Paper 2023/046

Cognitive Cryptography using behavioral features from linguistic-biometric data

Jose Contreras, University of Tartu
Abstract

This study presents a proof-of-concept for a cognitive-based authentication system that uses an individual's writing style as a unique identifier to grant access to a system. A machine learning SVM model was trained on these features to distinguish between texts generated by each user. The stylometric feature vector was then used as an input to a key derivation function to generate a unique key for each user. The experiment results showed that the developed system achieved up to 87.42\% accuracy in classifying texts as written, and the generated keys were found to be secure and unique. We explore the intersection between natural intelligence, cognitive science, and cryptography, intending to develop a cognitive cryptography system. The proposed system utilizes behavioral features from linguistic-biometric data to detect and classify users through stylometry. This information is then used to generate a cryptographic key for authentication, providing a new level of security in access control. The field of cognitive cryptography is relatively new and has yet to be fully explored, making this research particularly relevant and essential. Through our study, we aim to contribute to understanding the potential of cognitive cryptography and its potential applications in securing access to sensitive information.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint.
Keywords
Cognitive CryptographyAuthenticationStylometry
Contact author(s)
jose angel contreras gedler @ ut ee
History
2023-01-19: approved
2023-01-15: received
See all versions
Short URL
https://ia.cr/2023/046
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/046,
      author = {Jose Contreras},
      title = {Cognitive Cryptography using behavioral features from linguistic-biometric data},
      howpublished = {Cryptology ePrint Archive, Paper 2023/046},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/046}},
      url = {https://eprint.iacr.org/2023/046}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.