PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Process of Fingerprint Authentication using Cancelable Biohashed Template

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Template protection using cancelable biometrics prevents data loss and hack-ing stored templates, by providing considerable privacy and security. Hashingand salting techniques are used to build resilient systems. Salted password method is employed to protect passwords against different types of attacksnamely brute-force attack, dictionary attack, rainbow table attacks. Saltingclaims that random data can be added to input of hash function to ensureunique output. Hashing are speed bumps in an attacker’s road to breach user’sdata. Research proposes a contemporary two factor authenticator called Bio-hashing. Biohashing procedure is implemented by recapitualted inner productover a pseudo random number generator key, as well as fingerprint featuresthat are a network of minutiae. Cancelable template authentication used infingerprint-based sales counter accelerates payment process. Fingerhash is codeproduced after applying biohashing on fingerprint. Fingerhash is a binary stringprocured by choosing individual bit of sign depending on a preset threshold.Experiment is carried using benchmark FVC 2002 DB1 dataset. Authentica-tion accuracy is found to be nearly 97%. Results compared with state-of-artapproaches finds promising.
Wydawca
Czasopismo
Rocznik
Tom
Strony
537--564
Opis fizyczny
Bibliogr. 28 poz., rys., tab., wykr.
Twórcy
  • Visvesvaraya Technological University, B.M.S. College of Engineering, Bangalore
  • Visvesvaraya Technological University, B.M.S. College of Engineering, Bangalore
Bibliografia
  • [1] Abdullahi S.M., Wang H., Li T.: Fractal Coding-Based Robust and Alignment-Free Fingerprint Image Hashing,IEEE Transactions on Information Forensicsand Security, vol. 15, pp. 2587–2601, 2020. doi: 10.1109/TIFS.2020.2971142.
  • [2] Belguechi R., Rosenberger C., Ait-Aoudia S.: Biohashing for Securing Minu-tiae Template. In:2010 20th International Conference on Pattern Recognition,pp. 1168–1171, 2010. doi: 10.1109/ICPR.2010.292.
  • [3] Bychkov O., Merkulova K., Zhabska Y.: Information Technology of Person?sIdentification by Photo Portrait. In:2020 IEEE 15th International Conferenceon Advanced Trends in Radioelectronics, Telecommunications and Computer En-gineering (TCSET), pp. 786–790, 2020. doi: 10.1109/TCSET49122.2020.235542.
  • [4] Chang D., Garg S., Hasan M., Mishra S.: Cancelable Multi-Biometric ApproachUsing Fuzzy Extractor and Novel Bit-Wise Encryption,IEEE Transactions onInformation Forensics and Security, vol. 15, pp. 3152–3167, 2020. doi: 10.1109/TIFS.2020.2983250.
  • [5] Fuksis R., Kadikis A., Greitans M.: Biohashing and Fusion of Palmprint andPalm Vein Biometric Data. In:2011 International Conference on Hand-BasedBiometrics, pp. 1–6, 2011. doi: 10.1109/ICHB.2011.6094334.
  • [6] Hashad F.G., Zahran O., El-Rabaie S., Elashry I.F., Elbanby G., Dessouky M.I.,El-Samie A.F.E.: Cancelable Fingerprint Recognition based on Encrypted Convo-lution Kernel in Different Domains,Menoufia Journal of Electronic EngineeringResearch, vol. 29(2), pp. 133–142, 2020. doi: 10.21608/mjeer.2020.103957.
  • [7] Im J.H., Jeon S.Y., Lee M.K.: Practical Privacy-Preserving Face Authentica-tion for Smartphones Secure Against Malicious Clients,IEEE Transactions onInformation Forensics and Security, vol. 15, pp. 2386–2401, 2020. doi: 10.1109/TIFS.2020.2969513.
  • [8] Jin A.T.B., Ling D.N.C., Goh A.: Biohashing: two factor authentication fea-turing fingerprint data and tokenised random number,Pattern Recognition,vol. 37(11), pp. 2245–2255, 2004. doi: 10.1016/j.patcog.2004.04.011.
  • [9] Kho J.B., Kim J., Kim I.J., Teoh A.B.: Cancelable fingerprint template de-sign with randomized non-negative least squares,Pattern Recognition, vol. 91,pp. 245–260, 2019. doi: 10.1016/j.patcog.2019.01.039.
  • [10] Kim J., Kang P.: Freely typed keystroke dynamics-based user authentication formobile devices based on heterogeneous features,Pattern Recognition, vol. 108,107556, 2020. doi: 10.1016/j.patcog.2020.107556.
  • [11] Kong A., Cheung K.H., Zhang D., Kamel M., You J.: An analysis of Bio-Hashing and its variants,Pattern Recognition, vol. 39(7), pp. 1359–1368, 2006.doi: 10.1016/j.patcog.2005.10.025.
  • [12] Kuzu R.S., Piciucco E., Maiorana E., Campisi P.: On-the-Fly Finger-Vein-Based Biometric Recognition Using Deep Neural Networks,IEEE Transac-tions on Information Forensics and Security, vol. 15, pp. 2641–2654, 2020.doi: 10.1109/TIFS.2020.2971144.
  • [13] Lai Y., Jin Z., Wong K., Tistarelli M.: Efficient Known-Sample Attack forDistance-Preserving Hashing Biometric Template Protection Schemes,IEEETransactions on Information Forensics and Security, vol. 16, pp. 3170–3185, 2021.doi: 10.1109/TIFS.2021.3073802.
  • [14] Li Y., Zhao H., Cao Z., Liu E., Pang L.: Compact and Cancelable FingerprintBinary Codes Generation via One Permutation Hashing,IEEE Signal ProcessingLetters, vol. 28, pp. 738–742, 2021. doi: 10.1109/LSP.2021.3071262.
  • [15] Liu C., Yang Y., Liu X., Fang L., Kang W.: Dynamic-Hand-Gesture Authentica-tion Dataset and Benchmark,IEEE Transactions on Information Forensics andSecurity, vol. 16, pp. 1550–1562, 2021. doi: 10.1109/TIFS.2020.3036218.
  • [16] Lumini A., Nanni L.: An improved BioHashing for human authentication,PatternRecognition, vol. 40(3), pp. 1057–1065, 2007. doi: 10.1016/j.patcog.2006.05.030.
  • [17] Nagar A., Nandakumar K., Jain A.K.: Biometric template transformation: a se-curity analysis. In:Media Forensics and Security II, vol. 7541, 75410O, Interna-tional Society for Optics and Photonics, 2010. doi: 10.1117/12.839976.
  • [18] Okawa M.: Time-series averaging and local stability-weighted dynamic timewarping for online signature verification,Pattern Recognition, vol. 112, 107699,2021. doi: 10.1016/j.patcog.2020.107699.
  • [19] Pratap T., Kokil P.: Approximate Optimization of Gabor Filter Parameters inApplication to Blood Vessel Segmentation in Retinal Images. In:2019 IEEE In-ternational WIE Conference on Electrical and Computer Engineering (WIECON-ECE), pp. 1–5, 2019. doi: 10.1109/WIECON-ECE48653.2019.9019964.
  • [20] Sadhya D., Akhtar Z., Dasgupta D.: A Locality Sensitive Hashing Based Ap-proach for Generating Cancelable Fingerprints. In:2019 IEEE 10th InternationalConference on Biometrics Theory, Applications and Systems (BTAS), pp. 1–9,2019. doi: 10.1109/BTAS46853.2019.9185991.
  • [21] Shahreza H.O., Marcel S.: Towards Protecting and Enhancing Vascular BiometricRecognition Methods via Biohashing and Deep Neural Networks,IEEE Trans-actions on Biometrics, Behavior, and Identity Science, vol. 3(3), pp. 394–404,2021. doi: 10.1109/TBIOM.2021.3076444.
  • [22] Shahzad M., Wang S., Deng G., Yang W.: Alignment-free cancelable finger-print templates with dual protection,Pattern Recognition, vol. 111, 107735, 2021.doi: 10.1016/j.patcog.2020.107735.
  • [23] Teoh A.B., Ngo D.C.: Cancellable biometerics featuring with tokenised ran-dom number,Pattern Recognition Letters, vol. 26(10), pp. 1454–1460, 2005.doi: 10.1016/j.patrec.2004.11.021.
  • [24] Vhaduri S., Poellabauer C.: Multi-Modal Biometric-Based Implicit Authentica-tion of Wearable Device Users,IEEE Transactions on Information Forensics andSecurity, vol. 14(12), pp. 3116–3125, 2019. doi: 10.1109/TIFS.2019.2911170.
  • [25] Wang S., Hu J.: A blind system identification approach to cancelable finger-print templates,Pattern Recognition, vol. 54, pp. 14–22, 2016. doi: 10.1016/j.patcog.2016.01.001.
  • [26] Zhang J., Fang P.: Finger Vein Template Encryption Scheme Based on BioHash-ing. In:2018 International Conference on Sensing,Diagnostics, Prognostics, andControl (SDPC), pp. 681–685, 2018. doi: 10.1109/SDPC.2018.8664820.
  • [27] Zheng Y., Cao Y., Chang C.H.: Facial biohashing based user-device physicalunclonable function for bring your own device security. In:2018 IEEE Interna-tional Conference on Consumer Electronics (ICCE), pp. 1–6, 2018. doi: 10.1109/ICCE.2018.8326074.
  • [28] Zhu T., Fu L., Liu Q., Lin Z., Chen Y., Chen T.: One Cycle Attack: FoolSensor-Based Personal Gait Authentication With Clustering,IEEE Transactionson Information Forensics and Security, vol. 16, pp. 553–568, 2021. doi: 10.1109/TIFS.2020.3016819.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-f0327ca1-2f34-47d7-b22f-fa2a44f6c925
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.