Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Context-based biometric key generation for Iris

Context-based biometric key generation for Iris

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Computer Vision — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

In this study, a generic treatment of how to generate biometric keys from binary biometric templates is presented. A context-based analysis of iris biometric feature vectors based on which stable biometric keys are extracted is proposed. Most reliable bits in binary iris codes are detected and utilised to construct keys from fuzzy biometric data. The proposed key-generation scheme is adapted to diverse iris biometric feature extraction algorithms, evaluated on a comprehensive database and compared against existing iris biometric cryptosystems. In addition, the scheme is extended to provide fully revocable biometric keys, long enough to be applied in generic cryptosystems. Experimental results confirm the soundness of the approach.

References

    1. 1)
      • Wu, X., Qi, N., Wang, K., Zhang, D.: `An Iris cryptosystem for information security', IIH-MSP’08: Proc. Int. Conf. on Intelligent Information Hiding and Multimedia Signal Processing, 2008, p. 1533–1536.
    2. 2)
      • Wu, X., Qi, N., Wang, K., Zhang, D.: `A novel cryptosystem based on iris key generation', Fourth Int. Conf. on Natural Computation (ICNC’08), 2008, p. 53–56.
    3. 3)
      • Lee, Y.J., Bae, K., Lee, S.J., Park, K.R., Kim, J.: `Biometric key binding: fuzzy vault based on iris images', Proc. Second Int. Conf. on Biometrics (ICB’07), 2007, p. 800–808.
    4. 4)
    5. 5)
    6. 6)
      • Davida, G., Frankel, Y., Matt, B.: `On enabling secure applications through off-line biometric identification', Proc. IEEE, Symp. on Security and Privacy, 1998, p. 148–157.
    7. 7)
    8. 8)
      • Rathgeb, C., Uhl, A.: `Two-factor authentication or how to potentially counterfeit experimental results in biometric systems', Proc. Int. Conf. on Image Analysis and Recognition (ICIAR’10), Part II, (LNCS, 6112), 2010, p. 296–305.
    9. 9)
      • Nandakumar, K., Jain, A.K.: `Multibiometric template security using fuzzy vault', IEEE Second Int. Conf. on Biometrics: Theory, Applications, and Systems, BTAS’08, 2008, p. 1–6.
    10. 10)
      • Rathgeb, C., Uhl, A.: `Iris-biometric hash generation for biometric database indexing', Proc. Twentieth Int. Conf. on Pattern Recognition (ICPR’10), 2010, p. 2848–2851.
    11. 11)
    12. 12)
      • W. Sheng , G. Howells , M. Fairhurst , F. Deravi . Template-free biometric-key generation by means of fuzzy genetic clustering. Trans. Inf. Forensics Sec. , 2 , 183 - 191
    13. 13)
    14. 14)
      • Zuo, J., Ratha, N.K., Connel, J.H.: `Cancelable Iris biometric', Proc. 19th Int. Conf. on Pattern Recognition, (ICPR’08), 2008, p. 1–4.
    15. 15)
    16. 16)
      • Rathgeb, C., Uhl, A.: `Adaptive fuzzy commitment scheme based on iris-code error analysis', Proc. Second European Workshop on Visual Information Processing (EUVIP’10), 2010, p. 41–44.
    17. 17)
    18. 18)
      • Jain, A.K., Prabhakar, S., Hong, L., Pankanti, S.: `FingerCode: a filterbank for fingerprint representation and matching', Proc. Int. Conf. on Computer Vision and Pattern Recognition (CVPR’99), 1999, p. 2187–2187.
    19. 19)
      • Hämmerle-Uhl, J., Pschernig, E., Uhl, A.: `Cancelable Iris biometrics using block re-mapping and image warping', Proc. Information Security Conf., ISC’09, (LNCS, 5735), 2009, p. 135–142.
    20. 20)
      • Rathgeb, C., Uhl, A.: `Context-based texture analysis for secure revocable iris-biometric key generation', Proc. Third Int. Conf. on Imaging for Crime Detection and Prevention, ICDP’09, 2009, p. pp. 1.
    21. 21)
    22. 22)
    23. 23)
      • Stoianov, A., Kevenaar, T., van der Veen, M.: `Security issues of biometric encryption', Proc. Toronto Int. Conf. on Science and Technology for Humanity (TIC-STH), 2009, p. 34–39.
    24. 24)
      • A. Cavoukian , A. Stoianov , S.Z. Li . (2009) Biometric encryption, Encyclopedia of biometrics.
    25. 25)
    26. 26)
      • Juels, A., Sudan, M.: `A fuzzy vault scheme', Proc. 2002 IEEE Int. Symp. on Information Theory, 2002, p. 408.
    27. 27)
    28. 28)
    29. 29)
      • Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: `Fuzzy extractors: how to generate strong keys from biometrics and other noisy data', Proc. Eurocrypt 2004, (LNCS, 3027), 2004, p. 523–540.
    30. 30)
    31. 31)
      • Davida, G., Frankel, Y., Matt, B.: `On the relation of error correction and cryptography to an off line biometric based identication scheme', Proc. WCC99, Workshop on Coding and Cryptography, 1999, p. 129–138.
    32. 32)
      • Rathgeb, C., Uhl, A.: `Systematic construction of iris-based fuzzy commitment schemes', Proc., Third Int. Conf. on Biometrics ICB’09 (LNCS, 5558), 2009, p. 947–956.
    33. 33)
      • Bringer, J., Chabanne, H., Cohen, G., Kindarji, B., Zémor, G.: `Optimal iris fuzzy sketches', Proc. First IEEE Int. Conf. on Biometrics: Theory, Applications, and Systems, 2007, p. 1–6.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cvi.2010.0176
Loading

Related content

content/journals/10.1049/iet-cvi.2010.0176
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address