Authenticating Mobile Agent Platforms Using Signature Chaining Without Trusted Third Parties Amitabh Saxena and Ben Soh Dept. Of Computer Science and Computer Engineering La Trobe University Bundoora, VIC, Australia 3086 Email:{asaxena, ben}@cs.latrobe.edu.au

Abstract— Mobile agents are mobile programs capable of maintaining their execution state as they migrate across different execution platforms. Large-scale deployment of mobile agent based applications has not been possible because some key technical and security issues remain unsolved. In this paper we propose a method to protect mobile agent platforms from malicious agents using authentication primitives. In contrast to approaches for host protection based on sandbox environments, our method aims to validate the itinerary of an agent. We use the concept of one-way signatures to connect arbitrary hosts in a chain of trust, thus enabling ad-hoc trust relationships to be formed. Our technique does not require the use of any trusted third parties or tamper proof hardware solutions.

I. I NTRODUCTION Mobile agents are agents that can physically travel across networks and perform tasks on machines that provide agent hosting capability. This allows processes to migrate from computer to computer, for processes to split into multiple instances that execute on different machines, and to return to their point of origin. A detailed discussion of mobile agents is beyond the scope of this paper and the reader is referred to [1]. Mobile agents have applications in areas like intrusion detection, network management and e-commerce [2]. Although there are many benefits, widespread use of this technology is not possible unless some key security issues are resolved. Security related challenges for mobile agents are described in [3], [4]. Of the various problems considered, two are foremost: (a) Protecting an agent from a malicious host platform (b) Protecting a host platform from a malicious agent In this paper we focus only on the latter problem of protecting host platforms. For a discussion on methods for agent protection, the reader is referred to [5], [6], [7], [8]. Our approach to security is based on a notion of trust which is summarized as follows: If all entities involved with the agent can be authenticated, a level of trust can be established, which can then be used for granting or denying execution privileges. Current solutions for host protection rely on tamper proof hardware, trusted third parties or a ‘sandbox’ model of execution [9], [10], [11]. Our method does not require any such measures.

II. BACKGROUND A. Notation Any entity that runs a mobile agent platform server is called a host. We assume that all such hosts are identified by a public directory. Any host that initiated an agent into the system is called the initiator of the agent. Agents can migrate autonomously between different host platforms. This act of migration is called agent transfer. We assume that agent transfer is done over a secure channel using a standard agent transfer protocol. An instance of an agent is a snapshot of its state at any point of execution on some platform. An itinerary is the ordered list of hosts already visited by an agent. B. Agent Partitioning A mobile agent is a set of interacting mobile objects with agent functionality. Since objects encapsulate data and methods, we use this idea to split the agent into two parts: a static part (consisting of object methods) which is fairly unchanging as the agent hops across platforms and a dynamic part containing data and the state information of the interacting objects that changes at each hop. We shall call the general process of splitting an agent into such parts as Agent Partitioning. Though the exact method of partitioning will depend on specific implementations, we describe a general method which is suitable for our purpose. The static part contains executable code incorporating methods of the objects. All information that is state-dependent is in the dynamic part. Due to this constraint (with some additional constraints on the implementation), it is possible to ensure that our partitioning is unique. That is each instance of the agent has one and only one way of partitioning it. Moreover all instance of the same agent will have the same static part. We assume that the static and dynamic parts can be made mutually inseparable. This means that the agent’s functionality is available if and only if both the static and dynamic parts correspond to the same agent. Mixing and matching between different agents is not possible. We say that the static and dynamic parts of an agent are mutually authenticating whenever they possess this property.

