Skip to main content
Log in

Palmprint template protection scheme based on randomized cuckoo hashing and MinHash

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

To provide the necessary security and privacy privileges for registered users of biometric systems, a novel template protection method for generating cancelable palmprint features based on randomized cuckoo hashing and minHash is proposed in this paper. Firstly, the orthogonal features of palmprint are extracted using the anisotropic filter. Then, a novel randomized cuckoo hashing is applied on the binary palmprint feature as a means of first layer security. Randomized cuckoo hashing composes of two hash tables; before hashing, each column of original biometric template is filtered with a random matrix to improve discriminative ability. For the randomized cuckoo hashing with the same positions, we use different Gray coding methods instead, which improves irreversibility. Furthermore, to improve the efficiency and resist unlinkability attacks, another layer of privacy protection, MinHash is adopted. Experimental results on PolyU database show that our method can nearly preserve the original verification performance. The irreversibility, unlinkability and revocability properties are examined experimentally. Also, the privacy of palmprint protection scheme is analyzed under the Brute-force Attack, False Accept Attack and Birthday attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Bloom B (1970) Space/time tradeoffs in hash coding with allowable errors. Commun ACM 13(7):422–426

    Article  Google Scholar 

  2. Bringer J, Morel C, Rathgeb C (2015) Security analysis of bloom filter based iris biometric template protection. In: Proceedings of international conference on biometrics, pp 527–534

  3. Bringer J, Morel C, Rathgeb C (2017) Security analysis and improvement of some biometric protected templates based on Bloom filters. Image Vis Comput 58:239–253

    Article  Google Scholar 

  4. Broder A, (1997) On the resemblance and containment of documents. In: Proceedings of the compression and complexity of Sequences, proceedings of compression and complexity of SEQUENCES 1997, IEEE Computer Society, Los Alamitos, pp 21–29

  5. Broder A, Mitzenmacher M (2005) Network applications of bloom filters: a survey. Internet Math 1(4):485–509

    Article  MathSciNet  Google Scholar 

  6. Charikar MS (2002) Similarity estimation techniques from rounding algorithms. In: Proceedings of 34th annual ACM symposium on theory of computing, pp 380–388

  7. Debanjan S, Balasubramanian R (2019) Generation of cancelable Iris templates via randomized bit sampling. IEEE Trans Inf Forensic Secur 14(11):2972–2986

  8. Debanjan S, SanjayK S (2017) Providing robust security measures to Bloom filter based biometric template protection schemes. Comput Secur 67:59–72

    Article  Google Scholar 

  9. Drozdowski P, Garg S, Rathgeb C et al (2018) Privacy-preserving indexing of Iris-codes with cancelable Bloom filter-based search structures. In: Proceedings of European Signal Processing Conference (EUSIPCO), Rome, Italy, September

  10. Fan B, Andersen DG, Kaminsky M et al (2014) Cuckoo hash: practically better than Bloom. Proceedings of the 10th ACM international on conference on emerging networking experiments and technologies. ACM, 2014

  11. Feng YC, Yuen PC, Jain AK (2010) A hybrid approach for generating secure and discriminating face template. IEEE Trans Inf Forensic Secur 5(1):103–117

    Article  Google Scholar 

  12. Gomez-Barrero M, Galbally J, Rathgeb C, Busch C (2018) General framework to evaluate unlinkability in biometric template protection systems. IEEE Trans Inf Forensics Secur 13(6):1406–1420

    Article  Google Scholar 

  13. Hermans J, Mennink B, Peeters R (2014) When a Bloom filter is a doom filter: security assessment of a novel Iris biometric template protection system. Proceedings of the BIOSIG 2014, pp 1–12

  14. Indyk P (1999) A small approximately min-wise independent family of hash functions. In: Proceedings of the 10th annual ACM-SIAM symposium on discrete algorithms (SODA 1999)

  15. Jain AK, Nandakumar K, Abhishek N (2008) Biometric template security. EURASIP J Adv Signal Process, Article 113, 17 pages

  16. Jin Z, Hwang J, LaiY KS, Teoh ABJ (2018) Ranking based locality sensitive hashing enabled cancelable biometrics: index-of-max hashing. IEEE Trans Inf Forensic Secur 13(2):393–407

    Article  Google Scholar 

  17. Kong A, Zhang D, Kamel M (2008) Three measures for secure palmprint identification. Pattern Recogn 41(4):1329–1337

    Article  Google Scholar 

  18. Lee MJ, Jin Z, Teoh ABJ (2018) One-factor cancellable scheme for fingerprint template protection: Extended Feature Vector (EFV) Hashing. In: 2018 IEEE international Workshop on Information Forensics and Security (WIFS), pp 1–7

