Skip to main content

Perpetuating Biometrics for Authentication

Introducing the Durable True-Neighbor Template

  • Conference paper
  • First Online:
Information Technology: New Generations

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 448))

  • 2317 Accesses

Abstract

The number of biometrically-enhanced authentication applications has outstripped our limited number of biometric features and controversy surrounds the actual availability of biometric information, fueling skepticism regarding their effective use for authentication. These concerns emphasize the imperative of addressing the singular nature of biometrics, motivating the need for durable biometric credentials that allow perpetual use of biometric information for authentication, even in the face of compromise. Toward this end, this paper introduces the Durable True-Neighbor Template (DTNT), a novel enhancement of our existing True-Neighbor Template (TNT) approach to fingerprint-based authentication that overcomes the singular nature of fingerprint biometrics through diversification using standard encryption. The results of a standard benchmark experiment, conducted using the FVC protocol with the FVC2006 and FVC2002 databases, are used to evaluate the effectiveness of DTNT for authentication. DTNT shows respectable authentication performance compared with TNT with a generally-negligible loss in fingerprint distinguishability.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Hackers Publish German Minister’s Fingerprint | WIRED. http://www.wired.com/2008/03/hackers-publish

  2. VeriFinger SDK – Neurotechnology. http://www.neurotechnology.com/verifinger.html

  3. Hacker fakes German minister’s fingerprints using photos of her hands | Technology | The Guardian. http://www.theguardian.com/technology/2014/dec/30/hacker-fakes-german-ministers-fingerprints-using-photos-of-her-hands

  4. Alsaadi, F.E., Boult, T.E.: Furthering Fingerprint-Based Authentication: Introducing the True-Neighbor Template. Unpublished

    Google Scholar 

  5. Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: Proceedings of the 6th ACM Conference on Computer and Communications Security, pp. 28–36. ACM (1999)

    Google Scholar 

  6. Juels, A., Sudan, M.: A fuzzy vault scheme. Designs, Codes and Cryptography 38, 237–257 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  7. Bringer, J., Chabanne, H., Kindarji, B.: The best of both worlds: applying secure sketches to cancelable biometrics. Science of Computer Programming 74, 43–51 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  8. Kelkboom, E.J.C., Breebaart, J., Kevenaar, T.A.M., Buhan, I., Veldhuis, R.N.J.: Preventing the decodability attack based cross-matching in a fuzzy commitment scheme. IEEE Transactions on Information Forensics and Security 6, 107–121

    Google Scholar 

  9. Simoens, K., Tuyls, P., Preneel, B.: Privacy weaknesses in biometric sketches. In: 30th IEEE Symposium on Security and Privacy, 2009, pp. 188–203. IEEE (2009)

    Google Scholar 

  10. Tams, B.: Decodability attack against the fuzzy commitment scheme with public feature transforms. arXiv preprint arXiv:1406.1154

  11. Kaizhi, C., Aiqun, H.: An enhancing fingerprint template protection method. In: 5th International Conference on Computational Intelligence and Communication Networks (CICN), pp. 275–279. IEEE (2013)

    Google Scholar 

  12. Jain, A.K., Prabhakar, S., Hong, L., Pankanti, S.: FingerCode: a filterbank for fingerprint representation and matching. In: IEEE Computer Society Conference on Computer Vision and Pattern Recognition, 1999, vol. 2. IEEE (1999)

    Google Scholar 

  13. Jin, A.T.B., Ling, D.N.C., Goh, A.: Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Pattern Recognition 37, 2245–2255 (2004)

    Article  Google Scholar 

  14. Kong, A., Cheung, K.-H., Zhang, D., Kamel, M., You, J.: An analysis of BioHashing and its variants. Pattern Recognition 39, 1359–1368 (2006)

    Article  MATH  Google Scholar 

  15. Nanni, L., Lumini, A.: Empirical tests on biohashing. Neurocomputing 69, 2390–2395 (2006)

    Article  Google Scholar 

  16. Scheirer, W.J., Boult, T.E.: Cracking fuzzy vaults and biometric encryption. In: Biometrics Symposium, 2007, pp. 1–6. IEEE (2007)

    Google Scholar 

  17. Nagar, A., Nandakumar, K., Jain, A.K.: Securing fingerprint template: fuzzy vault with minutiae descriptors. In: 19th International Conference on Pattern Recognition, ICPR 2008, pp. 1–4. IEEE (2008)

    Google Scholar 

  18. Nagar, A., Nandakumar, K., Jain, A.K.: A hybrid biometric cryptosystem for securing fingerprint minutiae templates. Pattern Recognition Letters 31, 733–741

    Google Scholar 

  19. Nandakumar, K., Jain, A.K., Pankanti, S.: Fingerprint-based fuzzy vault: implementation and performance. IEEE Transactions on Information Forensics and Security 2, 744–757 (2007)

    Article  Google Scholar 

  20. Hartloff, J., Dobler, J., Tulyakov, S., Rudra, A., Govindaraju, V.: Towards fingerprints as strings: secure indexing for fingerprint matching. In: 2013 International Conference on Biometrics (ICB), pp. 1–6. IEEE (2013)

    Google Scholar 

  21. Nagar, A.: Biometric template security. Michigan State University

    Google Scholar 

  22. Cappelli, R., Ferrara, M., Maltoni, D.: Minutia cylinder-code: a new representation and matching technique for fingerprint recognition. IEEE Transactions on Pattern Analysis and Machine Intelligence 32, 2128–2141

    Google Scholar 

  23. Ferrara, M., Maltoni, D., Cappelli, R.: Noninvertible minutia cylinder-code representation. IEEE Transactions on Information Forensics and Security 7, 1727–1737

    Google Scholar 

  24. Fukunaga, K.: Statistical pattern recognition. Academic Press (1990)

    Google Scholar 

  25. Ferrara, M., Maltoni, D., Cappelli, R.: A two-factor protection scheme for MCC fingerprint templates. In: 2014 International Conference of the Biometrics Special Interest Group (BIOSIG), pp. 1–8. IEEE (2014)

    Google Scholar 

  26. Cappelli, R., Ferrara, M., Franco, A., Maltoni, D.: Fingerprint verification competition 2006. Biometric Technology Today 15, 7–9 (2007)

    Article  Google Scholar 

  27. Maio, D., Maltoni, D., Cappelli, R., Wayman, J.L., Jain, A.K.: FVC2002: second fingerprint verification competition. In: Proceedings of 16th International Conference on Pattern Recognition, 2002, vol. 3, pp. 811–814. IEEE (2002)

    Google Scholar 

  28. Cappelli, R., Ferrara, M., Maltoni, D.: Fingerprint indexing based on minutia cylinder-code. IEEE Transactions on Pattern Analysis and Machine Intelligence 33, 1051–1057

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fawaz E. Alsaadi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Alsaadi, F.E., Boult, T.E. (2016). Perpetuating Biometrics for Authentication. In: Latifi, S. (eds) Information Technology: New Generations. Advances in Intelligent Systems and Computing, vol 448. Springer, Cham. https://doi.org/10.1007/978-3-319-32467-8_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-32467-8_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-32466-1

  • Online ISBN: 978-3-319-32467-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics