首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 468 毫秒
1.
To replace compromised biometric templates, cancelable biometrics has recently been introduced. The concept is to transform a biometric signal or feature into a new one for enrollment and matching. For making cancelable fingerprint templates, previous approaches used either the relative position of a minutia to a core point or the absolute position of a minutia in a given fingerprint image. Thus, a query fingerprint is required to be accurately aligned to the enrolled fingerprint in order to obtain identically transformed minutiae. In this paper, we propose a new method for making cancelable fingerprint templates that do not require alignment. For each minutia, a rotation and translation invariant value is computed from the orientation information of neighboring local regions around the minutia. The invariant value is used as the input to two changing functions that output two values for the translational and rotational movements of the original minutia, respectively, in the cancelable template. When a template is compromised, it is replaced by a new one generated by different changing functions. Our approach preserves the original geometric relationships (translation and rotation) between the enrolled and query templates after they are transformed. Therefore, the transformed templates can be used to verify a person without requiring alignment of the input fingerprint images. In our experiments, we evaluated the proposed method in terms of two criteria: performance and changeability. When evaluating the performance, we examined how verification accuracy varied as the transformed templates were used for matching. When evaluating the changeability, we measured the dissimilarities between the original and transformed templates, and between two differently transformed templates, which were obtained from the same original fingerprint. The experimental results show that the two criteria mutually affect each other and can be controlled by varying the control parameters of the changing functions.  相似文献   

2.
惠妍  张雪锋 《自动化学报》2020,46(3):585-593
为了改善指纹模板保护算法的可撤销性、不可逆性等性能,设计了一种基于细节点投影的可撤销指纹模板生成算法.首先对指纹图像进行预处理,提取指纹的细节点特征,并筛选出采样半径范围内的有效细节点,然后对细节点进行直线投影,将投影后的向量映射到二维网格,生成固定长度的一维比特串,再结合用户PIN码生成可撤销指纹模板.在指纹数据库FVC2002-DB1和DB2上的实验结果表明,该算法不仅提高了指纹模板认证的稳定性,而且在可撤销性、不可逆性和安全性等方面均具有较好性能.  相似文献   

3.

Biometrics are being increasingly used across the world, but it also raises privacy and security concerns of the enrolled identities. The main reason is due to the fact that biometrics are not cancelable and if compromised may give access to the intruder. Cancelable biometric template is a solution to this problem which can be reissued if compromised. In this paper, we suggest a simple and powerful method called Random Permutation Locality Preserving Projection (RP-LPP) for Cancelable Biometric Recognition. Here, we exploit the mathematical relationship between the eigenvalues and eigenvectors of the original biometric image and its randomly permuted version is exploited for carrying out cancelable biometric recognition. The proposed technique work in a cryptic manner by accepting the cancelable biometric template and a key (called PIN) issued to a user. The effectiveness of the proposed techniques is demonstrated on three freely available face (ORL), iris (UBIRIS) and ear (IITD) datasets against state-of-the-art methods. The advantages of proposed technique are (i) the classification accuracy remains unaffected due to cancelable biometric templates generated using random permutation, (ii) security and quality of generated templates and (iii) robustness across different biometrics. In addition, no image registration is required for performing recognition.

  相似文献   

4.
为了实现对用户生物特征信息的有效保护,提高掌纹身份认证系统的安全性,提出一种掌纹可撤销模板生成方法。首先通过Gabor滤波器获得掌纹数据不同方向、不同尺度的幅值特征,对其提取局部均匀模式LBP特征,然后将二值化的特征直方图序列使用Bloom滤波器进行多对一映射,最后进行不可逆变换,得到可撤销掌纹模板。理论分析和实验结果表明,该方法不仅可以有效保护掌纹特征,而且在密钥丢失时,也具有较高的识别率。  相似文献   

5.
Fingerprint-based authentication has been widely implemented, however, security and privacy of fingerprint templates still remain an issue. Some schemes have been proposed to protect fingerprint templates, such as the design of cancelable fingerprint templates. Yet, most of the existing schemes rely on accurate fingerprint image registration, which is very hard to achieve, especially considering the need to avoid storing any information related to the raw fingerprint features. In this paper, a pair-polar coordinate-based template design method is developed which does not need registration. The proposed scheme explores the relative relationship of minutiae in a rotation- and shift-free pair-polar framework. A many-to-one mapping is applied to ensure the non-invertible recovery of raw templates. A random translation parameter is introduced to further distort the minutia distribution. Under various scenarios, the proposed scheme is evaluated using the public databases, FVC2002DB1, FVC2002DB2 and FVC2002DB3. The experiment results show that the new method satisfies the template protection requirements and the performance degradation caused by the transformation is very low.  相似文献   

6.
Fingerprint matching is an important problem in fingerprint identification. A set of minutiae is usually used to represent a fingerprint. Most existing fingerprint identification systems match two fingerprints using minutiae-based method. Typically, they choose a reference minutia from the template fingerprint and the query fingerprint, respectively. When matching the two sets of minutiae, the template and the query, firstly reference minutiae pair is aligned coordinately and directionally, and secondly the matching score of the rest minutiae is evaluated. This method guarantees satisfactory alignments of regions adjacent to the reference minutiae. However, the alignments of regions far away from the reference minutiae are usually not so satisfactory. In this paper, we propose a minutia matching method based on global alignment of multiple pairs of reference minutiae. These reference minutiae are commonly distributed in various fingerprint regions. When matching, these pairs of reference minutiae are to be globally aligned, and those region pairs far away from the original reference minutiae will be aligned more satisfactorily. Experiment shows that this method leads to improvement in system identification performance.  相似文献   

7.
基于细节点邻域信息的可撤销指纹模板生成算法   总被引:1,自引:0,他引:1  
为了提高指纹模板算法的安全性等性能,设计了一种基于细节点邻域信息的可撤销指纹模板生成算法.首先对指纹图像进行预处理,提取指纹的细节点特征,然后采用改进的细节点描述子采样结构提取细节点邻域的纹线特征,最后结合用户PIN码生成指纹模板,同时结合贪婪算法设计了相应的指纹匹配算法.在指纹数据库FVC2002-DB1和DB2上的实验表明,该算法具有良好的认证性能,能较好地满足可撤销性、多样性和不可逆性,而且改进的采样结构在没有降低系统识别性能的情况下,进一步拓展了细节点描述子的采样结构方式.  相似文献   

8.
Recently, biometric template protection has received great attention from the research community due to the security and privacy concerns for biometric template. Although a number of biometric template protection methods have been reported, it is still a challenging task to devise a scheme which satisfies all of the four template protection criteria namely diversity, revocability, non-invertibility and performance. In this paper, a method is proposed to generate a revocable fingerprint template in terms of bit-string from a set of minutiae points via a polar grid based 3-tuple quantization technique. Two merits of the proposed method are outlined, namely alignment-free and performance. Four publicly available benchmark datasets: FVC2002 DB1, DB2 and FVC2004 DB1, DB2 are used to evaluate the performance of the proposed method. Besides, the diversity, revocability, non-invertibility criteria are also analyzed.  相似文献   

9.
Recently, cancelable biometrics emerged as one of the highly effective methods of template protection. The concept behind the cancelable biometrics or cancelability is a transformation of a biometric data or extracted feature into an alternative form, which cannot be used by the imposter or intruder easily, and can be revoked if compromised. In this paper, we present a novel architecture for template generation in the context of situation awareness system in real and virtual applications. We develop a novel cancelable biometric template generation algorithm utilizing random biometric fusion, random projection and selection. Proposed random cross-folding method generate cancelable biometric template from multiple biometric traits. We further validate the performance of the proposed algorithm using a virtual multimodal face and ear database.  相似文献   

10.
一种新的指纹节点匹配方法   总被引:1,自引:0,他引:1  
指纹匹配是指纹识别中的一个重要问题,在指纹识别系统中常用一组节点来表示一个指纹。目前的指纹识别系统主要采用基于节点的匹配方法。文章提出了一种新的指纹节点匹配方法,在抽取节点特征时不但提取其坐标和方向,而且还提取每个节点沿着其方向和反方向的一定距离内的局部方向,在匹配两个节点时匹配这些方向信息,并将节点按方向信息排序,以加速查找。匹配时首先确定最佳参考节点,然后根据最佳参考节点下匹配节点对的位置和方向差异再次旋转和平移输入指纹,最后在直角坐标下再次匹配两个指纹。实验表明,该方法能有效地提高系统的识别性能。  相似文献   

11.
Most fingerprint-based biometric systems store the minutiae template of a user in the database. It has been traditionally assumed that the minutiae template of a user does not reveal any information about the original fingerprint. In this paper, we challenge this notion and show that three levels of information about the parent fingerprint can be elicited from the minutiae template alone, viz., 1) the orientation field information, 2) the class or type information, and 3) the friction ridge structure. The orientation estimation algorithm determines the direction of local ridges using the evidence of minutiae triplets. The estimated orientation field, along with the given minutiae distribution, is then used to predict the class of the fingerprint. Finally, the ridge structure of the parent fingerprint is generated using streamlines that are based on the estimated orientation field. Line integral convolution is used to impart texture to the ensuing ridges, resulting in a ridge map resembling the parent fingerprint. The salient feature of this noniterative method to generate ridges is its ability to preserve the minutiae at specified locations in the reconstructed ridge map. Experiments using a commercial fingerprint matcher suggest that the reconstructed ridge structure bears close resemblance to the parent fingerprint  相似文献   

