Skip to main content
Log in

A hybrid scheme for securing fingerprint templates

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

In a fingerprint recognition system, templates are stored in the server database. To avoid the privacy concerns in case the database is compromised, many approaches of securing biometrics templates such as biometric encryption, salting, and noninvertible transformation are proposed to enhance privacy and security. However, a single approach may not meet all application requirements including security, diversity, and revocability. In this paper, we present a hybrid scheme for securing fingerprint templates, which integrates our novel algorithms of biometric encryption and noninvertible transformation. During biometric encryption, we perform the implementation of fingerprint fuzzy vault using a linear equation and chaff points. During noninvertible transformation, we perform a regional transformation for every minutia-centered circular region. The hybrid scheme can provide high security, diversity, and revocability. Experimental results show the comparative performance of those approaches. We also present strength analysis and threats on our scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ang, R., Safavi-Naini, R., McAven, L.: Cancelable Key-Based Fingerprint Templates. In: Proceedings 10th Australian Conference on Information Security and Privacy, pp. 242–252, July 2005

  2. Boyen, X.: Reusable Cryptographic Fuzzy Extractors. CCS 2004, pp. 82–91, ACM Press

  3. Chen, H. Sun, H., Lam, K.-Y.: A fast and elastic fingerprint matching algorithm using minutiae-centered circular regions. In: Proceedings of International Conference on Emerging Security Information, Systems, and Technologies, SecureWare 2007, pp. 211–215

  4. Chin C.S., Teoh A.B.J., Ngo D.C.L.: High security iris verification system based on random secret integration. Comput. Vis. Image Underst. 102(2), 169–177 (2006)

    Article  Google Scholar 

  5. Clancy, T.C., Kiyavash, N., Lin, D.J.: Secure smartcard-based fingerprint authentication. ACM SIGMM 2003 Multimedia, Biometrics Methods and Applications Workshop, pp. 45–52 (2003)

  6. Connie T., Teoh A.B.J., Goh M., Ngo D.C.L.: PalmHashing: a novel approach for cancelable biometrics. Inf. Process. Lett. 93(1), 1–5 (2005)

    Article  MathSciNet  Google Scholar 

  7. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Proceedings of International Conference on Theory and Applications of Cryptographic Techniques, pp. 523–540, May 2004

  8. Feng H., Anderson R., Daugman J.: Combining crypto with biometrics effectively. IEEE Trans. Comput. 55(9), 1081–1088 (2006)

    Article  Google Scholar 

  9. Jain, A.K., Nandakumar, K., Nagar, A.: Biometric template security. EURASIP J. Adv. Signal Process. Special Issue on Biometrics, January 2008

  10. Juels, A., Sudan, M.: A fuzzy vault scheme. In: Proceedings of IEEE International Symposium on Information Theory, (2002)

  11. Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: Proceeding of the 6th ACM Conference on Computer and Communication Security, CCCS (1999)

  12. Monrose, F., Reiter, M.K., Li, Q., Lopresti, D.P., Shih, C.: Toward speech-generated cryptographic keys on resource constrained devices. In: Proceedings 11th USENIX Security Symposium, pp. 283–296 (2002)

  13. Monrose, F., Reiter, M.K., (Peter) Li, Q., Wetzel, S.: Cryptographic key generation from voice (Extended Abstract). In: Proceedings of the 2001 IEEE Symposium on Security and Privacy, 12 p., May 2001

  14. Monrose, F., Reiter, M.K., (Peter) Li, Q., Wetzel, S.: Using voice to generate cryptographic keys. In: 2001: A Speaker Odyssey. The Speech Recognition Workshop, Crete, Greece, June, 2001. Six pages

  15. Monrose, F., Reiter, M.K., Wetzel, R.: Password hardening based on keystroke dynamics. In: Proceedings of Sixth ACM Conference on Computer and Communications Security, CCCS, pp. 73–82 (1999)

  16. Ratha N.K., Chikkerur S., Connell J.H., Bolle R.M.: Generating cancelable fingerprint templates. IEEE Trans. Pattern Anal. Mach. Intell. 29(4), 561–572 (2007)

    Article  Google Scholar 

  17. Ratha, N., Connell, J., Bolle, R., Chikkerur, S.: Cancelable biometrics: a case study in fingerprints. In: Proceedings of International Conference Pattern Recognition, (2006)

  18. Savvides, M., Vijaya Kumar, B.V.K., Khosla, P.K.: Cancelable biometric filters for face recognition. In: Proceedings of International Conference Pattern Recognition, pp. 922–925 (2004)

  19. Uludag, U., Pankanti, S., Jain, A.K.: Fuzzy vault for fingerprints. In: Proceedings on AVBPA. Lecture Notes in Computer Science 3546, pp. 310–319. Springer (2005)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Haiyong Chen.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Chen, H., Chen, H. A hybrid scheme for securing fingerprint templates. Int. J. Inf. Secur. 9, 353–361 (2010). https://doi.org/10.1007/s10207-010-0114-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-010-0114-1

Keywords

Navigation