The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


An Effective Hybrid Encryption Model using Biometric Key for Ensuring Data Security

Cybersecurity becomes a key concern in many applications as cybercrimes exploit system weaknesses. Cryptography helps protect sensitive data in everyday transactions and communications using passwords or tokens. However, the power of the encryption/decryption algorithms always depends on their ability to secure the data in any situation. This paper presents an effective hybrid encryption/decryption model that makes use of a biometric key along with an effective password to ensure data security. The biometric key utilised in the proposed model is generated from the fingerprint, which is a unique physical characteristic of an individual. The model initially encodes the data to be securely transmitted. The symmetric key encryption that makes use of a biometric key is applied over the encoded data. Another layer of defence is built by applying asymmetric key encryption to the encrypted data along with the details of the fingerprint. The Advanced Encryption Standard (AES) algorithm and Elgamal Encryption using Elliptical Curve Cryptography (E3C2) are used for symmetric and asymmetric encryptions. Experimental analysis is performed to analyse the model's computing speed and security and is compared with existing models and encoding/encryption techniques.

[1] Adamovic S., Milosavljevic M., Veinovic M., Sarac M., and Jevremovic A., “Fuzzy Commitment Scheme for Generation of Cryptographic Keys Based on Iris Biometrics,” IET Biometrics, vol. 6, no. 2, pp. 89-96, 2017. https://doi.org/10.1049/iet-bmt.2016.0061

[2] Al-Saggaf A, “Secure Method for Combining Cryptography with Iris Biometrics,” Journal of Universal Computer Science, vol. 24, no. 4, pp. 341-356, 2018.

[3] Al-Shabi M.A., “A Survey on Symmetric and Asymmetric Cryptography Algorithms in Information Security,” International Journal of Scientific and Research Publications, vol. 9, no. 3, pp. 576-589, 2019. DOI: 10.29322/IJSRP.X.X.2018.pXXXX

[4] Ambadiyil S., Soorej K., and Pillai V., “Biometric Based Unique ID Generation and One to One Verification for Security Documents,” Procedia Computer Science, vol. 46, pp. 507-516, 2015. https://doi.org/10.1016/j.procs.2015.02.075

[5] Anees A. and Chen Y., “Discriminative Binary Feature Learning and Quantization in Biometric Key Generation,” Pattern Recognition, vol. 77, pp. 289-305, 2018. https://doi.org/10.1016/j.patcog.2017.11.018Get rights and content

[6] Brinda T. and Dharma D., “Enhancing the Compression Performance in Medical Images Using a Novel Hex-directional Chain Code (Hex DCC) Representation,” Soft Computing, vol. 25, no. 7, pp. 5807-5830, 2021. DOI:10.1007/s00500- 021-05645-0

[7] Cavoukian A. and Stoianov A., Biometric Encryption: A Positive-Sum Technology that Achieves Strong Authentication, Security AND Privacy, Information and Privacy Commissioner of Ontario, 2007. https://www.genkey.com/wp- content/uploads/2016/11/bio-encryp.pdf

[8] Chandra S., Paul S., Saha B., and Mitra S., “Generate an Encryption Key by using Biometric Cryptosystems to Secure Transferring of Data over a Network,” IOSR Journal of Computer Engineering, vol. 12, no. 1, pp. 16-22, 2013. DOI:10.9790/0661-1211622

[9] Cui H., Au M., Qin B., Deng R., and Yi X., “Fuzzy Public-Key Encryption Based on Biometric Data,” in Proceedings of the 11th International Conference on Provable Security, Xi'an, pp. 400- 409, 2017. https://doi.org/10.1007/978-3-319- 68637-0_24

[10] Diaz M., Ferrer M., Impedovo D., Malik M., Pirlo G., and Plamondon R., “A Perspective Analysis of Handwritten Signature Technology,” ACM Computing Surveys, vol. 51, no. 6, pp. 1-39, 2019. https://doi.org/10.1145/3274658

[11] Dwivedi R., Dey S., Sharma M., and Goel A., “A Fingerprint Based Crypto-biometric System for Secure Communication,” Journal of Ambient Intelligence and Humanized Computing, vol. 11, no. 4, pp. 1495-1509, 2020. http://dspace.iiti.ac.in:8080/jspui/handle/1234567 89/4867

[12] Goyal V. and Kant C., “An Effective Hybrid Encryption Algorithm for Ensuring Cloud Data Security,” in Proceedings of the CSI Big Data Analytics, Singapore, pp. 195-210, 2018. https://doi.org/10.1007/978-981-10-6620-7_20

[13] Hoque S., Fairhurst M., Howells G., and Deravi F., “Feasibility of Generating Biometric Encryption Keys,” Electronics Letters, vol. 41, no. 6, pp. 309-311, 2005. DOI:10.1049/el:20057524

[14] Hoque S., Fairhurst M., and Howells G., “Evaluating Biometric Encryption Key Generation Using Handwritten Signatures,” in Proceedings of the Bio-inspired, Learning and Intelligent Systems for Security, Edinburgh, pp. 17-22, 2008. DOI: 10.1109/BLISS.2008.8

[15] Hossain M. and Al Hasan M., “Improving Cloud Data Security Through Hybrid Verification Technique Based on Biometrics and Encryption System,” International Journal of Computers and Applications, vol. 44, no. 5, pp. 455-464, 2022. https://doi.org/10.1080/1206212X.2020.1809177

[16] Hossain E. and Chetty G., “Human Identity Verification by Using Physiological and Behavioural Biometric Traits,” International Journal of Bioscience, Biochemistry and Bioinformatics, vol. 1, no. 3, pp. 199-205, 2011. DOI: 10.7763/IJBBB.2011.V1.36

[17] Iombo C., Predictive Data Compression Using Adaptive Arithmetic Coding, LSU Master's Theses, Louisiana State University, 2007. 806 The International Arab Journal of Information Technology, Vol. 20, No. 5, September 2023 https://digitalcommons.lsu.edu/gradschool_theses /2717.

[18] Iwasokun G. and Akinyokun O., “Fingerprint Singular Point Detection Based on Modified Poincare Index Method,” International Journal of Signal Processing, Image Processing and Pattern Recognition, vol. 7, no. 5, pp. 259-272, 2014. http://dx.doi.org/10.14257/ijsip.2014.7.5.23

[19] Jayapal R., Biometric Encryption System for Increased Security, UNF Graduate Theses and Dissertations, University of North Florida, 2017. https://digitalcommons.unf.edu/etd/746

[20] Kasım Ö., “An Efficient Ensemble Architecture for Privacy and Security of Electronic Medical Records,” The International Arab Journal of Information Technology, vol. 19, no. 2, pp. 272- 280, 2022. https://doi.org/10.34028/iajit/19/2/14

[21] Kuppuswamy P. and Al-Khalidi S., “Hybrid Encryption/Decryption Technique Using New Public Key and Symmetric Key Algorithm,” International Journal of Information and Computer Security, vol. 6, no. 4, pp. 372-382, 2014. DOI:10.1504/IJICS.2014.068103

[22] Kuppuswamy P. and Al-Khalidi S., “A Novel Symmetric Hybrid Cryptography Technique Using Linear Block Cipher (LBC) and Simple Symmetric Key,” Journal of Theoretical and Applied Information Technology, vol. 99, no. 10, pp. 2216-2226, 2021. http://www.jatit.org/volumes/Vol99No10/4Vol99 No10.pdf

[23] Laskar S. and Hemachandran K., “Secure Data Transmission Using Steganography and Encryption,” International Journal on Cryptography and Information Security, vol. 2, no. 3, pp. 161-172, 2012. https://wireilla.com/papers/ijcis/V2N3/2312ijcis1 4.pdf

[24] Nivedetha B. and Vennila I., “FFBKS: Fuzzy Fingerprint Biometric Key Based Security Schema for Wireless Sensor Networks,” Computer Communications, vol. 150, pp. 94-102, 2020. https://doi.org/10.1016/j.comcom.2019.11.007

[25] Panchal G. and Samanta D., “A Novel Approach to Fingerprint Biometric-based Cryptographic Key Generation and its Applications to Storage Security,” Computers and Electrical Engineering, vol. 69, pp. 461-478, 2018. https://doi.org/10.1016/j.compeleceng.2018.01.0 28

[26] Panchal G., Samanta D., and Barman S., “Biometric-based Cryptography for Digital Content Protection without any Key Storage,” Multimedia Tools and Applications, vol. 78, no. 19, pp. 26979-27000, 2019. https://doi.org/10.1007/s11042-017-4528-x

[27] Patil K., Mandal I., and Rangaswamy C., “Hybrid and Adaptive Cryptographic-based Secure Authentication Approach in IoT Based Applications Using Hybrid Encryption,” Pervasive and Mobile Computing, vol. 82, pp.101552, 2022. https://doi.org/10.1016/j.pmcj.2022.101552

[28] Pisano E., Zong S., Hemminger B., DeLuca M., Johnston R., Muller K., Braeuning M., and Pizer S., “Contrast Limited Adaptive Histogram Equalization Image Processing to Improve the Detection of Simulated Speculations in Dense Mammograms,” Journal of Digital Imaging, vol. 11, no. 4, pp. 193-200, 1998. doi: 10.1007/BF03178082.

[29] Prabha P., Sheetlani J., and Pardeshi R., “Fingerprint Based Automatic Human Gender Identification,” International Journal of Computer Applications, vol. 170, no. 7, pp. 1-4, 2017. DOI:10.5120/ijca2017914910

[30] Ratha N., Connell J., and Bolle R., “Enhancing Security and Privacy in Biometrics-based Authentication Systems,” IBM Systems Journal, vol. 40, no. 3, pp. 614-634, 2001. DOI: 10.1147/sj.403.0614

[31] Ravi J., Raja K., and Venugopal K., “Fingerprint Recognition Using Minutia Score Matching,” International Journal of Engineering Science and Technology, vol. 1, no. 2, pp. 35-42, 2009. https://arxiv.org/ftp/arxiv/papers/1001/1001.4186 .pdf

[32] Rijmen V. and Daemen J., “Advanced Encryption Standard,” in Proceedings of the Federal Information Processing Standards Publications, National Institute of Standards and Technology, Gaithersburg, pp. 19-22, 2001. https://doi.org/10.6028/NIST.FIPS.197-upd1

[33] Rui Z. and Yan Z., “A Survey on Biometric Authentication: Toward Secure and Privacy- Preserving Identification,” IEEE Access, vol. 7, pp. 5994-6009, 2019. doi: 10.1109/ACCESS.2018.2889996.

[34] Saravanan A., Irfan Ahmed M., and Sathya Bama S., “Automated Policy Based Remote Attestation in Trusted Computing,” ARPN Journal of Engineering and Applied Sciences, vol. 11, no. 7, pp. 4485-4491, 2016. http://www.arpnjournals.org/jeas/research_papers /rp_2016/jeas_0416_3982.pdf

[35] Saravanan A., and Sathya Bama S., “A Review on Cyber Security and the Fifth Generation Cyberattacks,” Oriental Journal of Computer Science and Technology, vol. 12, no. 2, pp. 50-56, 2019. DOI : http://dx.doi.org/10.13005/ojcst12.02.04

[36] Sathya Bama S., Irfan Ahmed M., and Saravanan A., “Network Intrusion Detection Using Clustering: A Data Mining Approach,” An Effective Hybrid Encryption Model using Biometric Key ... 807 International Journal of Computer Applications, vol. 30, no. 4, pp. 14-17, 2011.

[37] Seth B., Dalal S., Jaglan V., Le D., Mohan S., and Srivastava G., “Integrating Encryption Techniques for Secure Data Storage in the Cloud,” Transactions on Emerging Telecommunications Technologies, vol. 33, no. 4, pp. e4108, 2022. https://doi.org/10.1002/ett.4108

[38] Sharma M., Elmiligi H., and Gebali F., Handbook of Big Data Privacy, Springer, 2020. https://doi.org/10.1007/978-3-030-38557-6_9

[39] Shibata Y., Mimura M., Takahashi K., and Nishigaki M., “A Study on Biometric Key Generation from Fingerprints: Fingerprint-key Generation from Stable Feature Value,” in Proceedings of the International Conference on Security and Management, Las Vegas, pp. 45-51, 2007. https://dblp.org/rec/conf/csreaSAM/ShibataMTN 07.bib

[40] Sudeepa K., Aithal G., Rajinikanth V., and Satapathy S., “Genetic Algorithm Based Key Sequence Generation for Cipher System,” Pattern Recognition Letters, vol. 133, pp. 341-348, 2020. https://doi.org/10.1016/j.patrec.2020.03.015

[41] Sunuwar R. and Samal S., “Elgamal Encryption Using Elliptic Curve Cryptography,” Cryptography and Computer Security, University of Nebraska, Lincoln, 2015. https://medium.com/asecuritysite-when-bob-met- alice/elgamal-and-elliptic-curve-cryptography- ecc-8b72c3c3555e

[42] Triantafyllidis G. and Strintzis M., “A Context Based Adaptive Arithmetic Coding Technique for Lossless Image Compression,” IEEE Signal Processing Letters, vol. 6, no. 7, pp. 168-170, 1999. doi: 10.1109/97.769360.

[43] Trotter I., “Mapping Fingerprints to Unique Numbers,” University of Oslo, Master’s Thesis, 2007. http://urn.nb.no/URN:NBN:no-26155

[44] Verma G., Liao M., Lu D., He W., Peng X., and Sinha A., “An Optical Asymmetric Encryption Scheme with Biometric Keys,” Optics and Lasers in Engineering, vol. 116, pp. 32-40, 2019. https://doi.org/10.1016/j.optlaseng.2018.12.010

[45] Witten I., Neal R., and Cleary J., “Arithmetic Coding for Data Compression,” Communications of the ACM, vol. 30, no. 6, pp. 520-540, 1987. https://web.stanford.edu/class/ee398a/handouts/p apers/WittenACM87ArithmCoding.pdf

[46] Yang W., Wang S., Hu J., Zheng G., and Valli C., “Security and Accuracy of Fingerprint-Based Biometrics: A Review,” Symmetry, vol. 11, no. 2, pp. 141, 2019. https://doi.org/10.3390/sym11020141