12.
Although biometrics is being increasingly used across the world, it also raises concerns over privacy and security of the enrolled identities. This is due to the fact that biometrics are not cancelable and if compromised may give access to the intruder. To address these problems, in this paper, we suggest two simple and powerful techniques called (i) Random Permutation Principal Component Analysis (RP-PCA) and (ii) Random Permutation Two Dimensional Principal Component Analysis (RP-2DPCA). The proposed techniques are based on the idea of cancelable biometric which can be reissued if compromised. The proposed techniques work in a cryptic manner by accepting the cancelable biometric template and a key (called PIN) issued to a user. The identity of a person is recognized only if the combination of template and PIN is valid, otherwise the identity is rejected. The superiority of the proposed techniques is demonstrated on three freely available face (ORL), iris (UBIRIS) and ear (IITD) datasets against state-of-the-art methods. The key advantages of the proposed techniques are (i) classification accuracy remains unaffected due to cancelable biometric templates generated using random permutation (ii) robustness across different biometrics. In addition, no image registration is required for performing recognition.  相似文献   

13.
In this paper, we propose to extract localized random features directly from partial face image matrix for cancelable identity verification. Essentially, the extracted random features consist of compressed horizontal and vertical facial information obtained from a structured projection of the raw face images. For template security reason, the face appearance information is concealed via averaging several templates over different transformations. The match score outputs of these cancelable templates are then fused through a total error rate minimization. Extensive experiments were carried out to evaluate and benchmark the performance of the proposed method based on the AR, FERET, ORL, Sheffield and BERC databases. Our empirical results show encouraging performances in terms of verification accuracy as well as satisfying four cancelable biometric properties.  相似文献   

14.
基于指纹的可撤销Fuzzy vault方案   总被引:1,自引:0,他引:1  
冯全  肖媛媛  苏菲  蔡安妮 《计算机应用》2008,28(7):1816-1818
Fuzzy vault是一种用生物特征保护密钥的加密框架,其主要缺点在于攻击者可以通过交叉比较同一用户的不同vault来获得生物模板的准确信息,从而可以破解vault。提出了一种使用基于指纹细节点的可撤销的变换模板作为生成vault的模板,保护不同密钥时采用不同变换模板,从而解决了这个问题。采用以巴特沃斯低通滤波器为核的函数组作为生成可撤销模板的变换函数。此外还使用了用户口令加密vault,从而进一步增强了被保护密钥的安全性。  相似文献   

15.
基于多参考节点的指纹匹配方法   总被引:1,自引:1,他引:0  
提出了基于多参考节点整体对齐的指纹节点匹配方法,该方法先用多对参考节点将两个指纹对齐,然后再评估两组节点的匹配程度.由于多参考节点分布在指纹的各个区域,多对参考节点对齐后,两个指纹各区域的对齐程度会相对均衡.实验表明,该方法能有效地提高系统的识别性能.  相似文献   

16.
Biometric cryptosystems and cancelable biometrics are both practical and promising schemes to enhance the security and privacy of biometric systems. Though a number of bio-crypto algorithms have been proposed, they have limited practical applicability because they lack of cancelability. Since biometrics are immutable, the users whose biometrics are stolen cannot use bio-crypto systems anymore. Cancelable biometric schemes are of cancelability; however, they are difficult to compromise the conflicts between the security and performance. By embedded a novel cancelable palmprint template, namely “two dimensional (2D) Palmprint Phasor”, the proposed palmprint cryptosystem overcomes the lack of cancelability in existing biometric cryptosystems. Besides, the authentication performance is enhanced when users have different tokens/keys. Furthermore, we develop a novel dual-key-binding cancelable palmprint cryptosystem to enhance the security and privacy of palmprint biometric. 2D Palmprint Phasor template is scrambled by the scrambling transformation based on the chaotic sequence that is generated by both the user's token/key and strong key extracted from palmprint. Dual-key-binding scrambling not only has more robustness to resist against chosen plain text attack, but also enhances the secure requirement of non-invertibility. 2D Palmprint Phasor algorithm and dual-key-binding scrambling both increase the difficulty of adversary's statistical analysis. The experimental results and security analysis confirm the efficiency of the proposed scheme.  相似文献   

