Skip to main content
Log in

CBRC: a novel approach for cancelable biometric template generation using random permutation and Chinese Remainder Theorem

  • 1200: Machine Vision Theory and Applications for Cyber Physical Systems
  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Cancelable Biometrics is a challenging research field in which a cancelable template corresponding to a biometric is generated without affecting the performance. These cancelable templates can be generated using various methods given in literature. However, the qualitative and quantitative performance of these methods is not satisfactory. To address this concern, here we propose a novel cancelable biometric template generation method based on Random Permutation and Chinese Remainder Theorem. In the proposed approach, cancelable biometric template is generated by employing secret image i.e. the original biometric and cover image(s) i.e. any other image(s). Random permutation provides visual protection against the original biometric but preserves the intensity values. Chinese Remainder Theorem is used as a transformation function on the output of random permutation step so as to ensure the intensity values are not revealed to any intruder. The proposed method generates Cancelable Biometric templates in the form of Secret Shares and is suitable for gray as well as color images. To demonstrate the efficacy of the proposed method, extensive experiments have been performed on eight different datasets viz. Carreira-Perpinan ear (CP) (gray and color), University of Tehran IRIS (UTIRIS)  (color), Olivetti Research Laboratory face (ORL) (gray), Mathematical Analysis of Images ear (AMI) (color), Aleix Martinez and Robert Benavente face (AR) (color), and Indian Institute of Technology Delhi iris (IITD) (gray and color). Qualitative and quantitative analysis of the generated templates shows that the performance of the proposed method is best when considered simultaneously than several state-of-the-art methods. The main advantages of the proposed method include (i) no glimpses of the original biometric in the cancelable template, (ii) no storage of original biometric during enrolment (iii) the proposed method works for both gray as well as color images and (iv) no image registration is required.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24
Fig. 25
Fig. 26
Fig. 27
Fig. 28

Similar content being viewed by others

References

  1. Abid M, Kanade S, Petrovska-Delacrtaz D, Dorizzi B, Afifi H (2010) Iris based authentication mechanism for e-Passports. In IEEE International Workshop on Security and Communication Networks (IWSCN), vol. 2. pp 1–5

  2. Camenisch J, Stadler M (1997) Efficient group signature schemes for large groups. In Annual International Cryptology Conference Springer, Berlin, Heidelberg. pp 410–424

  3. Cherabit N, Chelali FZ, Djeradi A (2012) Circular hough transform for iris localization. Sci Technol 2(5):114–121

    Article  Google Scholar 

  4. Choudhury B, Then P, Raman V, Issac B, Haldar MK (2016) Cancelable iris Biometrics based on data hiding schemes. In: IEEE Student Conference on Research and Development (SCOReD). pp 1–6

  5. Cootes TF, Edwards GJ, Taylor CJ (2001) Active appearance models. IEEE Trans Pattern Anal Mach Intell 23(6):681–685

    Article  Google Scholar 

  6. Daugman JG (1994) Biometric personal identification system based on iris analysis. U.S. Patent 5:291-560

  7. Deshmukh M, Nain N, Ahmed M (2016) Efficient and secure multi secret sharing schemes based on boolean XOR and arithmetic modulo. Multimed Tools Appl 77(1):89–107

    Article  Google Scholar 

  8. Ghany KK, Hefny HA, Hassanien AE, Ghali NI (2012) A hybrid approach for biometric template security. In Proceedings of IEEE Computer Society International Conference on Advances in Social Networks Analysis and Mining (ASONAM 2012). pp 941–942

  9. Jin Z, Hwang JY, Lai YL, Kim S, Teoh ABJ (2018) Ranking-based locality sensitive hashing-enabled Cancelable Biometrics: Index-of-max hashing. IEEE Trans Inf Forensics Secur 13(2):393–407

    Article  Google Scholar 

  10. Karabat C, Erdogan H (2009) Trustworthy biometric hashing method. In IEEE Signal Processing and Communications Applications Conference, vol.  17. pp 65–68

  11. Kaur H, Khanna P (2016) Biometric template protection using Cancelable Biometrics and visual cryptography techniques. Multimed Tools Appl 75(23):16333–16361

    Article  Google Scholar 

  12. Kaur H, Khanna P (2017) Non-invertible Biometric Encryption to Generate Cancelable Biometric Templates. In: Proceedings of the World Congress on Engineering and Computer Science, vol. 1 

  13. Kim J, Teoh AB (2018) One-factor Cancellable Biometrics based on indexing-first-order hashing for fingerprint authentication. In IEEE International Conference on Pattern Recognition (ICPR), vol. 24. pp 3108–3113

  14. Kumar N, Singh S, Kumar A (2018) Random permutation principal component analysis for Cancelable Biometric recognition. Appl Intell 48(9):2824–2836

    Article  Google Scholar 

  15. Lumini A, Nanni L (2007) An improved biohashing for human authentication. Pattern Recogn 40(3):1057–1065

    Article  Google Scholar 

  16. Manisha, Kumar N (2019) Cancelable biometrics: A comprehensive survey. Artif Intell Rev. Springer Netherlands. https://doi.org/10.1007/s10462-019-09767-8

  17. Manisha, Kumar N (2020) On generating cancelable biometric templates using visual secret sharing. In: Arai K, Kapoor S, Bhatia R (eds) Intelligent Computing SAI 2020. Advances in Intelligent Systems and Computing, vol. 1230. Springer, Cham. https://doi.org/10.1007/978-3-030-52243-8_38

  18. Meetei TC, Begum SA (2016) A variant of cancelable iris biometric based on BioHashing. In IEEE International Conference on Signal and Information Processing (IConSIP). pp 1–5

  19. Monoth T, Babu AP (2010) Tamperproof transmission of fingerprints using visual cryptography schemes. In: Procedia Computer Science, vol. 2. pp 143–148

  20. Naor M, Shamir N (1995) Visual cryptography. In: Proceedings of the advances in cryptology Eurocrypt. pp 1–12

  21. Nazari S, Moin MS, Kanan HR (2014) Cancelable face using chaos permutation. In IEEE International Symposium on Telecommunications (IST), vol. 7. pp 925–928

  22. Patel VM, Ratha NK, Chellappa R (2015) Cancelable Biometrics: A review. IEEE Signal Process Mag 32(5):54–65

    Article  Google Scholar 

  23. Paul PP, Gavrilova M (2012) Multimodal cancelable Biometrics. In IEEE International Conference on Cognitive Informatics & Cognitive Computing (ICCI* CC), vol.  11. pp 43-49

  24. Prabhakar S, Pankati S, Jain AK (2003) Biometric recognition: Security and privacy concerns. IEEE Secur Priv 1:33–42

    Article  Google Scholar 

  25. Raja KB, Raghavendra R, Busch C (2018) Towards protected and cancelable multi-spectral face templates using feature fusion and kernalized hashing. In IEEE International Conference on Information Fusion (FUSION), vol. 21. pp 2098–2106

  26. Rathgeb C, Wagner J, Tams B, Busch C (2015) Preventing the cross-matching attack in bloom filter-based cancelable Biometrics. In IEEE International Workshop on Biometrics and Forensics (IWBF). pp 1–6

  27. Revenkar PS, Anjum A, Gandhare WZ (2010) Secure iris authentication using visual cryptography. arXiv preprint arXiv:1004.1748

  28. Ross A, Othman A (2010) Visual cryptography for face privacy. In Biometric Technology for Human Identification VII, vol. 7667. pp 766–70

  29. Ross A, Othman A (2010) Visual cryptography for biometric privacy. IEEE Trans Inf Forensics Secur 6(1):70–81

    Article  Google Scholar 

  30. Sandhya M, Prasad MV (2016) Securing fingerprint templates using fused structures. IET Biom 6(3):173–182

    Article  Google Scholar 

  31. Sinduja R, Sathiya RD, Vaithiyanathan V (2012) Sheltered iris attestation by means of visual cryptography (SIA-VC). IEEE International Conference on Advances In Engineering, Science and Management. pp 650-655

  32. Tan F, Ong TS, Tee C, Teoh AB (2009) Image hashing enabled technique for biometric template protection. TENCON IEEE Region Conference 10:1–5

    Google Scholar 

  33. Wang S, Hu J (2013) A Hadamard transform-based method for the design of cancellable fingerprint templates. IEEE International Congress on Image and Signal Processing (CISP) 3(6):1682–1687

    Google Scholar 

  34. Xu W, He Q, Li Y, Li T (2008) Cancelable voiceprint templates based on knowledge signatures. In IEEE International Symposium on Electronic Commerce and Security, pp 412–415

  35. Xu D, Li B (2009) A pseudo-random sequence fingerprint key algorithm based on fuzzy vault. In IEEE International Conference on Mechatronics and Automation. pp 2421–2425

  36. Yang W, Wang S, Hu J, Zheng G, Chaudhry J, Adi E, Valli C (2018) Securing mobile healthcare data: A smart card based cancelable Finger-Vein Bio-Cryptosystem. IEEE Access 6:36939–36947

    Article  Google Scholar 

  37. You L, Yang L, Yu W, Wu Z (2017) A cancelable fuzzy vault algorithm based on transformed fingerprint features. Chin J Electron 26(2):236–43

    Article  Google Scholar 

  38. Zuo J, Ratha NK, Connell JH (2008) Cancelable iris Biometric. Pattern Recognition International Conference ICPR 19:1–4

    Google Scholar 

Download references

Acknowledgements

Ms. Manisha is thankful to Ministry of Human Resource Development, Govt. of India for providing research fellowship. Dr. Nitin Kumar is thankful to Uttarakhand State Council for Science and Technology, Dehradun, Uttarakhand, India for providing financial support for this research work (Sanction No. UCS & T/R & D-05/18-19/15202/1 dated 28-09-2018)

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nitin Kumar.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Manisha, Kumar, N. CBRC: a novel approach for cancelable biometric template generation using random permutation and Chinese Remainder Theorem. Multimed Tools Appl 81, 22027–22064 (2022). https://doi.org/10.1007/s11042-021-11284-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-11284-2

Keywords

Navigation