C. Authentication Requirements Our approach to security is based on a model of trust. Execution privileges are granted or denied based on an authentication mechanism. In the context of mobile agents, authentication comes in two flavors: 1) Initiator authentication: Is the claimed initiator the same as the real initiator? 2) Itinerary authentication: Is the claimed itinerary the same as the real itinerary? Our requirement for unconditional security is itinerary authentication. It is evident, however, that this will also always involve initiator authentication, since the initiator is the first host in the itinerary. In this paper, we demonstrate that itinerary authentication is theoretically achievable if initiator authentication is possible. We first show how an arbitrary host can authenticate the initiator of an agent before describing our concept of signature chaining to authenticate itineraries. III. I NITIATOR AUTHENTICATION The concept of undetachable signature [5], [7] combined with the partitioning scheme discussed earlier will enable initiator authentication as follows: Undetachable signatures allow an initiator to include a signing function as part of the agent that can be used to create valid signatures only on messages of a predetermined structure. Since a host cannot generate arbitrary messagesignature pairs [8], the signing function authenticates the initiator at the same time. If we assume that the agent is coded in a sufficiently high level language, with the static part containing the signing function, it will be hard to reverseengineer the code and separate the signing function from the rest of the code1 . As a consequence, the entire static part of the agent can be authenticated with the initiator. Once we assume that the static and dynamic parts of an agent are mutually authenticating (see section II-B), we can obtain initiator authentication corresponding to the agent. This process can be essentially thought of as inserting the initiator’s ‘watermark’ inside the agent. Techniques for code-obfuscation and watermarking to this end are discussed in [8], [13], [14], [15], [16]. IV. I TINERARY AUTHENTICATION Our concept of itinerary authentication is based on the underlying assumption that the initiator can somehow be authenticated. We introduce the concept of relative authentication to imply that the first host (the initiator) in an itinerary is unknown. On the other hand, absolute authentication implies that the initiator can be authenticated. Represent the host platforms as points of a acyclic directed graph. As the agent hops, a new arc directed from the receiver to the sender is added to the graph. The edges of such a graph will represent a hop-by-hop path of the agent in the reverse 1 Diffie and Hellman [12] also proposed the concept of ‘one-way’ compilers to produce code that cannot be decompiled.

direction from the current host to the initiator. In this notation the statements “a passed the agent to b” and “There is a path of unit length from b to a” are considered equivalent. We can consider this graph to describe the path by which trust is propagated in the system.2 1. We say that a direct path exists from b to a if and only if b can prove (in the context of the agent) something about a that no other host can. That is, b has some extra information about a that others cannot extract from b’s proof. 2. Let {h0 , h1 , . . . hn } be a set of hosts for some n ≥ 1. We say a chained path exists from hn to h0 if and only if there exists a direct path from hx to hx−1 for each x from 1 to n. 3. We say that there is a one-way chained path from b to a if and only if there is a chained path from b to a and there is no (direct or chained) path from a to any other host. Assume that i is the initiator of the agent, a is any sending host and b is the receiving host. Also, excepting the act of agent transfer no other interaction is allowed between any hosts. Using this scenario, itinerary authentication can be defined in the context of b as follows: (a) Relative: If b can determine that a chained path from a to i exists. (b) Absolute: It b can determine that a one-way chained path from a to i exists. In definition 1 above, the idea of ‘extra’ information can be formalized using zero knowledge proofs. This is discussed in the next section. V. D EFINITIONS A. Zero Knowledge Proofs A zero knowledge protocol enables a prover to convince a verifier, the validity of a statement without revealing any extra information about the statement itself. That is, after the execution of the protocol, the verifier is convinced that the statement is indeed true without getting any information whatsoever as to why it is true [17]. In the simplest form, a zero knowledge protocol is interactive. That is, it requires many interactions (in the form of challenge-response) between the prover and verifier. After sufficiently many successive correct responses, the verifier is convinced about the correctness of the statement being proved. B. Non-Interactive Zero Knowledge In a Non-Interactive Zero Knowledge (NIZK) proof system, any honest prover can convince a verifier about the correctness of some statement by attaching a ‘short’ proof. The zero knowledge property is obtained by using a common random reference string [18], [19]. 2 We intuitively define trust to propagate in the reverse direction of the agent. If the agent moves from a to b, we are interested to know if b trusts a. That is, if there is path from b to a. Moreover we are only interested in those hosts that modified the dynamic part.

As an example, assume that Alice is a (possibly dishonest) prover and Bob is any arbitrary verifier. Alice knows a secret u and wants to convince Bob about this fact. To participate in the protocol, Alice and Bob must share a common random string a. Alice creates the statement s = “I know the value of u” and a proof p. We say {s, p, a} is a zero knowledge proof if Bob can verify that statement s is true without getting any ‘useful’ information about u.

F. Fixed Strings Let L1 and L2 be any two languages. For some x ∈ L1 and some y ∈ L2 , the ordered pair (x, y) is said to be fixed if and only if there exists a (polynomial-time computable) binary function σ : L1 × L2 7→ {0, 1} such that σ(x, y) = 1 and it is computationally intractable to find another string yˆ ∈ L2 such that σ(x, yˆ) = 1. VI. O UR AUTHENTICATION P ROTOCOL

C. Identity Based Zero Knowledge Intuitively, an identity based proof can be considered as a proof of ‘knowledge of knowledge’. The basic idea is the same; the proof convinces the verifier in a non-interactive way, the validity of a statement. The statement in this case also includes an identity. Essentially, the statement s in the previous definition is modified to say “Alice knows the value of u”. To understand zero knowledge in this new scenario, observe that the proof only validates the correctness of s. It does not give any information about the prover’s identity. The random string need not be pre-shared since the proof is verifier independent. D. Additive Zero Knowledge In this work, we consider the possibility of NIZK proofs based on multiple identities and propose the idea of additive zero knowledge. The word ‘additive’ implies that a verifier can construct a new identity based NIZK proof from an old proof using the same random string. If this process can go on many times, the participants in the protocol are said to be connected in a chain of trust. In this new scenario, Alice makes a NIZK proof pA of the statement sA =“Alice knows the value of u” and sends {sA , pA } to Bob. Using this, Bob creates a NIZK proof pB of the statement sB = “Bob knows that statement sA is true”. He keeps pA secret and sends {sB , sA , pB } to another recipient, Carol. This enables Carol to validate sB without giving her the ability to validate sA on its own. In other words, it is not possible to compute pA just from the information sent to Carol. Finally, Carol ‘adds’ to the proof by creating the statement sC = “Carol knows that the statement sB is true” and a string PC such that the values {sC , sB , sA , pC } constitute a NIZK proof of sC . It can be seen that an additive proof system enables trust to propagate between multiple provers. E. Trust Relationships The connections between various provers and verifiers can be represented using trust relationships. We define a trust relationship to be the mapping τ : S × Z 7→ {0, 1} where S is a set of statements (which can be either true or false) and Z is a set of proofs such that for some s ∈ S and some z ∈ Z, the value of τ indicates by the usage: τ (s, z) = 1 ⇔ z is a valid proof of s. τ (s, z) = 0 ⇔ z is not a valid proof of s.

We use the following notation in this section: Let P0 be the originator of the message. Denote by Pi the ith user who passed the message. We define the message passed from Pi to Pi+1 as the ordered pair (M, Di ) where M is the static part and Di is the dynamic part. We assume that the static and dynamic parts are mutually authenticating. Since the dynamic part always changes, it is only validated up to the previous node. The path authentication is done entirely using the static ˜ i and D˜i , the signatures of Pi on M and part. Denote by M Di respectively using any standard signature scheme. A. Agent Initiation For each message M the originator P0 generates a random secret authenticating string u and computes the corresponding public verification string v = f (u, M ) where f is a one-way function such that it is it is computationally infeasible to find a solution for u just from v and M . To sign the message P0 creates the statement s0 and a zero knowledge proof z0 where: 1) s0 = “P0 KNOWS u CORRESPONDING TO (v, M ).” 2) τ (s0 , z0 ) = 1 if and only if s0 is true. ˜0 , D˜0 }. On The signature of P0 on (M, D0 ) is {s0 , z0 , v, M receiving the message P1 follows the verification procedure which we describe next. B. Agent Authentication An arbitrary platform Pi (i > 0) will process the message as follows: On receiving the message from Pi−1 , it first follows the verification procedure. Before passing on the message to Pi+1 , it follows the signing procedure. We assume that the verification key v must always accompany the message. Signing To sign the message each Pi (i > 0) creates a statement si and a zero knowledge proof zi such that: 1) si = “Pi KNOWS STATEMENT si−1 IS TRUE .” 2) zi = g(zi−1 , M ) where g is a one-way function such that it is computationally infeasible to find a solution for zi−1 just from zi and M . 3) τ (si , zi ) = τ (si−1 , zi−1 ) 4) τ (sj , zi ) = 0 ∀ j 6= i The signature of any Pi on its message (M, Di ) is the ˜0 , M ˜1 , . . . M ˜ i }, D˜i }. The set Xi = {{s0 , s1 , . . . si }, zi , v, {M string “P0 , P1 , . . . Pi ” with the list of names is also assumed to be part of the signature. Pi keeps zi−1 secret as evidence that the message was indeed received from Pi−1 . If the the above properties are satisfied, we say that each Xi is a chained signature on M .

