Skip to main content
Log in

A robust and singular point independent fingerprint shell

  • Published:
Applied Intelligence Aims and scope Submit manuscript

Abstract

Authentication systems have evolved immensely ever since the use of biometrics in the field of security has started. Nonetheless, extensive usage of biometric systems has also resulted in growing fear of identity theft as storing biometric user templates in databases opens up severe security concerns. Consequently, the scope of biometrics invariably depends on the ability of the system to manifest security and robustness against biometric identity theft along with achieving acceptable recognition performance. This paper proposes a user template protection technique to secure a fingerprint based user template used in a biometric authentication system. It is based on the fingerprint shell, which computes alignment-free, singular point independent, and non-invertible user templates. The secure user template generated by the proposed technique comprises fingerprint shell curves computed using the transformed pair-polar structure of the minutia points. The proposed technique has been evaluated on five fingerprint databases of Fingerprint Verification Competitions, namely, FVC2002, FVC2004, and FVC2006. The effectiveness of the technique is analyzed in terms of revocability, diversity, security, and recognition performance. The comparison of results with that of the existing techniques demonstrates the robustness and efficacy of the proposed technique.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Algorithm 1
Algorithm 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Ahmad T, Hu J, Wang S (2011) Pair-polar coordinate-based cancelable fingerprint templates. Patt Reco 44(10):2555–2564

    Article  Google Scholar 

  2. Ali SS, Prakash S (2019) 3-dimensional secured fingerprint shell. Patt Reco Lett 126:68–77

    Article  Google Scholar 

  3. Ali SS, Ganapathi II, Prakash S (2018) Robust technique for fingerprint template protection. IET Biometrics 7(6):536–549

    Article  Google Scholar 

  4. Ali SS, Baghel VS, Ganapathi II et al (2020) Robust biometric authentication system with a secure user template. Img & Vis Com 104. https://doi.org/10.1016/j.imavis.2020.104004

  5. Ali SS, Ganapathi II, Prakash S et al (2020) Securing biometric user template using modified minutiae attributes. Patt Reco Lett 129:263–270

    Article  Google Scholar 

  6. Asthana R, Walia GS, Gupta A (2021) Random area-perimeter method for generation of unimodal and multimodal cancelable biometric templates. Appl Intell 51(10):7281–7297

    Article  Google Scholar 

  7. Belguechi R, Rosenberger C, Aoudia S (2010) Biohashing for securing minutiae template. In: Proc of Int’l Conf on Patt Reco, pp 68–71

  8. Cappelli R, Ferrara M, Franco A et al (2007) Fingerprint verification competition 2006. Biometric Technology Today 15(7):7–9

    Article  Google Scholar 

  9. Chen F, Zhou J, Yang C (2009) Reconstructing orientation field from fingerprint minutiae to improve minutiae-matching accuracy. IEEE Trans Image Process 18(7):1665–1670

    Article  MathSciNet  MATH  Google Scholar 

  10. Chikkerur S, Wu C, Govindaraju V (2004) A systematic approach for feature extraction in fingerprint images. In: Proc. of Int’l conf on biometric authentication, pp 344–350

  11. Dwivedi R, Dey S (2019) A novel hybrid score level and decision level fusion scheme for cancelable multi-biometric verification. Appl Intell 49(3):1016–1035

    Article  Google Scholar 

  12. Feng J, Jain AK (2011) Fingerprint reconstruction: from minutiae to phase. IEEE Trans on Patt Analys and Mach Intell 33(2):209–223

    Article  Google Scholar 

  13. Ferrara M, Maltoni D, Cappelli R (2012) Noninvertible minutia cylinder-code representation. IEEE Trans IFS 7(6):1727–1737

    Google Scholar 

  14. Ferrara M, Maltoni D, Cappelli R (2014) A two-factor protection scheme for MCC fingerprint templates. In: Proc of int’l conf of the biometrics special interest group, pp 1–8

  15. Fingerprint Verification Competition (2002) http://bias.csr.unibo.it/fvc2002/default.asp. Accessed Dec 2021

  16. Fingerprint Verification Competition (2004) http://bias.csr.unibo.it/fvc2004/databases.asp. Accessed Dec 2021

  17. Gomez-Barrero M, Galbally J, Rathgeb C, et al. (2018) General framework to evaluate unlinkability in biometric template protection systems. IEEE Trans IFS 13:1406–1420

    Google Scholar 

  18. Gupta K, Walia GS, Sharma K (2020a) Quality based adaptive score fusion approach for multimodal biometric system. Appl Intell 50(4):1086–1099

    Article  Google Scholar 

  19. Gupta R, Khari M, Gupta D, et al. (2020b) Fingerprint image enhancement and reconstruction using the orientation and phase reconstruction. Inf Sci 530:201–218

    Article  MathSciNet  Google Scholar 

  20. Jain AK, Prabhakar S, Hong L et al (2000) Filterbank-based fingerprint matching. IEEE Trans Image Process 9(5):846– 859

    Article  Google Scholar 

  21. Jain AK, Nandakumar K, Nagar A (2008) Biometric template security. EURASIP Journal Adv Signal Process 2008:1–17

    Article  Google Scholar 

  22. Jin Z, Teoh ABJ, Ong TS et al (2012) Fingerprint template protection with minutiae-based bit-string for security and privacy preserving. Exp Sys App 39(6):6157–6167

    Article  Google Scholar 

  23. Jin Z, Lim MH, Teoh ABJ et al (2014) A non-invertible randomized graph-based hamming embedding for generating cancelable fingerprint template. Patt Reco Lett 42:137–147

    Article  Google Scholar 

  24. Khodadoust J, Khodadoust AM (2017) Fingerprint indexing based on expanded delaunay triangulation. Exp Sys App 81:251–267

    Article  Google Scholar 

  25. Lacharme P, Cherrier E, Rosenberger C (2013) Preimage attack on biohashing. In: Proc of int’l conf on sec and cry (SECRYPT), pp 1–8

  26. Lahmidi A, Minaoui K, Moujahdi C et al (2021) Fingerprint template protection using irreversible minutiae tetrahedrons. The Computer Journal. https://doi.org/10.1093/comjnl/bxab111

  27. Lahmidi A, Moujahdi C, Minaoui K et al (2022) On the methodology of fingerprint template protection schemes conception: meditations on the reliability. EURASIP Journal on Information Security 2022. https://doi.org/10.1186/s13635-022-00129-6

  28. Lin H, Yifei W, Jain A (1998) Fingerprint image enhancement: algorithm and performance evaluation. IEEE Trans Patt Analys Mach Intell 20(8):777–789

    Article  Google Scholar 

  29. Morampudi MK, Prasad MVNK, Raju USN (2021) Privacy-preserving and verifiable multi-instance iris remote authentication using public auditor. Appl Intell 51(10):6823–6836

    Article  Google Scholar 

  30. Moujahdi C, Bebis G, Ghouzali S, et al. (2014) Fingerprint shell: secure representation of fingerprint template. Patt Reco Lett 45:189–196

    Article  Google Scholar 

  31. Verifinger SDK (2020) Neurotechnology. http://www.neurotechnology.com. Accessed Aug 2020

  32. Ratha NK, Connell JH, Bolle RM (2001) Enhancing security and privacy in biometrics-based authentication systems. IBM Syst J 40(3):614–634

    Article  Google Scholar 

  33. Rathgeb C, Uhl A (2011) A survey on biometric cryptosystems and cancelable biometrics. EURASIP Journal Info Sec. https://doi.org/10.1186/1687-417X-2011-3

  34. Robust and singular point independent Fingerprint shell (2022) https://www.iiti.ac.in/people/surya/research/shell/source.html. Accessed June 2022

  35. Ross A, Shah J, Jain AK (2007) From template to image: reconstructing fingerprints from minutiae points. IEEE Trans Patt Analys Mach Intell 29(4):544–560

    Article  Google Scholar 

  36. Sandhya M, Prasad MVNK (2015) k-Nearest Neighborhood Structure (k-NNS) based alignment-free method for fingerprint template protection. In: Proc of int’l conf on biometrics, pp 386–393

  37. Sandhya M, Prasad MVNK (2017) Securing fingerprint templates using fused structures. IET Biometrics 6(3):173–182

    Article  Google Scholar 

  38. Sandhya M, Prasad MVNK, Chillarige RR (2016) Generating cancellable fingerprint templates based on Delaunay triangle feature set construction. IET Biometrics 5(2):131–139

    Article  Google Scholar 

  39. Teoh A, Ngo D, Goh A (2004) Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Patt Reco 37(11):2245–2255

    Article  Google Scholar 

  40. Trivedi AK, Thounaojam DM, Pal S (2020) Non-invertible cancellable fingerprint template for fingerprint biometric. Comp Sec 90 https://doi.org/10.1016/j.cose.2019.101690

  41. Wang S, Hu J (2012) Alignment-free cancelable fingerprint template design: a densely infinite-to-one mapping (DITOM) approach. Patt Reco 45(12):4129–4137

    Article  Google Scholar 

  42. Wang S, Hu J (2016) A blind system identification approach to cancelable fingerprint templates. Patt Reco 54:14–22

    Article  Google Scholar 

  43. Wilcox R (2005) Kolmogoro-Smirnov test. In: Encyclopedia of biostatistics. Wiley

  44. Wong W, Teoh A, Wong M, et al. (2013) Enhanced multi-line code for minutiae-based fingerprint template protection. Patt Reco Lett 34:1221–1229

    Article  Google Scholar 

  45. Wong W, Wong M, Kho Y (2013b) Multi-line code: a low complexity revocable fingerprint template for cancellable biometrics. J Central South Univ 20(5):1292–1297

    Article  Google Scholar 

  46. Yang W, Hu J, Wang S et al (2013) Cancelable fingerprint templates with delaunay triangle-based local structures. In: Proc of int’l symp. on cyberspace safety and sec., pp 81–91

  47. Yang W, Hu J, Wang S et al (2014) An alignment-free fingerprint bio-cryptosystem based on modified voronoi neighbor structures. Patt Reco 47(3):1309–1320

    Article  Google Scholar 

  48. Yang W, Wang S, Hu J et al (2018) A fingerprint and finger-vein based cancelable multi-biometric system. Patt Reco 78:242–251

    Article  Google Scholar 

  49. Yang W, Wang S, Yu K et al (2020) Secure fingerprint authentication with Homomorphic encryption. In: Proc. of digital image computing: techniques and applications, pp 1–6

  50. Yang W, Wang S, Shahzad M et al (2021) A cancelable biometric authentication system based on feature-adaptive random projection. J Inf Secur Appl 58 https://doi.org/10.1016/j.jisa.2020.102704

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vivek Singh Baghel.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Baghel, V.S., Ali, A. & Prakash, S. A robust and singular point independent fingerprint shell. Appl Intell 53, 9270–9284 (2023). https://doi.org/10.1007/s10489-022-04038-6

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10489-022-04038-6

Keywords

Navigation