Skip to main content

Securing Biometric Templates Where Similarity Is Measured with Set Intersection

  • Conference paper
E-business and Telecommunications (ICETE 2007)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 23))

Included in the following conference series:

Abstract

A novel scheme for securing biometric templates of variable size and order is proposed. The proposed scheme is based on a new similarity measure approach, namely the set intersection, which strongly resembles the methodology used in most of the current state-of-the-art biometrics matching systems. The applicability of the new scheme is compared with that of the existing principal schemes, and it is shown that the new scheme has definite advantages over the existing approaches. The proposed scheme is analyzed both in terms of security and performance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Elbirt, A.J.: Who are you? how to protect against identity theft. IEEE Technology and Society Magazine (Summer, 2005)

    Google Scholar 

  2. Cappelli, R., Maio, D., Maltoni, D.: Synthetic fingerprint-database generation. In: 16th International Conference on Pattern Recognition, vol. 3, pp. 744–747 (2002)

    Google Scholar 

  3. Araque, J., Baena, M., Chalela, B., Navarro, D., Vizcaya, P.: Synthesis of fingerprint images. In: 16th International Conference on Pattern Recognition, vol. 2, pp. 422–425 (2002)

    Google Scholar 

  4. Uludag, U., Pankanti, S., Prabhakar, S., Jain, A.: Biometric cryptosystems: Issues and challenges. IEEE Special Issue on Enabling Security Technologies for Digital Rights Management 92, 948–960 (2004)

    Google Scholar 

  5. Hao, F., Anderson, R., Daugman, J.: Combining crypto with biometrics effectively. IEEE Transactions on Computers 55, 1081–1088 (2006)

    Article  Google Scholar 

  6. Maltoni, D., Maio, D., Jain, A.K., Prabhakar, S.: Handbook of Fingerprint Recognition. Springer, Heidelberg (2003)

    MATH  Google Scholar 

  7. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data (April 28, 2006)

    Google Scholar 

  9. Juels, A., Sudan, M.: A fuzzy vault scheme. In: IEEE International Symposium on Information Theory (ISIT 2002), Lausanne, Switzerland (2002)

    Google Scholar 

  10. Juels, A., Sudan, M.: A fuzzy vault scheme. Designs, Codes and Cryptography 38, 237–257 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  11. Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: ACM Conference on Computer and Communications Security, pp. 28–36 (1999)

    Google Scholar 

  12. Clancy, T.C., Kiyavash, N., Lin, D.J.: Secure smartcard-based fingerprint authentication. In: ACM SIGMM Workshop on Biometrics Methods and Applications (WBMA 2003), pp. 45–52. ACM Press, New York (2003)

    Chapter  Google Scholar 

  13. Rivest, R.L.: Chaffing and winnowing: Confidentiality without encryption (April 24, 1998) (1998)

    Google Scholar 

  14. Boyen, X.: Reusable cryptographic fuzzy extractors. In: ACM Conference on Computer and Communications Security (CCS 2004), pp. 82–91. ACM Press, New York (2004)

    Google Scholar 

  15. Sutcu, Y., Sencar, H.T., Memon, N.: A secure biometric authentication scheme based on robust hashing. In: ACM Multimedia and Security Workshop (MM&Sec 2005), New York, NY, pp. 111–116 (2005)

    Google Scholar 

  16. Amengual, J., Juan, A., Pérez, J., Prat, F., Sáez, S., Vilar, J.: Real-time minutiae extraction in fingerprint images. In: International Conference on Image Processing and Its Applications (IPA 1997), vol. 2, pp. 871–875 (1997)

    Google Scholar 

  17. Dass, S.C., Zhu, Y., Jain, A.K.: Statistical models for assessing the individuality of fingerprints. In: IEEE Workshop on Automatic Identification Advanced Technologies (AUTOID 2005), pp. 3–9. IEEE Computer Society Press, Los Alamitos (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Socek, D., Božović, V., Ćulibrk, D. (2008). Securing Biometric Templates Where Similarity Is Measured with Set Intersection. In: Filipe, J., Obaidat, M.S. (eds) E-business and Telecommunications. ICETE 2007. Communications in Computer and Information Science, vol 23. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88653-2_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-88653-2_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-88652-5

  • Online ISBN: 978-3-540-88653-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics