首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
In this paper, we propose a performance driven methodology for cancelable face templates generation. This is to address the issue of satisfying both the security and performance requirements at the same time. Essentially, the methodology consists of two transformations namely, an efficient feature extraction transformation and an error minimizing template transformation. The first transformation is achieved via a modified sparse random projection which extracts and transforms essential face features into cancelable templates. The second transformation is realized through a direct objective formulation to minimize the system's total error rate. In order to facilitate convergence of the resulted minimization search, a modified sigmoid is proposed for an error counting step function approximation. Using two publicly available face databases, we empirically show an improved verification performance in terms of the equal error rate while hiding the face identity simultaneously.  相似文献   

2.
为了实现对用户生物特征信息的有效保护,提高掌纹身份认证系统的安全性,提出一种掌纹可撤销模板生成方法。首先通过Gabor滤波器获得掌纹数据不同方向、不同尺度的幅值特征,对其提取局部均匀模式LBP特征,然后将二值化的特征直方图序列使用Bloom滤波器进行多对一映射,最后进行不可逆变换,得到可撤销掌纹模板。理论分析和实验结果表明,该方法不仅可以有效保护掌纹特征,而且在密钥丢失时,也具有较高的识别率。  相似文献   

3.
To replace compromised biometric templates, cancelable biometrics has recently been introduced. The concept is to transform a biometric signal or feature into a new one for enrollment and matching. For making cancelable fingerprint templates, previous approaches used either the relative position of a minutia to a core point or the absolute position of a minutia in a given fingerprint image. Thus, a query fingerprint is required to be accurately aligned to the enrolled fingerprint in order to obtain identically transformed minutiae. In this paper, we propose a new method for making cancelable fingerprint templates that do not require alignment. For each minutia, a rotation and translation invariant value is computed from the orientation information of neighboring local regions around the minutia. The invariant value is used as the input to two changing functions that output two values for the translational and rotational movements of the original minutia, respectively, in the cancelable template. When a template is compromised, it is replaced by a new one generated by different changing functions. Our approach preserves the original geometric relationships (translation and rotation) between the enrolled and query templates after they are transformed. Therefore, the transformed templates can be used to verify a person without requiring alignment of the input fingerprint images. In our experiments, we evaluated the proposed method in terms of two criteria: performance and changeability. When evaluating the performance, we examined how verification accuracy varied as the transformed templates were used for matching. When evaluating the changeability, we measured the dissimilarities between the original and transformed templates, and between two differently transformed templates, which were obtained from the same original fingerprint. The experimental results show that the two criteria mutually affect each other and can be controlled by varying the control parameters of the changing functions.  相似文献   

4.
Fraudulent use of stolen fingerprint data and privacy invasion by tracking individuals unlawfully with shared or stolen fingerprint data justify the significance of fingerprint template protection. With no a priori fingerprint image registration, alignment-free cancelable fingerprint templates do not suffer from inaccurate singular point detection. In this paper, we propose an effective alignment-free method for constructing cancelable fingerprint templates via curtailed circular convolution. The proposed method features an efficient one-way transform, which protects the input binary string such that it cannot be retrieved from the length-reduced, convolved output vector. The transformed template fulfills the requirements of non-invertibility, revocability and diversity for cancelable fingerprint templates. Evaluation of the proposed scheme over FVC2002 DB1, DB2 and DB3 shows that the new method demonstrates satisfactory performance compared to the existing alignment-free cancelable template schemes.  相似文献   

5.

