Skip to main content

Cancelable Biometrics for Better Security and Privacy in Biometric Systems

  • Conference paper

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 192))

Abstract

We present a simple scheme with three main features: (1) it induces revocability in biometrics based user authentication systems, (2) protects the biometric information, and (3) improves the verification performance. The user’s biometric feature vector is shuffled with a user specific shuffling key to transform into a revocable template. Comparison between different templates is carried out in the transformed domain. If the template is compromised, it can be replaced with another template obtained by changing the shuffling key. This scheme makes cross-matching between databases impossible by issuing different templates for different applications. The performance evaluation of the system is carried out on two modalities: iris and face using publicly available databases. This scheme significantly improves the verification performance of the underlying biometric system, e.g., it reduces the Equal Error Rate (EER) from 1.67% to 0.23% on the NIST-ICE iris database. The EER on the NIST-FRGCv2 face database reduces from 8.10% to zero.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. http://svnext.it-sudparis.eu/svnview2-eph/ref_syst/

  2. Adler, A.: Sample Images Can be Independently Restored from Face Recognition Templates. In: Canadian Conference on Electrical and Computer Engineering, CCECE (2003)

    Google Scholar 

  3. Beveridge, J.R., Bolme, D., Raper, B.A., Teixeira, M.: The CSU Face Identification Evaluation System. Machine Vision and Applications 16(2), 128–138 (2005)

    Article  Google Scholar 

  4. Boult, T.E., Scheirer, W.J., Woodworth, R.: Revocable fingerprint biotokens: Accuracy and security analysis. In: IEEE Conference on Computer Vision and Pattern Recognition, pp. 1–8 (June 2007)

    Google Scholar 

  5. Bringer, J., Chabanne, H., Cohen, G., Kindarji, B., Zémor, G.: Optimal Iris Fuzzy Sketches. In: IEEE Conference on Biometrics: Theory, Applications and Systems (2007)

    Google Scholar 

  6. Cappelli, R., Lumini, A., Maio, D., Maltoni, D.: Can Fingerprints be Reconstructed from ISO Templates? In: 9th International Conference on Control, Automation, Robotics and Vision, ICARCV (2006)

    Google Scholar 

  7. Cappelli, R., Maio, D., Lumini, A., Maltoni, D.: Fingerprint Image Reconstruction from Standard Templates. IEEE Transactions on Pattern Analysis and Machine Intelligence 29(9), 1489–1503 (2007)

    Article  Google Scholar 

  8. Farooq, F., Bolle, R.M., Jea, T.Y., Ratha, N.: Anonymous and Revocable Fingerprint Recognition. In: IEEE Conference on Computer Vision and Pattern Recognition, CVPR (2007)

    Google Scholar 

  9. Hao, F., Anderson, R., Daugman, J.: Combining crypto with biometrics effectively. IEEE Transactions on Computers 55(9), 1081–1088 (2006)

    Article  Google Scholar 

  10. Jin, A.T.B., Ngo, D., Ling, C., Goh, A.: Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Pattern Recognition 37(11), 2245–2255 (2004)

    Article  Google Scholar 

  11. Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: Proceedings of the Sixth ACM Conference on Computer and Communication Security (CCCS), pp. 28–36 (1999)

    Google Scholar 

  12. Kanade, S., Camara, D., Krichen, E., Petrovska-Delacrétaz, D., Dorizzi, B.: Three Factor Scheme for Biometric-Based Cryptographic Key Regeneration Using Iris. In: The 6th Biometrics Symposium (BSYM) (September 2008)

    Google Scholar 

  13. Kanade, S., Petrovska-Delacrétaz, D., Dorizzi, B.: Generating and Sharing Biometrics Based Session Keys for Secure Cryptographic Applications. In: IEEE International Conference on Biometrics: Theory, Applications, and Systems, BTAS (2010)

    Google Scholar 

  14. Kanade, S., Petrovska-Delacrétaz, D., Dorizzi, B.: Obtaining Cryptographic Keys Using Feature Level Fusion of Iris and Face Biometrics for Secure User Authentication. In: IEEE CVPR Workshop on Biometrics (June 2010)

    Google Scholar 

  15. Kovesi, P.: Matlab and octave functions for computer vision and image processing (2005), http://www.csse.uwa.edu.au/~pk/Research/MatlabFns/

  16. Lades, M., Vorbrüuggen, J.C., Buhmann, J., Lange, J., von der Malsburg, C., Wüurtz, R.P., Konen, W.: Distortion Invariant Object Recognition in the Dynamic Link Architecture. IEEE Transactions on Computers 42(3), 300–311 (1993)

    Article  Google Scholar 

  17. Lumini, A., Nanni, L.: An improved biohashing for human authentication. Pattern Recognition 40(3), 1057–1065 (2007)

    Article  MATH  Google Scholar 

  18. Maiorana, E., Campisi, P., Ortega-Garcia, J., Neri, A.: Cancelable Biometrics for HMM-based Signature Recognition. In: IEEE Conference on Biometrics: Theory, Applications and Systems, BTAS (2008)

    Google Scholar 

  19. Nandakumar, K., Jain, A.K., Pankanti, S.: Fingerprint-based fuzzy vault: Implementation and performance. IEEE Transactions of Information Forensics and Security 2(4), 744–757 (2007)

    Article  Google Scholar 

  20. National Institute of Science and Technology (NIST): Face Recognition Grand Challenge (2005), http://www.frvt.org/FRGC/

  21. National Institute of Science and Technology (NIST): Iris Challenge Evaluation (2005), http://iris.nist.gov/ice

  22. Petrovska-Delacrétaz, D., Chollet, G., Dorizzi, B. (eds.): Guide to Biometric Reference Systems and Performance Evaluation. Springer, Heidelberg (2009)

    Google Scholar 

  23. Ratha, N.K., Connell, J.H., Bolle, R.M.: Enhancing security and privacy in biometrics-based authentication systems. IBM Systems Journal 40(3), 614–634 (2001)

    Article  Google Scholar 

  24. Ratha, N.K., Chikkerur, S., Connell, J.H., Bolle, R.M.: Generating cancelable fingerprint templates. IEEE Transactions on Pattern Analysis and Machine Intelligence 29(4), 561–572 (2007)

    Article  Google Scholar 

  25. Ross, A., Shah, J., Jain, A.K.: From template to image: Reconstructing fingerprints from minutiae points. IEEE Transactions on Pattern Analysis and Machine Intelligence 29(4), 544–560 (2007)

    Article  Google Scholar 

  26. Savvides, M., Kumar, B.V., Khosla, P.: Cancelable biometric filters for face recognition. In: Proceedings of the 17th International Conference on Pattern Recognition (ICPR 2004), vol. 3, pp. 922–925 (August 2004)

    Google Scholar 

  27. Soutar, C., Roberge, D., Stoianov, A., Gilroy, R., Kumar, B.V.: Biometric encryption. In: ICSA Guide to Cryptography. McGraw-Hill, New York (1999)

    Google Scholar 

  28. Uludag, U., Jain, A.: Securing fingerprint template: Fuzzy vault with helper data. In: Proc. of the 2006 Conference on Computer Vision and Pattern Recognition Workshop, pp. 163–170 (June 2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kanade, S.G., Petrovska-Delacrétaz, D., Dorizzi, B. (2011). Cancelable Biometrics for Better Security and Privacy in Biometric Systems. In: Abraham, A., Mauri, J.L., Buford, J.F., Suzuki, J., Thampi, S.M. (eds) Advances in Computing and Communications. ACC 2011. Communications in Computer and Information Science, vol 192. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22720-2_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22720-2_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22719-6

  • Online ISBN: 978-3-642-22720-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics