Robust cancellable biometrics scheme based on neural networks

Several cancellable biometrics (CBs) techniques have been proposed to protect biometric data and maintain users' privacy. Although such techniques can withstand brute-force and/or pre-image attacks, they are vulnerable to correlation attacks. In this study, the authors propose a novel correlation attack-resistant CBs scheme that is based on a convolution operation and a bidirectional associative memory (BAM) neural network. The proposed scheme utilises BAM to bind biometric templates to random bit-strings in a secure and efficient manner. These random bit-strings are then employed to derive cancellable templates from the true templates linked to them via BAM weights, which are safely stored with the generated cancellable template in the system database. In this study, linear convolution is adopted as the cancellable transformation process. The result of convolving the original biometric template with the transformation key is binarised according to a predefined threshold to thwart blind de-convolution. The security of the proposed scheme against different attacks is analysed and experiments on the CASIA-IrisV3-Interval dataset illustrate the efficacy of the proposed scheme.

[1]  Norimichi Tsumura,et al.  BioEncoding: A Reliable Tokenless Cancelable Biometrics Scheme for Protecting IrisCodes , 2010, IEICE Trans. Inf. Syst..

[2]  Julian Fiérrez,et al.  Cancelable Templates for Sequence-Based Biometrics with Application to On-line Signature Recognition , 2010, IEEE Transactions on Systems, Man, and Cybernetics - Part A: Systems and Humans.

[3]  Nalini K. Ratha,et al.  Cancelable Biometrics: A Case Study in Fingerprints , 2006, 18th International Conference on Pattern Recognition (ICPR'06).

[4]  Andrew Beng Jin Teoh,et al.  Biohashing: two factor authentication featuring fingerprint data and tokenised random number , 2004, Pattern Recognit..

[5]  Andreas Uhl,et al.  Secure Iris Recognition Based on Local Intensity Variations , 2010, ICIAR.

[6]  Christoph Busch,et al.  Alignment-free cancelable iris biometric templates based on adaptive bloom filters , 2013, 2013 International Conference on Biometrics (ICB).

[7]  Nalini K. Ratha,et al.  Cancelable iris biometric , 2008, 2008 19th International Conference on Pattern Recognition.

[8]  David Zhang,et al.  An analysis of BioHashing and its variants , 2006, Pattern Recognit..

[9]  Nalini K. Ratha,et al.  Enhancing security and privacy in biometrics-based authentication systems , 2001, IBM Syst. J..

[10]  Anil K. Jain,et al.  Biometric template transformation: a security analysis , 2010, Electronic Imaging.

[11]  Pong C. Yuen,et al.  Masquerade attack on transform-based binary-template protection based on perceptron learning , 2014, Pattern Recognit..

[12]  Alessandro Neri,et al.  Template protection for HMM-based on-line signature authentication , 2008, 2008 IEEE Computer Society Conference on Computer Vision and Pattern Recognition Workshops.

[13]  Christoph Busch,et al.  Cancelable multi-biometrics: Mixing iris-codes based on adaptive bloom filters , 2014, Comput. Secur..

[14]  Andrew Beng Jin Teoh,et al.  Secure speech template protection in speaker verification system , 2010, Speech Commun..

[15]  Anil K. Jain,et al.  Biometric Template Security , 2008, EURASIP J. Adv. Signal Process..

[16]  Su Fei,et al.  Cracking Cancelable Fingerprint Template of Ratha , 2008, ISCSCT.

[17]  David Chek Ling Ngo,et al.  Computation of Cryptographic Keys from Face Biometrics , 2003, Communications and Multimedia Security.

[18]  Andrew Beng Jin Teoh,et al.  Biophasor: Token Supplemented Cancellable Biometrics , 2006, 2006 9th International Conference on Control, Automation, Robotics and Vision.

[19]  Norimichi Tsumura,et al.  Tokenless Cancelable Biometrics Scheme for Protecting Iris Codes , 2010, 2010 20th International Conference on Pattern Recognition.

[20]  Norimichi Tsumura,et al.  Securing BioEncoded IrisCodes against Correlation Attacks , 2011, 2011 IEEE International Conference on Communications (ICC).

[21]  Christoph Busch,et al.  On application of bloom filters to iris biometrics , 2014, IET Biom..

[22]  T.E. Boult,et al.  Cracking Fuzzy Vaults and Biometric Encryption , 2007, 2007 Biometrics Symposium.

[23]  Ton Kalker,et al.  On the security of biohashing , 2010, Electronic Imaging.

[24]  B. V. K. Vijaya Kumar,et al.  Cancelable biometric filters for face recognition , 2004, Proceedings of the 17th International Conference on Pattern Recognition, 2004. ICPR 2004..

[25]  Jiankun Hu,et al.  Attacks via record multiplicity on cancelable biometrics templates , 2014, Concurr. Comput. Pract. Exp..

[26]  Andreas Uhl,et al.  A survey on biometric cryptosystems and cancelable biometrics , 2011, EURASIP J. Inf. Secur..

[27]  Nalini K. Ratha,et al.  Generating Cancelable Fingerprint Templates , 2007, IEEE Transactions on Pattern Analysis and Machine Intelligence.