期刊文献+

基于BioHashing和密钥绑定的双重可删除指纹模板方法 被引量:3

A dual cancellable fingerprint template method for securing the original fingerprint biometric information based on BioHashing and key bindings
下载PDF
导出
摘要 针对指纹识别中自身生物特征信息的安全保护问题,提出了一种基于BioHashing和密钥绑定的双重可删除指纹模板(DCFT)方法。DCFT方法首先通过BioHashing方法将提取出的原始指纹特征信息不可逆地转化成一串固定长的二进制序列,而后利用FuzzyCommitment绑定密钥,生成一个可删除的指纹模板。验证时利用存储模板和待验证指纹,采用纠错码解码恢复出密钥。采用该方法,即使数据库中存储的模板数据被盗取,甚至密钥被破解,入侵者也不能恢复出原始指纹特征信息;且通过更改BioHashing中的随机矩阵或绑定的密钥,就能改变数据库中的模板,使入侵者无法利用先前已泄露的数据通过验证,避免了因为指纹的不可更改性造成永久性安全威胁,从根本上保证了指纹信息的安全。最后,仿真测试说明了DCFT方法的有效性。 For the original biometric information security in a fingerprint recognition system, this paper proposes a dual can- cellable fingerprint template (DCFT) method based on BioHashing and key bindings. In the phase of enrollment, it firstly irreversibly converts the feature value extracted from the original fingerprint image into a string of binary sequence with a fixed length by BioHashing, and then hinds the key to the binary sequence by the Fuzzy Commitment scheme to generate a cancellable fingerprint template which can be stored in the database or a smartcard. In the phase of identification, the error correcting code is employed to regain the binding key from the cancellable template with the help of query fingerprint images. If using the DCFT method, even if all the data in the database is stolen, none of the original fingerprint biometric information will he leaked. Moreover, the stored template can be regenerated by changing the random matrix in Bio- Hashing or the bingding key, so that the leakage of information is not available in verification. It avoids the permanent security threat caused by non-changeability of fingerprint. In the end, the simulation result is showed to illuminate the validity of the DCFF method.
出处 《高技术通讯》 EI CAS CSCD 北大核心 2010年第11期1115-1120,共6页 Chinese High Technology Letters
基金 863计划(2009AA01Z427)资助项目
关键词 指纹识别 生物特征模板保护 密钥绑定 BioHashing 纠错码 fingerCode fingerprint recognition, biometric template protection, key binding, BioHashing, error correcting code, fingerCode
  • 相关文献

参考文献22

  • 1Ross A,Shah J.Jain A K.From template to image:reconstructing fingerprints from minutiae points,IEEE Transactions on PAMI,2007,29(4):544-560.
  • 2Maltoni D,Maio D,Jain A K,et al.Handbook of Fingerprint Recognition.New York:Springer-Verlag,2003.398-401.
  • 3Ratha N K,Chikkerur S,Connell J H,et al.Generating cancelable fingerprint templates.IEEE Transactions on PAMI,2007,29 (4):561-572.
  • 4Teoh A B J,Ngo D C L,Goh A.Biohashing:two factor authentication featuring fingerprint data and tokenised random number.Pattrn Recognition,2004,37(11):2245-2255.
  • 5Teoh A B J,Goh A,Ngo D C L.Random multispace quantization as an analytic mechanism for Biohashing of biometric and random identity inputs.IEEE Transactions on PAMI,2006,28(12):1892-1901.
  • 6Ratha N,Connell J,Bolle R.Enhancing security and pnvacy in biometrics-based authentication system.IBM Systems Journal,2001,40 (3):614-634.
  • 7Uludag U,Pankanti S.Prabhakar S,et al.Biometric cryptosystems:issues and challenges.Proceedings of IEEE,2004,92(6):948-960.
  • 8Juels A,Wattenberg M.A fuzzy commitment scheme.In:Proceedings of the 6th ACM Conference on Computer and Communications Security,Singapore,1999.28-36.
  • 9Juels A,Sudan M.A fuzzy vault scheme.In:Proceedings of IEEE Intemational Symposium on Infonnation Theory,Switzerland,2002.408.
  • 10Feng Hao,Anderson R,Daugman J.Combining crypto with biometrics effectively.IEEE Transacions on Computers,2006,55(9):1081-1088.

同被引文献28

  • 1吴教育,曾东海.基于指纹识别的网络身份认证系统[J].计算机技术与发展,2007,17(1):170-171. 被引量:10
  • 2贾则,戴荣涛,张芬,等.白功指纹以别系统中指纹图像分割方法的研究[J].汁算机技术与发展,2007,17(8):55-57.
  • 3Jea T Y, Govindaraju V. A minutia-based partial fingerprint recognition system [ J ]. Pattern Recognition, 2005,38 ( 10 ) : 1672-1684.
  • 4Yang Jucheng,Shin J W, Min B J, et al. Fingerprint Matching Using Global Minutiae and Invariant Moments [ C ]//Congress on Image and Signal Processing. [ s. 1. ] :IEEE CPS ,2008:599 -602.
  • 5Zhou Jie,Gu Jinwei,Zhang David. Singular Points Analysis in Fingerprints Based on Topological Structure and Orientation Field[ C ]//ICB 2007. Berlin : Springer- Verlag, 2007 : 261 - 270.
  • 6Teoh A B J, Goh A, Ngo D C L. Random Muhispace Quantiza-tion as an Analytic Mechanism for BioHashing of Biometfic and Random Identity Inputs[J]. IEEE Transactions on pattern analysis and machine intelligence ,2006,28 ( 12 ) : 1892-1901.
  • 7Yang Shenglin, Verbauwhede 1. Automatic Secure Fingerprint Verification System Based on Fuzzy Vault Scheme Acoustics [ C ]//ICASSP2005. Philadelphia, Pa, USA : [ s. n. ], 2005 : 609-612.
  • 8Liu Manhua, Jiang Xudong, Kot A C. Fingerprint reference- point detection [ J ]. EURASIP Journal on Applied Signal Pro- cessing ,2005 (4) :498-509.
  • 9ULUDAG U,PANKANTI S,JAIN A K.Fuzzy vault for fingerprints[C]//Proc of Audio and Video-based Biometric Person Authentication.Berlin:Springer,2005:310-319.
  • 10JUELS A,SUDAN M.A Fuzzy Vault scheme[J].Designs,Codes and Cryptography,2006,38(2):237-257.

引证文献3

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部