Biometrics are being increasingly used across the world, but it also raises privacy and security concerns of the enrolled identities. The main reason is due to the fact that biometrics are not cancelable and if compromised may give access to the intruder. Cancelable biometric template is a solution to this problem which can be reissued if compromised. In this paper, we suggest a simple and powerful method called Random Permutation Locality Preserving Projection (RP-LPP) for Cancelable Biometric Recognition. Here, we exploit the mathematical relationship between the eigenvalues and eigenvectors of the original biometric image and its randomly permuted version is exploited for carrying out cancelable biometric recognition. The proposed technique work in a cryptic manner by accepting the cancelable biometric template and a key (called PIN) issued to a user. The effectiveness of the proposed techniques is demonstrated on three freely available face (ORL), iris (UBIRIS) and ear (IITD) datasets against state-of-the-art methods. The advantages of proposed technique are (i) the classification accuracy remains unaffected due to cancelable biometric templates generated using random permutation, (ii) security and quality of generated templates and (iii) robustness across different biometrics. In addition, no image registration is required for performing recognition.

  相似文献   

6.
Cancellable biometrics is the solution for the trade-off between two concepts: Biometrics for Security and Security for Biometrics. The cancelable template is stored in the authentication system’s database rather than the original biometric data. In case of the database is compromised, it is easy for the template to be canceled and regenerated from the same biometric data. Recoverability of the cancelable template comes from the diversity of the cancelable transformation parameters (cancelable key). Therefore, the cancelable key must be secret to be used in the system authentication process as a second authentication factor in conjunction with the biometric data. The main contribution of this paper is to tackle the risks of stolen/lost/shared cancelable keys by using biometric trait (in different feature domains) as the only authentication factor, in addition to achieving good performance with high security. The standard Generative Adversarial Network (GAN) is proposed as an encryption tool that needs the cancelable key during the training phase, and the testing phase depends only on the biometric trait. Additionally, random projection transformation is employed to increase the proposed system’s security and performance. The proposed transformation system is tested using the standard ORL face database, and the experiments are done by applying different features domains. Moreover, a security analysis for the proposed transformation system is presented.  相似文献   

7.
Recently, cancelable biometrics emerged as one of the highly effective methods of template protection. The concept behind the cancelable biometrics or cancelability is a transformation of a biometric data or extracted feature into an alternative form, which cannot be used by the imposter or intruder easily, and can be revoked if compromised. In this paper, we present a novel architecture for template generation in the context of situation awareness system in real and virtual applications. We develop a novel cancelable biometric template generation algorithm utilizing random biometric fusion, random projection and selection. Proposed random cross-folding method generate cancelable biometric template from multiple biometric traits. We further validate the performance of the proposed algorithm using a virtual multimodal face and ear database.  相似文献   

8.
A novel scheme for generating cancelable palmprint templates is proposed in this paper. Firstly, a chaotic high speed stream cipher is implemented based on coupled nonlinear dynamic filters (CNDF), in which the CNDF are constructed to have flows inverse to each other. Secondly, renewable and privacy preserving palmprint templates are generated using the CNDF chaotic stream cipher with multiple orientation palmprint features obtained from a bank of Gabor filters and encoded in a phase-coding scheme. Compared with the standard palmprint templates, the cancelable templates have greater ability to discriminate palmprints from different hands by increasing the inter-class divergence of different palms more effectively, while maintaining the intra-class distance among palmprints of the same hands. Lastly, the matching stage is performed directly on the cancelable/encryption domain in parallel to accelerate matching and to protect user’s privacy. Several fusion rules are investigated for the matching scores of different directional PalmCodes to obtain the final matching score. Compared with Max, Min, Median and Product fusion rules, the Sum rule can greatly accelerate the speed and improve the performance Experimental results on the Hong Kong PolyU Palmprint Database verify that the proposed cancelable templates can achieve very high performance and security levels with a very strong ability to reissue palmprint templates. The proposed method can also be implemented at high speed, which satisfies the needs of real-time applications.  相似文献   

