Publicaciones del IMSE

Encontrados resultados para:

Autor: M. Rosario Arjona López
Año: Desde 2002

Artículos de revistas


Evaluation of a Vein Biometric Recognition System on an Ordinary Smartphone
P. López-González, I. Baturone, M. Hinojosa and R. Arjona
Journal Paper · Applied Sciences, vol. 12, no. 7, article 3522, 2022
resumen      doi      

Nowadays, biometrics based on vein patterns as a trait is a promising technique. Vein patterns satisfy universality, distinctiveness, permanence, performance, and protection against circumvention. However, collectability and acceptability are not completely satisfied. These two properties are directly related to acquisition methods. The acquisition of vein images is usually based on the absorption of near-infrared (NIR) light by the hemoglobin inside the veins, which is higher than in the surrounding tissues. Typically, specific devices are designed to improve the quality of the vein images. However, such devices increase collectability costs and reduce acceptability. This paper focuses on using commercial smartphones with ordinary cameras as potential devices to improve collectability and acceptability. In particular, we use smartphone applications (apps), mainly employed for medical purposes, to acquire images with the smartphone camera and improve the contrast of superficial veins, as if using infrared LEDs. A recognition system has been developed that employs the free IRVeinViewer App to acquire images from wrists and dorsal hands and a feature extraction algorithm based on SIFT (scale-invariant feature transform) with adequate pre- and post-processing stages. The recognition performance has been evaluated with a database composed of 1000 vein images associated to five samples from 20 wrists and 20 dorsal hands, acquired at different times of day, from people of different ages and genders, under five different environmental conditions: day outdoor, indoor with natural light, indoor with natural light and dark homogeneous background, indoor with artificial light, and darkness. The variability of the images acquired in different sessions and under different ambient conditions has a large influence on the recognition rates, such that our results are similar to other systems from the literature that employ specific smartphones and additional light sources. Since reported quality assessment algorithms do not help to reject poorly acquired images, we have evaluated a solution at enrollment and matching that acquires several images subsequently, computes their similarity, and accepts only the samples whose similarity is greater than a threshold. This improves the recognition, and it is practical since our implemented system in Android works in real-time and the usability of the acquisition app is high.

Secure Combination of IoT and Blockchain by Physically Binding IoT Devices to Smart Non-Fungible Tokens using PUFs
J. Arcenegui, R. Arjona, R. Román and I. Baturone
Journal Paper · Sensors, vol. 21, no. 9, article 3119, 2021
resumen      doi      pdf

Non-fungible tokens (NFTs) are widely used in blockchain to represent unique and non-interchangeable assets. Current NFTs allow representing assets by a unique identifier, as a possession of an owner. The novelty introduced in this paper is the proposal of smart NFTs to represent IoT devices, which are physical smart assets. Hence, they are also identified as the utility of a user, they have a blockchain account (BCA) address to participate actively in the blockchain transactions, they can establish secure communication channels with owners and users, and they operate dynamically with several modes associated with their token states. A smart NFT is physically bound to its IoT device thanks to the use of a physical unclonable function (PUF) that allows recovering its private key and, then, its BCA address. The link between tokens and devices is difficult to break and can be traced during their lifetime, because devices execute a secure boot and carry out mutual authentication processes with new owners and users that could add new software. Hence, devices prove their trusted hardware and software. A whole demonstration of the proposal developed with ESP32-based IoT devices and Ethereum blockchain is presented, using the SRAM of the ESP32 microcontroller as the PUF.

Secure Management of IoT Devices based on Blockchain Non-fungible Tokens and Physical Unclonable Functions
J. Arcenegui, R. Arjona and I. Baturone
Journal Paper · Lecture Notes in Computer Science, ACNS 2020: Applied Cryptography and Network Security Workshops, vol. 12418, pp 24-40, 2020
resumen      doi      

