Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

Fingerprint authentication for php web app [closed]

I need to implement authentication in a php app but using fingerprint as part of credentials.

So, sincerely I'm kind of lost here.

1) Do I need a product (reader) with javascript SDK? I've seen some using ActiveX but obviously this will work just for IE. I would like a cross-browser solution here.

2) On server side, I suppose I'll natively call some C/C++/Java libs from my php code. Is it right?

As you can see, any paper/orientation you could give me would be appreciated.

like image 533
Alex Pi Avatar asked Aug 17 '10 02:08

Alex Pi


People also ask

Can biometric authentication be used in Web applications?

However, biometrics are now being used in web apps to make the authentication process more seamless and safe. Web applications function as standalone software that may be accessed via a browser without installing it on a device. So biometric authentication can only work through the browser.

How can I get browser fingerprint in PHP?

Head to the API Keys section from the left sidebar and copy the active public API key. After you have the API key, install the JavaScript agent. This JavaScript agent will run in the browser, so you do not need a backend PHP component to generate the fingerprint.

Does PWA support fingerprint?

PWA will support the following features in the future like: Native Sharing — We can invoke the native sharing mechanism of the device as part of the Web Share API. Fingerprint Sensor — We can authenticate users via the fingerprint sensor using Web Authentication API.

How do I turn on fingerprint authentication?

Turn on biometrics in the Android device settings Open your phone's Settings and locate the security or biometrics menu. From this menu, set your biometrics preferences to fingerprint.


1 Answers

Jaison, "you cannot do it" and "PHP" don't belong in the same sentence.

Berserkpi, you can do this in PHP, but only parts of it. I don't know about the hardware but I can generalize the parameters of your project.

Fingerprinting is going to have to be done on some sort of client machine. That means a fingerprint-reading device hooked up to something like a computer, probably through a USB or other serial connection.

I can't tell you how that fingerprinting is going to work, but you'll need to get a program running on the machine that submits your fingerprints for authentication. Those fingerprints are going to be sent to a server, probably through a POST request and a PHP API you've set up. This is going to be the toughest part.

The tough part is that you need those prints to be consistant -- w/web apps you don't get in with a password that kinds of looks like your password; either the user can be authenticated or the password is rejected. With fingerprints that may not be the case.

Whatever it is, so long as it's consistant you can consider it more or less like an MD5 hash. You match it against a hashed version you store in your database and if it matches you authenticate her by generating a token (maybe another MD5) hash that is good for an hour or so.

like image 177
buley Avatar answered Oct 06 '22 03:10

buley