期刊文献+

统一参数形变的指纹细节点模板保护方法

A method for fingerprint template protection based on global parameter transformation
原文传递
导出
摘要 针对指纹模板形变的保护方法中存在识别精度较低的问题,提出一种基于统一参数形变的指纹细节点模板形变方法.该方法采用统一变换参数进行细节点位置的特征变换,减小变换误差.而细节点方向角的变换,采用Lee的方法,从细节点邻域方向图中提取变换参数,保证变换的不可逆性.实验结果表明,本方法的综合性能(识别性能与模板保护性能)优于Lee的方法. As for poor recognition performance of the fingerprint security templates transformation method, we propose a new fingerprint minutiae transformation method employing unified transformation parameters. In this method, the position transformation parameters of all minutiae are set as the same to greatly reduce the position error in transformed minutiae, while the orientation transformation parameters is still extracted from each minutiae neighborhood as the method proposed by Lee to ensure the Jrreversibility of transformation, that is the biometrie template security. Experimental results show that the performance of this method ( recognition performance and template protection performance) is better than Lee' s method.
出处 《福州大学学报(自然科学版)》 CAS CSCD 北大核心 2014年第1期29-34,共6页 Journal of Fuzhou University(Natural Science Edition)
基金 国家自然科学基金资助项目(61300025) 教育部博士点基金资助项目(20123514120013) 福州大学引进人才基金资助项目(022428)
关键词 指纹识别 生物特征模板安全 可撤销模板 模板保护 fingerprint recognition biometric template security eaneelable template template protection
  • 相关文献

参考文献25

  • 1田捷,杨鑫,等.生物特征识别技术理论与应用[M].北京:清华大学出版社.2009.
  • 2Ross A, Shah J, Jain A K. From template to image : reconstructing fingerprints from minutiae points [ J ]. IEEE Trans on Pattern Analysis and Machine Intelligence, 2007, 29(4): 544- 560.
  • 3Cappelli R, Lumini A, Maio D, et al. Fingerprint image reconstruction from standard templates [ J]. IEEE Trans on Pattern A- nalysis and Machine Intelligence, 2007, 29 (9) : 1 489 - 1 503.
  • 4Ratha N K, Connell J H, Bolle R. Enhancing security and privacy in biometrics - based authentication system [ J ]. IBM Sys- tems Journal, 2001,40(3) : 614 -634.
  • 5Jain A K, Nandakumar K, Nagar A. Biometric template security [ J ]. EURASIP Journal on Advances in Signal Processing, 2008, 113:1-20.
  • 6Teoh A B J, Ngo D C L, Goh A. Biohashing: two factor authentication featuring fingerprint data and tokenised random number [J]. Pattern Recognition, 2004, 37(11 ) : 2 245 -2 255.
  • 7Teoh A B J, Goh A, Ngo D C L. Random muhispace quantization as an analytic mechanism for biohashing of biometric and ran- dom identity inputs[J]. IEEE Trans on Pattern Analysis and Machine Intelligence, 2006, 28(12) : 1 892 -1 901.
  • 8Teoh A, Ngo D. Biophasor : token supplemented cancellable biometrics [ C ]//Proceeding of International Conference on Control, Automation, Robotics and Vision. [ s. l. ] : IEEE, 2006 : 1 - 5.
  • 9Jin A, Toh K, Yip W. 2N Discretisation of biophasor in cancellable biometrics [ C ]//Proceeding of International Conference on Biometrics. Berlin: Springer, 2007 : 435 - 444.
  • 10Ratha N K, Chikkerur S, Connell J H, et al. Generating cancelable fingerprint templates[J]. IEEE Trans on Pattern Analysis and Machine Intelligence, 2007, 29(4): 561 -572.

共引文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部