One of the most extended applications of blockchain technologies for the IoT ecosystem is the traceability of the data and operations generated and performed, respectively, by IoT devices. In this work, we propose a solution for secure management of IoT devices that participate in the blockchain with their own blockchain accounts (BCAs) so that the IoT devices themselves can sign transactions. Any blockchain participant (including IoT devices) can obtain and verify information not only about the actions or data they are taking but also about their manufacturers, managers (owners and approved), and users. Non Fungible Tokens (NFTs) based on the ERC-721 standard are proposed to manage IoT devices as unique and indivisible. The BCA of an IoT device, which is defined as an NFT attribute, is associated with the physical device since the secret seed from which the BCA is generated is not stored anywhere but a Physical Unclonable Function (PUF) inside the hardware of the device reconstructs it. The proposed solution is demonstrated and evaluated with a low-cost IoT device based on a Pycom Wipy 3.0 board, which uses the internal SRAM of the microcontroller ESP-32 as PUF. The operations it performs to reconstruct its BCA in Ethereum and to carry out transactions take a few tens of milliseconds. The smart contract programmed in Solidity and simulated in Remix requires low gas consumption.

A Post-Quantum Biometric Template Protection Scheme based on Learning Parity with Noise (LPN) Commitments
R. Arjona and I. Baturone
Journal Paper · IEEE Access, vol. 8, pp 182355-182365, 2020
resumen      doi      pdf

Biometric recognition has the potential to authenticate individuals by an intrinsic link between the individual and their physical, physiological and/or behavioral characteristics. This leads a higher security level than the authentication solely based on knowledge or possession. One of the reasons why biometrics is not completely accepted is the lack of trust in the storage of biometric templates in external servers. Biometric data are sensitive data which should be protected as is contemplated in the data protection regulation of many countries. In this work, we propose the use of biometric Learning Parity With Noise (LPN) commitments as template protection scheme. To the best of our knowledge, this is the first proposal for biometric template protection based on the LPN problem (that is, the difficulty of decoding random linear codes), which offers post-quantum security. Biometric features are compared in the protected domain. Irreversibility, revocability, and unlinkability properties are satisfied as well as resistance to False Acceptance Rate (FAR), cross-matching, Stolen Token, and similarity-based attacks. A recognition accuracy with a 0% FAR is achieved, because user-specific secret keys are employed, and the False Rejection Ratio (FRR) can be adjusted depending on a threshold to preserve the accuracy of the unprotected scheme in the Stolen Token scenario. A good performance in terms of execution time, template storage and operation complexity is obtained for security levels at least of 80 bits. The proposed scheme is employed in a dual-factor authentication protocol from the literature to illustrate how it provides security using authentication and database (cloud) servers that can be malicious. The proposed LPN-based protected scheme can be applied to any biometric trait represented by binary features and any matching score based on Hamming or Jaccard distances. In particular, experimental results are included of a practical finger vein-based recognition .

Trusted Cameras on Mobile Devices based on SRAM Physically Unclonable Functions
R. Arjona, M.A. Prada-Delgado, J. Arcenegui and I. Baturone
Journal Paper · Sensors, vol. 18, no. 10, art, 3352, 2018
resumen      doi      pdf

Nowadays, there is an increasing number of cameras placed on mobile devices connected to the Internet. Since these cameras acquire and process sensitive and vulnerable data in applications such as surveillance or monitoring, security is essential to avoid cyberattacks. However, cameras on mobile devices have constraints in size, computation and power consumption, so that lightweight security techniques should be considered. Camera identification techniques guarantee the origin of the data. Among the camera identification techniques, Physically Unclonable Functions (PUFs) allow generating unique, distinctive and unpredictable identifiers from the hardware of a device. PUFs are also very suitable to obfuscate secret keys (by binding them to the hardware of the device) and generate random sequences (employed as nonces). In this work, we propose a trusted camera based on PUFs and standard cryptographic algorithms. In addition, a protocol is proposed to protect the communication with the trusted camera, which satisfies authentication, confidentiality, integrity and freshness in the data communication. This is particularly interesting to carry out camera control actions and firmware updates. PUFs from Static Random Access Memories (SRAMs) are selected because cameras typically include SRAMs in its hardware. Therefore, additional hardware is not required and security techniques can be implemented at low cost. Experimental results are shown to prove how the proposed solution can be implemented with the SRAM of commercial Bluetooth Low Energy (BLE) chips included in the communication module of the camera. A proof of concept shows that the proposed solution can be implemented in low-cost cameras.

