首页 > 最新文献

2008 International Conference on Information Security and Assurance (isa 2008)最新文献

英文 中文
Incorporating Security Requirements Engineering into the Rational Unified Process 将安全需求工程整合到Rational统一过程中
N. Mead, V. Viswanathan, J. Zhan
This paper provides a roadmap for developing security-critical projects using rational unified process as a framework for development. The security quality requirements engineering (SQUARE) methodology provides a way to address security issues early in the development lifecycle. SQUARE can be more effective when it fits into an organization's existing development process. Hence this paper describes a way to fit the SQUARE methodology into the rational unified process.
本文提供了使用合理的统一过程作为开发框架来开发安全关键项目的路线图。安全性质量需求工程(SQUARE)方法提供了一种在开发生命周期早期处理安全性问题的方法。当SQUARE适合组织现有的开发过程时,它会更有效。因此,本文描述了一种将SQUARE方法融入到合理的统一过程中的方法。
{"title":"Incorporating Security Requirements Engineering into the Rational Unified Process","authors":"N. Mead, V. Viswanathan, J. Zhan","doi":"10.1109/ISA.2008.19","DOIUrl":"https://doi.org/10.1109/ISA.2008.19","url":null,"abstract":"This paper provides a roadmap for developing security-critical projects using rational unified process as a framework for development. The security quality requirements engineering (SQUARE) methodology provides a way to address security issues early in the development lifecycle. SQUARE can be more effective when it fits into an organization's existing development process. Hence this paper describes a way to fit the SQUARE methodology into the rational unified process.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131553030","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
A Forward-Secure Signature with Backward-Secure Detection 具有后向安全检测的前向安全签名
Dai-Rui Lin, Chih-I Wang
In this paper, we propose a method to enhance the security of Abdalla and Reyzin 's forward-secure signature scheme, by producing a backward-secure detection. In the proposed scheme, we embedded the hash-chain into the forward-secure signature scheme. It achieves not only forward-security but also backward-security for the digital signature.
在本文中,我们提出了一种通过产生向后安全检测来增强Abdalla和Reyzin的前向安全签名方案的安全性的方法。在该方案中,我们将哈希链嵌入到前向安全签名方案中。它既实现了数字签名的前向安全,又实现了数字签名的后向安全。
{"title":"A Forward-Secure Signature with Backward-Secure Detection","authors":"Dai-Rui Lin, Chih-I Wang","doi":"10.1109/ISA.2008.79","DOIUrl":"https://doi.org/10.1109/ISA.2008.79","url":null,"abstract":"In this paper, we propose a method to enhance the security of Abdalla and Reyzin 's forward-secure signature scheme, by producing a backward-secure detection. In the proposed scheme, we embedded the hash-chain into the forward-secure signature scheme. It achieves not only forward-security but also backward-security for the digital signature.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123960042","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Anonymous and Traceable Authentication Scheme using Smart Cards 使用智能卡的匿名及可追溯认证方案
Seil Kim, H. Rhee, J. Chun, Dong Hoon Lee
Recently, remote user authentication schemes using smart cards has been researched to provide user privacy because of increasing interest and demands. Previously, provided authentication schemes were only concerned about providing user privacy against outside attackers, but the scheme, which guarantees user privacy against both a remote server and outside attackers, has been recently demanded because the user's information has leaked out through the service providers. When the remote server perceives a user doing a malicious act, the server should be able to trace the malicious user by receiving help from a trust agency. In this paper, we suggest a scheme which not only guarantees user privacy against both a remote server and outside attackers, but also provides traceable anonymity authentication.
近年来,基于智能卡的远程用户身份认证方案受到越来越多的关注和需求。以前,提供的认证方案只关心保护用户免受外部攻击者的隐私,但是最近,由于用户信息通过服务提供商泄露出去,人们要求提供一种既保证用户隐私不受远程服务器攻击也保证用户隐私不受外部攻击者攻击的方案。当远程服务器感知到用户执行恶意行为时,服务器应该能够通过接收来自信任代理的帮助来跟踪恶意用户。本文提出了一种既能保证用户隐私不受远程服务器和外部攻击者侵犯,又能提供可追踪的匿名认证的方案。
{"title":"Anonymous and Traceable Authentication Scheme using Smart Cards","authors":"Seil Kim, H. Rhee, J. Chun, Dong Hoon Lee","doi":"10.1109/ISA.2008.52","DOIUrl":"https://doi.org/10.1109/ISA.2008.52","url":null,"abstract":"Recently, remote user authentication schemes using smart cards has been researched to provide user privacy because of increasing interest and demands. Previously, provided authentication schemes were only concerned about providing user privacy against outside attackers, but the scheme, which guarantees user privacy against both a remote server and outside attackers, has been recently demanded because the user's information has leaked out through the service providers. When the remote server perceives a user doing a malicious act, the server should be able to trace the malicious user by receiving help from a trust agency. In this paper, we suggest a scheme which not only guarantees user privacy against both a remote server and outside attackers, but also provides traceable anonymity authentication.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128973861","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
A Novel Outlier Detection Scheme for Network Intrusion Detection Systems 一种新的网络入侵检测系统异常点检测方案
K. Prakobphol, J. Zhan
Network intrusion detection system serves as a second line of defense to intrusion prevention. Anomaly detection approach is important in order to detect new attacks. Outlier detection scheme is one of the most successful anomaly detection approaches. In this paper, we propose a novel outlier detection scheme based on cost-distribution to detect anomaly behavior in network intrusion detection. We evaluate the capability of this new approach with the data set from KDD Cup 1999 data mining competition. The results indicate that the cost-distribution based scheme outperforms current outlier anomaly detection approaches in the capability to detect attacks and low false alarm rate.
网络入侵检测系统是入侵防御的第二道防线。异常检测方法对于检测新的攻击非常重要。异常点检测方案是最成功的异常检测方法之一。针对网络入侵检测中的异常行为,提出了一种基于成本分布的异常点检测方案。我们用1999年KDD杯数据挖掘大赛的数据集来评估这种新方法的能力。结果表明,基于成本分布的方案在检测攻击能力和低虚警率方面优于当前的异常点异常检测方法。
{"title":"A Novel Outlier Detection Scheme for Network Intrusion Detection Systems","authors":"K. Prakobphol, J. Zhan","doi":"10.1109/ISA.2008.26","DOIUrl":"https://doi.org/10.1109/ISA.2008.26","url":null,"abstract":"Network intrusion detection system serves as a second line of defense to intrusion prevention. Anomaly detection approach is important in order to detect new attacks. Outlier detection scheme is one of the most successful anomaly detection approaches. In this paper, we propose a novel outlier detection scheme based on cost-distribution to detect anomaly behavior in network intrusion detection. We evaluate the capability of this new approach with the data set from KDD Cup 1999 data mining competition. The results indicate that the cost-distribution based scheme outperforms current outlier anomaly detection approaches in the capability to detect attacks and low false alarm rate.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129195659","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Why MSN Lost to QQ in China Market? Different Privacy Protection Design 为什么MSN在中国市场输给了QQ ?不同的隐私保护设计
Z. Meng, Meiyun Zuo
International software providers have entered China market in recent years. One typical example is MSN. As an indigenous IT products, QQ provides almost the same functions as MSN and competes with MSN for years. Market survey indicates that QQ dominates the local instance message market. Why QQ could win the battle with MSN in China market? In this paper, we investigate the detailed designs of MSN vs. QQ, focusing in particular on their privacy protection. We find that, in general, users' privacy concern level is low in China. Users show inclination to be connected with strangers in virtual community. They may trade off certain level of privacy protection to gain the chance of visiting by strangers. Moreover, in the position of control could mitigate users' privacy concern. Indigenous IT products, such as QQ, understand and leverage users' behavior. By lowering privacy protection and providing various control tools, QQ successfully caters to the need of young generation in China, which is main Internet users in China. Such results shed light on how to survive in China market for international IT product providers.
