access icon free Securing fingerprint templates using fused structures

This study presents a protection method for fingerprint templates by using fused structures at the feature level. The authors compute two transformed features from minutiae points: namely, local structure and distant structure. These structures are represented as bit-strings. A fusion on bit-strings is done at the feature level to produce a cancelable template. An equal error rate (EER) of 2.19, 1.6 and 6.14% on Fingerprint Verification Competition (FVC) 2002 Database (DB)1 through DB3 databases and an EER of 11.89, 12.71, 17.6% on FVC 2004 DB1 through DB3 proves the tenability of the proposed method.

Inspec keywords: feature extraction; fingerprint identification; visual databases; cryptography

Other keywords: fused structures; fingerprint template security; EER; FVC 2002 DB1 databases; FVC 2002 DB3 databases; FVC 2004 DB3 databases; FVC 2004 DB1 databases; template protection; cancelable template; local structure; fingerprint verification competition; features transformed; distant structure; equal error rate; protection method; biometric-based authentication systems

Subjects: Cryptography; Data security; Image recognition; Computer vision and image processing techniques; Spatial and pictorial databases

References

    1. 1)
      • 26. Yang, W., Hu, J., Wang, S., et al: ‘Cancelable fingerprint templates with Delaunay triangle-based local structures’. Cyberspace Safety and Security, 2013, pp. 8191.
    2. 2)
      • 6. Ahmad, T., Hu, J., Wang, S.: ‘Pair-polar coordinate-based cancelable fingerprint templates’, Pattern Recognit., 2011, 44, pp. 25552564.
    3. 3)
      • 20. Sandhya, M., Prasad, Munaga V.N.K.: ‘Multi-algorithmic cancelable fingerprint template generation based on weighted sum rule and T-operators’, Pattern Anal. Appl., 2016, doi: 10.1007/s10044-016-0584-5.
    4. 4)
      • 12. Yang, W., Hu, J., Wang, S., et al: ‘An alignment-free fingerprint bio-cryptosystem based on modified Voronoi neighbor structures’, Pattern Recognit., 2014, 47, pp. 13091320.
    5. 5)
      • 18. Sandhya, M., Prasad, Munaga V.N.K.: ‘Cancelable fingerprint cryptosystem using multiple spiral curves and fuzzy commitment scheme’, Int. J. Pattern Recognit. Artif. Intell., 2016, doi: 10.1142/S0218001417560043.
    6. 6)
      • 7. Wang, S., Hu, J.: ‘Alignment-free cancelable fingerprint template design: a densely infinite-to-one mapping (DITOM) approach’, Pattern Recognit., 2012, 45, pp. 41294137.
    7. 7)
      • 15. Sandhya, M., Prasad, Munaga V.N.K., Chillarige, R.R.: ‘Generating cancellable fingerprint templates based on Delaunay triangle feature set construction’, IET Biometrics, 2016, 5, pp. 131139.
    8. 8)
      • 16. Wong, W.J., Teoh, A.B., Kho, Y.H., et al: ‘Kernel PCA enabled bit-string representation for minutiae-based cancellable fingerprint template’, Pattern Recognit., 2016, 51, pp. 197208.
    9. 9)
      • 5. Moujahdi, C., Bebis, G., Ghouzali, S., et al: ‘Fingerprint shell: secure representation of fingerprint template’, Pattern Recognit. Lett., 2014, 45, pp. 189196.
    10. 10)
      • 8. Das, P., Karthik, K., Garai, B.C.: ‘A robust alignment-free fingerprint hashing algorithm based on minimum distance graphs’, Pattern Recognit., 2012, 45, pp. 33733388.
    11. 11)
      • 11. Yang, W., Hu, J., Wang, S.: ‘A Delaunay quadrangle-based fingerprint authentication system with template protection using topology code for local registration and security enhancement’, IEEE Trans. Inf. Forensics Sec., 2014, 9, pp. 11791192.
    12. 12)
      • 19. Jin, Z., Teoh, A.B.J., Goi, B.-M., et al: ‘Biometric cryptosystems: a new biometric key binding and its implementation for fingerprint minutiae-based representation’, Pattern Recognit., 2016, 56, pp. 5062.
    13. 13)
      • 22. Wong, W.-J., Wong, M.-L., Kho, Y.-H.: ‘Multi-line code: a low complexity revocable fingerprint template for cancelable biometrics’, J. Central South Univ., 2013, 20, pp. 12921297.
    14. 14)
      • 14. Sandhya, M., Prasad, Munaga V.N.K.: ‘k-Nearest neighborhood structure (k-NNS) based alignment-free method for fingerprint template protection’. Int. Conf. on Biometrics (ICB), 2015, pp. 386393.
    15. 15)
      • 17. Wang, S., Hu, J.: ‘A blind system identification approach to cancelable fingerprint templates’, Pattern Recognit., 2016, 54, pp. 1422.
    16. 16)
      • 3. Patel, V., Ratha, N., Chellappa, R.: ‘Cancelable biometrics: a review, signal processing magazine’, IEEE, 2015, 32, pp. 5465.
    17. 17)
      • 2. Rathgeb, C., Uhl, A.: ‘A survey on biometric cryptosystems and cancelable biometrics’, EURASIP J. Inf. Sec., 2011, 2011, p. 3.
    18. 18)
      • 27. Jin, A.T.B., Ling, D.N.C., Goh, A.: ‘Biohashing: two factor authentication featuring fingerprint data and tokenised random number’, Pattern Recognit., 2004, 37, pp. 22452255.
    19. 19)
      • 25. Uludag, U., Jain, A.K.: ‘Attacks on biometric systems: a case study in fingerprints’. Proc. SPIE Sec. Steganography Watermarking Multimedia Contents, 2004, vol. 5306, pp. 622633.
    20. 20)
      • 1. Jain, A., Nandakumar, K., Nagar, A.: ‘Fingerprint template protection: from theory to practice’. Security and Privacy in Biometrics, 2013, pp. 187214.
    21. 21)
      • 23. Neurotechnology VeriFinger SDK. Available at http://www.neurotechnology.com, Accessed at 2015-08-09.
    22. 22)
      • 13. Jin, Z., Lim, M.-H., Teoh, A.B.J., et al: ‘A non-invertible randomized graph-based hamming embedding for generating cancelable fingerprint template’, Pattern Recognit. Lett., 2014, 42, pp. 137147.
    23. 23)
      • 4. Li, C., Hu, J., Pieprzyk, J., et al: ‘A new biocryptosystem-oriented security analysis framework and implementation of multibiometric cryptosystems based on decision level fusion’, IEEE Trans. Inf. Forensics Sec., 2015, 10, pp. 11931206.
    24. 24)
      • 9. Jin, Z., Teoh, A.B.J., Ong, T.S., et al: ‘Fingerprint template protection with minutiae-based bit-string for security and privacy preserving’, Expert Syst. Appl., 2012, 39, pp. 61576167.
    25. 25)
      • 21. Lee, C., Kim, J.: ‘Cancelable fingerprint templates using minutiae-based bitstrings’, J. Netw. Comput. Appl., 2010, 33, pp. 236246.
    26. 26)
      • 10. Wang, S., Hu, J.: ‘Design of alignment-free cancelable fingerprint templates via curtailed circular convolution’, Pattern Recognit., 2014, 47, pp. 13211329.
    27. 27)
      • 24. Fingerprint Verification Competition. Available at http://www.bias.csr.unibo.it/fvc2002,http://bias.csr.unibo.it/fvc2004/, accessed: 2015-02-02.
    28. 28)
      • 28. Teoh, A.B.J., Goh, A., Ngo, D.C.L.: ‘Random multispace quantization as an analytic mechanism for biohashing of biometric and random identity inputs’, IEEE Trans. Pattern Anal. Mach. Intell., 2006, 28, pp. 18921901.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-bmt.2016.0008
Loading

Related content

content/journals/10.1049/iet-bmt.2016.0008
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading