Skip to main content

Two Efficient Architectures for Handling Biometric Data While Taking Care of Their Privacy

  • Chapter
Security and Privacy in Biometrics

Abstract

We present two architecture examples that illustrate what can be done today in terms of Privacy and Security in Biometrics. Our choice corresponds to the base of two demonstrators developed for the European FP7 cooperative project TURBINE. These solutions have been conceived for two distinct kinds of applications as the first one deals with private remote biometric authentication while the second one is devoted to local biometric identification which corresponds to a physical access control scenario. Moreover, the techniques on which they rely are quite different. Our scope is here mainly dedicated to describe the cryptographic protocols, their implementations and their security analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The validity of the selection is checked with some experiments and if needed a new subset is drawn.

References

  1. Adjedj M, Bringer J, Chabanne H, Kindarji B (2009) Biometric identification over encrypted data made feasible. In: Prakash A, Gupta I (eds) ICISS. Lecture Notes in Computer Science, vol 5905. Springer, Berlin, pp 86–100

    Google Scholar 

  2. Barbosa M, Brouard T, Cauchie S, de Sousa SM (2008) Secure biometric authentication with improved accuracy. In: Mu Y, Susilo W, Seberry J (eds) ACISP. Lecture Notes in Computer Science, vol 5107. Springer, Berlin, pp 21–36

    Google Scholar 

  3. Boneh D, Shacham H (2004) Group signatures with verifier-local revocation. In: Atluri V, Pfitzmann B, McDaniel PD (eds) ACM Conference on Computer and Communications Security. ACM, New York, pp 168–177

    Google Scholar 

  4. Bringer J, Chabanne H (2008) An authentication protocol with encrypted biometric data. In: Vaudenay S (ed) AFRICACRYPT. Lecture Notes in Computer Science, vol 5023. Springer, Berlin, pp 109–124

    Google Scholar 

  5. Bringer J, Chabanne H (2011) Biometric identification paradigm: towards privacy and confidentiality protection. In: Nichols ER (ed) Biometrics: Theory, Applications, and Issues. Nova Science Publishers, New York

    Google Scholar 

  6. Bringer J, Despiegel V (2010) Binary feature vector fingerprint representation from minutiae vicinities. In: IEEE 4th International Conference on Biometrics: Theory, Applications, and Systems, BTAS’10

    Google Scholar 

  7. Bringer J, Chabanne H, Izabachène M, Pointcheval D, Tang Q, Zimmer S (2007) An application of the Goldwasser–Micali cryptosystem to biometric authentication. In: Pieprzyk J, Ghodosi H, Dawson E (eds) ACISP. Lecture Notes in Computer Science, vol 4586. Springer, Berlin, pp 96–106

    Google Scholar 

  8. Bringer J, Chabanne H, Pointcheval D, Tang Q (2007) Extended private information retrieval and its application in biometrics authentications. In: Bao F, Ling S, Okamoto T, Wang H, Xing C (eds) CANS. Lecture Notes in Computer Science, vol 4856. Springer, Berlin, pp 175–193

    Google Scholar 

  9. Bringer J, Chabanne H, Cohen G, Kindarji B, Zémor G (2008) Theoretical and practical boundaries of binary secure sketches. IEEE Transactions on Information Forensics and Security 3(4):673–683. doi:10.1109/TIFS.2008.2002937

    Article  Google Scholar 

  10. Bringer J, Chabanne H, Kindarji B (2008) The best of both worlds: applying secure sketches to cancelable biometrics. Science of Computer Programming 74(1–2):43–51. doi:10.1016/j.scico.2008.09.016. Special issue on security and trust

    Article  MathSciNet  MATH  Google Scholar 

  11. Bringer J, Chabanne H, Pointcheval D, Zimmer S (2008) An application of the Boneh and Shacham group signature scheme to biometric authentication. In: IWSEC. Lecture Notes in Computer Science. Springer, Berlin

    Google Scholar 

  12. Bringer J, Chabanne H, Kevenaar TAM, Kindarji B (2009) Extending match-on-card to local biometric identification. In: Biometric ID Management and Multimodal Communication, BioID-Multicomm 2009. Lecture Notes in Computer Science, vol 5707

    Google Scholar 

  13. Bringer J, Chabanne H, Kindarji B (2009) Error-tolerant searchable encryption. In: International Conference on Communications

    Google Scholar 

  14. Bringer J, Chabanne H, Simoens K (2010) Blackbox security of biometrics. In: IIH-MSP

    Google Scholar 

  15. Bringer J, Chabanne H, Kindarji B (2011) Identification with encrypted biometric data. Journal Security and Communication Networks 4(5):548–562

    Article  Google Scholar 

  16. Chen L, Li J (2010) Vlr group signatures with indisputable exculpability and efficient revocation. In: Elmagarmid AK, Agrawal D (eds) SocialCom/PASSAT. IEEE Computer Society, Los Alamitos, pp 727–734

    Google Scholar 

  17. Chen C, Veldhuis RNJ (2009) Binary biometric representation through pairwise polar quantization. In: Tistarelli M, Nixon MS (eds) ICB. Lecture Notes in Computer Science, vol 5558. Springer, Berlin, pp 72–81

