SlideShare a Scribd company logo
1 of 5
Download to read offline
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1300
A Review on Security Attacks in Biometric Authentication Systems
Arpita Sarkar1, Binod Kr Singh2
1,2Dept. of CSE, NIT Jamshedpur, India
---------------------------------------------------------------------***----------------------------------------------------------------------
Abstract - Biometric authentication system is a provable
solution in identity management system. Different
representations of identity such as passwordsandID cardsare
not sufficient for reliable identity management as they can be
easily misplaced, shared, or stolen. On the other hand
biometric recognition authenticates a person on basis of
his/her anatomical and behavioral traits. There are certain
increasing concerns about the security and privacy of this
biometric authenticationsystem. Thesesystemsarevulnerable
to different security attacks. These security issues related to
recognition system is need to be addressed for the noble
purpose of ensuring integrity and public acceptance of these
systems. This paper presents a review on different attacks of
biometric authentication systems. These attacks may
compromise the biometric template resulting in reducing the
security of the system and motivates to study existing
biometric template protection techniques to resist these
attacks.
Key Words: Biometrics authentication systems, Biometric
Attacks, Biometric Traits, Biometrics Template security,
Template Protection Techniques.
1. INTRODUCTION
Traditional authentication techniques such as passwords,
pin number, token number, ID cards has been used to
validate the identity of an individual. User must have to
remember passwords or pin number. So these methods of
identity management can be forgotten, stolen or hacked by
an attacker. The advantage of biometrics over traditional
authentication scheme is biometrics is determining an
identity based on the physiological or behavioral traits of an
individual. These traits include fingerprints, facial features,
iris, hand geometry, voice, signature, etc. So for establishing
identity in biometrics user no need to remember any
password, pin number or carry any token or ID card.
Biometric traits have a number of advantageous properties
with value to their use as an authentication token, namely,
reliability, convenience, universality, and so forth. These
characteristics have led to the well-known operation of
biometric authenticationsystems.Therearestill someissues
concerning the security of biometric recognition systems
that need to be addressed in order to makesuretheintegrity
and public receipt of these system. A typical biometric
authentication system [2] is broadly categorized in five
different modules sensor, feature extractor, template
database, matcher, and decision module. A pictorial
representation of biometric authentication system is
represented in Figure 1.
Sensor: -It is the interface between the user and the
authentication system. It scans the biometric trait of the
user.
Feature extraction module:- This module extractsthesalient
feature from scanned biometric data. It is useful in
distinguishing between different users. In some cases, the
feature extractor is preceded by a quality assessment
module which determines whether the scanned biometric
trait is of sufficient quality for further processing.
Fig:-1 Biometric Authentication Systems
Template database: - The extracted feature set is stored in a
database as a template indexed by the user’s identity
information.
Matcher module:-It is usually an executable program, which
accepts two biometric feature sets one is stored template
from template database and a query template as inputs, and
outputs a match score indicating the similarity between the
two sets.
Decision module: - It takes the identity decision andinitiates
a response to the query whether it is accepted or rejected.
The rest of the paper is systematized as follows: A review of
different attacks in biometric systems isdiscussedinSection
2. Section 3 deliberates about thereasonof biometricsystem
failure. The effects of system failure are discussed in Section
4. Countermeasures to different attacks are discussed in
section 5. Finally, there is a conclusion at Section 6.
2. ATTACKSINDIFFERENTMODULEOFBIOMETRIC
SYSTEMS
Biometric systems offer great advantages over traditional
systems but they are vulnerable to attacks [1,2,3,4]. One of
suchattacksisadversaryattacks.Adversaryattacksgenerally
take advantage of the system vulnerabilities at one or more
modules or interfaces. Different modules are (i) user
interface , (ii) interfaces between modules, (iii) software
modules, and (iv) template database.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1301
2.1. Attacks at the user interface
When the sensor is unable to different between fake and
genuinebiometrictraittheadversarytakeadvantageofitand
easily intrudes the system using a false identity. Liveness
detection is of probable solution for resisting such kind of
attacks.
2.2. Attacks at the interface between modules
An adversary can place a jammer to obstruct a wireless
interface and intercept or modify the data being transferred
through someinsecurechannel. Communicationchannelcan
be secured by cryptographically encoding all the data sent
through theinterfaceusingpublickeyinfrastructure,because
insecure channel are vulnerable to different security attacks
like hill climbing or replay attack. But in spite of using
encoding data an adversary can perform a replay attack by
intercepting the encrypteddatapassingthroughtheinterface
when a legitimate user is interacting with the system.
Whenever attacker wants to break a system use the
intercepted data to the desired module. Timestamp or
challenge/Response mechanism can be used to resist such
kind of replay attacks.
2.3. Attacks on the software modules
Adversaries can change the executable program at a module
such that it always outputs the values desired by the
adversary. These types of attacks are known as Trojan-horse
attacks. For this purpose secure code execution practices or
specialized hardware which can enforce secure execution of
software are used. Another component is related to
algorithmic integrity.Thisimpliesthatthesoftwareshouldbe
able to handle any input in a desirable manner. This
vulnerability might not affect the normal functioning of the
system but an adversary can exploit this loophole to easily
breach the security without being noticed.
2.4. Attacks on the template database
This kind of attack is one of the most potentially damaging
attacks on a biometric system. Biometric templates stored in
the system database can lead to the following three
vulnerabilities.
 A template can be replaced by an impostor’s
template to gain unauthorized access.
 A physical spoof can be created from the templateto
gain unauthorized access to the system as well as
other systems which use the same biometric trait).
 The stolen template can be replayed to the matcher
to gain unauthorized access.
Cross matching is one of such potential abuse of biometric
identifiers where the biometric identifiers are used for
purposes other than the intended purpose. For example a
fingerprint template stolen from a bank’s database may be
used to search a criminal fingerprint database or crosslink to
person’s health records. Passwords and PIN have the
property that if they are compromised, the system
administrator can issue a new one to the user. This same
property of cancelability or revocabilityisalsodesirablewith
biometric templates.
3. REASON OF BIOMETRIC SYSTEM FAILURE
The modes failure of a biometric system can be categorized
into two classes: intrinsic failure and failure due to an
adversary attack. Intrinsic failures occur due to inherent
limitations in the sensing, feature extraction, or matching
technologies as well as the limited discriminability of the
specific biometric trait. When a resourceful hacker attempts
to hack the biometric system forpersonalgainsthatisknown
as adversary attack. This type of attacks can be classified
into threetypes.Thesefactorsincludesystemadministration,
nonsecure infrastructure, and biometric overtness.
3.1. Intrinsic failure
When the biometric system takes an incorrect decision and
due to this security lapse is known as intrinsic failure. In a
biometric verification systems two types of errors are there
namely false accept and false reject. A legitimate or
authenticate user may be falsely rejected by the biometric
system due to the large differences in the user’s stored
template and query biometric feature sets (see Figure 4).
These intrauser variations may be due to incorrect
interaction by the user for example changes in pose and
expression in a face image or due to the noise introduced at
the sensor. False accepts are usually caused by lack of
individuality or uniqueness in the biometric trait which can
lead to large similarity between feature sets of different
users. Most of the cases intrauser variations and interuser
similarity may also be caused by the use of nonsalient
features and nonrobust matchers. Sometimes, a sensor may
fail to acquire the biometric trait of a user due to limits of the
sensing technology or adverse environmental condition.
Sometimes it may happen that a fingerprint sensor may not
be able to capture a good quality fingerprint of dry/wet
fingers. This is the reason behind failure-to-enroll (FTE) or
failure-to-acquire (FTA) errors occurs. On the other hand
zero-effort attack, a serious threat which occurs when the
false accept and false reject probabilities are high. Further
research is needed at reducing the probability of intrinsic
failure by designing of new sensors that can acquire the
biometric traits of an individual in a more reliable,
convenient, and secure way. Further development of
invariant representation schemes and robust and efficient
matching algorithms, and use of multibiometric systems are
need to be developed.
3.2. Adversary attacks
In this attack an adversary intentionally stages an attack on
the biometric system and can be successful if there is any
drawback in the system design and the availability of
adequate computational and other resources to the
adversary. Adversary attacks are also categorized into three
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1302
main classes namely administration attack, non secure
infrastructure, and biometric overtness.
3.2.1 ADMINISTRATIVE ATTACK
The administrative attack occur due to the improper
administration of biometric recognition system. Supposethe
system administrator have the privileges to register the
biometric template and make the exceptions for the
individual whose biometric sample cannot be obtain by the
system due to some injury or disease then this type of attack
may occur. This attack may be occur usingtheintegrityatthe
time of enrolment process by the administrator or a
authorize user or may be improper processing procedure.
3.2.2 NON SECURE INFRASTRUCTURE
Hardware infrastructure, software infrastructure or
communication channel of different module of a biometric
system are the reason of non secure infrastructure. An
opponent can attack the biometric infrastructure by various
way so that the security may be break through the biometric
infrastructure. Rathaetal.[6,7]identifiedeightdifferentpoint
of attack in a generic biometric system. Anil K. Jain et al.
[3,4,5] categorize the different types of biometric
infrastructureattack into followingfourcategorieswhichare
already discussed in section 2
3.2.3 BIOMETRIC OVERTNESS
When an opponent can acquire the biometric traits of
legitimate user and use them to create copy of that biometric
trait to gain some unauthorized access causes this type of
attack. In this situation biometric system cannot identify or
distinguishlive biometric trait and physically artificialspoof.
4. EFFECTS OF BIOMETRIC SYSTEM FAILURE
Biometric system failure can lead to two main effects firstly
denial-of-service and secondly intrusion.
Denial of service is kind of active attack where an authorized
user is prevented fromavailservicesthatareassignedtohim.
An opponent can cause harm to the infrastructure so
preventing these users from accessing the system. Native
failures like false reject, failure-to-capture, and failure-to-
acquire lead to such a denial-of-service.
Intrusion refers to an attack where an unauthorized person
gaining illegal access to the system which results in defeat to
privacy. Biometric system vulnerability like intrinsic failure,
administrative abuse, nonsecure infrastructure, and
biometric overtness can results in intrusion.
5. COUNTERMEASURE TO SECURITY ATTACKS
All the techniques used for resisting attacks in biometric
systems are discussed in this section.
5.1. Liveness detection
This technique is use to prevent attacks at sensor. Liveness
detection can detect that input samplefeatureisprovided by
live human being or not. It can distinguish between real
input sample feature provided by living human being and a
fake input feature provided by anartifact.Livenessdetection
can be applied using software or hardware means. Use of
extra hardware to implement means to measure various life
signs like pulse detection, blood pressure, temperature for
fingerprints and movements of face, eyes for face
recognition. The limitation of using extra hardware makes
the system too much expensive.Usingsoftwaremeanstouse
the information already captured to detect life signs. The
only used method is to use information about sweat pores.
For this a scanner that can acquire a high-resolutionimageis
required. It is practically impossible to reproduce the exact
size and position of the pores on an artificial mold.
5.2. Biometric cryptosystems
This technique combines biometrics and cryptography to
take advantages from the strengths of boththefields[4].This
is used for securing the biometric template. Cryptography
provides higher degree of securityand biometricseliminates
the need to remember any passwords or to carryany tokens.
Biometric cryptosystems aresubdivided into key generation
and key binding [8]
 Key generation: In this helper data is only obtained
from the biometric traits and the cryptographic key
is directly generated from the helper data.
 Key binding: In this helper data is obtained by
binding a key with biometric template.
5.3. Steganography and Watermarking
Steganographyandwatermarkingareusedtopreventattacks
on attack points on the channel between sensor and feature
extractor and attack on channel between matcher and
application device. These two techniques are same in their
hiding method, but differ in the characteristics of the
embedded data, host image and medium of data transfer.
Watermarking is used in the authentication of ownership
claims. Steganography can be used for transferring critical
biometric information from a client to a server.
5.4. Cancellable biometrics
Cancellable biometrics is a technique that involves
intentional and systematic distortion of biometric template
based on a selected non-invertible transform [10]. If
transformed template is stolen or hacked then it can be
cancelledand re-issued by changing parameters of template.
Cancellable biometrics is used to prevent attacks at template
database.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1303
5.5. Visual Cryptography
Recently, various approachesthatutilizevisualcryptography
[9] to secure the stored template and impart privacy to the
central databases have been introduced. The use of visual
cryptography is exploredtopreservetheprivacyofbiometric
data by decomposing the original image into two images in
such a way that the original image can be revealedonlywhen
both images are simultaneously available, further, the
individual component images do not reveal any information
about the original image. In this process during the
enrolment process, the private biometric data is sent to a