9.
Fingerprint-based authentication has been widely implemented, however, security and privacy of fingerprint templates still remain an issue. Some schemes have been proposed to protect fingerprint templates, such as the design of cancelable fingerprint templates. Yet, most of the existing schemes rely on accurate fingerprint image registration, which is very hard to achieve, especially considering the need to avoid storing any information related to the raw fingerprint features. In this paper, a pair-polar coordinate-based template design method is developed which does not need registration. The proposed scheme explores the relative relationship of minutiae in a rotation- and shift-free pair-polar framework. A many-to-one mapping is applied to ensure the non-invertible recovery of raw templates. A random translation parameter is introduced to further distort the minutia distribution. Under various scenarios, the proposed scheme is evaluated using the public databases, FVC2002DB1, FVC2002DB2 and FVC2002DB3. The experiment results show that the new method satisfies the template protection requirements and the performance degradation caused by the transformation is very low.  相似文献   

10.
Although biometrics is being increasingly used across the world, it also raises concerns over privacy and security of the enrolled identities. This is due to the fact that biometrics are not cancelable and if compromised may give access to the intruder. To address these problems, in this paper, we suggest two simple and powerful techniques called (i) Random Permutation Principal Component Analysis (RP-PCA) and (ii) Random Permutation Two Dimensional Principal Component Analysis (RP-2DPCA). The proposed techniques are based on the idea of cancelable biometric which can be reissued if compromised. The proposed techniques work in a cryptic manner by accepting the cancelable biometric template and a key (called PIN) issued to a user. The identity of a person is recognized only if the combination of template and PIN is valid, otherwise the identity is rejected. The superiority of the proposed techniques is demonstrated on three freely available face (ORL), iris (UBIRIS) and ear (IITD) datasets against state-of-the-art methods. The key advantages of the proposed techniques are (i) classification accuracy remains unaffected due to cancelable biometric templates generated using random permutation (ii) robustness across different biometrics. In addition, no image registration is required for performing recognition.  相似文献   

11.
It has become critical to protect biometric templates in the current biometric community. One way for doing this is using a cancelable biometric method, which transforms original biometric templates in a non-invertible way and uses those transformed templates to verify a person's identity. In this paper, we propose a new method to generate cancelable bit-strings (templates) from fingerprint minutiae. Our method is to provide a simple mean to generate cancelable templates without requiring for pre-alignment of fingerprints. The main idea is to map the minutiae into a predefined 3 dimensional array which consist of small cells and find out which cells include minutiae. To do this, we choose one of minutiae as a reference minutia and other minutiae are translated and rotated in order to map the minutiae into the cells based on the position and orientation of the reference minutia. After mapping, we set the cells in the 3D array to 1 if they include more than one minutia otherwise the cells are set to 0. A 1D bit-string is generated by sequentially visiting the cells in the 3D array. The order of the 1D bit-string is permuted according to the type of reference minutiae and user's PIN so that we can regenerate new templates when we need them. Finally, cancelable bit-strings are generated by changing the reference minutia into another minutia in turn. In the experiments, we evaluate our method using the FVC2004 database and show that the performance is better than that of a previous method.  相似文献   

12.
针对掌纹身份认证中存在着识别率和安全性较差的问题,提出一种基于多方向的Gabor滤波和局部方向模式(Local Directional Pattern,LDP)的自适应阈值特征编码方法mLGDP,在此基础上,进一步提出一种基于多方向Gabor滤波和LDP方法的自适应阈值差值特征编码方法mDLGDP,并将这两种方法的特征相融合,有效增强了原有掌纹模板间的多样性和识别率。通过对图像的特征编码进行分块处理,提取特征向量并二值化,再采用Bloom滤波器实现多对一映射和对掌纹图像的位置置乱,将得到置乱结果矩阵和用户密钥通过卷积运算进行不可逆变换,最终获得掌纹图像的可撤销模板。理论分析和实验表明,即使在密钥丢失时,分别使用两种改进方法依然可以保持较高的识别率,当使用两种特征相融合的方法时,识别率能够得到有效提高,且具有更好的安全性。  相似文献   

13.

This paper presents a novel scheme for cancelable iris recognition based on comb filtering. This scheme begins with a coarse-to-fine iris localization stage. After that, Gabor filtering is applied for feature extraction. The two-dimensional phase pattern of features generated with the LogGabor filter is distorted through comb filtering. The objective of this distortion process is to generate a cancelable feature pattern that represents the iris. The ability to reinitiate a new cancelable pattern is guaranteed through the variation of the comb filter order. The proposed scheme is compared with a cancelable random projection scheme for iris recognition. Experimental results are conducted on CASIA-IrisV3-Interval database for both random projection and comb filtering schemes. Moreover, evaluation metrics are estimated for different comb filter orders of 6, 8, 10, and 12 in addition to the case of original iris features. Hamming distance and Receiver Operating Characteristic (ROC) curve are estimated for both random projection and comb filtering schemes to check robustness and stability. The experimental results show a significant gain in both privacy and performance. Also, the comb filtering scheme achieves a superior performance for all orders compared to the random projection scheme. The proposed comb filtering scheme achieves the highest accuracy of 99.75% for order 6 and a promising Equal Error Rate (EER) of 0.36% for order 10.

  相似文献   

14.
指纹特征加密是生物特征识别技术中最为活跃的研究领域之一.然而指纹特征是人体固有的特征,具有唯一性与终身不变性,一旦识别系统中的用户指纹模板丢失,将是永久性的.为了避免用户指纹模板丢失,基于巴特沃斯低通滤波器原型,设计了一组不可逆转换函数,将用户原始指纹模板转换为可撤销指纹模板,不同识别系统中存储的可撤销指纹模板具有互异性与不可逆性,进而有效规避原始指纹模板的不变性与公开性所带来的安全隐患.匹配精度、不可逆性、转换速度等方面的实验分析表明,所构造可撤销指纹模板方案在认证效率、安全性、计算效率等方面具有良好性能.  相似文献   

15.
基于指纹的可撤销Fuzzy vault方案   总被引:1,自引:0,他引:1  
冯全  肖媛媛  苏菲  蔡安妮 《计算机应用》2008,28(7):1816-1818
Fuzzy vault是一种用生物特征保护密钥的加密框架,其主要缺点在于攻击者可以通过交叉比较同一用户的不同vault来获得生物模板的准确信息,从而可以破解vault。提出了一种使用基于指纹细节点的可撤销的变换模板作为生成vault的模板,保护不同密钥时采用不同变换模板,从而解决了这个问题。采用以巴特沃斯低通滤波器为核的函数组作为生成可撤销模板的变换函数。此外还使用了用户口令加密vault,从而进一步增强了被保护密钥的安全性。  相似文献   

16.

Identifying a person based on their behavioral and biological qualities in an automated manner is called biometrics. The authentication system substituting traditional password and token for authentication and relies gradually on biometric authentication methods for verification of the identity of an individual. This proves the fact that society has started depending on biometric-based authentication systems. Security of biometric authentication needs to be reviewed and discussed as there are multiple points related to integrity and public reception of biometric-based authentication systems. Security and recognition accuracy are the two most important aspects which must be considered while designing biometric authentication systems. During enrollment phase scanning of biometric data is done to determine a set of distinct biometric feature set known as biometric template. Protection of biometric templates from various hacking efforts is a topic of vital importance as unlike passwords or tokens, compromised biometric templates cannot be reissued. Therefore, giving powerful protection techniques for biometric templates and still at that very moment preparing great identification accuracy is a good research problem nowadays, as well as in the future. Furthermore, efficiency under non-ideal conditions is also supposed to be inadequate and thus needs special attention in the design of a biometric authentication system. Disclosure of various biometric traits in miscellaneous applications creates a severe compromise on the privacy of the user. Biometric authentication can be utilized for remote user authentication. In this case, the biometric data of users typically called templates are stored in a server. The uniqueness and stability of biometrics ended it useful over traditional authentication systems. But, a similar thing made the enduring harm of a user’s identity in biometric systems. The architecture of the biometric system leads to several hazards that lead to numerous security concerns and privacy threats. To address this issue, biometric templates are secured using several schemes that are categorized as biometric cryptosystems, cancelable biometrics, hybrid methods, Homomorphic Encryption, visual cryptography based methods. Biometric cryptosystems and cancelable biometrics techniques provide reliable biometric security at a great level. However, there persist numerous concerns and encounters that are being faced during the deployment of these protection technologies. This paper reviews and analyses various biometric template protection methods. This review paper also reflects the limitations of various biometric template protection methods being used in present times and highlights the scope of future work.

  相似文献   

17.
目的 相对于其他生物特征识别技术,人脸识别具有非接触、不易察觉和易于推广等特点,在公共安全和日常生活中得到广泛应用。在移动互联网时代,云端人脸识别可以有效地提高识别精度,但是需要将大量的人脸数据上传到第三方服务器。由于人的面部特征是唯一的,一旦数据库泄露就会面临模板攻击和假冒攻击等安全威胁。为了保证人脸识别系统的安全性并提高其识别率,本文提出一种融合人脸结构特征的可撤销人脸识别算法。方法 首先,对原始人脸图像提取结构特征作为虚部分量,与原始人脸图像联合构建复数矩阵并通过随机二值矩阵进行置乱操作。然后,使用2维主成分分析方法将置乱的复数矩阵映射到新的特征空间。最后,采用基于曼哈顿距离的最近邻分类器计算识别率。结果 在4个不同人脸数据库上的实验结果表明,原始人脸图像和结构特征图像经过随机二值矩阵置乱后,人眼无法察觉出有用的信息且可以重新生成,而且融合方差特征后,在GT (Georgia Tech)、NIR (Near Infrared)、VIS (Visible Light)和YMU (YouTuBe Makeup)人脸数据库上,平均人脸识别率分别提高了4.9%、2.25%、2.25%和1.98%,且平均测试时间均在1.0 ms之内,表明该算法实时性强,能够满足实际应用场景的需求。结论 本文算法可在不影响识别率的情况下保证系统的安全性,满足可撤销性。同时,融合结构特征丰富了人脸信息的表征,提高了人脸识别系统的识别率。  相似文献   

18.
We propose a novel cancelable biometric approach, known as PalmHashing, to solve the non-revocable biometric issue. The proposed method hashes palmprint templates with a set of pseudo-random keys to obtain a unique code called palmhash. The palmhash code can be stored in portable devices such tokens and smartcards for verification. Multiple sets of palmhash codes can be maintained in multiple applications. Thus the privacy and security of the applications can be greatly enhanced. When compromised, revocation can also be achieved via direct replacement of a new set of palmhash code. In addition, PalmHashing offers several advantages over contemporary biometric approaches such as clear separation of the genuine-imposter populations and zero EER occurrences. In this paper, we outline the implementation details of this method and also highlight its potentials in security-critical applications.  相似文献   

19.
Multimedia Tools and Applications - 2DPalmHash Code (2DPHC) was proposed as a cancelable code for secure palmprint verification. In order to relieve the vertical and horizontal dislocation...  相似文献   

20.
Biometrics-based authentication system offers advantages of providing high reliability and accuracy. However the contemporary authentication system is impuissance to compromise. If a biometrics data is compromised, it cannot be replaced and rendered unusable. In this paper, a cancelable biometrics-based authenticator is proposed to solve this irrevocability issue. The proposed approach is a two-factor authentication system, which requires both of the random data and facial feature in order to access the system. In this system, tokenized pseudo-random data is coupled with momentbased facial feature via inner product algorithm. The output of the product is then discretized to generate a set of private binary code, coined as 2factor-Hashing code, which is acted as verification key. If this biometrics-based verification key is compromised, a new one can be issued by replacing a different set of random number via token replacement. Then, the compromised one is rendered completely useless. This feature offers an extra protection layer against biometrics fabrication since the verification code is replaceable. Experimental results demonstrate that the proposed system provides zero Equal Error Rate in which there is a clear separation in between the genuine and the imposter distribution populations.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号