BioEncoding: A Reliable Tokenless Cancelable Biometrics Scheme for Protecting IrisCodes

Despite their usability advantages over traditional authentication systems, biometrics-based authentication systems suffer from inherent privacy violation and non-revocability issues. In order to address these issues, the concept of cancelable biometrics was introduced as a means of generating multiple, revocable, and noninvertible identities from true biometric templates. Apart from BioHashing, which is a two-factor cancelable biometrics technique based on mixing a set of tokenized user-specific random numbers with biometric features, cancelable biometrics techniques usually cannot preserve the recognition accuracy achieved using the unprotected biometric systems. However, as the employed token can be lost, shared, or stolen, BioHashing suffers from the same issues associated with token-based authentication systems. In this paper, a reliable tokenless cancelable biometrics scheme, referred to as BioEncoding, for protecting IrisCodes is presented. Unlike BioHashing, BioEncoding can be used as a one-factor authentication scheme that relies only on sole IrisCodes. A unique noninvertible compact bit-string, referred to as BioCode, is randomly derived from a true IrisCode. Rather than the true IrisCode, the derived BioCode can be used efficiently to verify the user identity without degrading the recognition accuracy obtained using original IrisCodes. Additionally, BioEncoding satisfies all the requirements of the cancelable biometrics construct. The performance of BioEncoding is compared with the performance of BioHashing in the stolen-token scenario and the experimental results show the superiority of the proposed method over BioHashing-based techniques.

[1]  David Chek Ling Ngo,et al.  Computation of Cryptographic Keys from Face Biometrics , 2003, Communications and Multimedia Security.

[2]  K.W. Bowyer,et al.  The Best Bits in an Iris Code , 2009, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[3]  Reihaneh Safavi-Naini,et al.  Cancelable Key-Based Fingerprint Templates , 2005, ACISP.

[4]  Andrew Beng Jin Teoh,et al.  Biohashing: two factor authentication featuring fingerprint data and tokenised random number , 2004, Pattern Recognit..

[5]  Andrew Beng Jin Teoh,et al.  PalmHashing: a novel approach for cancelable biometrics , 2005, Inf. Process. Lett..

[6]  John Daugman,et al.  High Confidence Visual Recognition of Persons by a Test of Statistical Independence , 1993, IEEE Trans. Pattern Anal. Mach. Intell..

[7]  Nalini K. Ratha,et al.  Cancelable iris biometric , 2008, 2008 19th International Conference on Pattern Recognition.

[8]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[9]  C Siewchin,et al.  High security Iris verification system based on random secret integration , 2006 .

[10]  Anil K. Jain,et al.  Handbook of Fingerprint Recognition , 2005, Springer Professional Computing.

[11]  Ee-Chien Chang,et al.  Robust Extraction of Secret Bits from Minutiae , 2007, ICB.

[12]  Anil K. Jain,et al.  Biometric Template Security , 2008, EURASIP J. Adv. Signal Process..

[13]  Nalini K. Ratha,et al.  Enhancing security and privacy in biometrics-based authentication systems , 2001, IBM Syst. J..

[14]  John Daugman,et al.  How iris recognition works , 2002, IEEE Transactions on Circuits and Systems for Video Technology.

[15]  David Zhang,et al.  An analysis of BioHashing and its variants , 2006, Pattern Recognit..

[16]  Nalini K. Ratha,et al.  Biometric perils and patches , 2002, Pattern Recognit..

[17]  Nalini K. Ratha,et al.  Generating Cancelable Fingerprint Templates , 2007, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[18]  Andrew Beng Jin Teoh,et al.  High security Iris verification system based on random secret integration , 2006, Comput. Vis. Image Underst..

[19]  David Zhang,et al.  An Analysis on Accuracy of Cancelable Biometrics Based on BioHashing , 2005, KES.

[20]  Natalia A. Schmid,et al.  Image quality assessment for iris biometric , 2006, SPIE Defense + Commercial Sensing.

[21]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[22]  Madhu Sudan,et al.  A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..

[23]  B. V. K. Vijaya Kumar,et al.  Cancelable biometric filters for face recognition , 2004, Proceedings of the 17th International Conference on Pattern Recognition, 2004. ICPR 2004..

[24]  Feng Hao,et al.  Combining Crypto with Biometrics Effectively , 2006, IEEE Transactions on Computers.

[25]  Patrick J. Flynn,et al.  Image understanding for iris biometrics: A survey , 2008, Comput. Vis. Image Underst..

[26]  D. M. Hutton,et al.  Biometrics: Identity Verification in a Networked World , 2004 .

[27]  Alessandro Neri,et al.  Template protection for HMM-based on-line signature authentication , 2008, 2008 IEEE Computer Society Conference on Computer Vision and Pattern Recognition Workshops.

[28]  Ashok A. Ghatol,et al.  Iris recognition: an emerging biometric technology , 2007 .

[29]  John Daugman,et al.  Probing the Uniqueness and Randomness of IrisCodes: Results From 200 Billion Iris Pair Comparisons , 2006, Proceedings of the IEEE.