You are on page 1of 12

REMOTE AUTHENTICATION VIA

BIOMETRICS: A ROBUST
VIDEO-OBJECT STEGANOGRAPHIC
MECHANISM OVER WIRELESS
NETWORKS

STUDENT GUIDE
DETAILS
NAME:- CHAKRADHAR DODDA NAME:-DETAILS
BHULAKSHMI BONTHU MAM
REG NO:- 14BCE0465 CONTACT NO:- 9790862137
CONTACT NO:- 9087858799
INTRODUCTION
• Authentication is the process of recognizing a user's identity.
• It is the mechanism of associating an incoming request with a set of identifying credentials.
The credentials provided are compared to those on a file in a database of the authorized
user's information on a local operating system or within an authentication server.
• The two main directions in the authentication field are positive and negative authentication.
Positive authentication is well-established and it is applied by the majority of existing
authentication systems. Negative authentication has been invented to reduce cyber attacks.
• Biometrics has already been incorporated in remote authentication (but only as password
substitution in smart cards. In order to investigate their full potentiality, biometrics can be
incorporated in hybrid crypto-Steganographic schemes.
• Applications:-This technique reportedly has been used to detect the source of illegally
copied movies.Content identification and management.Content protection for audio and
video content
SCOPE OF THE PROJECT

•The proposed scheme is a positive authentication system and for security


reasons elements from at least two, and preferably all three, of the
following factors should be verified: the ownership factor: Something the
user has (e.g. ID card, security token, cell phone etc.) the knowledge
factor: Something the user knows (e.g., a password, a PIN, a pattern etc.)
,the inherence factor: Something the user is or does (e.g. fingerprint, retinal
pattern, DNA sequence, face, other biometric identifier etc.)
MODULE EXPLANATION
MODULE 1
• VIDEO TO FRAMES CONVERSION:
The video means multiple frames. The captured video is converted into frames using matlab
codes as it act as a video to frame converter.

MODULE 2
• THE ENCRYPTION MECHANISM:

In most contemporary schemes security of the encrypted content mainly depends on the size
of the key. In this paper, the generated key has size equal to the size of each biometric signal.
Each key is generated by a C-PRBG. C-PRBGs that are based on a single chaotic system can
be insecure, since the produced pseudorandom sequence may expose some information about
the employed chaotic system. The basic idea of the C-PRBG is to generate pseudo-random
bits by mixing three different and asymptotically independent chaotic orbits.
BLOCK DIAGRAM
REQUIREMENTS
• FUNCTIONAL REQUIREMENTS
A functional requirement defines a function of a software-system or its
component. A function is described as a set of inputs, the behavior, and outputs.
Our system requires minimum three systems to achieve this concept.
• NON-FUNCTIONAL REQUIREMENTS
Our application efficiently characterizes the server and the cluster requests
and response.
• SOFTWARE REQUIREMENT:
MATLAB 7.14 Version R2017a
• HARDWARE REQUIREMENT:
Operating System : Windows 10 (32bit)
Hardware requirements -
Processor : Intel(R) Core(TM) i3-2348M CPU @1.70GHz
Ram : 2GB
Hard Disk Capacity : 160GB
RESULTS

MATLAB 8.6 Version R2015b


WORK TO BE DONE FOR NEXT REVIEW
MODULE 3
• HIDING THE ENCRYPTED BIOMETRIC SIGNAL:
The encrypted biometric signal is robustly hidden in the host video object. Towards
this direction we aim at producing a stego-video object that could protect its hidden
message even in cases of compression or lossy transmission. QSWTs can play such a
role, since they provide one of the most robust solutions to data recovery, after several
signal processing manipulations. In particular let us assume that the host video object
has been extracted using the method.In this paper, and after extensive experimentation
on various numbers of levels, we found that the best choice is to use two levels since
they provide the best tradeoff between complexity and robustness. After selecting the
pair of subbands containing the highest energy content, QSWTs are found for this pair
and the encrypted biometric signal is embedded by modifying the values of the detected
QSWTs.
MODULE 4
• MESSAGE RECOVERY:
The main focus of this paper is very challenging: to investigate the possibility of
remote authentication over wireless channels under lossy protocols. As a result,
our interest during steganography is much more on robustness to
manipulations(compression, losses during transmission etc) and less on robustness
to steganalysis In cryptography, the system is broken when an attacker can read
the secret message (it does not matter how he does this). On the other hand,
breaking a steganographic system has three stages: the attacker can detect that
steganography has been used, the attacker extracts the embedded message from
the host and the attacker is able to read the embedded message.
TECHNIQUE

• Steganographic algorithms can be roughly divided into those performed


in the spatial domain and those applied in a transform domain.
• Given that the latter are more robust against low-pass filtering and
compression attacks, they became the preferred approach. Among
transform-based data hiding approaches, DCT and DWT methods are,
by far, the most popular since they are related with popular digital
image and video compression schemes (i.e., JPEG, MPEG, JPEG-2000,
H264, etc).

• In the message is hidden in the sign/bit values of insignificant children


of the detail subbands, in non-smooth regions of the image. Using this
technique steganographic messages can be send in lossy environments,
with some robustness against detection or attack.
CONCLUSION
• Biometric signals enter more and more into our everyday lives, since
governments, as well as other organizations, resort to their use in accomplishing
crucial procedures (e.g. citizen authentication). Thus there is an urgent need to
further develop and integrate biometric authentication techniques into practical
applications. Towards this direction in this paper the domain of biometrics
authentication over error-prone networks has been examined. Since
steganography by itself does not ensure secrecy, it was combined with a chaotic
encryption system. The proposed procedure, except of providing results that is
imperceptible to the human visual system, it also outputs a stego-object that can
resist different signal distortions, and steganalytic attacks. Experimental
evaluation and detailed theoretical security analysis illustrate the performance
of the proposed system in terms of security.
REFERENCES

[1] A. Madero, Password secured systems and negative authentication. Thesis: S.M. in
Engineering and Management, Massachusetts Institute of Technology, Engineering
Systems Division, 2013. [Online]. Available: http://hdl.handle.net/1721.1/90691
[2] 2013, “Identity fraud report: Data breaches becoming a treasure trove for fraudsters,”
Javelin Strategy and Research, Tech. Rep., 2013.
[3] E.-J. Yoon and K.-Y. Yoo, “Robust biometrics-based multi-server authentication with
key agreement scheme for smart cards on elliptic curve cryptosystem,” The Journal of
Supercomputing, vol. 63, no. 1, pp. 235– 255, Jan. 2013.
[4] H. Kim, W. Jeon, K. Lee, Y. Lee, and D. Won, “Cryptanalysis and improvement of a
biometrics-based multi-server authentication with key agreement scheme,” in
Computational Science and Its Applications, ser. Lecture Notes in Computer Science,
vol. 7335. Spinger-Verlag, 2012, pp. 391–406.

You might also like