• Title/Summary/Keyword: cancelable biometrics

Search Result 9, Processing Time 0.035 seconds

Cancelable Iris Templates Using Index-of-Max Hashing (Index-of-Max 해싱을 이용한 폐기가능한 홍채 템플릿)

  • Kim, Jina;Jeong, Jae Yeol;Kim, Kee Sung;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.565-577
    • /
    • 2019
  • In recent years, biometric authentication has been used for various applications. Since biometric features are unchangeable and cannot be revoked unlike other personal information, there is increasing concern about leakage of biometric information. Recently, Jin et al. proposed a new cancelable biometric scheme, called "Index-of-Max" (IoM) to protect fingerprint template. The authors presented two realizations, namely, Gaussian random projection-based and uniformly random permutation-based hashing schemes. They also showed that their schemes can provide high accuracy, guarantee the security against recently presented privacy attacks, and satisfy some criteria of cancelable biometrics. However, the authors did not provide experimental results for other biometric features (e.g. finger-vein, iris). In this paper, we present the results of applying Jin et al.'s scheme to iris data. To do this, we propose a new method for processing iris data into a suitable form applicable to the Jin et al.'s scheme. Our experimental results show that it can guarantee favorable accuracy performance compared to the previous schemes. We also show that our scheme satisfies cancelable biometrics criteria and robustness to security and privacy attacks demonstrated in the Jin et al.'s work.

The Security Problem Analysis for Reversibility of Transformed Biometric Information Data on Eigenvector-based face Authentication (특성 벡터를 이용한 얼굴 인증 시스템에서 변환된 생체 정보 데이터의 가역성에 대한 보안 문제 분석)

  • Kim, Koon-Soon;Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.51-59
    • /
    • 2008
  • The biometrics has been researched as a means for authenticating user's identity. Among the biometrics schemes for face recognition, the eigenvector-based schemes, which use eigenvector made from training data for transforming test data to abstracted data, are widely adopted. From those schemes, however, it is hard to expect cancelable feature, which is a general concept for security in the biometrics. In this paper, we point out the security problem that is the recovery of valuable face information from the abstracted face data and consider a possible attack scenario by showing our experiment results.

A Study on A Biometric Bits Extraction Method of A Cancelable face Template based on A Helper Data (보조정보에 기반한 가변 얼굴템플릿의 이진화 방법의 연구)

  • Lee, Hyung-Gu;Kim, Jai-Hie
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.47 no.1
    • /
    • pp.83-90
    • /
    • 2010
  • Cancelable biometrics is a robust and secure biometric recognition method using revocable biometric template in order to prevent possible compromisation of the original biometric data. In this paper, we present a new cancelable bits extraction method for the facial data. We use our previous cancelable feature template for the bits extraction. The adopted cancelable template is generated from two different original face feature vectors extracted from two different appearance-based approaches. Each element of feature vectors is re-ordered, and the scrambled features are added. With the added feature, biometric bits string is extracted using helper data based method. In this technique, helper data is generated using statistical property of the added feature vector, which can be easily replaced with straightforward revocation. Because, the helper data only utilizes partial information of the added feature, our proposed method is a more secure method than our previous one. The proposed method utilizes the helper data to reduce feature variance within the same individual and increase the distinctiveness of bit strings of different individuals for good recognition performance. For a security evaluation of our proposed method, a scenario in which the system is compromised by an adversary is also considered. In our experiments, we analyze the proposed method with respect to performance and security using the extended YALEB face database

A Study on A Biometric Bits Extraction Method Using Subpattern-based PCA and A Helper Data (영역기반 주성분 분석 방법과 보조정보를 이용한 얼굴정보의 비트열 변환 방법)

  • Lee, Hyung-Gu;Jung, Ho-Gi
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.47 no.5
    • /
    • pp.183-191
    • /
    • 2010
  • Unique and invariant biometric characteristics have been used for secure user authentication. Storing original biometric data is not acceptable due to privacy and security concerns of biometric technology. In order to enhance the security of the biometric data, the cancelable biometrics was introduced. Using revocable and non-invertible transformation, the cancelable biometrics can provide a way of more secure biometric authentication. In this paper, we present a new cancelable bits extraction method for the facial data. For the feature extraction, the Subpattern-based Principle Component Analysis (PCA) is adopted. The Subpattern-based PCA divides a whole image into a set of partitioned subpatterns and extracts principle components from each subpattern area. The feature extracted by using Subpattern-based PCA is discretized with a helper data based method. The elements of the obtained bits are evaluated and ordered according to a measure based on the fisher criterion. Finally, the most discriminative bits are chosen as the biometric bits string and used for authentication of each identity. Even if the generated bits string is compromised, new bits string can be generated simply by changing the helper data. Because, the helper data utilizes partial information of the feature, the proposed method does not reveal privacy sensitive biometric information of the user. For a security evaluation of the proposed method, a scenario in which the helper is compromised by an adversary is also considered.

Changeable Biometrics for PCA based Face recognition (주성분 분석 기반의 얼굴 인식을 위한 가변 생체정보 생성 방법)

  • Jeong, Min-Yi;Lee, Chul-Han;Choi, Jeung-Yoon;Kim, Jai-Hie
    • Proceedings of the IEEK Conference
    • /
    • 2006.06a
    • /
    • pp.331-332
    • /
    • 2006
  • To enhance security and privacy in biometrics, changeable (or cancelable) biometrics have recently been introduced. The idea is to transform a biometric signal or feature into a new one for enrollment and matching. In this paper, we proposed changeable biometrics for face recognition using on PCA based approach. PCA coefficient vector extracted from an input face image. The vector is scrambled randomly and removed. When a transformed template is compromised, it is replaced by a new scrambling rule. In our experiment, we compared the performance between when PCA coefficient vectors are used for verification and when the transformed coefficient vectors are used for verification.

  • PDF

Dictionary Attack on Functional Transform-Based Cancelable Fingerprint Templates

  • Shin, Sang-Wook;Lee, Mun-Kyu;Moon, Dae-Sung;Moon, Ki-Young
    • ETRI Journal
    • /
    • v.31 no.5
    • /
    • pp.628-630
    • /
    • 2009
  • Recently, Ratha and others proposed a cancelable biometrics scheme which transforms an original fingerprint template into a new one using a noninvertible transformation. However, we show that the original template is recovered by a dictionary attack if two transformed templates originating from it are revealed. In our attack, we simulate the transformation and construct a set of possible pre-images for each transformed template. Then, we find the correct pre-image by computing the intersection of these sets. We present an algorithm implementing this idea as well as successful experimental results.

Fast Algorithm for Polynomial Reconstruction of Fuzzy Fingerprint Vault (지문 퍼지볼트의 빠른 다항식 복원 방법)

  • Choi, Woo-Yong;Lee, Sung-Ju;Chung, Yong-Wha;Moon, Ki-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.33-38
    • /
    • 2008
  • Biometric based authentication can provide strong security guarantee about the identity of users. However, security of biometric data is particularly important as compromise of the data will be permanent. Cancelable biometrics stores a non - invertible transformed version of the biometric data. Thus, even if the storage is compromised, the biometric data remains safe. Cancelable biometrics also provide a higher level of privacy by allowing many templates for the same biometric data and hence non-linkability of user's data stored in different databases. In this paper, we proposed the fast polynomial reconstruction algorithm for fuzzy fingerprint vault. The proposed method needs (k+1) real points to reconstruct the polynomial of degree (k-1). It enhances the speed, however, by $300{\sim}1500$ times according to the degree of polynomial compared with the exhaust search.

Secure Face Authentication Framework in Open Networks

  • Lee, Yong-Jin;Lee, Yong-Ki;Chung, Yun-Su;Moon, Ki-Young
    • ETRI Journal
    • /
    • v.32 no.6
    • /
    • pp.950-960
    • /
    • 2010
  • In response to increased security concerns, biometrics is becoming more focused on overcoming or complementing conventional knowledge and possession-based authentication. However, biometric authentication requires special care since the loss of biometric data is irrecoverable. In this paper, we present a biometric authentication framework, where several novel techniques are applied to provide security and privacy. First, a biometric template is saved in a transformed form. This makes it possible for a template to be canceled upon its loss while the original biometric information is not revealed. Second, when a user is registered with a server, a biometric template is stored in a special form, named a 'soft vault'. This technique prevents impersonation attacks even if data in a server is disclosed to an attacker. Finally, a one-time template technique is applied in order to prevent replay attacks against templates transmitted over networks. In addition, the whole scheme keeps decision equivalence with conventional face authentication, and thus it does not decrease biometric recognition performance. As a result, the proposed techniques construct a secure face authentication framework in open networks.

Fingerprint Template Protection Using One-Time Fuzzy Vault

  • Choi, Woo-Yong;Chung, Yong-Wha;Park, Jin-Won;Hong, Do-Won
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.11
    • /
    • pp.2221-2234
    • /
    • 2011
  • The fuzzy vault scheme has emerged as a promising solution to user privacy and fingerprint template security problems. Recently, however, the fuzzy vault scheme has been shown to be susceptible to a correlation attack. This paper proposes a novel scheme for one-time templates for fingerprint authentication based on the fuzzy vault scheme. As in one-time passwords, the suggested method changes templates after each completion of authentication, and thus the compromised templates cannot be reused. Furthermore, a huge number of chaff minutiae can be added by expanding the size of the fingerprint image. Therefore, the proposed method can protect a user's fingerprint minutiae against the correlation attack. In our experiments, the proposed approach can improve the security level of a typical approach against brute-force attack by the factor of $10^{34}$.