    Google Scholar 

  18. Delvaux N, Chabanne H, Bringer J, Kindarji B, Lindeberg P, Midgren J, Breebaart J, Akkermans T, van der Veen M, Veldhuis R, Kindt E, Simoens K, Busch C, Bours P, Gafurov D, Yang B, Stern J, Rust C, Cucinelli B, Skepastianos D (2008) Pseudo identities based on fingerprint characteristics. In: International Conference on Intelligent Information Hiding and Multimedia Signal Processing, IIHMSP’08, pp 1063–1068. http://doi.ieeecomputersociety.org/10.1109/IIH-MSP.2008.327

    Chapter  Google Scholar 

  19. Draper S, Yedidia J, Draper SC, Khisti A, Khisti A, Martinian E, Martinian E, Vetro A, Vetro A, Yedidia JS (2007) Using distributed source coding to secure fingerprint biometrics. In: Int Conf Acoustics Speech Signal Proc, pp 129–132

    Google Scholar 

  20. Failla P, Sutcu Y, Barni M (2010) Esketch: a privacy-preserving fuzzy commitment scheme for authentication using encrypted biometrics. In: ACM MMSec’10,

    Google Scholar 

  21. Farooq F, Bolle RM, Jea TY, Ratha NK (2007) Anonymous and revocable fingerprint recognition. In: CVPR. IEEE Computer Society, Los Alamitos

    Google Scholar 

  22. ISO/IEC 19794-2:2005 (2005) Information technology, biometric data interchange formats, part 2: finger minutiae data. Tech rep, ISO/IEC

    Google Scholar 

  23. Jain AK, Prabhakar S, Hong L, Pankanti S (1999) Fingercode: a filterbank for fingerprint representation and matching. In: CVPR. IEEE Computer Society, Los Alamitos, p 2187

    Google Scholar 

  24. Maio D, Maltoni D, Cappelli R, Wayman JL, Jain AK (2002) FVC2000: fingerprint verification competition. IEEE Transactions on Pattern Analysis and Machine Intelligence 24(3):402–412

    Article  Google Scholar 

  25. Maio D, Maltoni D, Cappelli R, Wayman JL, Jain AK (2002) FVC2002: second fingerprint verification competition. International Conference on Pattern Recognition 3:30811. doi:10.1109/ICPR.2002.1048144

    Google Scholar 

  26. Nagar A, Rane S, Vetro A (2010) Alignment and bit extraction for secure fingerprint biometrics. In: SPIE Conference on Electronic Imaging 2010

    Google Scholar 

  27. National Institute of Standards and Technology (NIST): MINEX II—an assessment of match-on-card technology. http://fingerprint.nist.gov/minex/

  28. Raimondo MD, Barni M, Catalano D, Labati RD, Failla P, Bianchi T, Fiore D, Lazzeretti R, Piuri V, Scotti F, Piva A (2010) Privacy-preserving fingercode authentication. In: ACM MMSec’10

    Google Scholar 

  29. Simoens K, Tuyls P, Preneel B (2009) Privacy weaknesses in biometric sketches. In: 2009 30th IEEE Symposium on Security and Privacy, pp 188–203. doi:10.1109/SP.2009.24

    Chapter  Google Scholar 

  30. Stoianov A (2010) Cryptographically Secure Biometric. SPIE Biometric Technology for Human Identification VII, vol 7667

    Google Scholar 

  31. Tuyls P, Akkermans AHM, Kevenaar TAM, Schrijen GJ, Bazen AM, Veldhuis RNJ (2005) Practical biometric authentication with template protection. In: Kanade T, Jain AK, Ratha NK (eds) AVBPA. Lecture Notes in Computer Science, vol 3546. Springer, Berlin, pp 436–446

    Google Scholar 

  32. Xu H, Veldhuis RN, Kevenaar TA, Akkermans AH, Bazen AM (2008) Spectral minutiae: a fixed-length representation of a minutiae set. In: Computer Vision and Pattern Recognition Workshop, pp 1–6. http://doi.ieeecomputersociety.org/10.1109/CVPRW.2008.4563120

    Google Scholar 

  33. Yang B, Busch C, Bours P, Gafurov D (2010) Robust Minutiae Hash for Fingerprint Template Protection. SPIE, Bellingham. doi:10.1117/12.838998. http://link.aip.org/link/?PSI/7541/75410R/1

    Google Scholar 

Download references

Acknowledgements

This work was sponsored in part by the EU project TURBINE, which is funded by the European Community’s Seventh Framework Programme (FP7/2007-2011) under grant agreement nb. ICT-2007-216339. The authors acknowledge their partners, and especially Nicolas Delvaux (coordinator of the TURBINE project), Vincent Despiegel, Mélanie Favre, Tom Kevenaar, Bruno Kindarji, Alain Patey, David Pointcheval, Koen Simoens, Stefaan Seys, Sébastien Zimmer, their co-authors on works related to this chapter.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Julien Bringer .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag London

About this chapter

Cite this chapter

Bringer, J., Chabanne, H. (2013). Two Efficient Architectures for Handling Biometric Data While Taking Care of Their Privacy. In: Campisi, P. (eds) Security and Privacy in Biometrics. Springer, London. https://doi.org/10.1007/978-1-4471-5230-9_11

Download citation

  • DOI: https://doi.org/10.1007/978-1-4471-5230-9_11

  • Publisher Name: Springer, London

  • Print ISBN: 978-1-4471-5229-3

  • Online ISBN: 978-1-4471-5230-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics