Secure face template generation via local region hashing

Security is an important aspect in the practical deployment of biometric authentication systems. Biometric data in its original form is irreplaceable and thus, must be protected. This often comes at the cost of reduced matching accuracy or loss of the true key-less convenience biometric authentication can offer. In this paper, we address the shortcomings of current face template protection schemes and show the advantages of a localized approach. We propose a framework that utilizes features from local regions of the face to achieve exact matching, and thus, enables the security offered by hash functions like SHA-256. We study the matching accuracy of different feature extractors, and propose measures to quantify the security offered by the scheme under reasonable real-world assumptions. The efficacy of our approach is demonstrated on the Multi-PIE face database.

[1]  Yongdong Wu,et al.  Transforming a pattern identifier into biometric key generators , 2010, 2010 IEEE International Conference on Multimedia and Expo.

[2]  Andrew Beng Jin Teoh,et al.  Biometric hash: high-confidence face recognition , 2006, IEEE Transactions on Circuits and Systems for Video Technology.

[3]  Andrew Beng Jin Teoh,et al.  Random Multispace Quantization as an Analytic Mechanism for BioHashing of Biometric and Random Identity Inputs , 2006, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[4]  Haiping Lu,et al.  Fuzzy Key Binding Strategies Based on Quantization Index Modulation (QIM) for Biometric Encryption (BE) Applications , 2010, IEEE Transactions on Information Forensics and Security.

[5]  Pascal Vincent,et al.  Stacked Denoising Autoencoders: Learning Useful Representations in a Deep Network with a Local Denoising Criterion , 2010, J. Mach. Learn. Res..

[6]  Stan Z. Li,et al.  Near Infrared Face Based Biometric Key Binding , 2009, ICB.

[7]  Nasir D. Memon,et al.  Protecting Biometric Templates With Sketch: Theory and Practice , 2007, IEEE Transactions on Information Forensics and Security.

[8]  Andreas Uhl,et al.  A survey on biometric cryptosystems and cancelable biometrics , 2011, EURASIP J. Inf. Secur..

[9]  B. Chen,et al.  Biometric Based Cryptographic Key Generation from Faces , 2007, 9th Biennial Conference of the Australian Pattern Recognition Society on Digital Image Computing Techniques and Applications (DICTA 2007).

[10]  Venu Govindaraju,et al.  Secure fingerprint hashes using subsets of local structures , 2014, Defense + Security Symposium.

[11]  Nalini K. Ratha,et al.  Enhancing security and privacy in biometrics-based authentication systems , 2001, IBM Syst. J..

[12]  Yongjin Wang,et al.  Face Based Biometric Authentication with Changeable and Privacy Preservable Templates , 2007, 2007 Biometrics Symposium.

[13]  Pong C. Yuen,et al.  A hybrid approach for face template protection , 2008, SPIE Defense + Commercial Sensing.

[14]  Terrance E. Boult,et al.  Robust distance measures for face-recognition supporting revocable biometric tokens , 2006, 7th International Conference on Automatic Face and Gesture Recognition (FGR06).

[15]  Razvan Pascanu,et al.  Theano: new features and speed improvements , 2012, ArXiv.

[16]  Matti Pietikäinen,et al.  Multiresolution Gray-Scale and Rotation Invariant Texture Classification with Local Binary Patterns , 2002, IEEE Trans. Pattern Anal. Mach. Intell..

[17]  Takeo Kanade,et al.  Multi-PIE , 2008, 2008 8th IEEE International Conference on Automatic Face & Gesture Recognition.

[18]  Haiping Lu,et al.  Face recognition with biometric encryption for privacy-enhancing self-exclusion , 2009, 2009 16th International Conference on Digital Signal Processing.

[19]  Andrew Beng Jin Teoh,et al.  Cancelable Biometrics Realization With Multispace Random Projections , 2007, IEEE Transactions on Systems, Man, and Cybernetics, Part B (Cybernetics).

[20]  Anton H. M. Akkermans,et al.  Face biometrics with renewable templates , 2006, Electronic Imaging.

[21]  B. V. K. Vijaya Kumar,et al.  Cancelable biometric filters for face recognition , 2004, Proceedings of the 17th International Conference on Pattern Recognition, 2004. ICPR 2004..

[22]  Bill Triggs,et al.  Histograms of oriented gradients for human detection , 2005, 2005 IEEE Computer Society Conference on Computer Vision and Pattern Recognition (CVPR'05).

[23]  Andrew Beng Jin Teoh,et al.  Personalised cryptographic key generation based on FaceHashing , 2004, Comput. Secur..

[24]  Chulhan Lee,et al.  Changeable Biometrics for Appearance Based Face Recognition , 2006, 2006 Biometrics Symposium: Special Session on Research at the Biometric Consortium Conference.

[25]  Nasir D. Memon,et al.  A secure biometric authentication scheme based on robust hashing , 2005, MM&Sec '05.

[26]  Kar-Ann Toh,et al.  A Method to Enhance Face Biometric Security , 2007, 2007 First IEEE International Conference on Biometrics: Theory, Applications, and Systems.

[27]  A. Kraskov,et al.  Estimating mutual information. , 2003, Physical review. E, Statistical, nonlinear, and soft matter physics.