Verification For clarity, we describe the verification procedure to be followed by Pi+1 . It consists of four tests and the message is rejected if any of them fail: 1) Verify D˜i , the signature of Pi on the dynamic part Di . ˜j , the signature of Pj on the static part M for 2) Verify M each j from 0 to i. 3) Verify that the static and dynamic parts belong to the same message. 4) Verify that τ (si , zi ) = 1. C. Analysis Of The Protocol The above protocol is an example of an additive proof system since each Pi+1 can add more information to zi by computing zi+1 . Note that authentication is only relative since any other host could claim to be the initiator by generating a different verification string vˆ corresponding to M and there would be no way to tell which string is authentic. To enable absolute authentication, we require that at least one of (M, P0 ) or (M, v) be fixed3 . A possible approach for this is to involve a Trusted Third Party (TTP) to certify one of the pairs. The TTP ensures that the same pair cannot be reused again for a certain period of time. We note, however, that (M, P0 ) can be fixed without involving a TTP. This is done using the methods for initiator authentication described in section III. For this section, we assume that (M, P0 ) can somehow be fixed. Due to this, the first name in the list necessarily has to be P0 . Since g is a one-way function, computing any zi−1 just from zi is considered infeasible. Also since τ (sj , zi ) = 0 if j < i, we see that users cannot delete or change order of names. It is clear that each Pi must add its name before passing the message otherwise step 1 of the verification process will fail. Finally, arbitrary names cannot be added because it is not possible to compute signatures of other users required in step 2 of the verification process. In summary, the above protocol authenticates the itinerary. We note that the size of signatures and the verification time increase linearly with the number of users. This cannot be avoided since the information contained in the signatures also increases linearly. VII. C ONCLUSION In this paper, we proposed the concept of signature chaining and presented a protocol for mobile agent authentication. Our method is based on the notion of additive zero knowledge which enables trust to propagate between different provers. We demonstrated that signature chaining can be used to form ad-hoc trust relationships between multiple participants in a dynamic and non-interactive manner. A possible construction for our scheme based on cryptographic primitives is presented in [20] 3 For instance, if the pair (M, P ) is fixed (see section V-F), a different 0 initiator Pˆ0 cannot be used with M without detection since we would have σ(M, Pˆ0 ) = 0 with a high probability. In this case the verification process should also verify that σ(M, P0 ) = 1