trusted third-party entity. Once the trusted entity receivesit,
the biometric data is decomposed into two images and the
original data is discarded. The decomposed components are
then transmittedandstoredintwodifferentdatabaseservers
such that the identity of the private data is not revealed to
either server. During the authentication process, the trusted
entity sends a request to each server and the corresponding
sheetsare transmittedtoit.Sheetsaresuperimposedinorder
to reconstruct the private image thereby avoiding any
complicated decryption and decoding computations thatare
used in watermarking , steganography , or cryptosystem
approaches. Once the matching score is computed, the
reconstructed image is discarded. Further, cooperation
between the two servers is essential in order to reconstruct
the original biometric image. Naor and Shamir [21]
introduced the visualcryptographyscheme(VCS)asasimple
and secureway to allow the secret sharing of imageswithout
any cryptographic computations.
5.6. Homomorphic Encryption:
This technique was first introduced into biometrics by Ye et
al[11]. Homomorphic encryption (HE) schemes allow a
“limited subset of computation on the encrypted
data.”Combining HE with biometric recognition systems
wouldmeettherequirementsoftemplateprotectionschemes
without degrading the accuracy. Ye et al. [11] presented
“Anonymous Biometric Access Control (ABAC)” which uses
“k-Anonymous Quantization (kAQ) framework.” kAQ uses a
lookup table to recognize k candidates. HE-based matching
protocol is applied on these k candidates. Erkin et al. [21]
proposed a privacy-preserving face recognition system for
eigen-faces by using the “Paillier homomorphic encryption
scheme”. Later, Sadeghi et al. [12] improve the efficiency of
this system. Rane et al. [13] presented Hamming distance
calculation for fingerprint applications. Barni et al. [14,15,]
demonstrated a distributed biometric system by exploiting
“cryptosystems, homomorphic encryption on Fingercode
templates in a semi-honest model.” Osadchy et al. [16]
proposed a “secure hamming distance based HE for face
biometrics. The system is called SCiFI”. Kulkarni et al. [17]
proposed a HE method by calculating valuesstoredonserver
by performing XOR operation between biometric template
vector and corresponding user’s key. Karabat et al. [18]
introduced “THRIVE: threshold homomorphic encryption
based secure and privacy-preserving biometric verification
system” that isapplicable to any biometric.Barreroetal.[19]
presented a “Paillier’s homomorphic probabilistic
encryption” on online signature systems.
6. CONCLUSION
In this paper a biometricauthenticationsystemalongwithits
modules and then various security attacks on biometric
systemsare discussed. It isalsofoundthatmostoftheattacks
makes target to the biometric templates which are stored in
database. This paper also discussed various techniques to
oppose attacks that can be used to protect biometric
templates and also brief about the reason and effects of
biometric system failure. There are few techniques available
forbiometrictemplateprotectionschemelikesteganography,
watermarking, cancellable biometrics, biometric
cryptosystems and visual cryptography which are also
discussed. It is found that there is no security technique
which can satisfy all the properties of an ideal biometric
templateprotection scheme.Thereisstillneedtodoresearch
effort in this field so that a proficient and foolproof security
technique is designed.
REFERENCES
[1] Raffaele Capplellin, Alessandra Lumini. Darion Maio,
“Fingerprint Image Reconstruction from Standard
Templates”, IEEE Transactions on Pattern Analysis and
Machine Intelligence,Vol. 29, No.9,pp.1489-1503,2007.
[2] Arun Ross, Anil Jain, “Biometric Sensor
Interoperability: A Case Study in Fingerprints”, Proc. of
international ECCV Workshop on Biometric
Authentication (BioAW), LNCS Vol. 3087, pp 134-145,
Springer Publisers, May 2004.
[3] Jain, A.K., Uludag, U., Ross, A.: Biometric template
selection: a case study in fingerprints. In: Proc. of 4th
Int’l Conf. on Audio and Video-based Biometric
Authentication(A VBPA).VolumeLNCS2688.,Guildford,
UK, Springer (2003) 335–342.
[4] Anil K. Jain, karthik Nandakumar, and Abhishek Nagar,
“Review article Biometric Template Security”, Hindawi
Publihing Corporation, EURASIP Journal onAdvancesin
Signal Processing, Volume 2008, Article ID 579416, 17
pages, doi: 10.1155/2008/579416.
[5] A. K. Jain, A. Ross, and S. Pankanti, “Biometrics: a tool for
information security”,IEEETransactionsonInformation
Forensics and Security, vol. 1, no. 2, pp. 125-143, 2006.
[6] Nalini K. Ratha, Shaoyun Chen, and Anil K. Jain.
“Adaptive flow orientation based texture extraction in
finger print images”. Pattern Recognition, Vol. 28,
28(11): 1657–1672, November 1995.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1304
[7] N. K. Ratha, J. H. Connell, and R. M. Bolle, “An analysis of
minutiae matching strength,” in Proceedings of the 3rd
International Conference on Audio- and Video-Based
Biometric Person Authentication (AVBPA ’01), pp.223–
228, Halmstad, Sweden,June 2001.
[8] Shenglin Yang, Ingrid Verbauwhede, “AutomaticSecure
fingerprint verification system based on fuzzy vault
scheme”,Proceedings in (ICASSP '05). IEEE
InternationalConference on Acoustics, Speech, and
Signal Processing, pp- v/609 - v/612 Vol. 5, DOI-
10.1109/ICASSP.2005.1416377, 2005
[9] A. Ross and A. Othman, "Visual Cryptography for
Biometric Privacy," in IEEETransactionsonInformation
Forensics and Security, vol. 6, no. 1, pp. 70-81, March
2011. doi: 10.1109/TIFS.2010.2097252
[10] N. Ratha, J. Connell, R. M. Bolle and S. Chikkerur,
"Cancelable Biometrics: A Case Study in
Fingerprints," 18th International ConferenceonPattern
Recognition (ICPR'06), Hong Kong, 2006, pp. 370-373.
doi: 10.1109/ICPR.2006.353
[11] S. Ye, Y. Luo, J. Zhao, S.C.S. Cheung, Anonymous
biometric access control. EURASIP J.Inf. Secur. 2009,
2:1–2:17 (2009)
[12] A.R. Sadeghi, T. Schneider, I. Wehrenberg, Efficient
privacy-preserving face recognition, in Information,
Security and Cryptology (Springer, Berlin, 2009), pp.
229–244
[13] S.D. Rane, W. Sun, A. Vetro, Secure distortion
computation among untrusting parties using
homomorphic encryption, in 16th International
Conference on Image Processing (ICIP)(2009), pp.
1485–1488
[14] M. Barni, T. Bianchi, D. Catalano, M.D. Raimondo, R.D.
Labati, P. Failla, D. Fiore, R.Lazzeretti, V. Piuri, A. Piva, F.
Scotti, A privacy-compliant fingerprint recognition
system based on homomorphic encryption and
fingercode templates, in International Conference on
Biometrics: Theory Applications and Systems (BTAS)
(2010), pp. 1–7
[15] M. Barni, T. Bianchi, D. Catalano, M. Di Raimondo, R.
Donida Labati, P. Failla, D. Fiore,R. Lazzeretti, V. Piuri, F.
Scotti et al., Privacy-preserving fingercode
authentication, in Proceedings of the 12th ACM
Workshop on Multimedia and Security (2010), pp.231–
240 M.
[16] Osadchy, B. Pinkas, A. Jarrous, B. Moskovich, SCiFi-a
system for secure face identification, in Symposium on
Security and Privacy (SP) (2010), pp. 239–254
[17] R. Kulkarni, A. Namboodiri, Secure hamming distance
based biometric authentication, in International
Conference on Biometrics (ICB) (2013), pp. 1–6
[18] C. Karabat, M.S. Kiraz, H. Erdogan, E. Savas, Thrive:
threshold homomorphic encryption based secure and
privacy preserving biometric verification system.
EURASIP J. Adv. Signal Process. 2015(1), 1–18 (2015)
[19] M. Gomez-Barrero, J. Fierrez, J. Galbally, Variable-length
template protection based on homomorphic encryption
with application to signature biometrics, in 4th
International Conference on Biometrics and Forensics
(IWBF) (2016), pp. 1–6
[20] M. Naor and A. Shamir, “Visual cryptography,” in Proc.
EUROCRYPT,1994, pp. 1–12.
[21] Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I.
Lagendijk, T. Toft, Privacy-preserving face recognition,
in Privacy Enhancing Technologies (Springer, Berlin,
2009), pp. 235–253

More Related Content

What's hot

Security and Privacy Enhancement Framework for Mobile Devices using Active Au...
Security and Privacy Enhancement Framework for Mobile Devices using Active Au...Security and Privacy Enhancement Framework for Mobile Devices using Active Au...
Security and Privacy Enhancement Framework for Mobile Devices using Active Au...ijtsrd
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
Website vulnerability to session fixation attacks
Website vulnerability to session fixation attacksWebsite vulnerability to session fixation attacks
Website vulnerability to session fixation attacksAlexander Decker
 
CIS 349 Education Organization / snaptutorial.com
CIS 349 Education Organization / snaptutorial.comCIS 349 Education Organization / snaptutorial.com
CIS 349 Education Organization / snaptutorial.comMcdonaldRyan37
 
Cis 349 Effective Communication-snaptutorial.com
Cis 349 Effective Communication-snaptutorial.comCis 349 Effective Communication-snaptutorial.com
Cis 349 Effective Communication-snaptutorial.comjhonklinz9
 
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...Harikrishna Patel
 
CIS 349 Enhance teaching / snaptutorial.com
CIS 349 Enhance teaching / snaptutorial.com CIS 349 Enhance teaching / snaptutorial.com
CIS 349 Enhance teaching / snaptutorial.com donaldzs55
 
Cis 349 Teaching Effectively--tutorialrank.com
Cis 349 Teaching Effectively--tutorialrank.comCis 349 Teaching Effectively--tutorialrank.com
Cis 349 Teaching Effectively--tutorialrank.comSoaps82
 
Cis 349 Exceptional Education-snaptutorial.com
Cis 349 Exceptional Education-snaptutorial.comCis 349 Exceptional Education-snaptutorial.com
Cis 349 Exceptional Education-snaptutorial.comrobertleses8
 
Cis 349 Education Specialist-snaptutorial.com
Cis 349 Education Specialist-snaptutorial.comCis 349 Education Specialist-snaptutorial.com
Cis 349 Education Specialist-snaptutorial.comrobertlesew95
 
IRJET- A Review on Several Vulnerabilities Detection Techniques in Androi...
IRJET-  	  A Review on Several Vulnerabilities Detection Techniques in Androi...IRJET-  	  A Review on Several Vulnerabilities Detection Techniques in Androi...
IRJET- A Review on Several Vulnerabilities Detection Techniques in Androi...IRJET Journal
 
Cis 349 Inspiring Innovation--tutorialrank.com
Cis 349  Inspiring Innovation--tutorialrank.comCis 349  Inspiring Innovation--tutorialrank.com
Cis 349 Inspiring Innovation--tutorialrank.comPrescottLunt371
 
Data and database security and controls
Data and database security and controlsData and database security and controls
Data and database security and controlsFITSFSd
 
Taxonomy mobile malware threats and detection techniques
Taxonomy  mobile malware threats and detection techniquesTaxonomy  mobile malware threats and detection techniques
Taxonomy mobile malware threats and detection techniquescsandit
 
Attribute-based Permission Model for Android Smartphones
Attribute-based Permission Model for Android SmartphonesAttribute-based Permission Model for Android Smartphones
Attribute-based Permission Model for Android SmartphonesIJCSIS Research Publications
 

What's hot (19)

Security and Privacy Enhancement Framework for Mobile Devices using Active Au...
Security and Privacy Enhancement Framework for Mobile Devices using Active Au...Security and Privacy Enhancement Framework for Mobile Devices using Active Au...
Security and Privacy Enhancement Framework for Mobile Devices using Active Au...
 
Uid security
Uid securityUid security
Uid security
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
BIOMETRIC SECURITY SYSTEM
BIOMETRIC SECURITY SYSTEMBIOMETRIC SECURITY SYSTEM
BIOMETRIC SECURITY SYSTEM
 
Website vulnerability to session fixation attacks
Website vulnerability to session fixation attacksWebsite vulnerability to session fixation attacks
Website vulnerability to session fixation attacks
 
CIS 349 Education Organization / snaptutorial.com
CIS 349 Education Organization / snaptutorial.comCIS 349 Education Organization / snaptutorial.com
CIS 349 Education Organization / snaptutorial.com
 
Cis 349 Effective Communication-snaptutorial.com
Cis 349 Effective Communication-snaptutorial.comCis 349 Effective Communication-snaptutorial.com
Cis 349 Effective Communication-snaptutorial.com
 
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
 
CIS 349 Enhance teaching / snaptutorial.com
CIS 349 Enhance teaching / snaptutorial.com CIS 349 Enhance teaching / snaptutorial.com
CIS 349 Enhance teaching / snaptutorial.com
 
Cis 349 Teaching Effectively--tutorialrank.com
Cis 349 Teaching Effectively--tutorialrank.comCis 349 Teaching Effectively--tutorialrank.com
Cis 349 Teaching Effectively--tutorialrank.com
 
Cis 349 Exceptional Education-snaptutorial.com
Cis 349 Exceptional Education-snaptutorial.comCis 349 Exceptional Education-snaptutorial.com
Cis 349 Exceptional Education-snaptutorial.com
 
Assessment and Mitigation of Risks Involved in Electronics Payment Systems
Assessment and Mitigation of Risks Involved in Electronics Payment Systems Assessment and Mitigation of Risks Involved in Electronics Payment Systems
Assessment and Mitigation of Risks Involved in Electronics Payment Systems
 
(2007) Privacy Preserving Multi-Factor Authentication with Biometrics
(2007) Privacy Preserving Multi-Factor Authentication with Biometrics(2007) Privacy Preserving Multi-Factor Authentication with Biometrics
(2007) Privacy Preserving Multi-Factor Authentication with Biometrics
 
Cis 349 Education Specialist-snaptutorial.com
Cis 349 Education Specialist-snaptutorial.comCis 349 Education Specialist-snaptutorial.com
Cis 349 Education Specialist-snaptutorial.com
 
IRJET- A Review on Several Vulnerabilities Detection Techniques in Androi...
IRJET-  	  A Review on Several Vulnerabilities Detection Techniques in Androi...IRJET-  	  A Review on Several Vulnerabilities Detection Techniques in Androi...
IRJET- A Review on Several Vulnerabilities Detection Techniques in Androi...
 
Cis 349 Inspiring Innovation--tutorialrank.com
Cis 349  Inspiring Innovation--tutorialrank.comCis 349  Inspiring Innovation--tutorialrank.com
Cis 349 Inspiring Innovation--tutorialrank.com
 
Data and database security and controls
Data and database security and controlsData and database security and controls
Data and database security and controls
 
Taxonomy mobile malware threats and detection techniques
Taxonomy  mobile malware threats and detection techniquesTaxonomy  mobile malware threats and detection techniques
Taxonomy mobile malware threats and detection techniques
 
Attribute-based Permission Model for Android Smartphones
Attribute-based Permission Model for Android SmartphonesAttribute-based Permission Model for Android Smartphones
Attribute-based Permission Model for Android Smartphones
 

Similar to IRJET- A Review on Security Attacks in Biometric Authentication Systems

Authentication and Authorization for User Roles and Device for Attack Detecti...
Authentication and Authorization for User Roles and Device for Attack Detecti...Authentication and Authorization for User Roles and Device for Attack Detecti...
Authentication and Authorization for User Roles and Device for Attack Detecti...IRJET Journal
 
Self Monitoring System to Catch Unauthorized Activity
Self Monitoring System to Catch Unauthorized ActivitySelf Monitoring System to Catch Unauthorized Activity
Self Monitoring System to Catch Unauthorized ActivityIRJET Journal
 
ENHANCED AUTHENTICATION FOR WEB-BASED SECURITY USING KEYSTROKE DYNAMICS
ENHANCED AUTHENTICATION FOR WEB-BASED SECURITY USING KEYSTROKE DYNAMICSENHANCED AUTHENTICATION FOR WEB-BASED SECURITY USING KEYSTROKE DYNAMICS
ENHANCED AUTHENTICATION FOR WEB-BASED SECURITY USING KEYSTROKE DYNAMICSIJNSA Journal
 
