Pre-image Resistant Cancelable Biometrics Scheme Using Bidirectional Memory Model

Cancelable biometrics is a promising template protection scheme which relies on encoding the raw biometric data using non-invertible transformation function. Existing cancelable biometrics schemes ensure recoverability of compromised templates as well as users’ privacy. However, these schemes cannot resist pre-image attacks. In this article, a pre-image resistant cancelable biometrics scheme is proposed, where associative memory is utilized to encode the cancelable transformation parameters with the privilege of high recognition performance. Bidirectional memory model has been suggested to memorize each user’s associated key using his biometric data based on association connectors. These connector values can be safely saved in the storage along with the cancelable biometric template. The cancelable template is generated using XOR operation between the biometric data and the associated key. The simulated experiments conducted on CASIA-IrisV3-Interval dataset show that the presented resistant scheme does not affect the classification power of the raw biometric data significantly. Moreover, the resistance of the presented scheme against complete or approximate disclosure of the raw biometric template is achieved.

[1]  Libor Masek,et al.  MATLAB Source Code for a Biometric Identification System Based on Iris Patterns , 2003 .

[2]  Julian Fiérrez,et al.  Cancelable Templates for Sequence-Based Biometrics with Application to On-line Signature Recognition , 2010, IEEE Transactions on Systems, Man, and Cybernetics - Part A: Systems and Humans.

[3]  Christoph Busch,et al.  Cancelable multi-biometrics: Mixing iris-codes based on adaptive bloom filters , 2014, Comput. Secur..

[4]  Dimitrios Hatzinakos,et al.  BioHashing for Human Acoustic Signature Based on Random Projection , 2015, Canadian Journal of Electrical and Computer Engineering.

[5]  Hesham A. Ali,et al.  Enhancing iris recognition system performance using templates fusion , 2010, The 10th IEEE International Symposium on Signal Processing and Information Technology.

[6]  Andreas Uhl,et al.  Secure Iris Recognition Based on Local Intensity Variations , 2010, ICIAR.

[7]  Kiyoung Moon,et al.  Inverse operation and preimage attack on BioHashing , 2009, 2009 IEEE Workshop on Computational Intelligence in Biometrics: Theory, Algorithms, and Applications.

[8]  Andrew Beng Jin Teoh,et al.  Secure speech template protection in speaker verification system , 2010, Speech Commun..

[9]  A. Roli Artificial Neural Networks , 2012, Lecture Notes in Computer Science.

[10]  Norimichi Tsumura,et al.  On the Security of BioEncoding Based Cancelable Biometrics , 2011, IEICE Trans. Inf. Syst..

[11]  Anil K. Jain,et al.  Biometric template transformation: a security analysis , 2010, Electronic Imaging.

[12]  Alessandro Neri,et al.  Iris Template Protection , 2015, Encyclopedia of Biometrics.

[13]  Julian Fiérrez,et al.  Implementation of Fixed-Length Template Protection Based on Homomorphic Encryption with Application to Signature Biometrics , 2016, 2016 IEEE Conference on Computer Vision and Pattern Recognition Workshops (CVPRW).

[14]  Arun Ross,et al.  Biometrics Security and Privacy Protection [From the Guest Editors] , 2015, IEEE Signal Process. Mag..

[15]  Cheng-Chi Lee,et al.  Guessing Attacks on Strong-Password Authentication Protocol , 2013, Int. J. Netw. Secur..

[16]  Andrew Beng Jin Teoh,et al.  Improved Biohashing Method Based on Most Intensive Histogram Block Location , 2014, ICONIP.

[17]  B. V. K. Vijaya Kumar,et al.  Cancelable biometric filters for face recognition , 2004, Proceedings of the 17th International Conference on Pattern Recognition, 2004. ICPR 2004..

[18]  Cédric Lauradoux,et al.  The Power of Evil Choices in Bloom Filters , 2015, 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.

[19]  Roland Sauerbrey,et al.  Biography , 1992, Ann. Pure Appl. Log..

[20]  Christophe Rosenberger,et al.  Comparative study on texture features for fingerprint recognition: application to the BioHashing template protection scheme , 2016, J. Electronic Imaging.

[21]  Patrick Lacharme,et al.  Analysis of the Iriscodes Bioencoding Scheme , 2012 .

[22]  Nalini K. Ratha,et al.  Cancelable Biometrics: A Case Study in Fingerprints , 2006, 18th International Conference on Pattern Recognition (ICPR'06).

[23]  Andrew Beng Jin Teoh,et al.  Biohashing: two factor authentication featuring fingerprint data and tokenised random number , 2004, Pattern Recognit..

[24]  Norimichi Tsumura,et al.  BioEncoding: A Reliable Tokenless Cancelable Biometrics Scheme for Protecting IrisCodes , 2010, IEICE Trans. Inf. Syst..

[25]  Nalini K. Ratha,et al.  Generating Cancelable Fingerprint Templates , 2007, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[26]  Christoph Busch,et al.  Towards Bloom filter-based indexing of iris biometric data , 2015, 2015 International Conference on Biometrics (ICB).

[27]  Abdul Hanan Abdullah,et al.  An Investigation on Biometric Internet Security , 2017, Int. J. Netw. Secur..

[28]  Rama Chellappa,et al.  Cancelable Biometrics: A review , 2015, IEEE Signal Processing Magazine.

[29]  Christoph Busch,et al.  On application of bloom filters to iris biometrics , 2014, IET Biom..

[30]  Nalini K. Ratha,et al.  Cancelable iris biometric , 2008, 2008 19th International Conference on Pattern Recognition.

[31]  David Zhang,et al.  An analysis of BioHashing and its variants , 2006, Pattern Recognit..

[32]  Sunil V. K. Gaddam,et al.  Efficient Cancelable Biometric Key Generation Scheme for Cryptography , 2010, Int. J. Netw. Secur..