Skip to main content

Revisiting the False Acceptance Rate Attack on Biometric Visual Cryptographic Schemes

  • Conference paper
  • First Online:
Information Theoretic Security (ICITS 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10015))

Included in the following conference series:

Abstract

Visual cryptography is an increasingly popular cryptographic technique which allows for secret sharing and encryption of sensitive data. This method has been extended and applied to secure biometric data in various protocols. In this paper, we propose a general framework to help assess the security of these extended biometric visual cryptographic schemes (e-BVC). First, we formalize the notion of “perfect resistance against false authentication” under our framework and show that our formalization captures the traditional false acceptance attack under plausible assumptions. Second, we modify the traditional false acceptance attack and propose a new and generic strategy for attacking e-BVC schemes. As an application, we present a case analysis for a recent implementation of a face recognition protocol and verify the practical impact of our proposed framework and attack in detail.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    http://www.cbp.gov/travel/trusted-traveler-programs/global-entry.

  2. 2.

    http://www.easypass.de/EasyPass/EN/Service/FAQ/captured-data.html.

References

  1. Affeldt, R., Tanaka, M., Marti, N.: Formal proof of provable security by game-playing in a proof assistant. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 151–168. Springer, Heidelberg (2007). doi:10.1007/978-3-540-75670-5_10

    Chapter  Google Scholar 

  2. Ateniese, G., Blundo, C., Santis, A.D., Stinson, D.: Extended capabilities for visual cryptography. Theoret. Comput. Sci. 250, 143–161 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  3. Ateniese, G., Blundo, C., Santis, A.D., Stinson, D.R.: Visual cryptography for general access structures. Inf. Comput. 129(2), 86–106 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  4. Barbosa, M., Brouard, T., Cauchie, S., Sousa, S.M.: Secure biometric authentication with improved accuracy. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 21–36. Springer, Heidelberg (2008). doi:10.1007/978-3-540-70500-0_3

    Chapter  Google Scholar 

  5. Barni, M., Bianchi, T., Catalano, D., Raimondo, M., Labati, R., Failla, P., Fiore, D., Lazzeretti, R., Piuri, V., Scotti, F., Piva, A.: Privacy-preserving fingercode authentication. In: ACM Workshop on Multimedia and Security, pp. 231–240 (2010)

    Google Scholar 

  6. Blakley, G.: Safeguarding cryptographic keys. Proc. Natl. Comput. Conf. 48, 313–317 (1979)

    Google Scholar 

  7. Blanton, M., Gasti, P.: Secure and efficient protocols for Iris and fingerprint identification. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol. 6879, pp. 190–209. Springer, Heidelberg (2011). doi:10.1007/978-3-642-23822-2_11

    Chapter  Google Scholar 

  8. Bringer, J., Chabanne, H., Izabachène, M., Pointcheval, D., Tang, Q., Zimmer, S.: An application of the goldwasser-micali cryptosystem to biometric authentication. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 96–106. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73458-1_8

    Chapter  Google Scholar 

  9. Bringer, J., Chabanne, H., Kindarji, B.: The best of both worlds: applying secure sketches to cancelable biometrics. Sci. Comput. Program. 74, 43–51 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  10. Cootes, T.F., Edwards, G.J., Taylor, C.J.: Active appearance models. In: Burkhardt, H., Neumann, B. (eds.) ECCV 1998. LNCS, vol. 1407, pp. 484–498. Springer, Heidelberg (1998). doi:10.1007/BFb0054760

    Chapter  Google Scholar 

  11. Hao, F.: Combining crypto with biometrics effectively. IEEE Trans. Comput. 55, 1081–1088 (2006)

    Article  Google Scholar 

  12. Jain, A., Nanadakumar, K.: Biometric authentication: system security and user privacy. IEEE Comput. Soc. 45, 87–92 (2012)

    Article  Google Scholar 

  13. Nakajima, M., Yamaguchi, Y.: Extended visual cryptography for natural images. J. WSCG 10(2), 303–310 (2002)

    Google Scholar 

  14. Naor, M., Pinkas, B.: Visual authentication and identification. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 322–336. Springer, Heidelberg (1997). doi:10.1007/BFb0052245

    Chapter  Google Scholar 

  15. Naor, M., Shamir, A.: Visual cryptography. In: Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995). doi:10.1007/BFb0053419

    Chapter  Google Scholar 

  16. Neurotechnology. Verilook SDK (1998). http://www.neurotechnology.com

  17. Rao, Y.S., Sukonkina, Y., Bhagwati, C., Singh, U.K.: Fingerprint based authentication application using visual cryptography methods (improved id card). In: TENCON 2008–2008 IEEE Region 10 Conference, pp. 1–5. IEEE (2008)

    Google Scholar 

  18. Rathgeb, C., Uhl, A.: A survey on biometric cryptosystems and cancelable biometircs. EURASIP J. Inf. Secur. 1, 1–25 (2011)

    Google Scholar 

  19. Revenkar, P., Anjum, A., Gandhare, W.: Secure iris authentication using visual cryptography. arXiv preprint arXiv:1004.1748 (2010)

  20. Ross, A., Othman, A.: Visual cryptography for biometric privacy. IEEE Trans. Inf. Forensics Secur. 6(1), 70–81 (2011)

    Article  Google Scholar 

  21. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  22. Shoup, V.: Sequences of games: a tool for taming complexity in security proofs (2004). http://eprint.iacr.org/2004/332

  23. Stegmann, M.B.: Active appearance models, theory, extensions and cases. Master’s thesis, Informatics and Mathematical Modelling, Technical University of Denmark, DTU, Richard Petersens Plads, Building 321, DK-2800 Kgs. Lyngby, August 2000

    Google Scholar 

  24. Stoianov, A.: Cryptographically secure biometric. SPIE, Biometric Technology for Human Identification VII, vol. 7667, pp. 1–12 (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Koray Karabina .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Karabina, K., Robinson, A. (2016). Revisiting the False Acceptance Rate Attack on Biometric Visual Cryptographic Schemes. In: Nascimento, A., Barreto, P. (eds) Information Theoretic Security. ICITS 2016. Lecture Notes in Computer Science(), vol 10015. Springer, Cham. https://doi.org/10.1007/978-3-319-49175-2_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49175-2_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49174-5

  • Online ISBN: 978-3-319-49175-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics