RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
          펼치기
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • SCISCIESCOPUS

        Cancellable iris template generation based on Indexing-First-One hashing

        Lai, Yen-Lung,Jin, Zhe,Jin Teoh, Andrew Beng,Goi, Bok-Min,Yap, Wun-She,Chai, Tong-Yuen,Rathgeb, Christian Elsevier 2017 Pattern Recognition Vol.64 No.-

        <P><B>Abstract</B></P> <P>Eye iris has been widely recognized as one of the strongest biometrics attributed to its high accuracy performance. However, templates in conventional iris recognition systems are unprotected and highly vulnerable to numerous security and privacy attacks. Despite a number of cancellable biometric schemes have been proposed but at the expense of substantially decreased accuracy performance. In this paper, we introduce a new cancellable iris scheme, coined as “Indexing-First-One” (IFO) hashing. IFO hashing is inspired from the Min-hashing that primarily used in text retrieval domain. However, IFO hashing has been further strengthened by two novel mechanisms, namely P-order Hadamard product and modulo threshold function. The IFO hashing scheme strikes the balance between accuracy performance and privacy/security protection. Comprehensive experiments on CASIA-v3 iris benchmark database and rigorous analysis demonstrate decent accuracy performance with respect to its original counterparts yet offer strong resilience against several major security and privacy attacks.</P> <P><B>Highlights</B></P> <P> <UL> <LI> A new scheme to generate cancellable iris template with Jacaard similarity matcher. </LI> <LI> Modification of Min-hashing to strengthen the privacy security in IFO. </LI> <LI> IFO provides strong security and privacy against SHA, MHA, ARM, PIA attacks. </LI> <LI> IFO can be applied to variety of biometric feature with binary representation. </LI> </UL> </P>

      • A Triaxial Accelerometer-Based Normal and Abnormal Gaits Classifier

        Yea-Dat Chuah,Bok-Min Goi,Ryoichi Komiya 보안공학연구지원센터 2016 International Journal of Bio-Science and Bio-Techn Vol.8 No.6

        Simulated gait experiments have provided evidence of the possibility of falls when test subjects experienced abnormal gait (fluctuating gait cycle). Falls will lead to increased healthcare and social cost. This study explored the possibility to classify normal gaits (stable gait cycle) and abnormal gaits. A triaxial accelerometer was used to capture 3-dimensional values of trunk acceleration data for 144 healthy subjects. Normal and abnormal gait experiments were carried out and the experiment data was analyzed statistically. Quantitative analysis results revealed significant differences between the values of trunk acceleration of normal and abnormal gaits. The values of trunk acceleration of abnormal gaits in medio-lateral, anterior-posterior and vertical directions are 257%, 376% and 217% larger than those of a normal gait respectively. A threshold based algorithm to classify normal and abnormal gaits was proposed and evaluated by the developed prototype classifier using the smartphone. The prototype classifier has achieved 100% accuracy in the ability to classify normal and abnormal gaits.

      • KCI등재후보

        An Analysis of Group Key Agreement Schemes based on the Bellare-Rogaway Model in Multi-party Setting

        ( Meng-hui Lim ),( Bok-min Goi ),( Sang Gon Lee ) 한국인터넷정보학회 2011 KSII Transactions on Internet and Information Syst Vol.5 No.4

        Group key agreement protocols derive a shared secret key for a group of users to ensure data confidentiality or/and integrity among the users in the subsequent communications. In this paper, we inspect two group key agreement schemes which have been proposed by Shi et al. and Zheng et al. in 2005 and 2007 respectively. Although both schemes were claimed to be secure in a heuristic way, we reveal several flaws using the Bellare-Rogaway security model extended to multi-party setting by Bresson et al. These flaws are found to be originated from inappropriate selection of key derivation function, inadvertent exclusion of partners` identities from the protocol specification and insufficient consideration in preserving known temporary information security and key freshness properties. Furthermore, we suggest and discuss proper countermeasures to address such flaws.

      • SCISCIESCOPUS

        Biometric cryptosystems: A new biometric key binding and its implementation for fingerprint minutiae-based representation

        Jin, Zhe,Teoh, Andrew Beng Jin,Goi, Bok-Min,Tay, Yong-Haur Elsevier 2016 Pattern recognition Vol.56 No.-

        <P><B>Abstract</B></P> <P>Despite fuzzy commitment (FC) is a theoretically sound biometric-key binding scheme, it relies on error correction code (ECC) completely to mitigate biometric intra-user variations. Accordingly, FC suffers from the security–performance tradeoff. That is, the larger key size/higher security always trades with poor key release success rate and vice versa. Additionally, the FC is highly susceptible to a number of security and privacy attacks. Furthermore, the best achievable accuracy performance of FC is constrained by the simple distance metrics such as Hamming distance to measure the dissimilarity of binary biometric features. This implies many efficient matching algorithms are to be abandoned. In this paper, we propose an ECC-free key binding scheme along with cancellable transforms for minutiae-based fingerprint biometrics. Apart from that, the minutiae information is favorably protected by a strong non-invertible cancellable transform, which is crucial to prevent a number of security and privacy attacks. The scheme is not limited to binary biometrics as demanded in FC but instead can be applied to various types of biometric features and hence a more effective matcher can be chosen. Experiments conducted on FVC2002 and FVC2004 show that the accuracy performance is comparable to state-of-the-arts. We further demonstrate that the proposed scheme is robust against several major security and privacy attacks.</P> <P><B>Highlights</B></P> <P> <UL> <LI> A new ECC-free biometric key binding scheme and the realization in fingerprint biometrics are proposed. </LI> <LI> A modified randomized GHE in constructing the cancellable transform is proposed. </LI> <LI> We performed several security and privacy analysis for the proposed scheme, like privacy attacks ARM and SKI. </LI> <LI> The proposed scheme can be applied to variety of biometric feature representations, not only binary string and matcher. </LI> </UL> </P>

      • KCI등재

        High Performance Integer Multiplier on FPGA with Radix-4 Number Theoretic Transform

        Boon-Chiao Chang,Wai-Kong Lee,Bok-Min Goi,Seong Oun Hwang 한국인터넷정보학회 2022 KSII Transactions on Internet and Information Syst Vol.16 No.8

        Number Theoretic Transform (NTT) is a method to design efficient multiplier for large integer multiplication, which is widely used in cryptography and scientific computation. On top of that, it has also received wide attention from the research community to design efficient hardware architecture for large size RSA, fully homomorphic encryption, and lattice-based cryptography. Existing NTT hardware architecture reported in the literature are mainly designed based on radix-2 NTT, due to its small area consumption. However, NTT with larger radix (e.g., radix-4) may achieve faster speed performance in the expense of larger hardware resources. In this paper, we present the performance evaluation on NTT architecture in terms of hardware resource consumption and the latency, based on the proposed radix-2 and radix-4 technique. Our experimental results show that the 16-point radix-4 architecture is 2× faster than radix-2 architecture in expense of approximately 4× additional hardware. The proposed architecture can be extended to support the large integer multiplication in cryptography applications (e.g., RSA). The experimental results show that the proposed 3072-bit multiplier outperformed the best 3k-multiplier from Chen et al. [16] by 3.06%, but it also costs about 40% more LUTs and 77.8% more DSPs resources.

      • KCI등재후보

        Hybrid FPMS: A New Fairness Protocol Management Scheme for Community Wireless Mesh Networks

        ( Chathuranga H. Widanapathirana ),( Y. Ahmet Sekercioglu ),( Bok-min Goi ) 한국인터넷정보학회 2011 KSII Transactions on Internet and Information Syst Vol.5 No.11

        Node cooperation during packet forwarding operations is critically important for fair resource utilization in Community Wireless Mesh Networks (CoWMNs). In a CoWMN, node cooperation is achieved by using fairness protocols specifically designed to detect and isolate malicious nodes, discourage unfair behavior, and encourage node participation in forwarding packets. In general, these protocols can be split into two groups: Incentive-based ones, which are managed centrally, and use credit allocation schemes. In contrast, reputation-based protocols that are decentralized, and rely on information exchange among neighboring nodes. Centrally managed protocols inevitably suffer from scalability problems. The decentralized, reputation-based protocols lacks in detection capability, suffer from false detections and error propagation compared to the centralized, incentive-based protocols. In this study, we present a new fairness protocol management scheme, called Hybrid FPMS that captures the superior detection capability of incentive-based fairness protocols without the scalability problems inherently expected from a centralized management scheme as a network`s size and density grows. Simulation results show that Hybrid FPMS is more efficient than the current centralized approach and significantly reduces the network delays and overhead.

      • Generating Fixed-Length Representation From Minutiae Using Kernel Methods for Fingerprint Authentication

        Jin, Zhe,Lim, Meng-Hui,Teoh, Andrew Beng Jin,Goi, Bok-Min,Tay, Yong Haur IEEE 2016 IEEE transactions on systems, man, and cybernetics Vol.46 No.10

        <P>The ISO/IEC 19794-2-compliant fingerprint minutiae template is an unordered and variable-sized point set data. Such a characteristic leads to a restriction for the applications that can only operate on fixed-length binary data, such as cryptographic applications and certain biometric cryptosystems (e.g., fuzzy commitment). In this paper, we propose a generic point-to-string conversion framework for fingerprint minutia based on kernel learning methods to generate discriminative fixed length binary strings, which enables rapid matching. The proposed framework consists of four stages: 1) minutiae descriptor extraction; 2) a kernel transformation method that is composed of kernel principal component analysis or kernelized locality-sensitive hashing for fixed length vector generation; 3) a dynamic feature binarization; and 4) matching. The promising experimental results on six datasets from fingerprint verification competition (FVC)2002 and FVC2004 justify the feasibility of the proposed framework in terms of matching accuracy, efficiency, and template randomness.</P>

      • KCI등재후보

        An Improved Efficient Provable Secure Identity-Based Identification Scheme in the Standard Model

        ( Syh-yuan Tan ),( Ji-jian Chin ),( Swee-huay Heng ),( Bok-min Goi ) 한국인터넷정보학회 2013 KSII Transactions on Internet and Information Syst Vol.7 No.4

        In 2008, Chin et al. proposed an efficient and provable secure identity-based identification scheme in the standard model. However, we discovered a subtle flaw in the security proof which renders the proof of security useless. While no weakness has been found in the scheme itself, a scheme that is desired would be one with an accompanying proof of security. In this paper, we provide a fix to the scheme to overcome the problem without affecting the efficiency as well as a new proof of security. In particular, we show that only one extra pre-computable pairing operation should be added into the commitment phase of the identification protocol to fix the proof of security under the same hard problems.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