近年来,国际软件供应商纷纷进入中国市场。一个典型的例子是MSN。QQ作为一款本土IT产品,其功能与MSN基本相同,并与MSN竞争多年。市场调查显示,QQ在本地实例消息市场占据主导地位。QQ为何能在中国市场战胜MSN ?在本文中,我们研究了MSN和QQ的详细设计,特别关注他们的隐私保护。我们发现,总体而言,中国用户对隐私的关注程度较低。用户在虚拟社区中表现出与陌生人联系的倾向。他们可能会牺牲一定程度的隐私保护,以获得被陌生人访问的机会。此外,处于控制权的位置可以减轻用户对隐私的担忧。本土的IT产品,比如QQ,能够理解和利用用户的行为。通过降低隐私保护和提供各种控制工具,QQ成功地迎合了中国年轻一代的需求,这是中国互联网的主要用户。这样的结果为国际IT产品供应商如何在中国市场生存提供了启示。
{"title":"Why MSN Lost to QQ in China Market? Different Privacy Protection Design","authors":"Z. Meng, Meiyun Zuo","doi":"10.1109/ISA.2008.66","DOIUrl":"https://doi.org/10.1109/ISA.2008.66","url":null,"abstract":"International software providers have entered China market in recent years. One typical example is MSN. As an indigenous IT products, QQ provides almost the same functions as MSN and competes with MSN for years. Market survey indicates that QQ dominates the local instance message market. Why QQ could win the battle with MSN in China market? In this paper, we investigate the detailed designs of MSN vs. QQ, focusing in particular on their privacy protection. We find that, in general, users' privacy concern level is low in China. Users show inclination to be connected with strangers in virtual community. They may trade off certain level of privacy protection to gain the chance of visiting by strangers. Moreover, in the position of control could mitigate users' privacy concern. Indigenous IT products, such as QQ, understand and leverage users' behavior. By lowering privacy protection and providing various control tools, QQ successfully caters to the need of young generation in China, which is main Internet users in China. Such results shed light on how to survive in China market for international IT product providers.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114524801","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Maximizing Return on Security Safeguard Investment with Constraint Satisfaction 约束满足下安全保障投资收益最大化
Taek Lee, Do-Hoon Kim, H. In
Security development project planning is a tricky task because a security manager is not sure about what combination of effective safeguards should be implemented to prevent threats from occurring and damaging future business continuity. Such the decision making problem is necessarily accompanied with investment constraints (e.g. limited budget, positive return requirement, implementation advices). Thus, it is not easy to justify a security investment plan having the several constraints. In this paper, we model the constraints and formulate the decision making problem to find the best solution by using Integer Programming.
安全开发项目规划是一项棘手的任务,因为安全管理人员不确定应该实现哪些有效的保护措施组合,以防止威胁的发生并破坏未来的业务连续性。这样的决策问题必然伴随着投资约束(如有限的预算、积极的回报要求、实施建议)。因此,证明具有这几个约束条件的证券投资计划是不容易的。本文利用整数规划的方法,对约束条件进行建模,并给出求解最优解的决策问题。
{"title":"Maximizing Return on Security Safeguard Investment with Constraint Satisfaction","authors":"Taek Lee, Do-Hoon Kim, H. In","doi":"10.1109/ISA.2008.59","DOIUrl":"https://doi.org/10.1109/ISA.2008.59","url":null,"abstract":"Security development project planning is a tricky task because a security manager is not sure about what combination of effective safeguards should be implemented to prevent threats from occurring and damaging future business continuity. Such the decision making problem is necessarily accompanied with investment constraints (e.g. limited budget, positive return requirement, implementation advices). Thus, it is not easy to justify a security investment plan having the several constraints. In this paper, we model the constraints and formulate the decision making problem to find the best solution by using Integer Programming.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115135882","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Experimental Evaluation of Different Intensity Distributions for Palmprint Identification 不同强度分布对掌纹识别的实验评价
Yanqiang Zhang, Z. Qiu, Dongmei Sun
The purpose of this paper is to investigate the influence of different intensity distributions on palmprint identification. A intensity adjustment function, which can overcome the shortage of intensity translation caused by unstable lighting, is used to generate intensity distributions. Experiments, which are based on the database of 98 individuals, using Gabor features and PCA features show that the performances of each experiment are varied more or less, and they perform better when the mapping weighted toward darker than the mapping weighted toward brighter. Two assumptions are considered that when the mapping weighted toward darker, palmprints have more distinction (or contrast) for individuals; and the intensity distributions have more consistency which can overcome the shortage brought by the unstable lighting. They would be validated in future work. That the Gabor features perform better than PCA features is an additional conclusion of this paper.