A study of multimodal biometric system
A study of multimodal biometric systemA study of multimodal biometric system
A study of multimodal biometric systemeSAT Publishing House
 
IRJET - Human Identification using Major and Minor Finger Knuckle Pattern
IRJET -  	  Human Identification using Major and Minor Finger Knuckle PatternIRJET -  	  Human Identification using Major and Minor Finger Knuckle Pattern
IRJET - Human Identification using Major and Minor Finger Knuckle PatternIRJET Journal
 
IRJET- Human Identification using Major and Minor Finger Knuckle Pattern
IRJET- Human Identification using Major and Minor Finger Knuckle PatternIRJET- Human Identification using Major and Minor Finger Knuckle Pattern
IRJET- Human Identification using Major and Minor Finger Knuckle PatternIRJET Journal
 
IRJET-Biostatistics in Indian Banks: An Enhanced Security Approach
IRJET-Biostatistics in Indian Banks: An Enhanced Security ApproachIRJET-Biostatistics in Indian Banks: An Enhanced Security Approach
IRJET-Biostatistics in Indian Banks: An Enhanced Security ApproachIRJET Journal
 
IRJET - Door Lock Control using Wireless Biometric
IRJET - Door Lock Control using Wireless BiometricIRJET - Door Lock Control using Wireless Biometric
IRJET - Door Lock Control using Wireless BiometricIRJET Journal
 
A Survey of Security of Multimodal Biometric Systems
A Survey of Security of Multimodal Biometric SystemsA Survey of Security of Multimodal Biometric Systems
A Survey of Security of Multimodal Biometric SystemsIJERA Editor
 
Introduction to BIOMETRICS Security.pptx
Introduction to BIOMETRICS Security.pptxIntroduction to BIOMETRICS Security.pptx
Introduction to BIOMETRICS Security.pptxJohnLagman3
 
ANALYSIS OF SECURITY REQUIREMENTS OF FUTURISTIC MOBILE APPLICATIONS
ANALYSIS OF SECURITY REQUIREMENTS OF FUTURISTIC MOBILE APPLICATIONSANALYSIS OF SECURITY REQUIREMENTS OF FUTURISTIC MOBILE APPLICATIONS
ANALYSIS OF SECURITY REQUIREMENTS OF FUTURISTIC MOBILE APPLICATIONSijistjournal
 
introductiontobiometricsystemssecurity-150607104617-lva1-app6892.pdf
introductiontobiometricsystemssecurity-150607104617-lva1-app6892.pdfintroductiontobiometricsystemssecurity-150607104617-lva1-app6892.pdf
introductiontobiometricsystemssecurity-150607104617-lva1-app6892.pdfJohnLagman3
 
BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FIN...
BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FIN...BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FIN...
BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FIN...IJCSEIT Journal
 
Fingerprint detection
Fingerprint detectionFingerprint detection
Fingerprint detectionMudit Mishra
 
A Case Study on Face Spoof Detection
A Case Study on Face Spoof DetectionA Case Study on Face Spoof Detection
A Case Study on Face Spoof DetectionIRJET Journal
 
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...Editor IJCATR
 
Biometric Template Protection With Robust Semi – Blind Watermarking Using Ima...
Biometric Template Protection With Robust Semi – Blind Watermarking Using Ima...Biometric Template Protection With Robust Semi – Blind Watermarking Using Ima...
Biometric Template Protection With Robust Semi – Blind Watermarking Using Ima...CSCJournals
 

Similar to IRJET- A Review on Security Attacks in Biometric Authentication Systems (20)

Authentication and Authorization for User Roles and Device for Attack Detecti...
Authentication and Authorization for User Roles and Device for Attack Detecti...Authentication and Authorization for User Roles and Device for Attack Detecti...
Authentication and Authorization for User Roles and Device for Attack Detecti...
 
Self Monitoring System to Catch Unauthorized Activity
Self Monitoring System to Catch Unauthorized ActivitySelf Monitoring System to Catch Unauthorized Activity
Self Monitoring System to Catch Unauthorized Activity
 
ENHANCED AUTHENTICATION FOR WEB-BASED SECURITY USING KEYSTROKE DYNAMICS
ENHANCED AUTHENTICATION FOR WEB-BASED SECURITY USING KEYSTROKE DYNAMICSENHANCED AUTHENTICATION FOR WEB-BASED SECURITY USING KEYSTROKE DYNAMICS
ENHANCED AUTHENTICATION FOR WEB-BASED SECURITY USING KEYSTROKE DYNAMICS
 
A study of multimodal biometric system
A study of multimodal biometric systemA study of multimodal biometric system
A study of multimodal biometric system
 
IRJET - Human Identification using Major and Minor Finger Knuckle Pattern
IRJET -  	  Human Identification using Major and Minor Finger Knuckle PatternIRJET -  	  Human Identification using Major and Minor Finger Knuckle Pattern
IRJET - Human Identification using Major and Minor Finger Knuckle Pattern
 
IRJET- Human Identification using Major and Minor Finger Knuckle Pattern
IRJET- Human Identification using Major and Minor Finger Knuckle PatternIRJET- Human Identification using Major and Minor Finger Knuckle Pattern
IRJET- Human Identification using Major and Minor Finger Knuckle Pattern
 
IRJET-Biostatistics in Indian Banks: An Enhanced Security Approach
IRJET-Biostatistics in Indian Banks: An Enhanced Security ApproachIRJET-Biostatistics in Indian Banks: An Enhanced Security Approach
IRJET-Biostatistics in Indian Banks: An Enhanced Security Approach
 
IRJET - Door Lock Control using Wireless Biometric
IRJET - Door Lock Control using Wireless BiometricIRJET - Door Lock Control using Wireless Biometric
IRJET - Door Lock Control using Wireless Biometric
 
Irjet v7 i3284
Irjet v7 i3284Irjet v7 i3284
Irjet v7 i3284
 
R01754129132
R01754129132R01754129132
R01754129132
 
BIOMETRIC SECURITY SYSTEM AND ITS APPLICATIONS IN HEALTHCARE
BIOMETRIC SECURITY SYSTEM AND ITS APPLICATIONS IN HEALTHCAREBIOMETRIC SECURITY SYSTEM AND ITS APPLICATIONS IN HEALTHCARE
BIOMETRIC SECURITY SYSTEM AND ITS APPLICATIONS IN HEALTHCARE
 
A Survey of Security of Multimodal Biometric Systems
A Survey of Security of Multimodal Biometric SystemsA Survey of Security of Multimodal Biometric Systems
A Survey of Security of Multimodal Biometric Systems
 
Introduction to BIOMETRICS Security.pptx
Introduction to BIOMETRICS Security.pptxIntroduction to BIOMETRICS Security.pptx
Introduction to BIOMETRICS Security.pptx
 
ANALYSIS OF SECURITY REQUIREMENTS OF FUTURISTIC MOBILE APPLICATIONS
ANALYSIS OF SECURITY REQUIREMENTS OF FUTURISTIC MOBILE APPLICATIONSANALYSIS OF SECURITY REQUIREMENTS OF FUTURISTIC MOBILE APPLICATIONS
ANALYSIS OF SECURITY REQUIREMENTS OF FUTURISTIC MOBILE APPLICATIONS
 
introductiontobiometricsystemssecurity-150607104617-lva1-app6892.pdf
introductiontobiometricsystemssecurity-150607104617-lva1-app6892.pdfintroductiontobiometricsystemssecurity-150607104617-lva1-app6892.pdf
introductiontobiometricsystemssecurity-150607104617-lva1-app6892.pdf
 
BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FIN...
BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FIN...BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FIN...
BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FIN...
 
Fingerprint detection
Fingerprint detectionFingerprint detection
Fingerprint detection
 
A Case Study on Face Spoof Detection
A Case Study on Face Spoof DetectionA Case Study on Face Spoof Detection
A Case Study on Face Spoof Detection
 
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
 
Biometric Template Protection With Robust Semi – Blind Watermarking Using Ima...
Biometric Template Protection With Robust Semi – Blind Watermarking Using Ima...Biometric Template Protection With Robust Semi – Blind Watermarking Using Ima...
Biometric Template Protection With Robust Semi – Blind Watermarking Using Ima...
 

More from IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

More from IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Recently uploaded

What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort servicejennyeacort
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxPoojaBan
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLDeelipZope
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxvipinkmenon1
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 

Recently uploaded (20)

What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Heart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptxHeart Disease Prediction using machine learning.pptx
Heart Disease Prediction using machine learning.pptx
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
Current Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCLCurrent Transformer Drawing and GTP for MSETCL
Current Transformer Drawing and GTP for MSETCL
 
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
young call girls in Rajiv Chowk🔝 9953056974 🔝 Delhi escort Service
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Introduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptxIntroduction to Microprocesso programming and interfacing.pptx
Introduction to Microprocesso programming and interfacing.pptx
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 

IRJET- A Review on Security Attacks in Biometric Authentication Systems

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1300 A Review on Security Attacks in Biometric Authentication Systems Arpita Sarkar1, Binod Kr Singh2 1,2Dept. of CSE, NIT Jamshedpur, India ---------------------------------------------------------------------***---------------------------------------------------------------------- Abstract - Biometric authentication system is a provable solution in identity management system. Different representations of identity such as passwordsandID cardsare not sufficient for reliable identity management as they can be easily misplaced, shared, or stolen. On the other hand biometric recognition authenticates a person on basis of his/her anatomical and behavioral traits. There are certain increasing concerns about the security and privacy of this biometric authenticationsystem. Thesesystemsarevulnerable to different security attacks. These security issues related to recognition system is need to be addressed for the noble purpose of ensuring integrity and public acceptance of these systems. This paper presents a review on different attacks of biometric authentication systems. These attacks may compromise the biometric template resulting in reducing the security of the system and motivates to study existing biometric template protection techniques to resist these attacks. Key Words: Biometrics authentication systems, Biometric Attacks, Biometric Traits, Biometrics Template security, Template Protection Techniques. 1. INTRODUCTION Traditional authentication techniques such as passwords, pin number, token number, ID cards has been used to validate the identity of an individual. User must have to remember passwords or pin number. So these methods of identity management can be forgotten, stolen or hacked by an attacker. The advantage of biometrics over traditional authentication scheme is biometrics is determining an identity based on the physiological or behavioral traits of an individual. These traits include fingerprints, facial features, iris, hand geometry, voice, signature, etc. So for establishing identity in biometrics user no need to remember any password, pin number or carry any token or ID card. Biometric traits have a number of advantageous properties with value to their use as an authentication token, namely, reliability, convenience, universality, and so forth. These characteristics have led to the well-known operation of biometric authenticationsystems.Therearestill someissues concerning the security of biometric recognition systems that need to be addressed in order to makesuretheintegrity and public receipt of these system. A typical biometric authentication system [2] is broadly categorized in five different modules sensor, feature extractor, template database, matcher, and decision module. A pictorial representation of biometric authentication system is represented in Figure 1. Sensor: -It is the interface between the user and the authentication system. It scans the biometric trait of the user. Feature extraction module:- This module extractsthesalient feature from scanned biometric data. It is useful in distinguishing between different users. In some cases, the feature extractor is preceded by a quality assessment module which determines whether the scanned biometric trait is of sufficient quality for further processing. Fig:-1 Biometric Authentication Systems Template database: - The extracted feature set is stored in a database as a template indexed by the user’s identity information. Matcher module:-It is usually an executable program, which accepts two biometric feature sets one is stored template from template database and a query template as inputs, and outputs a match score indicating the similarity between the two sets. Decision module: - It takes the identity decision andinitiates a response to the query whether it is accepted or rejected. The rest of the paper is systematized as follows: A review of different attacks in biometric systems isdiscussedinSection 2. Section 3 deliberates about thereasonof biometricsystem failure. The effects of system failure are discussed in Section 4. Countermeasures to different attacks are discussed in section 5. Finally, there is a conclusion at Section 6. 2. ATTACKSINDIFFERENTMODULEOFBIOMETRIC SYSTEMS Biometric systems offer great advantages over traditional systems but they are vulnerable to attacks [1,2,3,4]. One of suchattacksisadversaryattacks.Adversaryattacksgenerally take advantage of the system vulnerabilities at one or more modules or interfaces. Different modules are (i) user interface , (ii) interfaces between modules, (iii) software modules, and (iv) template database.
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1301 2.1. Attacks at the user interface When the sensor is unable to different between fake and genuinebiometrictraittheadversarytakeadvantageofitand easily intrudes the system using a false identity. Liveness detection is of probable solution for resisting such kind of attacks. 2.2. Attacks at the interface between modules An adversary can place a jammer to obstruct a wireless interface and intercept or modify the data being transferred through someinsecurechannel. Communicationchannelcan be secured by cryptographically encoding all the data sent through theinterfaceusingpublickeyinfrastructure,because insecure channel are vulnerable to different security attacks like hill climbing or replay attack. But in spite of using encoding data an adversary can perform a replay attack by intercepting the encrypteddatapassingthroughtheinterface when a legitimate user is interacting with the system. Whenever attacker wants to break a system use the intercepted data to the desired module. Timestamp or challenge/Response mechanism can be used to resist such kind of replay attacks. 2.3. Attacks on the software modules Adversaries can change the executable program at a module such that it always outputs the values desired by the adversary. These types of attacks are known as Trojan-horse attacks. For this purpose secure code execution practices or specialized hardware which can enforce secure execution of software are used. Another component is related to algorithmic integrity.Thisimpliesthatthesoftwareshouldbe able to handle any input in a desirable manner. This vulnerability might not affect the normal functioning of the system but an adversary can exploit this loophole to easily breach the security without being noticed. 2.4. Attacks on the template database This kind of attack is one of the most potentially damaging attacks on a biometric system. Biometric templates stored in the system database can lead to the following three vulnerabilities.  A template can be replaced by an impostor’s template to gain unauthorized access.  A physical spoof can be created from the templateto gain unauthorized access to the system as well as other systems which use the same biometric trait).  The stolen template can be replayed to the matcher to gain unauthorized access. Cross matching is one of such potential abuse of biometric identifiers where the biometric identifiers are used for purposes other than the intended purpose. For example a fingerprint template stolen from a bank’s database may be used to search a criminal fingerprint database or crosslink to person’s health records. Passwords and PIN have the property that if they are compromised, the system administrator can issue a new one to the user. This same property of cancelability or revocabilityisalsodesirablewith biometric templates. 3. REASON OF BIOMETRIC SYSTEM FAILURE The modes failure of a biometric system can be categorized into two classes: intrinsic failure and failure due to an adversary attack. Intrinsic failures occur due to inherent limitations in the sensing, feature extraction, or matching technologies as well as the limited discriminability of the specific biometric trait. When a resourceful hacker attempts to hack the biometric system forpersonalgainsthatisknown as adversary attack. This type of attacks can be classified into threetypes.Thesefactorsincludesystemadministration, nonsecure infrastructure, and biometric overtness. 3.1. Intrinsic failure When the biometric system takes an incorrect decision and due to this security lapse is known as intrinsic failure. In a biometric verification systems two types of errors are there namely false accept and false reject. A legitimate or authenticate user may be falsely rejected by the biometric system due to the large differences in the user’s stored template and query biometric feature sets (see Figure 4). These intrauser variations may be due to incorrect interaction by the user for example changes in pose and expression in a face image or due to the noise introduced at the sensor. False accepts are usually caused by lack of individuality or uniqueness in the biometric trait which can lead to large similarity between feature sets of different users. Most of the cases intrauser variations and interuser similarity may also be caused by the use of nonsalient features and nonrobust matchers. Sometimes, a sensor may fail to acquire the biometric trait of a user due to limits of the sensing technology or adverse environmental condition. Sometimes it may happen that a fingerprint sensor may not be able to capture a good quality fingerprint of dry/wet fingers. This is the reason behind failure-to-enroll (FTE) or failure-to-acquire (FTA) errors occurs. On the other hand zero-effort attack, a serious threat which occurs when the false accept and false reject probabilities are high. Further research is needed at reducing the probability of intrinsic failure by designing of new sensors that can acquire the biometric traits of an individual in a more reliable, convenient, and secure way. Further development of invariant representation schemes and robust and efficient matching algorithms, and use of multibiometric systems are need to be developed. 3.2. Adversary attacks In this attack an adversary intentionally stages an attack on the biometric system and can be successful if there is any drawback in the system design and the availability of adequate computational and other resources to the adversary. Adversary attacks are also categorized into three
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1302 main classes namely administration attack, non secure infrastructure, and biometric overtness. 3.2.1 ADMINISTRATIVE ATTACK The administrative attack occur due to the improper administration of biometric recognition system. Supposethe system administrator have the privileges to register the biometric template and make the exceptions for the individual whose biometric sample cannot be obtain by the system due to some injury or disease then this type of attack may occur. This attack may be occur usingtheintegrityatthe time of enrolment process by the administrator or a authorize user or may be improper processing procedure. 3.2.2 NON SECURE INFRASTRUCTURE Hardware infrastructure, software infrastructure or communication channel of different module of a biometric system are the reason of non secure infrastructure. An opponent can attack the biometric infrastructure by various way so that the security may be break through the biometric infrastructure. Rathaetal.[6,7]identifiedeightdifferentpoint of attack in a generic biometric system. Anil K. Jain et al. [3,4,5] categorize the different types of biometric infrastructureattack into followingfourcategorieswhichare already discussed in section 2 3.2.3 BIOMETRIC OVERTNESS When an opponent can acquire the biometric traits of legitimate user and use them to create copy of that biometric trait to gain some unauthorized access causes this type of attack. In this situation biometric system cannot identify or distinguishlive biometric trait and physically artificialspoof. 4. EFFECTS OF BIOMETRIC SYSTEM FAILURE Biometric system failure can lead to two main effects firstly denial-of-service and secondly intrusion. Denial of service is kind of active attack where an authorized user is prevented fromavailservicesthatareassignedtohim. An opponent can cause harm to the infrastructure so preventing these users from accessing the system. Native failures like false reject, failure-to-capture, and failure-to- acquire lead to such a denial-of-service. Intrusion refers to an attack where an unauthorized person gaining illegal access to the system which results in defeat to privacy. Biometric system vulnerability like intrinsic failure, administrative abuse, nonsecure infrastructure, and biometric overtness can results in intrusion. 5. COUNTERMEASURE TO SECURITY ATTACKS All the techniques used for resisting attacks in biometric systems are discussed in this section. 5.1. Liveness detection This technique is use to prevent attacks at sensor. Liveness detection can detect that input samplefeatureisprovided by live human being or not. It can distinguish between real input sample feature provided by living human being and a fake input feature provided by anartifact.Livenessdetection can be applied using software or hardware means. Use of extra hardware to implement means to measure various life signs like pulse detection, blood pressure, temperature for fingerprints and movements of face, eyes for face recognition. The limitation of using extra hardware makes the system too much expensive.Usingsoftwaremeanstouse the information already captured to detect life signs. The only used method is to use information about sweat pores. For this a scanner that can acquire a high-resolutionimageis required. It is practically impossible to reproduce the exact size and position of the pores on an artificial mold. 5.2. Biometric cryptosystems This technique combines biometrics and cryptography to take advantages from the strengths of boththefields[4].This is used for securing the biometric template. Cryptography provides higher degree of securityand biometricseliminates the need to remember any passwords or to carryany tokens. Biometric cryptosystems aresubdivided into key generation and key binding [8]  Key generation: In this helper data is only obtained from the biometric traits and the cryptographic key is directly generated from the helper data.  Key binding: In this helper data is obtained by binding a key with biometric template. 5.3. Steganography and Watermarking Steganographyandwatermarkingareusedtopreventattacks on attack points on the channel between sensor and feature extractor and attack on channel between matcher and application device. These two techniques are same in their hiding method, but differ in the characteristics of the embedded data, host image and medium of data transfer. Watermarking is used in the authentication of ownership claims. Steganography can be used for transferring critical biometric information from a client to a server. 5.4. Cancellable biometrics Cancellable biometrics is a technique that involves intentional and systematic distortion of biometric template based on a selected non-invertible transform [10]. If transformed template is stolen or hacked then it can be cancelledand re-issued by changing parameters of template. Cancellable biometrics is used to prevent attacks at template database.