We conclude the paper with an open question: Is it possible to construct chained signatures using existing methods? R EFERENCES [1] D. Kotz and R. S. Gray, “Mobile agents and the future of the internet,” SIGOPS Oper. Syst. Rev., vol. 33, no. 3, pp. 7–13, 1999. [2] D. B. Lange and M. Oshima, “Seven good reasons for mobile agents,” Commun. ACM, vol. 42, no. 3, pp. 88–89, 1999. [3] W. M. Farmer, J. D. Guttman, and V. Swarup, “Security for mobile agents: Issues and requirements,” in Proceedings of the 19th National Information Systems Security Conference, Baltimore, Md., 1996, pp. 591–597. [4] U. G. Wilhelm, L. Butty´an, and S. Staamann, “On the problem of trust in mobile agent systems,” in Symposium on Network and Distributed System Security. Internet Society, 1998. [Online]. Available: citeseer.ist.psu.edu/wilhelm98problem.html [5] T. Sander and C. F. Tschudin, “Protecting mobile agents against malicious hosts,” Lecture Notes in Computer Science, vol. 1419, pp. 44–60, 1998. [Online]. Available: citeseer.ist.psu.edu/sander98protecting.html [6] J. Algesheimer, C. Cachin, J. Camenisch, and G. Karjoth, “Cryptographic security for mobile code,” in SP ’01: Proceedings of the IEEE Symposium on Security and Privacy. IEEE Computer Society, 2001, pp. 2–11. [7] P. Kotzanikolaou, M. Burmester, and V. Chrissikopoulos, “Secure transactions with mobile agents in hostile environments,” in Australasian Conference on Information Security and Privacy, 2000, pp. 289–297. [Online]. Available: citeseer.ist.psu.edu/kotzanikolaou00secure.html [8] J. Claessens, B. Preneel, and J. Vandewalle, “(how) can mobile agents do secure electronic transactions on untrusted hosts? a survey of the security issues and the current solutions,” ACM Trans. Inter. Tech., vol. 3, no. 1, pp. 28–48, 2003. [9] B. S. Yee, “A sanctuary for mobile agents,” in Secure Internet Programming, 1999, pp. 261–273. [Online]. Available: citeseer.ist.psu.edu/article/yee97sanctuary.html [10] U. G. Wilhelm, S. Staamann, and L. Butty´an, “Introducing trusted third parties to the mobile agent paradigm,” in Secure Internet Programming: Security Issues for Mobile and Distributed Objects, J. Vitek and C. Jensen, Eds. New York, NY, USA: Springer-Verlag, 1999, vol. 1603, pp. 471–491. [Online]. Available: citeseer.ist.psu.edu/wilhelm99introducing.html [11] G. Karjoth, D. Lange, and M. Oshima, “A security model for aglets,” IEEE Internet Computing, vol. 1, no. 4, pp. 68–77, 1997. [Online]. Available: citeseer.ist.psu.edu/karjoth97security.html [12] W. Diffie and M. E. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644–654, 1976. [Online]. Available: citeseer.ist.psu.edu/diffie76new.html [13] C. S. Collberg and C. Thomborson, “Watermarking, tamper-proofing, and obfuscation - tools for software protection,” in IEEE Transactions on Software Engineering, vol. 28, no. 8, August 2002, pp. 735–746. [Online]. Available: citeseer.ist.psu.edu/collberg02watermarking.html [14] C. Wang, J. Hill, J. Knight, and J. Davidson, “Software tamper resistance: Obstructing static analysis of programs,” University of Virginia, Tech. Rep., 2000. [15] J. P. Stern, G. Hachez, F. Koeune, and J.-J. Quisquater, “Robust object watermarking: Application to code,” in Information Hiding, 1999, pp. 368–378. [Online]. Available: citeseer.ist.psu.edu/stern00robust.html [16] B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. Vadhan, and K. Yang, “On the (im)possibility of obfuscating programs,” Cryptology ePrint Archive, Report 2001/069, 2001, http://eprint.iacr.org/. [17] O. Goldreich and Y. Oren, “Definitions and properties of zero-knowledge proof systems,” Journal of Cryptology, vol. 7, p. 1, 1994. [18] M. Blum, A. D. Santis, S. Micali, and G. Persiano, “Noninteractive zeroknowledge,” SIAM J. Comput., vol. 20, no. 6, pp. 1084–1118, 1991. [19] U. Feige, D. Lapidot, and A. Shamir, “Multiple noninteractive zero knowledge proofs under general assumptions,” SIAM J. Comput., vol. 29, no. 1, pp. 1–28, 2000. [20] A. Saxena and B. Soh, “A novel method for authenticating mobile agents with one-way signature chaining,” in Proceedings of The 7th International Symposium on Autonomous Decentralized Systems (ISADS 05), China, 2005, to appear. [Online]. Available: http://homepage.cs.latrobe.edu.au/asaxena/saxena05novel.pdf

Authenticating Mobile Agent Platforms Using Signature ...

Of Computer Science and Computer Engineering. La Trobe ... agent can be authenticated, a level of trust can be established, which can then ..... cious hosts,” Lecture Notes in Computer Science, vol. 1419, pp. 44–60,. 1998. [Online]. Available: ...

61KB Sizes 2 Downloads 213 Views

Recommend Documents

Mobile Information Agent using
using the internet as the network infrastructure to make available heterogeneous museum information .... Finally, .net framework deals with standards efficiently.

An Initial Study of Authenticating Mobile Users via Application Usage
Department of Computer Science ..... by these users, each differing from one another by varying degrees. ...... smart-phone-thefts-rose-to-3-1-million-last-year/.

An Initial Study of Authenticating Mobile Users via Application Usage
teractions with the OS on desktop and laptop computers. [10]. This approach was found to be viable in a desktop setting; the modeling approach was capable of ...

SECURE NEGOTIATIONS FOR MOBILE AGENT ... - Sapao.net
rity challenges [Chess, 1998]. Among these are ... Agent Places: an agent place is a server appli- cation where ..... Internet Computing, pages 40-48. [Yee and ...

SECURE NEGOTIATIONS FOR MOBILE AGENT ... - Sapao.net
autonomous agents to roam around virtual stores and find desired products ... (owner) wants to send an agent to a virtual store ..... S. M., and Buttyan, L. (2000).

Misleading Worm Signature Generators Using Deliberate ... - CiteSeerX
tain TI. Whenever two worm flows wi and wj are consid- ered together, a signature containing TI will be generated. Whereas, whenever two fake anomalous ...

Misleading Worm Signature Generators Using ... - Roberto Perdisci
jected code, e.g., [15, 10, 5, 1] are not considered because they are largely ... to a host in B, it also sends a fake anomalous flow to the same host, as shown in ...

Misleading Worm Signature Generators Using ... - Roberto Perdisci
this case the real worm flow and all its fake anomalous flows ... gorithm creates an ordered list of tokens that is present in all the .... Of course, the question is how to obtain p(false ...... Proceedings of the 10th ACM Conference on Computer and

pdf-0741\software-and-system-development-using-virtual-platforms ...
... the apps below to open or edit this item. pdf-0741\software-and-system-development-using-virtu ... -wind-river-simics-by-daniel-aarno-jakob-engblom.pdf.

Handwritten Signature Verification for Mobile Phones
used and on the method used to acquire data related to the signature: online and offline signature verifica- tion. Offline methods process handwritten signatures taken from scanned documents, which are, therefore, represented as images. This means th

Digital Signature Verification on Mobile Devices
With the purpose of having a solution that can be used in any mobile device, the e-signature solution should be independent of the operating system. • A user can have more than one identity. Therefore, it should be interesting that the solution cou

Intelligent Mobile Agent for Intrusion Detection System - CiteSeerX
a finished intelligent tool prototype for intrusion detection. Intrusion ..... They receive alerts from correlator agents, analyse ... Monitoring and Surveillance.

Digital Signature Verification on Mobile Devices - International Journal ...
qualified signature, mobile signature, SIM card, Java ME, signature services, mobile devices, .... Microsoft's cryptographic system basically consists of several components; ... out the following functions: the generation and exchange keys, data ...

Intelligent Mobile Agent for Intrusion Detection System - CiteSeerX
Therefore, JAVA language will be chosen for its .... the same time, a language and a knowledge base, also called .... php?action view=submenu&option=tree&id.

A local mobility agent selection algorithm for mobile ...
Email: {yxu, hlee, vriz}@i2r.a-star.edu.sg. Abstract— The Mobile IP ... dent service. No matter where a host resides physically, the network should be able to identify it correctly with transpar- ent support for communications above network layer.

Digital Social Platforms (H2)
Scope 1/2. • ICT based solutions to support active and healthy ageing by enabling early detection and ... opportunities/h2020/topics/2268-phc-21-2015.html ...

Digital Social Platforms (H2)
Big Data. Societal Challenge #1. Understanding health, ageing and disease. Determinants, risk ... Advanced ICT systems and services for Integrated Care. Self-management ... Fusion, analysis and interpretation of data (from patients and care ...

Online Signature Verification using Dynamic Time ... - Semantic Scholar
Online Signature Verification, Dynamic Time Warping ... applications such as bank checks. ... achieved the best result with Equal Error Rate of 1.46%. H. Lei et al ...

Online Signature Verification using PCA and Neural Network - IJRIT
Signature verification can be applied in commercial fields such as E-business, which includes online banking transactions, electronic payments, access control, ...

Online Signature Verification using PCA and Neural ...
vision-based ones include voice recognition and signature verification. Signature has been a ... electronic payments, access control, and so on. In this paper ...

Online Signature Verification using PCA and Neural Network - IJRIT
includes online banking transactions, electronic payments, access control, and so on. ... prevalence of credit cards and bank cheques has long been the target of ...

System using transport protocol objects located at agent location to ...
Sep 24, 2008 - http://doWnload.com.com./300(Â¥2150410148311.html? ..... directed to the Internet are email products, instant messaging. (IM) products, video ..... IM user wishes to add an AOL contact, then the BellSouth. IM user would select ...

Online Signature Verification using PCA and ... - IJRIT
vision based techniques include face recognition, fingerprint recognition, iris scanning and retina scanning and the vision-based ones include voice recognition ...