本文的目的是研究不同强度分布对掌纹识别的影响。利用光强调节函数来生成光强分布,克服光照不稳定导致的光强转换不足。利用Gabor特征和PCA特征在98个个体的数据库上进行的实验表明,每个实验的性能都有或多或少的差异,并且当映射权重向暗时比映射权重向亮时表现更好。有两个假设被认为是:当映射偏向深色时,掌纹对个体有更多的区别(或对比);光照强度分布更加一致,克服了光照不稳定带来的不足。它们将在今后的工作中得到验证。Gabor特征优于PCA特征是本文的另一个结论。
{"title":"Experimental Evaluation of Different Intensity Distributions for Palmprint Identification","authors":"Yanqiang Zhang, Z. Qiu, Dongmei Sun","doi":"10.1109/ISA.2008.67","DOIUrl":"https://doi.org/10.1109/ISA.2008.67","url":null,"abstract":"The purpose of this paper is to investigate the influence of different intensity distributions on palmprint identification. A intensity adjustment function, which can overcome the shortage of intensity translation caused by unstable lighting, is used to generate intensity distributions. Experiments, which are based on the database of 98 individuals, using Gabor features and PCA features show that the performances of each experiment are varied more or less, and they perform better when the mapping weighted toward darker than the mapping weighted toward brighter. Two assumptions are considered that when the mapping weighted toward darker, palmprints have more distinction (or contrast) for individuals; and the intensity distributions have more consistency which can overcome the shortage brought by the unstable lighting. They would be validated in future work. That the Gabor features perform better than PCA features is an additional conclusion of this paper.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115348618","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Simple and Flexible Random Key Predistribution Schemes for Wireless Sensor Networks Using Deployment Knowledge 基于部署知识的无线传感器网络随机密钥预分配方案
S. E. Tasçi, E. Bayramoglu, A. Levi
Sensor nodes are tiny, low-power, computationally limited and battery constrained electromechanical devices that are usually deployed for sensing some type of data in the field. Random key predistribution mechanisms have been proposed to provide security for wireless sensor networks. In the literature, there are well known random key predistribution schemes. Some of these schemes are secure, but quite complex to apply, while some other are easily applicable but they do not offer reasonable security. In this paper, we propose random key predistribution schemes for wireless sensor networks that provide varying ranges of security and that are easily applicable due to their simplicity. In this respect, our schemes serve as a tradeoff. Moreover, our proposed schemes show a good extensibility property. We assume prior deployment knowledge. We examine performance of our schemes and compare them with well known random key predistribution schemes.
传感器节点是微小、低功耗、计算受限和电池受限的机电设备,通常用于在现场感知某些类型的数据。为了保证无线传感器网络的安全性,提出了随机密钥预分配机制。在文献中,有一些众所周知的随机密钥预分发方案。其中一些方案是安全的,但应用起来相当复杂,而另一些方案很容易应用,但它们没有提供合理的安全性。在本文中,我们提出了无线传感器网络的随机密钥预分配方案,该方案提供了不同范围的安全性,并且由于其简单性而易于应用。在这方面,我们的方案起到了折衷的作用。此外,我们提出的方案具有良好的可扩展性。我们假定事先具备部署知识。我们检查了我们的方案的性能,并将它们与已知的随机密钥预分发方案进行了比较。
{"title":"Simple and Flexible Random Key Predistribution Schemes for Wireless Sensor Networks Using Deployment Knowledge","authors":"S. E. Tasçi, E. Bayramoglu, A. Levi","doi":"10.1109/ISA.2008.108","DOIUrl":"https://doi.org/10.1109/ISA.2008.108","url":null,"abstract":"Sensor nodes are tiny, low-power, computationally limited and battery constrained electromechanical devices that are usually deployed for sensing some type of data in the field. Random key predistribution mechanisms have been proposed to provide security for wireless sensor networks. In the literature, there are well known random key predistribution schemes. Some of these schemes are secure, but quite complex to apply, while some other are easily applicable but they do not offer reasonable security. In this paper, we propose random key predistribution schemes for wireless sensor networks that provide varying ranges of security and that are easily applicable due to their simplicity. In this respect, our schemes serve as a tradeoff. Moreover, our proposed schemes show a good extensibility property. We assume prior deployment knowledge. We examine performance of our schemes and compare them with well known random key predistribution schemes.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127207944","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Secure Deniable Authentication Protocol Based on ElGamal Cryptography 基于ElGamal密码学的安全可否认认证协议
Eunjun Yoon, K. Yoo
In 2006, Shao et al. showed that Wang et al.'s deniable authentication protocol based on ElGamal cryptography is insecure to a person-in-the-middle attack; that is, in the whole process, the receiver cannot be aware of the existence of this adversary as well as the modification of the messages. Furthermore, they also presented a modification of Wang et al.'s protocol to overcome the security flaw. However, the current paper demonstrates that Shao et al.'s improved deniable authentication protocol is susceptible to a malicious receiver's impersonation attack. To mitigate this security breach, we propose an improved deniable authentication protocol based on ElGamal cryptography.
2006年,Shao等人证明Wang等人基于ElGamal加密的可否认认证协议对于中间人攻击是不安全的;也就是说,在整个过程中,接收者不可能知道这个对手的存在以及消息的修改。此外,他们还对Wang等人的协议进行了修改,以克服安全漏洞。然而,本文表明Shao等人改进的可否认身份验证协议容易受到恶意接收方的冒充攻击。为了减轻这种安全漏洞,我们提出了一种改进的基于ElGamal加密的可否认身份验证协议。
{"title":"Secure Deniable Authentication Protocol Based on ElGamal Cryptography","authors":"Eunjun Yoon, K. Yoo","doi":"10.1109/ISA.2008.85","DOIUrl":"https://doi.org/10.1109/ISA.2008.85","url":null,"abstract":"In 2006, Shao et al. showed that Wang et al.'s deniable authentication protocol based on ElGamal cryptography is insecure to a person-in-the-middle attack; that is, in the whole process, the receiver cannot be aware of the existence of this adversary as well as the modification of the messages. Furthermore, they also presented a modification of Wang et al.'s protocol to overcome the security flaw. However, the current paper demonstrates that Shao et al.'s improved deniable authentication protocol is susceptible to a malicious receiver's impersonation attack. To mitigate this security breach, we propose an improved deniable authentication protocol based on ElGamal cryptography.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126180416","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Liveness Detection for Biometric Systems Based on Papillary Lines 基于乳突线的生物识别系统活性检测
M. Drahanský, Dana Lodrova
This paper deals with an add-on for biometric security systems, especially for the fingerprint recognition technology. This added part of such systems is the liveness detection. Our method is based on detection of optical characteristics of the finger surface (skin). The main idea is to detect the movements of papillary lines, but some another optical information could be extracted, what is outlined at the end.
本文研究了一种用于生物识别安全系统,特别是指纹识别技术的附加组件。这种系统的附加部分是活体检测。我们的方法是基于检测的光学特征的手指表面(皮肤)。主要的想法是检测乳头状线的运动,但也可以提取一些其他的光学信息,在最后概述。
{"title":"Liveness Detection for Biometric Systems Based on Papillary Lines","authors":"M. Drahanský, Dana Lodrova","doi":"10.1109/ISA.2008.58","DOIUrl":"https://doi.org/10.1109/ISA.2008.58","url":null,"abstract":"This paper deals with an add-on for biometric security systems, especially for the fingerprint recognition technology. This added part of such systems is the liveness detection. Our method is based on detection of optical characteristics of the finger surface (skin). The main idea is to detect the movements of papillary lines, but some another optical information could be extracted, what is outlined at the end.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122526112","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
期刊
2008 International Conference on Information Security and Assurance (isa 2008)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1