A PUF-and biometric-based lightweight hardware solution to increase security at sensor nodes
R. Arjona, M.A. Prada-Delgado, J. Arcenegui and I. Baturone
Journal Paper · Sensors, vol. 18, no. 8, article 2429, 2018
resumen      doi      pdf

Security is essential in sensor nodes which acquire and transmit sensitive data. However, the constraints of processing, memory and power consumption are very high in these nodes. Cryptographic algorithms based on symmetric key are very suitable for them. The drawback is that secure storage of secret keys is required. In this work, a low-cost solution is presented to obfuscate secret keys with Physically Unclonable Functions (PUFs), which exploit the hardware identity of the node. In addition, a lightweight fingerprint recognition solution is proposed, which can be implemented in low-cost sensor nodes. Since biometric data of individuals are sensitive, they are also obfuscated with PUFs. Both solutions allow authenticating the origin of the sensed data with a proposed dual-factor authentication protocol. One factor is the unique physical identity of the trusted sensor node that measures them. The other factor is the physical presence of the legitimate individual in charge of authorizing their transmission. Experimental results are included to prove how the proposed PUF-based solution can be implemented with the SRAMs of commercial Bluetooth Low Energy (BLE) chips which belong to the communication module of the sensor node. Implementation results show how the proposed fingerprint recognition based on the novel texture-based feature named QFingerMap16 (QFM) can be implemented fully inside a low-cost sensor node. Robustness, security and privacy issues at the proposed sensor nodes are discussed and analyzed with experimental results from PUFs and fingerprints taken from public and standard databases.

Using Physical Unclonable Functions for Internet-of-Thing Security Cameras
R. Arjona, M.A. Prada-Delgado, J. Arcenegui and I. Baturone
Journal Paper · Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering (LNICST), vol. 242, pp 144-153, 2018
resumen      doi      

This paper proposes a low-cost solution to develop IoT security cameras. Integrity and confidentiality of the image data is achieved by using the cryptographic modules that implement symmetric key-based techniques which are usually available in the hardware of the IoT cameras. The novelty of this proposal is that the secret key required is not stored but reconstructed from public data and from the start-up values of a SRAM in the camera hardware acting as a PUF (Physical Unclonable Function), so that the physical authenticity of the camera is also ensured. The variability of the start-up values of the SRAM is also exploited to change the IV (initialization vector) in the encryption algorithm, thus increasing security. All the steps to be carried out by the IoT camera at enrollment and normal operation can be included in a simple firmware to be executed by the camera. In addition, this firmware can be trustworthy updated. There is no need to include specific hardware (such as TPMs) but only an SRAM is needed which could be powered down and up by firmware.

A Fingerprint Retrieval Technique Using Fuzzy Logic-Based Rules
R. Arjona and I. Baturone
Journal Paper · Lecture Notes in Computer Science (LNCS), Subserie Lecture Notes in Artificial Intelligence (LNAI), vol. 9119, pp 149-159, 2015
resumen      doi      

This paper proposes a global fingerprint feature named QFingerMap that provides fuzzy information about a fingerprint image. A fuzzy rule that combines information from several QFingerMaps is employed to register an individual in a database. Error and penetration rates of a fuzzy retrieval system based on those rules are similar to other systems reported in the literature that are also based on global features. However, the proposed system can be implemented in hardware platforms of very much lower computational resources, offering even lower processing time.

A hardware solution for real-time intelligent fingerprint acquisition
M.R. Arjona-López and I. Baturone
Journal Paper · Journal of Real-Time Image Processing, vol. 9, no. 1, pp 95-109, 2014
resumen      doi      pdf

The first step in any fingerprint recognition system is the fingerprint acquisition. A well-acquired fingerprint image results in high-resolution accuracy and low computational effort of processing. Hence, it is very useful for the recognition system to evaluate recognition confidence level to request new fingerprint samples if the confidence level is low, and to facilitate recognition process if the confidence level is high. This paper presents a hardware solution to ensure a successful and friendly acquisition of the fingerprint image, which can be incorporated at low cost into an embedded fingerprint recognition system due to its small size and high speed. The solution implements a novel technique based on directional image processing that allows not only the estimation of fingerprint image quality, but also the extraction of useful information (in particular, singular points). The digital architecture of the module is detailed and their features in terms of resource consumption and processing speed are illustrated with implementation results into FPGAs from Xilinx. Performance of the solution has been verified with fingerprints from several standard databases that have been acquired with sensors of different sizes and technologies (optical, capacitive, and thermal sweeping).

Fuzzy models for fingerprint description
R. Arjona, A. Gersnoviez and I. Baturone
Journal Paper · Lecture Notes in Computer Science (LNCS), Subserie Lecture Notes in Artificial Intelligence (LNAI), vol. 6857, pp 228-235, 2011
resumen      doi      pdf

Fuzzy models, traditionally used in the control field to model controllers or plants behavior, are used in this work to describe fingerprint images. The textures, in this case the directions of the fingerprint ridges, are described for the whole image by fuzzy if-then rules whose antecedents consider a part of the image and the consequent is the associated dominant texture. This low-level fuzzy model allows extracting higher-level information about the fingerprint, such as the existence of singular points and their fuzzy position within the image. This is exploited in two applications: to provide comprehensive information for users of unattended automatic recognition systems and to extract linguistic patterns to classify fingerprints. © 2011 Springer-Verlag.

Congresos


A Facial Authentication System using Post-Quantum-Secure Data Generated on Mobile Devices
P. López-González, R. Arjona, R. Román and I. Baturone
Conference · International Conference on Mobile Computing and Networking MOBICOM 2022
resumen     

This paper describes a demonstrator of a post-quantum-secure facial authentication system distributed between a mobile device acting as a client and a remote computer acting as an authentication server. Homomorphic encryption based on Classic McEliece, one of the fourth-round candidates of the NIST post-quantum standardization process, is carried out by the client for protecting the biometric data extracted from the users’ faces at enrollment and verification. The remote computer only stores and compares the received protected data, thus preserving user privacy. An Android App and a Graphical User Interface (GUI) were implemented at the client and the server, respectively, to show the system performance in terms of computation and security.

Post-Quantum Secure Communication with IoT Devices Using Kyber and SRAM Behavioral and Physical Unclonable Functions
R. Román, R. Arjona and I. Baturone
Conference · International Workshop on Attacks and Defenses for Internet-of-Things ADIoT 2022
resumen     

For a secure Internet-of-Things (IoT) ecosystem, not only the estab-lishment of secure communication channels but also the authentication of devices is crucial. Authenticated key exchange protocols establish shared cryptographic keys between the parties and, in addition, authenticate their identities. Usually, the identities are based on a pair of private and public keys. Physical Unclonable Functions (PUFs) are widely used recently to bind physically the private key to a device. However, since PUFs are vulnerable to attacks, even non-invasive at-tacks without accessing the device, this paper proposes the use of Behavioral and Physical Unclonable Functions (BPUFs), which allow multimodal authentication and are more difficult to be virtually or physically cloned. In order to resist at-tacks from classic and quantum computers, this paper considers a Kyber key ex-change protocol. Recently, Kyber has been selected by the Post-Quantum Cryp-tography standardization process of the National Institute of Standards and Tech-nology (NIST) for key establishment protocols. In this work, we propose to strengthen a Kyber key exchange protocol with BPUFs extracted from SRAMs included in IoT devices. Experimental results prove the feasibility of the proposal in WiPy boards.

A Quantum-Resistant Face Template Protection Scheme using Kyber and Saber Public Key Encryption Algorithms
R. Roman, R. Arjona, P. Lopez-Gonzalez, I. Baturone, A. Bromme, N. Damer, M. Gomez-Barrero, K. Raja, C. Rathgeb, A.F. Sequeira, M. Todisco and A. Uhl
Conference · Conference of the Biometrics-Special-Interest-Group BIOSIG 2022
resumen     

Considered sensitive information by the ISO/IEC 24745, biometric data should be stored and used in a protected way. If not, privacy and security of end-users can be compromised. Also, the advent of quantum computers demands quantum-resistant solutions. This work proposes the use of Kyber and Saber public key encryption (PKE) algorithms together with homomorphic encryption (HE) in a face recognition system. Kyber and Saber, both based on lattice cryptography, were two finalists of the third round of NIST post-quantum cryptography standardization process. After the third round was completed, Kyber was selected as the PKE algorithm to be standardized. Experimental results show that recognition performance of the non-protected face recognition system is preserved with the protection, achieving smaller sizes of protected templates and keys, and shorter execution times than other HE schemes reported in literature that employ lattices. The parameter sets considered achieve security levels of 128, 192 and 256 bits.

