achieve privacy, with security evidence and interoper-
ability integrity between biometric networks. We suc-
cessfully showed that, for the same input data and se-
cret key among systems, we produced an anonymous
index register into all databases representing a person.
Also, we improved the IEEE BOPS standard by con-
structing a framework for JSON messages between
systems, including a way of networks to maintain op-
erations regardless of the contingencies. As future
works, we could generate IDN for any government
database that needs privacy, security, and interoper-
ability. This future work is an immediate outcome
of the contributions we made to enhance the security,
and also, of the shared anonymous record index we
built.
REFERENCES
Bellare, M. and Kohno, T. (2004). Hash function balance
and its impact on birthday attacks. In Cachin, C. and
Camenisch, J. L., editors, Advances in Cryptology -
EUROCRYPT 2004, pages 401–418, Berlin, Heidel-
berg. Springer Berlin Heidelberg.
Bellare, M. and Rogaway, P. (1995). Optimal asymmet-
ric encryption. In De Santis, A., editor, Advances
in Cryptology — EUROCRYPT’94, pages 92–111,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Bernstein, D. and Lange, T. (2014). Batch NFS. In Joux,
A. and Youssef, A., editors, Selected Areas in Cryp-
tography – SAC 2014: 21st International Conference,
Montreal, QC, Canada, August 14-15, 2014, Revised
Selected Papers, Lecture Notes in Computer Science,
pages 38–58, Germany. Springer.
Boldyreva, A. and Fischlin, M. (2006). On the security
of oaep. In Lai, X. and Chen, K., editors, Advances
in Cryptology – ASIACRYPT 2006, pages 210–225,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Bray, T. (2017). The JavaScript Object Notation (JSON)
Data Interchange Format. RFC 8259.
Campisi, P. (2013). Security and Privacy in Biometrics.
Springer Publishing Company, Incorporated.
Dang, Q. (2015). Secure Hash Standard (SHS). Federal In-
formation Processing Standards Publication FIPS Pub
180-4, pub-NIST, pub-NIST:adr.
Ding, D., Han, Q.-L., Xiang, Y., Ge, X., and Zhang, X.-
M. (2018). A survey on security control and attack
detection for industrial cyber-physical systems. Neu-
rocomputing, 275:1674–1683.
Ding, Y., Shi, Y., Wang, A., Zheng, X., Wang, Z., and
Zhang, G. (2019). Adaptive Chosen-Plaintext Col-
lision Attack on Masked AES in Edge Computing.
IEEE Access, 7:63217–63229.
Dobraunig, C., Eichlseder, M., and Mendel, F. (2015).
Analysis of SHA-512/224 and SHA-512/256. In Pro-
ceedings, Part II, of the 21st International Confer-
ence on Advances in Cryptology — ASIACRYPT 2015
- Volume 9453, pages 612–630, Berlin, Heidelberg.
Springer-Verlag.
Dwork, C. (2006). Differential Privacy. In Proceedings
of the 33rd International Conference on Automata,
Languages and Programming - Volume Part II,
ICALP’06, pages 1–12, Berlin, Heidelberg. Springer-
Verlag.
Dworkin, M. J. (2001). SP 800-38A 2001 Edition. Rec-
ommendation for Block Cipher Modes of Operation:
Methods and Techniques. Technical report, Gaithers-
burg, MD, United States.
Hirano, T., Ito, T., Kawai, Y., Matsuda, N., Yamamoto,
T., and Munaka, T. (2016). A practical attack to
AINA2014’s countermeasure for cancelable biometric
authentication protocols. In 2016 International Sym-
posium on Information Theory and Its Applications
(ISITA), pages 315–319.
IEEE (2019). IEEE Standard for Biometric Open Protocol,
Redline. IEEE Std 2410-2019 (Revision of IEEE Std
2410-2017), Redline, pages 1–134.
Jain, A. K., Nandakumar, K., and Ross, A. (2016). 50
years of biometric research: Accomplishments, chal-
lenges, and opportunities. Pattern Recognition Let-
ters, 79:80–105.
Josefsson, S. (2006). The Base16, Base32, and Base64 Data
Encodings. RFC 4648.
Kang, H., Park, M., Moon, D., Lee, C., Kim, J., Kim, K.,
Kim, J., and Hong, S. (2016). New efficient padding
methods secure against padding oracle attacks. In
Kwon, S. and Yun, A., editors, Information Security
and Cryptology - ICISC 2015, pages 329–342, Cham.
Springer International Publishing.
Katz, J. and Lindell, Y. (2007). Introduction to Modern
Cryptography (Chapman & Hall/Crc Cryptography
and Network Security Series). Chapman & Hall/CRC.
Kaur, H. and Khanna, P. (2019). Random Distance Method
for Generating Unimodal and Multimodal Cancelable
Biometric Features. IEEE Transactions on Informa-
tion Forensics and Security, 14:709–719.
Kocher, P. C. (1996). Timing Attacks on Implementa-
tions of Diffie-Hellman, RSA, DSS, and Other Sys-
tems. In Proceedings of the 16th Annual Interna-
tional Cryptology Conference on Advances in Cryp-
tology, CRYPTO ’96, pages 104–113, London, UK,
UK. Springer-Verlag.
Kumar, A. and Kumar, A. (2016). A Cell-Array-Based
Multibiometric Cryptosystem. IEEE Access, 4:15–25.
Li, C., Hu, J., Pieprzyk, J., and Susilo, W. (2015). A New
Biocryptosystem-Oriented Security Analysis Frame-
work and Implementation of Multibiometric Cryp-
tosystems Based on Decision Level Fusion. IEEE
Transactions on Information Forensics and Security,
10(6):1193–1206.
Mangold, K. (2016). Data Format for the Interchange
of Fingerprint, Facial and Other Biometric Informa-
tion ANSI/NIST-ITL 1-2011 NIST Special Publica-
tion 500-290 Edition 3. Number 500-290e3.
Mason, S., Gashi, I., Lugini, L., Marasco, E., and Cukic,
B. (2014). Interoperability between Fingerprint Bio-
metric Systems: An Empirical Study. In 2014 44th
ICISSP 2020 - 6th International Conference on Information Systems Security and Privacy
488