Skip to main content
Log in

One factor cancellable fingerprint scheme based on novel minimum hash signature and secure extended feature vector

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

To solve the problems of privacy preserving and biometric template protection, the one-factor fingerprint biometric authentication scheme based on Novel Minimum Hash Signature (NMHS) and Secure Extended Feature Vector (SEFV) is proposed to generate Pseudo Identifiers. The NMHS algorithm is designed to generate hash codes using the symbols ‘1’ and ‘0’ of the binary fingerprint template and the XOR operation in the hashing process is used to improve the stable of the performance. Then, XOR operation is carried out between the hash codes and the random binary string to get the encryption string to form the fuzzy vault. Furtherly, to improves the security of fingerprint template, the SEFV hash is used to get the Pseudo Identifier. During authentication stage, the Pseudo Identifier is generated with genuine queries using the auxiliary data providing by the system and then is employed to classify using the hamming distance. To improve the performance during the authentication stage, the matching score of ‘1’ and ‘0’ are fused by a novel fusion rule. Experimental results demonstrate that the proposed scheme is also shown satisfy irreversibility, unlinkability and revocability template protection criteria while preserving the favorable authentication performance on benchmark FVC2002 and FVC2004 fingerprint databases. The security and privacy attacks such as the Brute-force attack, False accept attack and Birthday attack are also analyzed in theory in the experiments.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Abe N, Yamada S, and Shinzaki T (2015) “Irreversible fingerprint template using minutiae relation code with bloom filter,” in Proc. IEEE 7th Int. Conf. Biometrics Theory, Appl. Syst. (BTAS), Arlington, TX, USA, pp. 1–7

  2. Al-Badarneh A, Najadat H and Rababah S “Performance evaluation of bloom filter size in map-side and reduce-side bloom joins,” 2017 8th International Conference on Information and Communication Systems (ICICS), Irbid, pp. 165–170, 2017.

  3. Bringer J, Morel C, Rathgeb C (2017) Security analysis and improvement of some biometric protected templates based on bloom filters. Image Vis Comput 58:239–253

    Article  Google Scholar 

  4. Broder A, Mitzenmacher M (2005) Network applications of bloom filters: a survey. Internet Math 1(4):485–509

    Article  MathSciNet  Google Scholar 

  5. Broder AZ (1997) “On the resemblance and containment of documents,” Proceedings. Compression and Complexity of SEQUENCES 1997 (Cat. No.97TB100171), Salerno, Italy, pp. 21–29

  6. Broder AZ, Charikar M, Frieze AM, Mitzenmacher M (1998) “Min-wise independent permutations,” Proc. 30th ACM Symposium on Theory of Computing (STOC '98), New York, NY, USA: 327–336,

  7. Cappelli R, Ferrara M, Maltoni D (2010) Minutia cylinder-code: a new representation and matching technique for fingerprint recognition. IEEE Trans Pattern Anal Mach Intell 32(12):2128–2141

    Article  Google Scholar 

  8. Cen W, Miao K (2015) An improved algorithm for locality-sensitive hashing. 2015 10th Int Conf Comput Sci Educ (ICCSE), Cambridge:61–64

  9. Debanjan S, Balasubramanian R (2019) Generation of cancelable iris templates via randomized bit sampling. IEEE Trans Inf Forensic Secur 14(11):2972–2986

    Article  Google Scholar 

  10. Farooq F, Bolle RM, Jea T-Y, and Ratha N (2007) “Anonymous and revocable fingerprint recognition,” in Proc. IEEE Comput. Vis. Pattern Recognit., Minneapolis, MN, USA, pp. 1–7

  11. Ferrara M, Maltoni D, Cappelli R (2012) Noninvertible minutia cylinder-code representation. IEEE Trans Inf Forensics Secur 7(6):1727–1737

    Article  Google Scholar 

  12. Ferrara M, Maltoni D, and Cappelli R (2014) “A two-factor protection scheme for MCC fingerprint templates,” Proc Int Conf Biometrics Special Interest Group 8.

  13. Gomez-Barrero M, Galbally J, Rathgeb C, Busch C (2018) General framework to evaluate Unlinkability in biometric template protection systems. IEEE Trans Inform Forensics Secur 13(6):1406–1420

    Article  Google Scholar 

  14. Jain AK and Kumar A (2012) "Biometric Recognition: An Overview",Second Generation Biometrics: The Ethical, Legal and Social Context, E. Mordini and D. Tzovaras (Eds.), pp. 49–79, Springer

  15. Jain AK, Nandakumar K, Nagar A (2008) Biometric template security. EURASIP J Adv Signal Process 2008:113–1–113-17

    Article  Google Scholar 

  16. Jin Z, Lim MH, Teoh ABJ, Goi BM, “Generating Fixed-Length Representation From Minutiae Using Kernel Methods for Fingerprint Authentication,” IEEE Transactions on Systems, Man, And Cyberentics:Systems, 2016.

  17. Jin Z, Lai YL, Hwang JY, Kim S, Teoh ABJ (2018) Ranking-based locality sensitive hashing-enabled cancellable biometrics: index-of-max hashing. IEEE Trans Inf Forensics Secur 13(2):393–407

    Article  Google Scholar 

  18. Juels A, Sudan M (2006) A fuzzy vault scheme. Designs Codes Cryptogr 38(2):237–257

    Article  MathSciNet  Google Scholar 

  19. Kim J and Jin Teoh AB (2018) “One-factor cancellable biometrics based on indexing-first-order hashing for fingerprint authentication,” 2018 24th Int Conf Patt Recogn (ICPR), Beijing, pp. 3108–3113

  20. Kwon M, Shankar V, Pontarelli S and Reviriego P (2019) “A Fingerprint-based Bloom Filter with Deletion Capabilities,” 2019 European Conference on Networks and Communications (EuCNC), Valencia, Spain, pp. 453–458

  21. Lai YL, … Rathgeb C (2017) Cancellable iris template generation based on indexing-first-one hashing. Pattern Recogn 64:105–117

    Article  Google Scholar 

  22. Lee MJ, Jin Z, and Teoh ABJ (2018) “One-factor Cancellable Scheme for Fingerprint Template Protection: Extended Feature Vector (EFV) Hashing,” in 2018 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1–7

  23. Leng L, Beng A, Teoh J (2015) Alignment-free row-co-occurrence cancelable palmprint fuzzy vault. Pattern Recogn 48:2290–2303

    Article  Google Scholar 

  24. Li G, Yang B, Rathgeb C and Busch C ,(2015) “Towards generating protected fingerprint templates based on bloom filters,” 3rd International Workshop on Biometrics and Forensics (IWBF 2015), Gjovik, pp 1-6

  25. Li H, Qiu J, Teoh ABJ (2020) Palmprint template protection scheme based on randomized cuckoo hashing and MinHash. Multimed Tools Appl 79:11947–11971. https://doi.org/10.1007/s11042-019-08446-8

    Article  Google Scholar 

  26. Liao X, Li K, Yin J (2017) Separable data hiding in encrypted image based on compressive sensing and discrete fourier transform. Multimed Tools Appl 76:20739–20753

    Article  Google Scholar 

  27. Maio D, Maltoni D, Cappelli R, Wayman JL, Jain AK (2002) FVC2002: Second Fingerprint Authentication Competition. Object recognition supported by user interaction for service robots 3:811–814

    Article  Google Scholar 

  28. Maio D, Maltoni D, Cappelli R, Wayman JL, and Jain AK (2004) “FVC2004: Third Fingerprint Authentication Competition,” in Biometric Authentication, pp. 1–7,

  29. Mckinney EH (1966) Generalized birthday problem. Am Math Mon 73(4):385–387

    Article  MathSciNet  Google Scholar 

  30. Nagar A, Nandakumar K, Jain AK (2010) A hybrid biometric cryptosystem for securing fingerprint minutiae templates. Pattern Recogn Lett 31(8):733–741

    Article  Google Scholar 

  31. Nandakumar K, Jain AK (Sep. 2015) Biometric template protection: bridging the performance gap between theory and practice. IEEE Signal Process Mag 32(5):88–100

    Article  Google Scholar 

  32. Olszewska J (2019) Designing Transparent and Autonomous Intelligent Vision Systems. In Proceedings of the 11th International Conference on Agents and Artificial Intelligence - Volume 2: ICAART, ISBN 978–989–758-350-6 ISSN 2184-433X, pages 850–856. https://doi.org/10.5220/0007585208500856

  33. Patel VM, Ratha NK, Chellappa R (2015) Cancellable biometrics: a review. IEEE Signal Process Mag 32(5):54–65

    Article  Google Scholar 

  34. Qiu J, Li HJ, Zhao C (2019) Cancellable palmprint templates based on random measurement and noise data for security and privacy-preserving authentication. Comput Sec 82:1–14

    Article  Google Scholar 

  35. Ratha NK, Connell JH, Bolle RM (2001) Enhancing security and privacy in biometrics-based authentication systems. IBM Syst J 40(3):614–634

    Article  Google Scholar 

  36. Rathgeb C, Uhl A (2011) A survey on biometric cryptosystems and cancellable biometrics. EURASIP J Inform Sec 1(3)

  37. Rathgeb C, Breitinger F, Busch C (2013) Alignment-free cancellable iris biometric templates based on adaptive bloom filters. Proceed ICB:1–8

  38. Rathgeb C, Wagner J, Tams B and Busch C (2015) “Preventing the cross-matching attack in Bloom filter-based cancellable biometrics,” 3rd International Workshop on Biometrics and Forensics (IWBF 2015), Gjovik, pp 1-6.

  39. Sutcu Y, Li Q, and Memon N (2007) “Secure biometric templates from fingerprint-face features,” in Proc. CVPR Workshop Biometrics, Minneapolis, MN, USA, pp. 1–6

  40. Sutcu Y, Sencar HT, Memon N (2007) A geometric transformation to protect minutiae-based fingerprint templates. Proc SPIE Biometric Technol Human Ident IV 6539:65390E

    Google Scholar 

  41. Sutcu Y, Rane S, Yedidia JS, Draper SC, and Vetro A (2008) “Feature extraction for a Slepian-Wolf biometric system using LDPC codes”. Proc. IEEE Int. Symp. Inf. Theory, Toronto, ON, Canada. 2297–2301

  42. Tams B, Mihailescu P, Munk A (2015) Security considerations in minutiae-based fuzzy vaults. IEEE Trans Inf Forensics Secur 10(5):985–998

    Article  Google Scholar 

  43. Uludag U, Jain AK (2003) Hiding biometric data. IEEE Trans Patt Anal Mach Intell 25(11):1494–1498

    Article  Google Scholar 

  44. Wang S, Hu J (Jun. 2016) A blind system identification approach to cancelable fingerprint templates. Pattern Recogn 54:14–22

    Article  Google Scholar 

  45. Wang XY, Li H (2019) One-factor cancellable Palmprint recognition scheme based on OIOM and minimum signature hash. IEEE Access 7:131338–131354

    Article  Google Scholar 

  46. Xin L, Yingbo Y, Bin L et al (2020) A new payload partition strategy in color image steganography. IEEE Trans Circ Syst Video Technol 30(3):685–696

    Article  Google Scholar 

  47. Xin L, Jiaojiao Y, Mingliang C, et al., “Adaptive payload distribution in multiple images steganography based on image texture features,“ IEEE Trans Dependable Secure Comput, https://doi.org/10.1109/TDSC.2020.3004708., PP (99) (2020), p. 1 ( Early Access )

  48. Yang B and Busch C (2009) “Parameterized geometric alignment for minutiae-based fingerprint template protection,” in Proc. IEEE 3rd Int.Conf. Biometrics. Theory, Appl. Syst. (BTAS). 1–6

  49. Yang W, Song W, Hu J (2018) A fingerprint and finger-vein based cancellable multi-biometric system. Pattern Recogn 78:242–251

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hengjian Li.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, H., Wang, X. One factor cancellable fingerprint scheme based on novel minimum hash signature and secure extended feature vector. Multimed Tools Appl 81, 13087–13113 (2022). https://doi.org/10.1007/s11042-022-12424-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-12424-y

Keywords

Navigation