CIS 4360 Secure Computer Systems Biometrics (Something You Are)

Similar documents
CSCE 548 Building Secure Software Biometrics (Something You Are) Professor Lisa Luo Spring 2018

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018

Biometric Security Roles & Resources

Chapter 3: User Authentication

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

Stuart Hall ICTN /10/17 Advantages and Drawbacks to Using Biometric Authentication

Lecture 9 User Authentication

Authentication SPRING 2018: GANG WANG. Slides credit: Michelle Mazurek (U-Maryland) and Blase Ur (CMU)

BIOMETRIC MECHANISM FOR ONLINE TRANSACTION ON ANDROID SYSTEM ENHANCED SECURITY OF. Anshita Agrawal

An Overview of Biometric Image Processing

Lecture 14 Passwords and Authentication

Global Mobile Biometric Authentication Market: Size, Trends & Forecasts ( ) October 2017

BIOMET: A Multimodal Biometric Authentication System for Person Identification and Verification using Fingerprint and Face Recognition

Lecture 3 - Passwords and Authentication

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

Information Security Identification and authentication. Advanced User Authentication II

In this unit we are continuing our discussion of IT security measures.

Fingerprint Authentication for SIS-based Healthcare Systems

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM

FINGERPRINT BIOMETRICS

Lecture 3 - Passwords and Authentication

CIS 6930/4930 Computer and Network Security. Topic 6. Authentication

Thumb based Biometric Authentication Scheme in WLAN using Gauss Iterated Map and One Time Password

COMPUTER NETWORK SECURITY

Passwords. EJ Jung. slide 1

Role of Biometrics in Cybersecurity. Sam Youness

FUZZY LOGIC IMPLEMENTATION OF FINGERPRINT MECHANISM FOR SECURE TRANSACTION AND IDENTITY AUTHENTICATION IN M-COMMERCE

Lecture 8: User Authentication

CSE 565 Computer Security Fall 2018

Authentication Objectives People Authentication I

Computer Security: Principles and Practice

Tutorial 1. Jun Xu, Teaching Asistant January 26, COMP4134 Biometrics Authentication

Gurmeet Kaur 1, Parikshit 2, Dr. Chander Kant 3 1 M.tech Scholar, Assistant Professor 2, 3

Keystroke Dynamics: Low Impact Biometric Verification

Authentication Technologies

Identification, authentication, authorisation. Identification and authentication. Authentication. Authentication. Three closely related concepts:

Biometrics Our Past, Present, and Future Identity

Password authentication How passwords are compromised How to protect and choose passwords Other types of authentication Biometrics

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/1516/ Chapter 4: 1

AIT 682: Network and Systems Security

Authentication. Identification. AIT 682: Network and Systems Security

Secure and Private Identification through Biometric Systems

Unit-VI. User Authentication Mechanisms.

SECURE ENTRY SYSTEM USING MOVE ON APPS IN MOBILITY

Lecture 8: User Authentication

Access Control Biometrics User Guide

Smart Card and Biometrics Used for Secured Personal Identification System Development

Biometric quality for error suppression

Understanding Fingerprint Biometrics

Pro s and con s Why pins # s, passwords, smart cards and tokens fail

CNT4406/5412 Network Security

INF3510 Information Security. Lecture 8: User Authentication. University of Oslo Spring 2018

Minutiae vs. Correlation: Analysis of Fingerprint Recognition Methods in Biometric Security System

IN2120 Information Security Autumn Lecture 9: User Authentication. Audun Jøsang University of Oslo

Secure hashing, authen/ca/on

Authentication: Beyond Passwords

Computer Security. 10. Biometric authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security 4/15/18

Biometrics: The Password You ll Never Forget

Authentication. Tadayoshi Kohno

A Review of Emerging Biometric Authentication Technologies

Authentication Methods

CSC 474 Network Security. Authentication. Identification

Authentication Technology for a Smart eid Infrastructure.

Biometrics. Something you are A characteristic of the body Presumed unique and invariant over time. Steven M. Bellovin February 5,

Verwelkoming. 20 September Fort Lent

Ujma A. Mulla 1 1 PG Student of Electronics Department of, B.I.G.C.E., Solapur, Maharashtra, India. IJRASET: All Rights are Reserved

User Authentication. Tadayoshi Kohno

Chapter 2: Access Control and Site Security. Access Control. Access Control. ACIS 5584 E-Commerce Security Dr. France Belanger.

AUTHENTICATION IN THE AGE OF ELECTRONIC TRANSACTIONS

IJITKM Volume 7 Number 1 December 2013 pp (ISSN )

Protecting Information Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protecting Information Assets

Biometrics problem or solution?

Evaluating Alternatives to Passwords

Performance Analysis of Fingerprint Identification Using Different Levels of DTCWT

Biometric Cryptosystems: for User Authentication

BIOMETRIC TECHNOLOGY: A REVIEW

DESIGNING A BIOMETRIC STRATEGY (FINGERPRINT) MEASURE FOR ENHANCING ATM SECURITY IN INDIAN E-BANKING SYSTEM

: BIOMETRIC AUTHENTICATION TOOL FOR USER IDENTIFICATION

BIDMC Multi-Factor Authentication Enrollment Guide Table of Contents

Information Security & Privacy

Lecture 11: Human Authentication CS /12/2018

CS Authentication of Humans. Prof. Clarkson Spring 2017

Computer Security. 09. Biometric authentication. Paul Krzyzanowski. Rutgers University. Spring 2017

Operating Systems. Engr. Abdul-Rahman Mahmood MS, PMP, MCP, QMR(ISO9001:2000) alphapeeler.sf.net/pubkeys/pkey.htm

FINGERPRINT RECOGNITION FOR HIGH SECURITY SYSTEMS AUTHENTICATION

A Novel Approach to Improve the Biometric Security using Liveness Detection

User Authentication and Human Factors

CNIT 125: Information Security Professional (CISSP Preparation) Ch 6. Identity and Access Management

Encryption of Text Using Fingerprints

STUDY OF POSSIBILITY OF ON-PEN MATCHING FOR BIOMETRIC HANDWRITING VERIFICATION

Palm Vein Technology

Deprecating the Password: A Progress Report. Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018

Authentication. Chapter 2

CSCI 667: Concepts of Computer Security

From the Iriscode to the Iris: A New Vulnerability Of Iris Recognition Systems

Computer Security 3/20/18

An Efficient on-line Signature Verification System Using Histogram Features

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

The Future of Authentication

Transcription:

CIS 4360 Secure Computer Systems Biometrics (Something You Are) Professor Qiang Zeng Spring 2017

Previous Class Credentials Something you know (Knowledge factors) Something you have (Possession factors) Something you are (Inherence factors) How to store passwords securely? Multi-factor authentication Time-based One Time Password (OTP) RSA s SecurID Google Authenticator CIS 4360 Secure Computer Systems 2

Previous class When you go to an ATM machine to withdraw money, is it two- factor authen9ca9on? Yes. Something you know: PIN Something you have: Debit Card CIS 5512 Operating Systems 3

How to store user passwords Store hash values only (i.e., never store passwords as plaintext) It will be a disaster if you store user passwords as plaintext and the server gets compromised Adding salts when hashing Prevent rainbow table attack Store salt1, hash(salt1, password1); salt2, hash(salt2, password2); Now the pre-computed rainbow table is useless Using a slow hash algorithm Slow down Brute Force or Dictionary Attack CIS 4360 Secure Computer Systems 4

Outline What are Biometrics? What are Biometrics used for? Advantages and Disadvantages How to evaluate its effectiveness? Framework of a Biometric System Case studies Fingerprint Iris CIS 4360 Secure Computer Systems 5

Biometrics Biometrics: the measurement and application of human characteristics Bio-: life -Metrics: to measure Applications: Authentication: Something you are Identification: To identify individuals CIS 4360 Secure Computer Systems 6

Identification vs. Authentication Identification (also known as One to Many) A sample is effectively matched against all templates in the database The user only provide her biometric as input Authentication (also known as Verification or One to One) The sample is matched against one pre-selected template. The pre-selected template is determined by the claimed identity in the form of, e.g., username CIS 4360 Secure Computer Systems 7

Biometrics are widely used Smartphones FBI US Immigration department Disney CIS 4360 Secure Computer Systems 8

Advantages and Disadvantages Advantages You do not need to remember sth. (as with passwords) You do not need to carry sth. (as with security tokens) More convenient and quicker (e.g., compared to typing) Recognition can be automated (critical for police and FBI) Disadvantages Some biometrics may be easily stolen, e.g., fingerprint Accuracy Users may not feel comfortable (e.g., scanning eyes) Costly CIS 4360 Secure Computer Systems 9

Types of Biometrics Physiological Biometrics Fingerprint Hand Geometry Iris Face DNA Behavioral Biometrics Signature Typing Rhythm Gait CIS 4360 Secure Computer Systems 10

Market share CIS 4360 Secure Computer Systems 11

CIS 4360 Secure Computer Systems 12

Biometric Template A biometric template is a digital representation of an individual s distinct characteristics CIS 4360 Secure Computer Systems 13

Framework of Applying Biometrics for Authentication CIS 4360 Secure Computer Systems 14

Five important components Sensor Scans the biometric trait of the user Feature extractor Processes the scanned biometric data to extract the template Template database For storage Matcher Compares two templates and outputs a similarity score Decision module Determines Yes (matched) or No (not-matched) CIS 4360 Secure Computer Systems 15

How to measure accuracy False Rejection Rate (FRR) as known as False Non-Match Rate (FNMR) the percentage that the system fails to detect a match between a user s input template and the user s stored template False Acceptance Rate (FAR) also know as False Match Rate (FMR) the percentage that the system incorrectly matches the input pattern to a non-matching template in the database. Apple s TouchID: FAR is 1 in 50,000 CIS 4360 Secure Computer Systems 16

FRR and FAR CIS 4360 Secure Computer Systems 17

Fingerprint Characteristics CIS 4360 Secure Computer Systems 18

An example technology that extracts features from fingerprints A fingerprint is made of a series of ridges and grooves. Once a fingerprint is captured the system locates the minutia points where the lines of the ridges begin, end, branch off and merge. These points are then mapped and lines are drawn between points. This creates a map of how each point relates to the other points. The map is then stored as a data stream called a minutia template CIS 4360 Secure Computer Systems 19

Iris Recognition CIS 4360 Secure Computer Systems 20

CIS 4360 Secure Computer Systems 21

Some systems do not work well (yet) Voice recognition is hard because there are filters which can make a female voice seem male and makes you sound like another, etc. Face recognition currently has error rates that are too high. Typing patterns, walking patterns ("gait"), etc. CIS 4360 Secure Computer Systems 22

Comparison CIS 4360 Secure Computer Systems 23

Summary Biometrics Measurement and applications of human characteristics Applications Identification Authentication False rejection rate; false accept rate Fingerprint Iris CIS 4360 Secure Computer Systems 24