  19. Leng L, Zhang JS (2013) PalmHash code vs palmphasor code. Neurocomputing 108:1–12

    Article  Google Scholar 

  20. Leng L, Zhang JS, Khan MK, Chen X, Ji M, Alghathbar K (2011) Cancelable PalmCode generated from randomized Gabor filters for palmprint template protection. Sci Res Essays 6(4):784–792

    Google Scholar 

  21. Leng L, Li M, Teoh ABJ (2013) Conjugate 2DPalmHash code for secure palm-print-vein verification. In: Proceedings of the 6th international congress on image and signal processing, pp 1694–1699

  22. Leng L, Teoh ABJ, LiM KMK (2014) A remote cancelable palmprint authentication protocol based on multi-directional two-dimensional PalmPhasor-fusion. Secur Commun Net 7(11):1860–1871

    Article  Google Scholar 

  23. Leng L, Andrew BJ, Teoh ML (2017) Simplified 2DPalmHash code for secure Palmprint verification. Multimed Tools Appl 76(6):8373–8398

    Article  Google Scholar 

  24. Li HJ, Zhang JS, Zhang ZT (2010) Generating cancelable palmprint templates via coupled nonlinear dynamic filters and multiple orientation palmcodes. Inf Sci 180(20):3876–3893

    Article  Google Scholar 

  25. Li H, Zhang J, Wang L (2014) Robust palmprint identification based on directional representations and compressed sensing. Multimed Tools Appl 70(3):32331–32345

    Article  Google Scholar 

  26. Liu HL, Sun DM, Xiong K, Qiu ZD (2014) A hybrid approach to protect palmprint templates. Sci World J 2014:686754

    Google Scholar 

  27. Marta G, Christian R, Javier G et al (2016) Unlinkable and irreversible biometric template protection based on bloom filters. Inf Sci 370:18–32

    MathSciNet  Google Scholar 

  28. Mckinney EH (1996) Generalized birthday problem. Am Math Mon 73(4):385–387

    Article  MathSciNet  Google Scholar 

  29. Nandakumar K, Jain AK (2015) Biometric template protection: bridging the performance gap between theory and practice. IEEE Signal Process Mag 32(5):88–100

    Article  Google Scholar 

  30. Pagh R, Rodler F (2004) Cuckoo hashing. J Algorithms 51(2):122–144

    Article  MathSciNet  Google Scholar 

  31. Patel VM, Ratha NK, Chellappa R (2015) Cancelable biometrics: a review. IEEE Signal Process Mag 32(5):54–65

    Article  Google Scholar 

  32. PolyU Palmprint database. http://www.comp.polyu.edu.hk/~biometrics/

  33. Ratha N, Connell J, Bolle R (2001) Enhancing security and privacy in biometrics-based authentication systems. IBM Syst J 40(3):614–634

    Article  Google Scholar 

  34. Rathgeb C, Breitinger F, Bush C (2013) Alignment-free cancelable iris biometric templates based on adaptive bloom filters. International conference on biometrics, pp 1–8.

  35. Sun Z, Tan T, Wang Y, Li S (2005) Ordinal palmprint representation for personal identification. Proc IEEE Conf Comput Vis Pattern Recognit 1:279–284

    Google Scholar 

  36. Sun Z, Wang L, Tan T (2014) Ordinal feature selection for Iris and Palmprint recognition. IEEE Trans Image Process 23(9):3922–3934

    Article  MathSciNet  Google Scholar 

  37. Tams B, Mihailescu P, Munk A (2015) Security considerations in minutiae-based fuzzy vaults. IEEE Trans Inf Forensics Secur 10(5):985–998

    Article  Google Scholar 

  38. Teoh ABJ, Goh A, Ngo DCL (2006) Random multispace quantization as an analytic mechanism for biohashing of biometric and random identity inputs. IEEE Trans Pattern Anal Mach Intell 28(12):1892–1901

    Article  Google Scholar 

  39. Zhang D, Kong WK, You J, Wong M (2003) Online palmprint identification. IEEE Trans Pattern Anal Mach Intel 25:1041–1050

    Article  Google Scholar 

  40. Qiu, J, Li, H, Dong J (2018) Generating cancelable palmprint templates based on Bloom filters,“In Proceedings of the 2018 6th International Conference on Bioinformatics and Computational Biology (ICBCB 2018). ACM, New York, pp 78–82.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andrew Beng Jin Teoh.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, H., Qiu, J. & Teoh, A.B.J. Palmprint template protection scheme based on randomized cuckoo hashing and MinHash. Multimed Tools Appl 79, 11947–11971 (2020). https://doi.org/10.1007/s11042-019-08446-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-08446-8

Keywords

Navigation