17.
提出了一种基于细节点局部配准的形变指纹匹配方法。首先,结合细节点的纹理信息以及结构信息获取多个参照点;然后依据选取的多参照点实现模板指纹图像与输入指纹图像的全局配准从而获得指纹之间的公共区域;将公共区域内的细节点与它们最近的参照点聚类组合,形成多个分组,并将各分组内的细节点以对应的参照点为极点转化到极坐标系下建立指纹的局部对应性;最后,采用界限盒约束条件实现指纹匹配。实验结果表明,基于局部配准的指纹匹配方法对形变指纹匹配具有较好的鲁棒性,能较大提升指纹的识别性能。  相似文献   

18.
Biometric cryptosystem has gained increasing attention in recent years. One of the difficulties in this field is how to perform biometric matching under template protection. In this paper, we propose a key binding system based on n-nearest minutiae structures of fingerprint. Unlike the traditional fingerprint recognition method, the matching of nearest structures are totally performed in the encrypted domain, where the template minutiae are protected. Three levels of secure sketch are applied to deal with error correction and key binding: (1) The wrap-around construction is used to tolerate random errors that happens on paired minutiae; (2) the PinSketch construction is used to recover nearest structures which are disturbed by burst errors; and (3) Shamir’s secret sharing scheme is used to bind and recover a key based on template minutia structures. The experimental results on FVC2002 DB1 and DB2 and security analysis show that our system is efficient and secure.  相似文献   

19.

Identifying a person based on their behavioral and biological qualities in an automated manner is called biometrics. The authentication system substituting traditional password and token for authentication and relies gradually on biometric authentication methods for verification of the identity of an individual. This proves the fact that society has started depending on biometric-based authentication systems. Security of biometric authentication needs to be reviewed and discussed as there are multiple points related to integrity and public reception of biometric-based authentication systems. Security and recognition accuracy are the two most important aspects which must be considered while designing biometric authentication systems. During enrollment phase scanning of biometric data is done to determine a set of distinct biometric feature set known as biometric template. Protection of biometric templates from various hacking efforts is a topic of vital importance as unlike passwords or tokens, compromised biometric templates cannot be reissued. Therefore, giving powerful protection techniques for biometric templates and still at that very moment preparing great identification accuracy is a good research problem nowadays, as well as in the future. Furthermore, efficiency under non-ideal conditions is also supposed to be inadequate and thus needs special attention in the design of a biometric authentication system. Disclosure of various biometric traits in miscellaneous applications creates a severe compromise on the privacy of the user. Biometric authentication can be utilized for remote user authentication. In this case, the biometric data of users typically called templates are stored in a server. The uniqueness and stability of biometrics ended it useful over traditional authentication systems. But, a similar thing made the enduring harm of a user’s identity in biometric systems. The architecture of the biometric system leads to several hazards that lead to numerous security concerns and privacy threats. To address this issue, biometric templates are secured using several schemes that are categorized as biometric cryptosystems, cancelable biometrics, hybrid methods, Homomorphic Encryption, visual cryptography based methods. Biometric cryptosystems and cancelable biometrics techniques provide reliable biometric security at a great level. However, there persist numerous concerns and encounters that are being faced during the deployment of these protection technologies. This paper reviews and analyses various biometric template protection methods. This review paper also reflects the limitations of various biometric template protection methods being used in present times and highlights the scope of future work.

  相似文献   

20.
Generating cancelable fingerprint templates   总被引:5,自引:0,他引:5  
Biometrics-based authentication systems offer obvious usability advantages over traditional password and token-based authentication schemes. However, biometrics raises several privacy concerns. A biometric is permanently associated with a user and cannot be changed. Hence, if a biometric identifier is compromised, it is lost forever and possibly for every application where the biometric is used. Moreover, if the same biometric is used in multiple applications, a user can potentially be tracked from one application to the next by cross-matching biometric databases. In this paper, we demonstrate several methods to generate multiple cancelable identifiers from fingerprint images to overcome these problems. In essence, a user can be given as many biometric identifiers as needed by issuing a new transformation "key". The identifiers can be cancelled and replaced when compromised. We empirically compare the performance of several algorithms such as Cartesian, polar, and surface folding transformations of the minutiae positions. It is demonstrated through multiple experiments that we can achieve revocability and prevent cross-matching of biometric databases. It is also shown that the transforms are noninvertible by demonstrating that it is computationally as hard to recover the original biometric identifier from a transformed version as by randomly guessing. Based on these empirical results and a theoretical analysis we conclude that feature-level cancelable biometric construction is practicable in large biometric deployments  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号