A Locality Sensitive Hashing Based Approach for Generating Cancelable Fingerprints Templates

Cancelable biometric schemes have emerged as a promising approach for providing robust security guarantees to extracted biometric features. In this paper, we develop a working framework for generating secure templates from raw fingerprint images utilizing the notion of Locality Sampled Codes (LSC). For achieving such objectives, we initially represent the features of a fingerprint image in a binarized form, and subsequently generate the final cancelable template by sampling random bit locations from it. Since the LSC technique is functionally established on the principle of Locality Sensitive Hashing (LSH), the induced transformations do not degrade the performance of the overall biometric model. We have performed a thorough theoretical analysis coupled with comprehensive empirical justifications for investigating the fulfillment of properties like non-invertibility, revocability, and unlinkability. We have also analyzed the performance of the model over the FVC2002-DB1, FVC2002-DB3, FVC2004-DB1, and FVC2004-DB3 fingerprint databases, for which we have obtained comparatively low EERs of 0.19%, 1.44%, 1.28% and 2.72% respectively in the stolen-token scenario.

[1]  Davide Maltoni,et al.  Fingerprint Indexing Based on Minutia Cylinder-Code , 2011, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[2]  Chulhan Lee,et al.  Alignment-Free Cancelable Fingerprint Templates Based on Local Minutiae Information , 2007, IEEE Transactions on Systems, Man, and Cybernetics, Part B (Cybernetics).

[3]  Jiankun Hu,et al.  Design of alignment-free cancelable fingerprint templates via curtailed circular convolution , 2014, Pattern Recognit..

[4]  Zhe Jin,et al.  Ranking-Based Locality Sensitive Hashing-Enabled Cancelable Biometrics: Index-of-Max Hashing , 2017, IEEE Transactions on Information Forensics and Security.

[5]  Nalini K. Ratha,et al.  Anonymous and Revocable Fingerprint Recognition , 2007, 2007 IEEE Conference on Computer Vision and Pattern Recognition.

[6]  Anil K. Jain,et al.  Biometric Template Security , 2008, EURASIP J. Adv. Signal Process..

[7]  Bernhard Schölkopf,et al.  Nonlinear Component Analysis as a Kernel Eigenvalue Problem , 1998, Neural Computation.

[8]  Davide Maltoni,et al.  Noninvertible Minutia Cylinder-Code Representation , 2012, IEEE Transactions on Information Forensics and Security.

[9]  Zhe Jin,et al.  Generating Fixed-Length Representation From Minutiae Using Kernel Methods for Fingerprint Authentication , 2016, IEEE Transactions on Systems, Man, and Cybernetics: Systems.

[10]  Munaga V. N. K. Prasad,et al.  Generating cancellable fingerprint templates based on Delaunay triangle feature set construction , 2016, IET Biom..

[11]  Andrew Beng Jin Teoh,et al.  Biohashing: two factor authentication featuring fingerprint data and tokenised random number , 2004, Pattern Recognit..

[12]  Moses Charikar,et al.  Similarity estimation techniques from rounding algorithms , 2002, STOC '02.

[13]  Umut Uludag,et al.  Standard Fingerprint Databases: Manual Minutiae Labeling and Matcher Performance Analyses , 2013, ArXiv.

[14]  Zhe Jin,et al.  Fingerprint template protection with minutiae-based bit-string for security and privacy preserving , 2012, Expert Syst. Appl..

[15]  Balasubramanian Raman,et al.  Generation of Cancelable Iris Templates via Randomized Bit Sampling , 2019, IEEE Transactions on Information Forensics and Security.

[16]  Rama Chellappa,et al.  Cancelable Biometrics: A review , 2015, IEEE Signal Processing Magazine.

[17]  Jiankun Hu,et al.  Alignment-free cancelable fingerprint template design: A densely infinite-to-one mapping (DITOM) approach , 2012, Pattern Recognit..

[18]  Marta Gomez-Barrero,et al.  General Framework to Evaluate Unlinkability in Biometric Template Protection Systems , 2018, IEEE Transactions on Information Forensics and Security.

[19]  Andreas Uhl,et al.  A survey on biometric cryptosystems and cancelable biometrics , 2011, EURASIP J. Inf. Secur..

[20]  Nalini K. Ratha,et al.  Generating Cancelable Fingerprint Templates , 2007, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[21]  Jiankun Hu,et al.  Design of Alignment-Free Cancelable Fingerprint Templates with Zoned Minutia Pairs , 2017, Pattern Recognit..

[22]  Sanjay Kumar Singh,et al.  Design of a cancelable biometric template protection scheme for fingerprints based on cryptographic hash functions , 2017, Multimedia Tools and Applications.

[23]  David Zhang,et al.  An Analysis on Invertibility of Cancelable Biometrics based on BioHashing , 2005, CISST.

[24]  Venu Govindaraju,et al.  Symmetric hash functions for secure fingerprint biometric systems , 2007, Pattern Recognit. Lett..

[25]  Jiankun Hu,et al.  A partial Hadamard transform approach to the design of cancelable fingerprint templates containing binary biometric representations , 2017, Pattern Recognit..

[26]  Jiankun Hu,et al.  An alignment-free fingerprint bio-cryptosystem based on modified Voronoi neighbor structures , 2014, Pattern Recognit..

[27]  Ig-Jae Kim,et al.  Cancelable fingerprint template design with randomized non-negative least squares , 2019, Pattern Recognit..

[28]  Kiyoung Moon,et al.  Inverse operation and preimage attack on BioHashing , 2009, 2009 IEEE Workshop on Computational Intelligence in Biometrics: Theory, Algorithms, and Applications.

[29]  Chulhan Lee,et al.  Cancelable fingerprint templates using minutiae-based bit-strings , 2010, J. Netw. Comput. Appl..

[30]  Zhe Jin,et al.  A non-invertible Randomized Graph-based Hamming Embedding for generating cancelable fingerprint template , 2014, Pattern Recognit. Lett..

[31]  Davide Maltoni,et al.  Minutia Cylinder-Code: A New Representation and Matching Technique for Fingerprint Recognition , 2010, IEEE Transactions on Pattern Analysis and Machine Intelligence.