicates a Proxy of Driving. Entropy 2023, 26, 3. [Google Scholar] [CrossRef]
- Jin, Z.; Teoh, A.B.J.; Goi, B.M.; Tay, Y.H. Biometric cryptosystems: A new biometric key binding and its implementation for fingerprint minutiae-based representation. Pattern Recognit. 2016, 56, 50–62. [Google Scholar] [CrossRef]
- Parkinson, S.; Khan, S.; Crampton, A.; Xu, Q.; Xie, W.; Liu, N.; Dakin, K. Password policy characteristics and keystroke biometric authentication. IET Biom. 2021, 10, 163–178. [Google Scholar] [CrossRef]
- Sadkhan, E.S.B.; Al-Shukur, B.K.; Mattar, A.K. Survey of biometrie based key generation to enhance security of cryptosystems. In Proceedings of the 2016 Al-Sadeq International Conference on Multidisciplinary in IT and Communication Science and Applications (AIC-MITCSA), Baghdad, Iraq, 9–10 May 2016; pp. 1–6. [Google Scholar]
- Nagakrishnan, R.; Revathi, A. A robust cryptosystem to enhance the security in speech based person authentication. Multimed. Tools Appl. 2020, 79, 20795–20819. [Google Scholar] [CrossRef]
- Aanjanadevi, S.; Palanisamy, V.; Aanjankumar, S. An Improved Method for Generating Biometric-Cryptographic System from Face Feature. In Proceedings of the 2019 3rd International Conference on Trends in Electronics and Informatics (ICOEI), Tirunelveli, India, 23–25 April 2019; pp. 1076–1079. [Google Scholar]
- Sarkar, A.; Singh, B.K. A novel session key generation and secure communication establishment protocol using fingerprint biometrics. In Handbook of Computer Networks and Cyber Security: Principles and Paradigms; Springer: Cham, Switzerland, 2020; pp. 777–805. [Google Scholar]
- Tuiri, S.E.; Sabil, N.; Benamar, N.; Kerrache, C.A.; Koziel, G. An EEG based key generation cryptosystem using diffie-hellman and AES. In Proceedings of the 2019 2nd IEEE Middle East and North Africa COMMunications Conference (MENACOMM), Manama, Bahrain, 19–21 November 2019; pp. 1–6. [Google Scholar]
- Wang, Y.; Li, B.; Zhang, Y.; Wu, J.; Yuan, P.; Liu, G. A biometric key generation mechanism for authentication based on face image. In Proceedings of the 2020 IEEE 5th International Conference on Signal and Image Processing (ICSIP), Nanjing, China, 23–25 October 2020; pp. 231–235. [Google Scholar]
- Abdel-Ghaffar, E.A.; Daoudi, M. Personal authentication and cryptographic key generation based on electroencephalographic signals. J. King Saud Univ.-Comput. Inf. Sci. 2023, 35, 101541. [Google Scholar] [CrossRef]
- Wang, P.; You, L.; Hu, G.; Hu, L.; Jian, Z.; Xing, C. Biometric key generation based on generated intervals and two-layer error correcting technique. Pattern Recognit. 2021, 111, 107733. [Google Scholar] [CrossRef]
- Anees, A.; Chen, Y.P.P. Discriminative binary feature learning and quantization in biometric key generation. Pattern Recognit. 2018, 77, 289–305. [Google Scholar] [CrossRef]
- Verma, G.; Liao, M.; Lu, D.; He, W.; Peng, X.; Sinha, A. An optical asymmetric encryption scheme with biometric keys. Opt. Lasers Eng. 2019, 116, 32–40. [Google Scholar] [CrossRef]
- Kuznetsov, O.; Zakharov, D.; Frontoni, E. Deep learning-based biometric cryptographic key generation with post-quantum security. Multimed. Tools Appl. 2023, 83, 56909–56938. [Google Scholar] [CrossRef]
- Roopak, M.; Khan, S.; Parkinson, S.; Armitage, R. Comparison of deep learning classification models for facial image age estimation in digital forensic investigations. Forensic Sci. Int. Digit. Investig. 2023, 47, 301637. [Google Scholar] [CrossRef]
- Sarkar, A.; Singh, B.K. Cryptographic key generation from cancelable fingerprint templates. In Proceedings of the 2018 4th International Conference on Recent Advances in Information Technology (RAIT), Dhanbad, India, 15–17 March 2018; pp. 1–6. [Google Scholar]
- Suresh, K.; Pal, R.; Balasundaram, S. Two-factor-based RSA key generation from fingerprint biometrics and password for secure communication. Complex Intell. Syst. 2022, 8, 3247–3261. [Google Scholar] [CrossRef]
- Salman, D.D.; Azeez, R.A.; Hossen, A.M.J. Key generation from multibiometric system using meerkat algorithm. Eng. Technol. J. 2020, 38, 115–127. [Google Scholar] [CrossRef]
- Moosavi, S.R. PPG-KeyGen: Using photoplethysmogram for key generation in wearable devices. Procedia Comput. Sci. 2021, 184, 291–298. [Google Scholar] [CrossRef]
- Sarkar, A.; Singh, B.K.; Bhaumik, U. Cryptographic key generation scheme from cancellable biometrics. In Progress in Computing, Analytics and Networking: Proceedings of ICCAN 2017; Springer: Singapore, 2018; pp. 265–272. [Google Scholar]
- Kaur, H.; Khanna, P. PolyCodes: Generating cancelable biometric features using polynomial transformation. Multimed. Tools Appl. 2020, 79, 20729–20752. [Google Scholar] [CrossRef]
- Shahreza, H.O.; Melzi, P.; Osorio-Roig, D.; Rathgeb, C.; Busch, C.; Marcel, S.; Tolosana, R.; Vera-Rodriguez, R. Benchmarking of cancelable biometrics for deep templates. arXiv 2023, arXiv:2302.13286. [Google Scholar]
- Alam, M.T.; Li, H.; Chowdhury, M. Cancellable multi-modal biometrie authentication for cloud based mobilityfirst like environment. In Proceedings of the 2016 IEEE 11th Conference on Industrial Electronics and Applications (ICIEA), Hefei, China, 5–7 June 2016; pp. 510–515. [Google Scholar]
- Kim, J.; Teoh, A.B.J. One-factor cancellable biometrics based on indexing-first-order hashing for fingerprint authentication. In Proceedings of the 2018 24th International Conference on Pattern Recognition (ICPR), Beijing, China, 20–24 August 2018; pp. 3108–3113. [Google Scholar]
- Carey, A.N.; Zhan, J. A cancelable multi-modal biometric based encryption scheme for medical images. In Proceedings of the 2020 IEEE International Conference on Big Data (Big Data), Atlanta, GA, USA, 10–13 December 2020; pp. 3711–3720. [Google Scholar]
- Ghouzali, S.; Nafea, O.; Wadood, A.; Hussain, M. Cancelable multimodal biometrics based on chaotic maps. Appl. Sci. 2021, 11, 8573. [Google Scholar] [CrossRef]
- Hossam Eldein Mohamed, F.A.; El-Shafai, W. Cancelable biometric authentication system based on hyperchaotic technique and fibonacci Q-Matrix. Multimed. Tools Appl. 2024. [Google Scholar] [CrossRef]
- Liu, H.; Gao, Y.; Liu, C.; Sun, J.; Guo, X.; Zhang, H.; Wan, W. CanBiPT: Cancelable biometrics with physical template. Pattern Recognit. Lett. 2023, 172, 213–220. [Google Scholar] [CrossRef]
- Chai, T.Y.; Goi, B.M.; Tay, Y.H.; Jin, Z. A new design for alignment-free chaffed cancelable iris key binding scheme. Symmetry 2019, 11, 164. [Google Scholar] [CrossRef]
- Asthana, R.; Walia, G.S.; Gupta, A. A novel biometric crypto system based on cryptographic key binding with user biometrics. Multimed. Syst. 2021, 27, 877–891. [Google Scholar] [CrossRef]
- Ouda, O.; Nandakumar, K.; Ross, A. Cancelable biometrics vault: A secure key-binding biometric cryptosystem based on chaffing and winnowing. In Proceedings of the 2020 25th International Conference on Pattern Recognition (ICPR), Milan, Italy, 10–15 January 2021; pp. 8735–8742. [Google Scholar]
- Tantubay, N.; Bharti, J. A Survey of Biometric Key-Binding Biocrypto-System Using Different Techniques. Int. J. Emer. Tech. 2020, 11, 421–432. [Google Scholar]
- Riccio, D.; Galdi, C.; Manzo, R. Biometric/cryptographic keys binding based on function minimization. In Proceedings of the 2016 12th International Conference on Signal-Image Technology & Internet-Based Systems (SITIS), Naples, Italy, 28 November–1 December 2016; pp. 144–150. [Google Scholar]
- Zainulina, E.; Matveev, I. Binding Cryptographic Keys into Biometric Data: Optimization. J. Comput. Syst. Sci. Int. 2020, 59, 699–711. [Google Scholar] [CrossRef]
- Gupta, S.; Buriro, A.; Crispo, B. A chimerical dataset combining physiological and behavioral biometric traits for reliable user authentication on smart devices and ecosystems. Data Brief 2020, 28, 104924. [Google Scholar] [CrossRef]
- Revadigar, G.; Javali, C.; Xu, W.; Hu, W.; Jha, S. Secure key generation and distribution protocol for wearable devices. In Proceedings of the 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops), Sydney, NSW, Australia, 14–18 March 2016; pp. 1–4. [Google Scholar]
- Al-Odat, Z.A.; Al-Qtiemat, E.M.; Khan, S.U. An efficient lightweight cryptography hash function for big data and iot applications. In Proceedings of the 2020 IEEE Cloud Summit, Harrisburg, PA, USA, 21–22 October 2020; pp. 66–71. [Google Scholar]
- Amin, R.; Islam, S.H.; Biswas, G.; Khan, M.K.; Leng, L.; Kumar, N. Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput. Netw. 2016, 101, 42–62. [Google Scholar] [CrossRef]
- Gilkalaye, B.P.; Rattani, A.; Derakhshani, R. Euclidean-distance based fuzzy commitment scheme for biometric template security. In Proceedings of the 2019 7th International Workshop on Biometrics and Forensics (IWBF), Cancun, Mexico, 2–3 May 2019; pp. 1–6. [Google Scholar]
- Xu, W.; Javali, C.; Revadigar, G.; Luo, C.; Bergmann, N.; Hu, W. Gait-key: A gait-based shared secret key generation protocol for wearable devices. ACM Trans. Sens. Netw. (TOSN) 2017, 13, 1–27. [Google Scholar] [CrossRef]
- Lutsenko, M.; Kuznetsov, A.; Kiian, A.; Smirnov, O.; Kuznetsova, T. Biometric cryptosystems: Overview, state-of-the-art and perspective directions. In Advances in Information and Communication Technology and Systems; Springer: Cham, Switzerland, 2019; pp. 66–84. [Google Scholar]
- Yang, W.; Wang, S.; Sahri, N.M.; Karie, N.M.; Ahmed, M.; Valli, C. Biometrics for internet-of-things security: A review. Sensors 2021, 21, 6163. [Google Scholar] [CrossRef] [PubMed]
- Al-Saggaf, A.A. Key binding biometrics-based remote user authentication scheme using smart cards. IET Biom. 2018, 7, 278–284. [Google Scholar] [CrossRef]
- Jiang, Q.; Chen, Z.; Ma, J.; Ma, X.; Shen, J.; Wu, D. Optimized fuzzy commitment based key agreement protocol for wireless body area network. IEEE Trans. Emerg. Top. Comput. 2019, 9, 839–853. [Google Scholar] [CrossRef]
- Dwivedi, R.; Dey, S.; Singh, R.; Prasad, A. A privacy-preserving cancelable iris template generation scheme using decimal encoding and look-up table mapping. Comput. Secur. 2017, 65, 373–386. [Google Scholar] [CrossRef]
- Bharathi, P.; Annam, G.; Kandi, J.B.; Duggana, V.K.; Anjali, T. Secure file storage using hybrid cryptography. In Proceedings of the 2021 6th International Conference on Communication and Electronics Systems (ICCES), Coimbatore, India, 8–10 July 2021; pp. 1–6. [Google Scholar]
- Chaloop, S.G.; Abdullah, M.Z. Enhancing Hybrid Security Approach Using AES And RSA Algorithms. J. Eng. Sustain. Dev. 2021, 25, 58–66. [Google Scholar] [CrossRef]
- Jaspin, K.; Selvan, S.; Sahana, S.; Thanmai, G. Efficient and secure file transfer in cloud through double encryption using AES and RSA Algorithm. In Proceedings of the 2021 international conference on emerging smart computing and informatics (ESCI), Pune, India, 5–7 March 2021; pp. 791–796. [Google Scholar]
- Kumar, S.; Karnani, G.; Gaur, M.S.; Mishra, A. Cloud security using hybrid cryptography algorithms. In Proceedings of the 2021 2nd International Conference on Intelligent Engineering and Management (ICIEM), London, UK, 28–30 April 2021; pp. 599–604. [Google Scholar]
- William, P.; Choubey, A.; Chhabra, G.; Bhattacharya, R.; Vengatesan, K.; Choubey, S. Assessment of hybrid cryptographic algorithm for secure sharing of textual and pictorial content. In Proceedings of the 2022 International Conference on Electronics and Renewable Systems (ICEARS), Tuticorin, India, 16–18 March 2022; pp. 918–922. [Google Scholar]
- Almaiah, M.A.; Dawahdeh, Z.; Almomani, O.; Alsaaidah, A.; Al-Khasawneh, A.; Khawatreh, S. A new hybrid text encryption approach over mobile ad hoc network. Int. J. Electr. Comput. Eng. (IJECE) 2020, 10, 6461–6471. [Google Scholar] [CrossRef]
- Yahaya, M.M.; Ajibola, A. Cryptosystem for secure data transmission using Advance Encryption Standard (AES) and Steganography. Int. J. Sci. Res. Comput. Sci. Eng. Inf. Technol. (IJSRCSEIT) 2019, 5, 317–322. [Google Scholar] [CrossRef]
- Pawar, H.R.; Harkut, D.G. Classical and quantum cryptography for image encryption & decryption. In Proceedings of the 2018 International Conference on Research in Intelligent and Computing in Engineering (RICE), San Salvador, El Salvador, 22–24 August 2018; pp. 1–4. [Google Scholar]
- Timothy, D.P.; Santra, A.K. A hybrid cryptography algorithm for cloud computing security. In Proceedings of the 2017 International Conference on Microelectronic Devices, Circuits and Systems (ICMDCS), Vellore, India, 10–12 August 2017; pp. 1–5. [Google Scholar]
- Rezaei, B.; Mobasseri, M.; Enayatifar, R. A secure, efficient and super-fast chaos-based image encryption algorithm for real-time applications. J. Real-Time Image Process. 2023, 20, 30. [Google Scholar] [CrossRef]
- Zhang, B.; Liu, L. Chaos-based image encryption: Review, application, and challenges. Mathematics 2023, 11, 2585. [Google Scholar] [CrossRef]
- Shen, Y.; Huang, J.; Chen, L.; Wen, T.; Li, T.; Zhang, G. Fast and secure image encryption algorithm with simultaneous shuffling and diffusion based on a time-delayed combinatorial hyperchaos map. Entropy 2023, 25, 753. [Google Scholar] [CrossRef] [PubMed]
- Bhandari, R.; Kirubanand, V. Enhanced encryption technique for secure iot data transmission. Int. J. Electr. Comput. Eng. 2019, 9, 3732. [Google Scholar] [CrossRef]
- Seth, B.; Dalal, S.; Jaglan, V.; Le, D.N.; Mohan, S.; Srivastava, G. Integrating encryption techniques for secure data storage in the cloud. Trans. Emerg. Telecommun. Technol. 2022, 33, e4108. [Google Scholar] [CrossRef]
- Sharma, K.; Agrawal, A.; Pandey, D.; Khan, R.A.; Dinkar, S.K. RSA based encryption approach for preserving confidentiality of big data. J. King Saud Univ.-Comput. Inf. Sci. 2022, 34, 2088–2097. [Google Scholar] [CrossRef]
- Shawkat, S.A.; Tagougui, N.; Kherallah, M. Optimization-based pseudo random key generation for fast encryption scheme. Bull. Electr. Eng. Inform. 2023, 12, 1007–1018. [Google Scholar] [CrossRef]
- Albahar, M.A.; Olawumi, O.; Haataja, K.; Toivanen, P. Novel hybrid encryption algorithm based on aes, RSA, and twofish for bluetooth encryption. J. Inf. Secur. 2018, 9, 168–176. [Google Scholar] [CrossRef]
- Meshram, C.; Lee, C.C.; Meshram, S.G.; Khan, M.K. An identity-based encryption technique using subtree for fuzzy user data sharing under cloud computing environment. Soft Comput. 2019, 23, 13127–13138. [Google Scholar] [CrossRef]
- Gafsi, M.; Ajili, S.; Hajjaji, M.A.; Malek, J.; Mtibaa, A. High securing cryptography system for digital image transmission. In Proceedings of the 8th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT’18); Hammamet, Tunisia, 20–22 December 2022, Springer: Cham, Switzerland, 2020; Volume 1, pp. 311–322. [Google Scholar]
- Kumar, D.; Grover, H.S.; Adarsh. A secure authentication protocol for wearable devices environment using ECC. J. Inf. Secur. Appl. 2019, 47, 8–15. [Google Scholar] [CrossRef]
- Huang, W. ECC-based three-factor authentication and key agreement scheme for wireless sensor networks. Sci. Rep. 2024, 14, 1787. [Google Scholar] [CrossRef]
- Javeed, K.; El-Mursy, A.; Gregg, D. Ec-crypto: Highly efficient area-delay optimized elliptic curve cryptography processor. IEEE Access 2023, 11, 56649–56662. [Google Scholar] [CrossRef]
- Kaur, M.; Kumar, V. A comprehensive review on image encryption techniques. Arch. Comput. Methods Eng. 2020, 27, 15–43. [Google Scholar] [CrossRef]
- Xu, W.; Revadigar, G.; Luo, C.; Bergmann, N.; Hu, W. Walkie-talkie: Motion-assisted automatic key generation for secure on-body device communication. In Proceedings of the 2016 15th ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN), Vienna, Austria, 11–14 April 2016; pp. 1–12. [Google Scholar]
- Mogos, G. Biometrics in cyber defense. In Proceedings of the MATEC Web of Conferences; EDP Sciences: Les Ulis, France, 2020; Volume 309, p. 02003. [Google Scholar]
- Su, Y.; Li, Y.; Cao, Z. Gait-Based Privacy Protection for Smart Wearable Devices. IEEE Internet Things J. 2023, 11, 3497–3509. [Google Scholar] [CrossRef]
- Hwang, H.B.; Lee, J.; Kwon, H.; Chung, B.; Lee, J.; Kim, I.Y. Preliminary Study of Novel Bio-Crypto Key Generation Using Clustering-Based Binarization of ECG Features. Sensors 2024, 24, 1556. [Google Scholar] [CrossRef] [PubMed]
- Revadigar, G.; Javali, C.; Xu, W.; Vasilakos, A.V.; Hu, W.; Jha, S. Accelerometer and fuzzy vault-based secure group key generation and sharing protocol for smart wearables. IEEE Trans. Inf. Forensics Secur. 2017, 12, 2467–2482. [Google Scholar] [CrossRef]
- González-Manzano, L.; de Fuentes, J.M.; Peris-Lopez, P.; Camara, C. Encryption by Heart (EbH)—Using ECG for time-invariant symmetric key generation. Future Gener. Comput. Syst. 2017, 77, 136–148. [Google Scholar] [CrossRef]
- Pirbhulal, S.; Wu, W.; Li, G. A biometric security model for wearable healthcare. In Proceedings of the 2018 IEEE International Conference on Data Mining Workshops (ICDMW), Singapore, 17–20 November 2018; pp. 136–143. [Google Scholar]
- Joshi, J.; Mittal, S.; Birdi, B.; Kumar, R.; Kurian, D.S.; Mukherjee, S.; Awasthi, P. Secure and wearable computing in WBANs. In Proceedings of the 2016 International Conference on Information and Communication Technology (ICICTM), Kuala Lumpur, Malaysia, 16–17 May 2016; pp. 65–70. [Google Scholar]
- Alshaikh, O.; Parkinson, S.; Khan, S. Exploring perceptions of decision-makers and specialists in defensive machine learning cybersecurity applications: The need for a standardised approach. Comput. Secur. 2024, 139, 103694. [Google Scholar] [CrossRef]
- Parkinson, S.; Vallati, M.; Crampton, A.; Sohrabi, S. GraphBAD: A general technique for anomaly detection in security information and event management. Concurr. Comput. Pract. Exp. 2018, 30, e4433. [Google Scholar] [CrossRef]
Study | Methodology | Key Generation | Biometric Modalities | Key Size | Matching Algorithm | Renewability | Strengths | Weaknesses |
---|---|---|---|---|---|---|---|---|
(Wang et al. 2021) [72] | Generated intervals and two-layer error correction | Fingerprint minutiae distances | Fingerprint | 120–168 bits | Hamming distance threshold | Yes, cancelable template | High key regeneration rate, privacy protection, fault tolerance | Fingerprint extraction challenges, limited security analysis |
(Anees & Chen, 2018) [73] | Equalized LBP feature quantization | Facial features | Face | 256 bits | - | Yes | No templates stored caters for variations, enhanced security | Slightly lower recognition rate, higher complexity |
(Verma et al. 2019) [74] | phase retrieval and PTFT | Fingerprint hologram | Fingerprint | Binary key | Correlation coefficient | Yes | Asymmetric encryption, authenticity verification, robust against attacks | - |
(Sarkar & Singh, 2017) [20] | RSA key generation using cancelable fingerprint templates | Asymmetric (public/private keys) | Fingerprint | 1024 bits | Not specified | Yes, cancelable templates are renewable | Links key to biometrics for added security— cancelable templates provide renewability | Unclear if keys are consistent across captures—security analysis not comprehensive |
(Suresh et al. 2022) [78] | RSA key pair generation using fingerprint and password | Asymmetric (public/private keys) | Fingerprint + Password | 2048 bits | Reed–Solomon code | No, but the private key is not stored so not needed | Two-factor authentication (fingerprint + password) Grey code handles intra-user variability | Fingerprint template still exposed during enrollment; limited biometric modalities |
(Salman et al. 2020) [79] | Meerkat algorithm for key generation from multi-biometric template | Symmetric key from minutiae points of eye and ear | Eye outer edges, Ear | 128 bits | - | Renewable by updating the cancelable template | Strong and unique keys from biometrics using Meerkat; faster and accurate key generation | Only evaluated on a small dataset; Security analysis lacking |
(Sarkar & Singh, 2018) [77] | Cancelable fingerprint template of sender and receiver combined to generate a symmetric key | Symmetric key from cancelable fingerprint templates | Fingerprint minutiae | 128 bits | - | Renewable by updating cancelable template parameters | Links key to biometrics; preserves fingerprint privacy; no key storage needed | Limited security analysis; needs more evaluation |
(Sarkar et al. 2018) [81] | Shuffling and bitwise XOR of minutiae coordinates to get a cancelable template, then prime number generation for asymmetric key | Asymmetric (private, public) key from cancelable fingerprint template | Fingerprint minutiae | 1024 bits | - | Renewable by updating the shuffle key | Maintains biometric privacy via cancelable templates; easy revocation and re-issuance | Security analysis lacking; robustness needs thorough assessment; robustness needs thorough assessment |
Aanjanadevi et al. (2019) [67] | PCA for feature extraction, RSA for encryption/decryption | From facial features | Face | Not specified | Not specified | Not discussed | Strong encryption using biometrics | Privacy and security not fully analyzed |
Sarkar & Singh (2020) [68] | Gabor filter for feature extraction, fuzzy vault | Align fingerprint minutiae with random chaff points | Fingerprint | 140 bits | Fingerprint minutiae matching | Revocable and renewable keys | Revocable and renewable keys | Slower authentication due to fingerprint alignment |
Tuiri et al. (2019) [69] | ICA for EEG processing, Diffie–Hellman and AES for key generation/encryption | Diffie–Hellman exchange and AES based on EEG features | EEG | 230 bits | Key match for Diffie–Hellman and AES keys | New keys generated by changing parameters | Random and irreversible keys, high security | High FRR rates |
Wang et al. (2020) [70] | Deep CNN for feature extraction, XOR operation for key generation | XOR operation on deep CNN facial features | Face | 1024 bits | Threshold-based key match | New keys generated by changing parameters | High randomness, security, and renewability | Threshold selection affects FAR/FRR tradeoff |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ajlan, K.A.; Alsboui, T.; Alshaikh, O.; Inuwa-Dute, I.; Khan, S.; Parkinson, S. The Emerging Challenges of Wearable Biometric Cryptosystems. Cryptography 2024, 8, 27. https://doi.org/10.3390/cryptography8030027
Ajlan KA, Alsboui T, Alshaikh O, Inuwa-Dute I, Khan S, Parkinson S. The Emerging Challenges of Wearable Biometric Cryptosystems. Cryptography. 2024; 8(3):27. https://doi.org/10.3390/cryptography8030027
Chicago/Turabian StyleAjlan, Khalid Al, Tariq Alsboui, Omar Alshaikh, Isa Inuwa-Dute, Saad Khan, and Simon Parkinson. 2024. "The Emerging Challenges of Wearable Biometric Cryptosystems" Cryptography 8, no. 3: 27. https://doi.org/10.3390/cryptography8030027
APA StyleAjlan, K. A., Alsboui, T., Alshaikh, O., Inuwa-Dute, I., Khan, S., & Parkinson, S. (2024). The Emerging Challenges of Wearable Biometric Cryptosystems. Cryptography, 8(3), 27. https://doi.org/10.3390/cryptography8030027