HardBlock: Demonstrator of physically binding an IoT device to a non-fungible token in Ethereum blockchain
J. Arcenegui, R. Arjona and I. Baturone
Conference · Design, Automation and Test in Europe DATE 2021
resumen     

Nowadays, blockchain is a growing technology in the Internet of Thing (IoT) ecosystem. In this work, we show a demonstrator of an IoT device bound to a Non-Fungible Token (NFT) based on the ERC-721 standard of Ethereum blockchain. The advantages of our solution is that IoT devices can be controlled securely by events from the blockchain and authenticated users, besides being able to carry out blockchain transactions. The IoT device generates its own Blockchain Account (BCA) using a secret seed firstly generated by a True Random Number Generator (TRNG) and then reconstructed by a Physical Unclonable Function (PUF). A Pycom Wipy 3.0 board with the ESP32 microcontroller is employed as IoT device. The internal SRAM of the microcontroller acts as PUF and TRNG. The SRAM is controlled by a firmware developed in ESP-IDF. A smart contract developed in Solidity using Remix IDE creates the token. Kovan testnet and a Graphical User Interface programmed in Python are employed to show the results.

Hardware Security for eXtended Merkle Signature Scheme using SRAM-based PUFs and TRNGs
R. Román, R. Arjona, J. Arcenegui and I. Baturone
Conference · International Conference on Microelectronics ICM 2020
resumen     

Due to the expansion of the Internet of Things (IoT), there is an increasing number of interconnected devices around us. Integrity, authentication and non-repudiation of data exchanged between them is becoming a must. This can be achieved by means of digital signatures. In recent years, the eXtended Merkle Signature Scheme (XMSS) has gained popularity in embedded systems because of its simple implementation, post-quantum security, and minimal security assumptions. From a hardware point of view, the security of digital signatures strongly depends on how the private keys are generated and stored. In this work, we propose the use of SRAMs as True Random Generators (TRNGs) and Physically Unclonable Functions (PUFs) to generate and reconstruct XMSS keys in a trusted way. We achieve a low-cost solution that only adds lightweight operations to the signature itself, such as repetition decoding and XORing, and does not require additional hardware (like secure non-volatile memories) since the manufacturing variations of the SRAM inside the IoT device are exploited. As a proof of concept, the solution was implemented in an IoT board based on the ESP32 microcontroller.

Using Simulink HDL Coder to implement a Fingerprint Recognition Algorithm into an FPGA
R. Arjona and I. Baturone
Conference · Congreso de Tecnología, Aprendizaje y Enseñanza de la Electrónica TAEE 2020
resumen     

This work describes a model-based hardware design flow which uses Simulink HDL Coder and Xilinx tools to implement a fingerprint recognition algorithm into a Virtex-6 FPGA. Students can learn how this automated hardware design flow reduces the time to create a prototype since only the high-level description is required. In addition, the fingerprint recognition application allows illustrating how typical processing blocks employed for image processing are used in the context of biometrics security.

How to Implement a Fingerprint Recognition Algorithm into a Wearable Device
R. Arjona, J. Arcenegui and I. Baturone
Conference · Congreso de Tecnología, Aprendizaje y Enseñanza de la Electrónica TAEE 2020
resumen     

This work describes how to implement a fingerprint recognition algorithm into an ARM Cortex-M3 microcontroller included in a Texas Instruments LaunchPad CC2650 evaluation kit. The application context is the realization of a wearable device for biometrics security. On the one hand, the students become familiar with wearable devices whose basic component is a low power microcontroller. On the other hand, the students learn about a security application based on fingerprint recognition, which employs typical operations of image processing.

A Dedicated Hardware Implementation for Biometric Recognition based on Finger Veins
R. Arjona, J. Costas and I. Baturone
Conference · IEEE International Conference on Electronics Circuits and Systems ICECS 2019
resumen     

Nowadays, there is an increasing demand of security devices which include biometric authentication. Biometric recognition based on finger veins is very suitable for lightweight devices because it provides distinctiveness and the acquisition can employ small-size camera and low-cost sensors. Among the extraction techniques of features for finger veins, Wide Line Detector offers a good trade-off between recognition accuracy and computational complexity. A generic VHDL description has been developed for this feature extraction technique and the matching of the binary feature images. Implementation results on a Zynq 7020 FPGA are provided.