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1303 5.5. Visual Cryptography Recently, various approachesthatutilizevisualcryptography [9] to secure the stored template and impart privacy to the central databases have been introduced. The use of visual cryptography is exploredtopreservetheprivacyofbiometric data by decomposing the original image into two images in such a way that the original image can be revealedonlywhen both images are simultaneously available, further, the individual component images do not reveal any information about the original image. In this process during the enrolment process, the private biometric data is sent to a trusted third-party entity. Once the trusted entity receivesit, the biometric data is decomposed into two images and the original data is discarded. The decomposed components are then transmittedandstoredintwodifferentdatabaseservers such that the identity of the private data is not revealed to either server. During the authentication process, the trusted entity sends a request to each server and the corresponding sheetsare transmittedtoit.Sheetsaresuperimposedinorder to reconstruct the private image thereby avoiding any complicated decryption and decoding computations thatare used in watermarking , steganography , or cryptosystem approaches. Once the matching score is computed, the reconstructed image is discarded. Further, cooperation between the two servers is essential in order to reconstruct the original biometric image. Naor and Shamir [21] introduced the visualcryptographyscheme(VCS)asasimple and secureway to allow the secret sharing of imageswithout any cryptographic computations. 5.6. Homomorphic Encryption: This technique was first introduced into biometrics by Ye et al[11]. Homomorphic encryption (HE) schemes allow a “limited subset of computation on the encrypted data.”Combining HE with biometric recognition systems wouldmeettherequirementsoftemplateprotectionschemes without degrading the accuracy. Ye et al. [11] presented “Anonymous Biometric Access Control (ABAC)” which uses “k-Anonymous Quantization (kAQ) framework.” kAQ uses a lookup table to recognize k candidates. HE-based matching protocol is applied on these k candidates. Erkin et al. [21] proposed a privacy-preserving face recognition system for eigen-faces by using the “Paillier homomorphic encryption scheme”. Later, Sadeghi et al. [12] improve the efficiency of this system. Rane et al. [13] presented Hamming distance calculation for fingerprint applications. Barni et al. [14,15,] demonstrated a distributed biometric system by exploiting “cryptosystems, homomorphic encryption on Fingercode templates in a semi-honest model.” Osadchy et al. [16] proposed a “secure hamming distance based HE for face biometrics. The system is called SCiFI”. Kulkarni et al. [17] proposed a HE method by calculating valuesstoredonserver by performing XOR operation between biometric template vector and corresponding user’s key. Karabat et al. [18] introduced “THRIVE: threshold homomorphic encryption based secure and privacy-preserving biometric verification system” that isapplicable to any biometric.Barreroetal.[19] presented a “Paillier’s homomorphic probabilistic encryption” on online signature systems. 6. CONCLUSION In this paper a biometricauthenticationsystemalongwithits modules and then various security attacks on biometric systemsare discussed. It isalsofoundthatmostoftheattacks makes target to the biometric templates which are stored in database. This paper also discussed various techniques to oppose attacks that can be used to protect biometric templates and also brief about the reason and effects of biometric system failure. There are few techniques available forbiometrictemplateprotectionschemelikesteganography, watermarking, cancellable biometrics, biometric cryptosystems and visual cryptography which are also discussed. It is found that there is no security technique which can satisfy all the properties of an ideal biometric templateprotection scheme.Thereisstillneedtodoresearch effort in this field so that a proficient and foolproof security technique is designed. REFERENCES [1] Raffaele Capplellin, Alessandra Lumini. Darion Maio, “Fingerprint Image Reconstruction from Standard Templates”, IEEE Transactions on Pattern Analysis and Machine Intelligence,Vol. 29, No.9,pp.1489-1503,2007. [2] Arun Ross, Anil Jain, “Biometric Sensor Interoperability: A Case Study in Fingerprints”, Proc. of international ECCV Workshop on Biometric Authentication (BioAW), LNCS Vol. 3087, pp 134-145, Springer Publisers, May 2004. [3] Jain, A.K., Uludag, U., Ross, A.: Biometric template selection: a case study in fingerprints. In: Proc. of 4th Int’l Conf. on Audio and Video-based Biometric Authentication(A VBPA).VolumeLNCS2688.,Guildford, UK, Springer (2003) 335–342. [4] Anil K. Jain, karthik Nandakumar, and Abhishek Nagar, “Review article Biometric Template Security”, Hindawi Publihing Corporation, EURASIP Journal onAdvancesin Signal Processing, Volume 2008, Article ID 579416, 17 pages, doi: 10.1155/2008/579416. [5] A. K. Jain, A. Ross, and S. Pankanti, “Biometrics: a tool for information security”,IEEETransactionsonInformation Forensics and Security, vol. 1, no. 2, pp. 125-143, 2006. [6] Nalini K. Ratha, Shaoyun Chen, and Anil K. Jain. “Adaptive flow orientation based texture extraction in finger print images”. Pattern Recognition, Vol. 28, 28(11): 1657–1672, November 1995.
  • 5. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 12 | Dec 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1304 [7] N. K. Ratha, J. H. Connell, and R. M. Bolle, “An analysis of minutiae matching strength,” in Proceedings of the 3rd International Conference on Audio- and Video-Based Biometric Person Authentication (AVBPA ’01), pp.223– 228, Halmstad, Sweden,June 2001. [8] Shenglin Yang, Ingrid Verbauwhede, “AutomaticSecure fingerprint verification system based on fuzzy vault scheme”,Proceedings in (ICASSP '05). IEEE InternationalConference on Acoustics, Speech, and Signal Processing, pp- v/609 - v/612 Vol. 5, DOI- 10.1109/ICASSP.2005.1416377, 2005 [9] A. Ross and A. Othman, "Visual Cryptography for Biometric Privacy," in IEEETransactionsonInformation Forensics and Security, vol. 6, no. 1, pp. 70-81, March 2011. doi: 10.1109/TIFS.2010.2097252 [10] N. Ratha, J. Connell, R. M. Bolle and S. Chikkerur, "Cancelable Biometrics: A Case Study in Fingerprints," 18th International ConferenceonPattern Recognition (ICPR'06), Hong Kong, 2006, pp. 370-373. doi: 10.1109/ICPR.2006.353 [11] S. Ye, Y. Luo, J. Zhao, S.C.S. Cheung, Anonymous biometric access control. EURASIP J.Inf. Secur. 2009, 2:1–2:17 (2009) [12] A.R. Sadeghi, T. Schneider, I. Wehrenberg, Efficient privacy-preserving face recognition, in Information, Security and Cryptology (Springer, Berlin, 2009), pp. 229–244 [13] S.D. Rane, W. Sun, A. Vetro, Secure distortion computation among untrusting parties using homomorphic encryption, in 16th International Conference on Image Processing (ICIP)(2009), pp. 1485–1488 [14] M. Barni, T. Bianchi, D. Catalano, M.D. Raimondo, R.D. Labati, P. Failla, D. Fiore, R.Lazzeretti, V. Piuri, A. Piva, F. Scotti, A privacy-compliant fingerprint recognition system based on homomorphic encryption and fingercode templates, in International Conference on Biometrics: Theory Applications and Systems (BTAS) (2010), pp. 1–7 [15] M. Barni, T. Bianchi, D. Catalano, M. Di Raimondo, R. Donida Labati, P. Failla, D. Fiore,R. Lazzeretti, V. Piuri, F. Scotti et al., Privacy-preserving fingercode authentication, in Proceedings of the 12th ACM Workshop on Multimedia and Security (2010), pp.231– 240 M. [16] Osadchy, B. Pinkas, A. Jarrous, B. Moskovich, SCiFi-a system for secure face identification, in Symposium on Security and Privacy (SP) (2010), pp. 239–254 [17] R. Kulkarni, A. Namboodiri, Secure hamming distance based biometric authentication, in International Conference on Biometrics (ICB) (2013), pp. 1–6 [18] C. Karabat, M.S. Kiraz, H. Erdogan, E. Savas, Thrive: threshold homomorphic encryption based secure and privacy preserving biometric verification system. EURASIP J. Adv. Signal Process. 2015(1), 1–18 (2015) [19] M. Gomez-Barrero, J. Fierrez, J. Galbally, Variable-length template protection based on homomorphic encryption with application to signature biometrics, in 4th International Conference on Biometrics and Forensics (IWBF) (2016), pp. 1–6 [20] M. Naor and A. Shamir, “Visual cryptography,” in Proc. EUROCRYPT,1994, pp. 1–12. [21] Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk, T. Toft, Privacy-preserving face recognition, in Privacy Enhancing Technologies (Springer, Berlin, 2009), pp. 235–253