Cancelable Fingerprint Features Using Chaff Points Encapsulation

Mokhled Sueliman Altarawneh

Abstract


Recently, Biometrics imaging is widely used in several security areas such as security monitoring, database access, border control and immigration, and for reliable personal verification, identification and recognition schemes. To determine or confirm the identity of an individual's based on their physiological and/or behavioral characteristics, biometric features must be used. The aim of this paper is to review cancelable biometric generation and protection schemes. An approach for generating chaff points for fingerprint template features encapsulation as fingerprint cancelability infrastructure has been presented. Results show that strong positive correlation of original minutiae scores go with high decapsulated minutiae scores. To test the given cancelable approach performance two indexes are used, FAR (false accept rate) and FRR (false reject rate).

Full Text:

PDF

References


Jain, A., K. Nandakumar, and A. Nagar, Biometric Template Security. EURASIP Journal on Advances in Signal Processing, 2008: p. 1-17.

Ang, R., R. Safavi–Naini, and L. McAven, Cancelable key-based fingerprint templates, in Proc of the Australasian Conf. on Information Security and Privacy ACISP’05,242-252 2005.

Moujahdi, C., et al., Spiral Cube for Biometric Template Protection, in Image and Signal Processing. 2012. p. 235-244.

Hirata, S. and K. Takahashi, Cancelable Biometrics with Perfect Secrecy for Correlation-Based Matching ICB 2009,LNCS,Tistarelli, M and Nixon, M.S. (Eds), Springer, 2009. 5558: p. 868-878.

Patel, V.M., N.K. Ratha, and R. Chellappa, Cancelable Biometrics: A Review. IEEE Signal Processing Magazine, 2015. 32(5): p. 54-65.

Reiter, M., et al. Cryptographic key-generation from voice. in IEEE Computer Society Symposium on Research in Security and Privacy. 2001. USA.

Uludag, U., et al., Biometric cryptosystems: issues and challenges. Proceedings of the IEEE, 2004. 92(6): p. 948-960.

F.Hao, R. Anderson, and J. Daugman. Combining crypto with biometrics effectively. in IEEE Transactions on Computers 2006.

Ratha, N.K., et al., Generating Cancelable Fingerprint Templates. IEEE Transactions on Pattern Analysis and Machine Intelligence, 2007. 29(4): p. 561-572

Viellhauer, C., R. Steinmetz, and A. Mayyerhofer. Biometric hash based on statistical features of online signatures. in the International conference on Pattern Recognition. 2002.

Goh, A. and D.C.L. Ngo, Computation of Cryptographic Keys from Face Biometrics, in Communications and Multimedia Security. Advanced Techniques for Network and Data Protection: 7th IFIP-TC6 TC11 International Conference, CMS 2003, , A. Lioy and D. Mazzocchi, Editors. 2003, Springer Berlin Heidelberg: Berlin, Heidelberg. p. 1-13.

R.Ang, R.Safav-Naini, and L.McAven. Cancelable Key-based Fingerprint Templates. in 10th Australian Conf, Information Security and Privacy. 2005.

Ratha, N.K., et al., Generating Cancelable Fingerprint Templates. IEEE TRANSACTIONS ON PATTERN ANALYSIS AND MACHINE INTELLIGENCE, 2007. 29: p. 561-572.

Nagar, A. and A.K. Jain. On the security of non-invertible fingerprint template transforms. in 2009 First IEEE International Workshop on Information Forensics and Security (WIFS). 2009.

Palmer, L.R., et al. Efficient fingerprint feature extraction: Algorithm and performance evaluation. in 2008 6th International Symposium on Communication Systems, Networks and Digital Signal Processing. 2008.

http://bias.csr.unibo.it/fvc2002, F.w.s.; Available from: http://bias.csr.unibo.it/fvc2002.

Zhao, F. and X. Tang. Preprocessing for skeleton-based fingerprint minutiae extraction. in Proc. Int'l Conf Imaging Science, Systems, and Technology (CISST). 2002.

Sudiro, S.A., M. Paindavoine, and M. Kusuma. Simple Fingerprint Minutiae Extraction Algorithm Using Crossing Number On Valley Structure. in IEEE Workshop on Automatic Identification Advanced Technologies, 2007. 2007.




DOI: https://doi.org/10.31449/inf.v42i3.1855

Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.