Securing minutia cylinder codes for fingerprints through physically unclonable functions: An exploratory study
R. Arjona, M.A. Prada-Delgado, I. Baturone and A. Ross
Conference · International Conference on Biometrics ICB 2018
resumen     

A number of personal devices, such as smartphones, have incorporated fingerprint recognition solutions for user authentication purposes. This work proposes a dual-factor fingerprint matching scheme based on P-MCCs (Protected Minutia Cylinder-Codes) generated from fingerprint images and PUFs (Physically Unclonable Functions) generated from device SRAMs (Static Random Access Memories). Combining the fingerprint identifier with the device identifier results in a secure template satisfying the discriminability, irreversibility, revocability, and unlinkability properties, which are strongly desired for data privacy and security. Experiments convey the benefits of the proposed dual-factor authentication mechanism in enhancing the security of personal devices that utilize biometric authentication schemes.

Exploiting the variability of semiconductor fabrication process for hardware security
I. Baturone, P. Brox, R. Arjona and M.A. Prada-Delgado
Conference · How to survive in an unreliable world, IEEE CEDA Spain Chapter / NANOVAR Workshop 2017
resumen     

Variability of semiconductor fabrication process can be a problem for many electronic designers, but it is a strength for many others who want to increase the security of electronic products. This talk summarizes how to exploit variability to provide, from hardware, identifiers and cryptographic primitives such as secret keys and true random numbers and, hence, how hardware-based security can solve vulnerabilities of software-based security.

Demonstrator of a Fingerprint Recognition Algorithm into a Low-Power Microcontroller
J. Arcenegui, R. Arjona and I. Baturone
Conference · Conference on Design and Architectures for Signal and Image Processing DASIP 2017
resumen     

A demonstrator has been developed to illustrate the performance of a lightweight fingerprint recognition algorithm based on the fingerprint feature QFingerMap16, which is extracted from a window of the directional image (containing 16 direction values) centered at the convex core of the fingerprint. The algorithm has been implemented into a low-power ARM Cortex-M3 microcontroller included in a Texas Instruments LaunchPad CC2650 evaluation kit. It has been also implemented in a Raspberry Pi 2 so as to show the results obtained at the successive steps of the recognition process with the aid of a Graphical User Interface (GUI).

A dual-factor access control system based on device and user intrinsic identifiers
R. Arjona and I. Baturone
Conference · IEEE Industrial Electronics Conference IECON 2016
resumen     

This paper proposes an access control system based on the simultaneous authentication of what the user has and who the user is. At enrollment phase, the wearable access device (a smart card, key fob, etc.) stores a template that results from the fusion of the intrinsic device identifier and the user biometric identifier. At verification phase, both the device and user identifiers are extracted and matched with the stored template. The device identifier is generated from the start-up values of the SRAM in the device hardware, which are exploited as a Physically Unclonable Function (PUF). Hence, if the device hardware is cloned, the authentic identifier is not generated. The user identifier is obtained from level-1 fingerprint features (directional image and singular points), which are extracted from the fingerprint images captured by the sensor in the access device. Hence, only genuine users with genuine devices are authorized to access and no sensitive information is stored or travels outside the access device. The proposal has been validated by using 560 fingerprints acquired in live by an optical sensor and 560 SRAM-based identifiers.

Wearable Biometric Authentication Based on Human and Device Identities
R. Arjona, M.A. Prada-Delgado, A. Vázquez-Reyes and I. Baturone
Conference · BIOMETRICS 2016
resumen     

This poster describes the design of a wearable access device that simultaneously authenticates who the user is and what the user has, thus being suitable for dual-factor access control systems. At enrolment phase, the wearable device stores a template that results from the fusion of the human biometric identifier and the intrinsic device identifier. Fusion is done in an obfuscated way so that the template does not contain sensitive information. Hence, no information can be extracted from the device even if it is stolen by attackers. At verification phase, both the human and device identifiers are extracted and matched with the stored template at real time. The human identifier is obtained from level-1 fingerprint features (directional image and singular points), which are extracted from the fingerprint images captured by the sensor in the access device. The device identifier is generated from the start-up values of the Static Random Access Memory (SRAM) in the device hardware, which are exploited as a Physically Unclonable Function (PUF). Hence, if the device hardware is cloned, the authentic identifier is not generated. The involved processing has low computational cost so as to satisfy the constraints of time, area and power consumption of wearable devices. The proposal has been validated by using 560 fingerprints acquired in live and 560 SRAM-based identifiers obtained from the Bluetooth Low Energy (BLE) chip selected to provide the wireless communication of the wearable device. Using two fingers per user and two PUFs per device, three samples per finger and PUF at enrolment and two samples per finger and PUF at matching, Equal Error Rate (EER) is zero because the genuine and impostor distributions are well separated. Only genuine users with genuine devices are authorized to access and no sensitive information is stored or travels outside the wearable device.

Dedicated Hardware IP Module for Fingerprint Recognition
M.C. Martínez-Rodríguez, R. Arjona, P. Brox and I. Baturone
Conference · International Symposium on Consumer Electronics ISCE 2015
resumen     

This work presents a dedicated hardware IP module for fingerprints recognition based on a feature, named QFingerMap, which is very suitable for VLSI design. FPGA implementation results of the IP module are given. A demonstrator has been developed to evaluate the IP module behavior in a real scenario.

A Fingerprint Biometric Cryptosystem in FPGA
R. Arjona and I. Baturone
Conference · IEEE International Conference on Industrial Technology ICIT 2015
resumen     

This paper presents the implementation of a complete fingerprint biometric cryptosystem in a Field Programmable Gate Array (FPGA). This is possible thanks to the use of a novel fingerprint feature, named QFingerMap, which is binary, length-fixed, and ordered. Security of Authentication on FPGA is further improved because information stored is not sensitive but public due to the design of a cryptosystem based on Fuzzy Commitment. Several samples of fingers as well as passwords can be fused at feature level with codewords of an error correcting code to generate non-sensitive data. System performance is illustrated with experimental results corresponding to 560 fingerprints acquired in live by an optical sensor and processed by the system in a Xilinx Virtex 6 FPGA. Depending on the realization, more or less accuracy is obtained, being possible a perfect authentication (zero Equal Error Rate), with the advantages of real-time operation, low power consumption, and a very small device.

Hardware Implementation of a Biometric Recognition Algorithm based on In-Air Signature
R. Arjona, R. Romero-Moreno and I. Baturone
Conference · Conference on Design and Architectures for Signal and Image Processing DASIP 2014
resumen     

Wearable technology requires low-cost, small and lightweight devices, which impose high constraints in terms of resources, real-time responses and power consumption. The selection of a biometric trait suitable for a wearable device should consider small-size sensors to acquire the signals as well as algorithms of low complexity that maintain discrimination capability. The in-air signature satisfies these constraints. This paper presents the design of a wearable device that implements a recognition system based on in-air signature into a FPGA that receives data from a 3-axis accelerometer. The hardware architecture is developed once the specifications of the algorithm to implement are analyzed. Results are shown in terms of resource consumption and processing speed of the implementation into a Spartan-6 FPGA LX9 microboard from Xilinx.

Dedicated Hardware IP Module for Extracting Singular Points from Fingerprints
M.C. Martínez-Rodríguez, R. Arjona, P. Brox and I. Baturone
Conference · IEEE International Conference on Electronics Circuits and Systems ICECS 2014
resumen      pdf

In this paper a new digital dedicated hardware IP module for extracting singular points from fingerprints is presented (in particular convex cores). This module comprises four main blocks that implement an image directional extraction, a smoothing process, singular point detection and finally, a post processing to obtain the exact location of the singular point. A Verilog HDL description has been developed for this solution. The description has been synthesized and implemented in FPGAs from Xilinx.

Model-Based Design for Selecting Fingerprint Recognition Algorithms for Embedded Systems
R. Arjona and I. Baturone
Conference · IEEE International Conference on Electronics, Circuits, and Systems ICECS 2012
resumen      pdf

Most of contributions for biometric recognition solutions (and specifically for fingerprint recognition) are implemented in software on PC or similar platforms. However, the wide spread of embedded systems means that fingerprint embedded systems will be progressively demanded and, hence, hardware dedicated solutions are needed to satisfy their constraints. CAD tools from Matlab-Simulink ease hardware design for embedded systems because automatize the design process from high-level descriptions to device implementation. Verification of results is set at different abstraction levels (high- level description, hardware code simulation, and device implementation). This paper shows how a design flow based on models facilitates the selection of algorithms for fingerprint embedded systems. In particular, the search of a solution for directional image extraction suitable for its application to singular point extraction is detailed. Implementation results in terms of area occupation and timing are presented for different Xilinx FPGAs.

Towards Low-Cost Hardware Solutions for Fingerprint Authentication Embedded Systems
R. Arjona and I. Baturone
Conference · Summer School for Advanced Studies on Biometrics for Secure Authentication: New Technologies for Forensics and Security, 2011
resumen     

Abstract not avaliable

A digital circuit for extracting singular points from fingerprint images
R. Arjona and I. Baturone
Conference · IEEE International Conference on Electronics, Circuits, and Systems ICECS 2011
resumen      pdf

Since singular point extraction plays an important role in many fingerprint recognition systems, a digital circuit to implement such processing is presented herein. A novel algorithm that combines hardware efficiency with precision in the extraction of the points has been developed. The circuit architecture contains three main building blocks to carry out the three main stages of the algorithm: extraction of a partitioned directional image, smoothing, and searching for the patterns associated with singular points. The circuit processes the pixels in a serial way, following a pipeline scheme and executing in parallel several operations. The design flow employed has been supported by CAD tools. It starts with high-level descriptions and ends with the hardware prototyping into a FPGA from Xilinx. © 2011 IEEE.

Diseño de sistemas difusos para procesado de imágenes con xfuzzy 3
I. Baturone, P. Brox and R. Arjona
Conference · Congreso de Tecnología, Aprendizaje y Enseñanza de la Electrónica TAEE 2010
resumen      pdf

La presente comunicación describe la utilización de un software de libre distribución, Xfuzzy 3, para ilustrar la aplicación de sistemas difusos al procesamiento de imágenes, en concreto, al problema del aumento de resolución. El proceso de diseño de sistemas difusos quedará cubierto por el uso de las herramientas CAD de descripción, verificación, identificación, aprendizaje y simplificación del entorno XFuzzy en su versión 3.3, que facilitan al alumno la comprensión de todos los pasos del proceso.

Aplicación de Xfuzzy3 al procesado de imágenes basado en reglas
I. Baturone, P. Brox and R. Arjona
Conference · XV Congreso Español sobre Tecnologías y Lógica Fuzzy ESTYLF 2010
resumen      pdf

Los entornos de desarrollo de sistemas fuzzy se han empleado normalmente para diseñar sistemas de control y de toma de decisiones pero apenas para diseñar sistemas de procesado de imágenes, a pesar de que este campo cuenta ya con numerosas soluciones basadas en Lógica Fuzzy. En este artículo se muestra cómo el entorno Xfuzzy 3 desarrollado en el Instituto de Microelectrónica de Sevilla posee la versatilidad necesaria para abordar el diseño de estos sistemas, facilitando su descripción, verificación, ajuste y síntesis.

Microelectronics implementation of directional image-based fuzzy templates for fingerprints
R. Arjona, I. Baturone and S. Sánchez-Solano
Conference · International Conference on Microelectronics ICM 2010
resumen      pdf

Fingerprint orientation image, also called directional image, is a widely used method in fingerprint recognition. It helps in classification (accelerating fingerprint identification process) as well as in preprocessing or processing steps (such as fingerprint enhancement or minutiae extraction). Hence, efficient storage of directional image-based information is relevant to achieve low-cost templates not only for "match on card" but also for "authentication on card" solutions. This paper describes how to obtain a fuzzy model to describe the directional image of a fingerprint and how this model can be implemented in hardware efficiently. The CAD tools of the Xfuzzy 3 environment have been employed to accelerate the fuzzy modeling process as well as to implement the directional image-based template into both an FPGA from Xilinx and an ASIC.

Libros


No hay resultados

Capítulos de libros


No hay resultados

Otras publicaciones


No hay resultados

  • Revistas584
  • Congresos1170
  • Libros30
  • Capítulos de libros81
  • Otros9
  • 20243
  • 202335
  • 202281
  • 202183
  • 2020103
  • 201977
  • 2018106
  • 2017111
  • 2016104
  • 2015111
  • 2014104
  • 201380
  • 2012108
  • 2011102
  • 2010120
  • 200977
  • 200867
  • 200770
  • 200665
  • 200578
  • 200468
  • 200362
  • 200259
INVESTIGACIÓN
COMPARTIR