首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 531 毫秒
1.
Finger surface as a biometric identifier   总被引:1,自引:0,他引:1  
We present a novel approach for personal identification and identity verification which utilizes 3D finger surface features as a biometric identifier. Using 3D range images of the hand, a surface representation for the index, middle, and ring finger is calculated and used for comparison to determine subject similarity. We use the curvature based shape index to represent the fingers’ surface. Gallery and probe shape index signatures are compared using the normalized correlation coefficient to compute a match score. A large unique database of hand images supports the research. We use data sets obtained over time to examine the performance of each individual finger surface as a biometric identifier as well as the performance obtained when combining them. Both identification and verification experiments are conducted. In addition, probe and gallery sets sizes are increased to further improve recognition performance in our experiments. Our approach yields good results for a first-of-its-kind biometric technique, indicating that this approach warrants further research.  相似文献   

2.
In this paper, we investigate the use of brain activity for person authentication. It has been shown in previous studies that the brainwave pattern of every individual is unique and that the electroencephalogram (EEG) can be used for biometric identification. EEG-based biometry is an emerging research topic and we believe that it may open new research directions and applications in the future. However, very little work has been done in this area and was focusing mainly on person identification but not on person authentication. Person authentication aims to accept or to reject a person claiming an identity, i.e., comparing a biometric data to one template, while the goal of person identification is to match the biometric data against all the records in a database. We propose the use of a statistical framework based on Gaussian mixture models and maximum a posteriori model adaptation, successfully applied to speaker and face authentication, which can deal with only one training session. We perform intensive experimental simulations using several strict train/test protocols to show the potential of our method. We also show that there are some mental tasks that are more appropriate for person authentication than others  相似文献   

3.
文章分析了现今基于生物识别技术的网络认证没被广泛应用的原因:生物特征的提取一般需要特殊的专用设备、指纹的利用比较泛滥、生物特征遗失后挂失比较困难等。文章同时对比了几种比较主流的生物特征识别技术,分析了它们各自的实用性、便捷性以及安全性,指出生物3D打印技术在未来对生物识别技术带来冲击的可能。文章提出了一种基于动态人脸识别的网络认证方案,该方案利用人脸作为网络认证的基础,通过跟踪实时人脸活动来实现实时人脸图像的采集,预防了照片攻击和视频攻击,提高了认证的可靠性和安全性。文章最后通过分析该方案的可实现性、可叠加性和安全性,并从成本等方面考虑,得出该方案性能较优的结论,同时对生物识别技术应用于网络认证进行了展望。由于生物特征具有唯一性和不可重置的特点,所以生物特征保护需要引起更高的关注,也需要更多学者做相关的研究,更好地利用生物特征。  相似文献   

4.
Biometric identity verification refers to technologies used to measure human physical or behavioral characteristics, which offer a radical alternative to passports, ID cards, driving licenses or PIN numbers in authentication. Since biometric systems present several limitations in terms of accuracy, universality, distinctiveness, acceptability, methods for combining biometric matchers have attracted increasing attention of researchers with the aim of improving the ability of systems to handle poor quality and incomplete data, achieving scalability to manage huge databases of users, ensuring interoperability, and protecting user privacy against attacks. The combination of biometric systems, also known as “biometric fusion”, can be classified into unimodal biometric if it is based on a single biometric trait and multimodal biometric if it uses several biometric traits for person authentication.The main goal of this study is to analyze different techniques of information fusion applied in the biometric field. This paper overviews several systems and architectures related to the combination of biometric systems, both unimodal and multimodal, classifying them according to a given taxonomy. Moreover, we deal with the problem of biometric system evaluation, discussing both performance indicators and existing benchmarks.As a case study about the combination of biometric matchers, we present an experimental comparison of many different approaches of fusion of matchers at score level, carried out on three very different benchmark databases of scores. Our experiments show that the most valuable performance is obtained by mixed approaches, based on the fusion of scores. The source code of all the method implemented for this research is freely available for future comparisons1.After a detailed analysis of pros and cons of several existing approaches for the combination of biometric matchers and after an experimental evaluation of some of them, we draw our conclusion and suggest some future directions of research, hoping that this work could be a useful start point for newer research.  相似文献   

5.
This paper investigates an information theoretic approach for formulating performance indices for the biometric authentication. Firstly, we formulate the constrained capacity, as a performance index for biometric authentication system for the finite number of users. Like Shannon capacity, constrained capacity is formulated using signal to noise ratio which is estimated from known statistics of users’ biometric information in the database. Constrained capacity of a user and of biometric system is fixed, given the database and the matching function. Experimental analysis using real palmprint and hand geometry images illustrates use of constrained capacity to estimate: (i) performance gains from the cohort information, (ii) the effective number of user-specific cohorts for a user and for the biometric system, (iii) information content of biometric features, and (iv) the performance of score level fusion rules for multimodal biometric system. Secondly, this paper investigates a rate-distortion framework for formulating false random correspondence probability as performance of a generic biometric. Our analysis concludes that constrained capacity can be a promising addition to performance of a biometric system. Similarly, individuality expressed as false random correspondence probability can be the performance index of a biometric trait.  相似文献   

6.
Generating cancelable fingerprint templates   总被引:5,自引:0,他引:5  
Biometrics-based authentication systems offer obvious usability advantages over traditional password and token-based authentication schemes. However, biometrics raises several privacy concerns. A biometric is permanently associated with a user and cannot be changed. Hence, if a biometric identifier is compromised, it is lost forever and possibly for every application where the biometric is used. Moreover, if the same biometric is used in multiple applications, a user can potentially be tracked from one application to the next by cross-matching biometric databases. In this paper, we demonstrate several methods to generate multiple cancelable identifiers from fingerprint images to overcome these problems. In essence, a user can be given as many biometric identifiers as needed by issuing a new transformation "key". The identifiers can be cancelled and replaced when compromised. We empirically compare the performance of several algorithms such as Cartesian, polar, and surface folding transformations of the minutiae positions. It is demonstrated through multiple experiments that we can achieve revocability and prevent cross-matching of biometric databases. It is also shown that the transforms are noninvertible by demonstrating that it is computationally as hard to recover the original biometric identifier from a transformed version as by randomly guessing. Based on these empirical results and a theoretical analysis we conclude that feature-level cancelable biometric construction is practicable in large biometric deployments  相似文献   

7.
This paper introduces a novel approach for identity authentication system based on metacarpophalangeal joint patterns (MJPs). A discriminative common vector (DCV) based method is utilized for feature selection. In the literature, there is no study using whole MJP for identity authentication, exceptionally a work (Ferrer et al., 2005) using the hand knuckle pattern which is some part of the MJP draws the attention as a similar study. The originality of this approach is that: whole MJP is firstly used as a biometric identifier and DCV method is firstly applied for extracting the feature set of MJP. The developed system performs some basic tasks like image acquisition, image pre-processing, feature extraction, matching, and performance evaluation. The feasibility and effectiveness of this approach is rigorously evaluated using the k-fold cross validation technique on two different databases: a publicly available database and a specially established database. The experimental results indicate that the MJPs are very distinctive biometric identifiers and can be securely used in biometric identification and verification systems, DCV method is successfully employed for obtaining the feature set of MJPs and proposed MJP based authentication approach is very successful according to state of the art techniques with a recognition rate of between 95.33% and 100.00%.  相似文献   

8.

Identifying a person based on their behavioral and biological qualities in an automated manner is called biometrics. The authentication system substituting traditional password and token for authentication and relies gradually on biometric authentication methods for verification of the identity of an individual. This proves the fact that society has started depending on biometric-based authentication systems. Security of biometric authentication needs to be reviewed and discussed as there are multiple points related to integrity and public reception of biometric-based authentication systems. Security and recognition accuracy are the two most important aspects which must be considered while designing biometric authentication systems. During enrollment phase scanning of biometric data is done to determine a set of distinct biometric feature set known as biometric template. Protection of biometric templates from various hacking efforts is a topic of vital importance as unlike passwords or tokens, compromised biometric templates cannot be reissued. Therefore, giving powerful protection techniques for biometric templates and still at that very moment preparing great identification accuracy is a good research problem nowadays, as well as in the future. Furthermore, efficiency under non-ideal conditions is also supposed to be inadequate and thus needs special attention in the design of a biometric authentication system. Disclosure of various biometric traits in miscellaneous applications creates a severe compromise on the privacy of the user. Biometric authentication can be utilized for remote user authentication. In this case, the biometric data of users typically called templates are stored in a server. The uniqueness and stability of biometrics ended it useful over traditional authentication systems. But, a similar thing made the enduring harm of a user’s identity in biometric systems. The architecture of the biometric system leads to several hazards that lead to numerous security concerns and privacy threats. To address this issue, biometric templates are secured using several schemes that are categorized as biometric cryptosystems, cancelable biometrics, hybrid methods, Homomorphic Encryption, visual cryptography based methods. Biometric cryptosystems and cancelable biometrics techniques provide reliable biometric security at a great level. However, there persist numerous concerns and encounters that are being faced during the deployment of these protection technologies. This paper reviews and analyses various biometric template protection methods. This review paper also reflects the limitations of various biometric template protection methods being used in present times and highlights the scope of future work.

  相似文献   

9.
In many cases human identification biometric systems are motivated by real-life criminal and forensic applications. One of the most interesting emerging method of human identification, which originates from the criminal and forensic practice, is human lips recognition. In this paper we consider lips shape and color features in order to determine human identity. We present standard and original geometrical parameters used in lips biometric system. Moreover Zernike and Hu moments as well as color features have been used. The presented results are yet not as good as these achieved in other known biometric systems. However, we believe that both lips biometrics as well as our approach and results, are worth to be presented to a wide research community.  相似文献   

10.
In the light of recent security incidents, leading to compromise of services using single factor authentication mechanisms, industry and academia researchers are actively investigating novel multi-factor authentication schemes. Moreover, exposure of unprotected authentication data is a high risk threat for organizations with online presence. The challenge is how to ensure security of multi-factor authentication data without deteriorating the performance of an identity verification system? To solve this problem, we present a novel framework that applies random projections to biometric data (inherence factor), using secure keys derived from passwords (knowledge factor), to generate inherently secure, efficient and revocable/renewable biometric templates for users? verification. We evaluate the security strength of the framework against possible attacks by adversaries. We also undertake a case study of deploying the proposed framework in a two-factor authentication setup that uses users? passwords and dynamic handwritten signatures. Our system preserves the important biometric information even when the user specific password is compromised – a highly desirable feature but not existent in the state-of-the-art transformation techniques. We have evaluated the performance of the framework on three publicly available signature datasets. The results prove that the proposed framework does not undermine the discriminating features of genuine and forged signatures and the verification performance is comparable to that of the state-of-the-art benchmark results.  相似文献   

11.
Cancellable biometrics is the solution for the trade-off between two concepts: Biometrics for Security and Security for Biometrics. The cancelable template is stored in the authentication system’s database rather than the original biometric data. In case of the database is compromised, it is easy for the template to be canceled and regenerated from the same biometric data. Recoverability of the cancelable template comes from the diversity of the cancelable transformation parameters (cancelable key). Therefore, the cancelable key must be secret to be used in the system authentication process as a second authentication factor in conjunction with the biometric data. The main contribution of this paper is to tackle the risks of stolen/lost/shared cancelable keys by using biometric trait (in different feature domains) as the only authentication factor, in addition to achieving good performance with high security. The standard Generative Adversarial Network (GAN) is proposed as an encryption tool that needs the cancelable key during the training phase, and the testing phase depends only on the biometric trait. Additionally, random projection transformation is employed to increase the proposed system’s security and performance. The proposed transformation system is tested using the standard ORL face database, and the experiments are done by applying different features domains. Moreover, a security analysis for the proposed transformation system is presented.  相似文献   

12.
This paper presents a new personal authentication system that simultaneously exploits 2D and 3D palmprint features. The objective of our work is to improve accuracy and robustness of existing palmprint authentication systems using 3D palmprint features. The proposed multilevel framework for personal authentication efficiently utilizes the robustness (against spoof attacks) of the 3D features and the high discriminating power of the 2D features. The developed system uses an active stereo technique, structured light, to simultaneously capture 3D image or range data and a registered intensity image of the palm. The surface curvature feature based method is investigated for 3D palmprint feature extraction while Gabor feature based competitive coding scheme is used for 2D representation. We comparatively analyze these representations for their individual performance and attempt to achieve performance improvement using the proposed multilevel matcher that utilizes fixed score level combination scheme to integrate information. Our experiments on a database of 108 subjects achieved significant improvement in performance with the integration of 3D features as compared to the case when 2D palmprint features alone are employed. We also present experimental results to demonstrate that the proposed biometric system is extremely difficult to circumvent, as compared to the currently proposed palmprint authentication approaches in the literature.  相似文献   

13.
The rise of the Internet and identity authentication systems has brought convenience to people's lives but has also introduced the potential risk of privacy leaks.Existing biometric authentication systems based on explicit and static features bear the risk of being attacked by mimicked data.This work proposes a highly efficient biometric authentication system based on transient eye blink signals that are precisely captured by a neuromorphic vision sensor with microsecond-level temporal resolution.The neuromorphic vision sensor only transmits the local pixel-level changes induced by the eye blinks when they occur,which leads to advantageous characteristics such as an ultra-low latency response.We first propose a set of effective biometric features describing the motion,speed,energy and frequency signal of eye blinks based on the microsecond temporal resolution of event densities.We then train the ensemble model and non-ensemble model with our Neuro Biometric dataset for biometrics authentication.The experiments show that our system is able to identify and verify the subjects with the ensemble model at an accuracy of 0.948 and with the non-ensemble model at an accuracy of 0.925.The low false positive rates(about 0.002)and the highly dynamic features are not only hard to reproduce but also avoid recording visible characteristics of a user's appearance.The proposed system sheds light on a new path towards safer authentication using neuromorphic vision sensors.  相似文献   

14.
基于指纹的网络身份认证   总被引:22,自引:2,他引:20  
网络安全是目前信息系统应用的一个重要研究方向,如何确定用户身份以控制用户对信息资源的访问,是其中的一个重要问题。先简要介绍身份认证的概念的技术,在分析和比较各种生物认证技术后提出,利用指纹作为身份认证的依据并结合网络传输加密是控制用户访问、保护信息系统的可靠方法,并给出了一个基于指纹的网络身份认证系统的设计与实现。  相似文献   

15.
Wide spread use of biometric based authentication requires security of biometric data against identity thefts. Cancelable biometrics is a recent approach to address the concerns regarding privacy of biometric data, public confidence, and acceptance of biometric systems. This work proposes a template protection approach which generates revocable binary features from phase and magnitude patterns of log-Gabor filters. Multi-level transformations are applied at signal and feature level to distort the biometric data using user specific tokenized variables which are observed to provide better performance and security against information leakage under correlation attacks. A thorough analysis is performed to study the performance, non-invertibility, and changeability of the proposed approach under stolen token scenario on multiple biometric modalities. It is revealed that generated templates are non-invertible, easy to revoke, and also deliver good performance.  相似文献   

16.
Biometrics authentication is an effective method for automatically recognizing a person’s identity. Recently, it has been found that the finger-knuckle-print (FKP), which refers to the inherent skin patterns of the outer surface around the phalangeal joint of one’s finger, has high capability to discriminate different individuals, making it an emerging biometric identifier. In this paper, based on the results of psychophysics and neurophysiology studies that both local and global information is crucial for the image perception, we present an effective FKP recognition scheme by extracting and assembling local and global features of FKP images. Specifically, the orientation information extracted by the Gabor filters is coded as the local feature. By increasing the scale of Gabor filters to infinite, actually we can get the Fourier transform of the image, and hence the Fourier transform coefficients of the image can be taken as the global features. Such kinds of local and global features are naturally linked via the framework of time-frequency analysis. The proposed scheme exploits both local and global information for the FKP verification, where global information is also utilized to refine the alignment of FKP images in matching. The final matching distance of two FKPs is a weighted average of local and global matching distances. The experimental results conducted on our FKP database demonstrate that the proposed local-global information combination scheme could significantly improve the recognition accuracy obtained by either local or global information and lead to promising performance of an FKP-based personal authentication system.  相似文献   

17.
The global pandemic of novel coronavirus that started in 2019 has seriously affected daily lives and placed everyone in a panic condition. Widespread coronavirus led to the adoption of social distancing and people avoiding unnecessary physical contact with each other. The present situation advocates the requirement of a contactless biometric system that could be used in future authentication systems which makes fingerprint-based person identification ineffective. Periocular biometric is the solution because it does not require physical contact and is able to identify people wearing face masks. However, the periocular biometric region is a small area, and extraction of the required feature is the point of concern. This paper has proposed adopted multiple features and emphasis on the periocular region. In the proposed approach, combination of local binary pattern (LBP), color histogram and features in frequency domain have been used with deep learning algorithms for classification. Hence, we extract three types of features for the classification of periocular regions for biometric. The LBP represents the textual features of the iris while the color histogram represents the frequencies of pixel values in the RGB channel. In order to extract the frequency domain features, the wavelet transformation is obtained. By learning from these features, a convolutional neural network (CNN) becomes able to discriminate the features and can provide better recognition results. The proposed approach achieved the highest accuracy rates with the lowest false person identification.  相似文献   

18.
The quality of biometric samples plays an important role in biometric authentication systems because it has a direct impact on verification or identification performance. In this paper, we present a novel 3D face recognition system which performs quality assessment on input images prior to recognition. More specifically, a reject option is provided to allow the system operator to eliminate the incoming images of poor quality, e.g. failure acquisition of 3D image, exaggerated facial expressions, etc.. Furthermore, an automated approach for preprocessing is presented to reduce the number of failure cases in that stage. The experimental results show that the 3D face recognition performance is significantly improved by taking the quality of 3D facial images into account. The proposed system achieves the verification rate of 97.09% at the False Acceptance Rate (FAR) of 0.1% on the FRGC v2.0 data set.  相似文献   

19.
Most user authentication mechanisms of cloud systems depend on the credentials approach in which a user submits his/her identity through a username and password. Unfortunately, this approach has many security problems because personal data can be stolen or recognized by hackers. This paper aims to present a cloud-based biometric authentication model (CBioAM) for improving and securing cloud services. The research study presents the verification and identification processes of the proposed cloud-based biometric authentication system (CBioAS), where the biometric samples of users are saved in database servers and the authentication process is implemented without loss of the users’ information. The paper presents the performance evaluation of the proposed model in terms of three main characteristics including accuracy, sensitivity, and specificity. The research study introduces a novel algorithm called “Bio_Authen_as_a_Service” for implementing and evaluating the proposed model. The proposed system performs the biometric authentication process securely and preserves the privacy of user information. The experimental result was highly promising for securing cloud services using the proposed model. The experiments showed encouraging results with a performance average of 93.94%, an accuracy average of 96.15%, a sensitivity average of 87.69%, and a specificity average of 97.99%.  相似文献   

20.
As malicious attacks greatly threaten the security and reliability of biometric systems, ensuring the authenticity of biometric data is becoming increasingly important. In this paper we propose a watermarking-based two-stage authentication framework to address this problem. During data collection, face features are embedded into a fingerprint image of the same individual as data credibility token and secondary authentication source. At the first stage of authentication, the credibility of input data is established by checking the validness of extracted patterns. Due to the specific characteristics of face watermarks, the face detection based classification strategies are introduced for reliable watermark verification instead of conventional correlation based watermark detection. If authentic, the face patterns can further serve as supplemental identity information to facilitate subsequential biometric authentication. In this framework, one critical issue is to guarantee the robustness and capacity of watermark while preserving the discriminating features of host fingerprints. Hence a wavelet quantization based watermarking approach is proposed to adaptively distribute watermark energy on significant DWT coefficients of fingerprint images. Experimental results which evaluate both watermarking and biometric authentication performance demonstrate the effectiveness of this work.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号