Symmetric Hash Functions for Fingerprint Minutiae

The possibility that a biometric database is compromised is one of the main concerns in implementing biometric identification systems. The compromise of a biometric renders it permanently useless. In this paper we present a method of hashing fingerprint minutia information and performing fingerprint identification in a new space. Only hashed data is transmitted and stored in the server database, and it is not possible to restore fingerprint minutia locations using hashed data. We also present a performance analysis of the proposed algorithm.

[1]  Madhu Sudan,et al.  A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..

[2]  N. Kiyavash,et al.  Secure Smartcard-Based Fingerprint Authentication ∗ , 2003 .

[3]  T. Charles Clancy,et al.  Secure smartcardbased fingerprint authentication , 2003, WBMA '03.

[4]  James L. Massey,et al.  Review of 'Error-Correcting Codes, 2nd edn.' (Peterson, W. W., and Weldon, E. J., Jr.; 1972) , 1973, IEEE Trans. Inf. Theory.

[5]  W. W. Peterson,et al.  Error-Correcting Codes. , 1962 .

[6]  Anil K. Jain,et al.  Handbook of Fingerprint Recognition , 2005, Springer Professional Computing.

[7]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[8]  Randall K. Nichols ICSA guide to cryptography , 1998 .

[9]  F. Lemmermeyer Error-correcting Codes , 2005 .

[10]  Anil K. Jain,et al.  Fuzzy Fingerprint Vault , 2004 .

[11]  Venu Govindaraju,et al.  Security and matching of partial fingerprint recognition systems , 2004, SPIE Defense + Commercial Sensing.

[12]  Anil K. Jain,et al.  Attacks on biometric systems: a case study in fingerprints , 2004, IS&T/SPIE Electronic Imaging.

[13]  Yair Frankel,et al.  On enabling secure applications through off-line biometric identification , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).