网络与信息安全学报 ›› 2023, Vol. 9 ›› Issue (5): 178-187.doi: 10.11959/j.issn.2096-109x.2023073

• 学术论文 • 上一篇    

基于特征距离切尾均值的新型指纹密钥生成方法

贾忠田1,2, 秦庆龙1, 马莉3, 彭立志1,2   

  1. 1 济南大学信息科学与工程学院,山东 济南 250022
    2 山东省网络环境智能计算技术重点实验室,山东 济南 250022
    3 济南大学科技处,山东 济南 250022
  • 修回日期:2023-08-18 出版日期:2023-10-01 发布日期:2023-10-01
  • 作者简介:贾忠田(1972− ),男,山东聊城人,济南大学副教授,主要研究方向为密码学与网络安全
    秦庆龙(2001− ),男,山东德州人,主要研究方向为生物特征识别与信息安全
    马莉(1979− ),女,山东乳山人,济南大学讲师,主要研究方向为数据挖掘与信息安全
    彭立志(1975− ),男,湖南永州人,济南大学教授,主要研究方向为人工智能与网络安全
  • 基金资助:
    国家自然科学基金(61972176);山东省自然科学基金(ZR2022MF264);济南大学科技计划(XKY1931)

Novel fingerprint key generation method based on the trimmed mean of feature distance

Zhongtian JIA1,2, Qinglong QIN1, Li MA3, Lizhi PENG1,2   

  1. 1 School of Information Science and Engineering, University of Jinan, Jinan 250022, China
    2 Shandong Provincial Key Laboratory of Network Based Intelligent Computing, Jinan 250022, China
    3 Science and Technology, University of Jinan, Jinan 250022, China
  • Revised:2023-08-18 Online:2023-10-01 Published:2023-10-01
  • Supported by:
    The National Natural Science Foundation of China(61972176);Shandong Natural Science Founda-tion(ZR2022MF264);Science and Technology Project of University of Jinan(XKY1931)

摘要:

近年来,生物特征识别技术在访问控制领域得到了广泛应用,有效解决了身份认证过程中的口令管理问题。但传统的基于生物特征的身份认证方法需要在应用系统中保存用户的生物特征模板,容易造成用户生物特征数据的丢失和泄露。学术上主要采用两种技术路线:一是对提取到的生物特征数据进行处理,使最后正式使用或存储在数据库中的认证信息不包含原始生物特征,二是把生物特征写入智能卡并借助智能卡生成公钥密码体制的私钥。针对如何直接利用指纹特征数据构造公钥密码体制的私钥而不必依赖智能卡的问题,采用指纹细节特征提取分析的方法,对指纹稳定征点和稳定特征距离进行了详细研究。给出了稳定特征点集合、等长稳定特征点集合、密钥特征点集合以及切尾均值集合的计算方法,提出了基于特征距离切尾均值的新型指纹密钥生成方法。该方法在不存储指纹数据的条件下通过重新采集指纹即可重构指纹密钥,通过哈希函数加盐的方法实现了指纹密钥的撤销和指纹密钥的更新,解决了从指纹模糊数据到密钥精确数据的转换问题。实验表明,尝试10次重新采集指纹成功重构指纹密钥的概率达到0.735 4,尝试60次重新采集指纹重成功构指纹密钥的概率达到0.980 6。

关键词: 生物特征, 指纹特征点, 稳定特征点, 切尾均值, 指纹密钥

Abstract:

In recent years, biometrics has become widely adopted in access control systems, effectively resolving the challenges associated with password management in identity authentication.However, traditional biometric-based authentication methods often lead to the loss or leakage of users’ biometric data, compromising the reliability of biometric authentication.In the literature, two primary technical approaches have been proposed to address these issues.The first approach involves processing the extracted biometric data in a way that the authentication information used in the final stage or stored in the database does not contain the original biometric data.The second approach entails writing the biometric data onto a smart card and utilizing the smart card to generate the private key for public key cryptography.To address the challenge of constructing the private key of a public key cryptosystem based on fingerprint data without relying on a smart card, a detailed study was conducted on the stable feature points and stable feature distances of fingerprints.This study involved the extraction and analysis of fingerprint minutiae.Calculation methods were presented for sets of stable feature points, sets of equidistant stable feature points, sets of key feature points, and sets of truncated means.Based on the feature distance truncated mean, an original fingerprint key generation algorithm and key update strategy were proposed.This scheme enables the reconstruction of the fingerprint key through re-collecting fingerprints, without the need for direct storage of the key.The revocation and update of the fingerprint key were achieved through a salted hash function, which solved the problem of converting ambiguous fingerprint data into precise key data.Experiments prove that the probability of successfully reconstructing the fingerprint key by re-collecting fingerprints ten times is 0.7354, and the probability of reconstructing the fingerprint key by re-collecting fingerprints sixty times is 98.06%.

Key words: biometric, fingerprint features points, stable features points, trimmed mean, fingerprint key

中图分类号: 

No Suggested Reading articles found!