Skip to main content

Secure Minutiae-Based Fingerprint Templates Using Random Triangle Hashing

  • Conference paper
Visual Informatics: Bridging Research and Practice (IVIC 2009)

Part of the book series: Lecture Notes in Computer Science ((LNIP,volume 5857))

Included in the following conference series:

Abstract

Due to privacy concern on the widespread use of biometric authentication systems, biometric template protection has gained great attention in the biometric research recently. It is a challenging task to design a biometric template protection scheme which is anonymous, revocable and noninvertible while maintaining acceptable performance. Many methods have been proposed to resolve this problem, and cancelable biometrics is one of them. In this paper, we propose a scheme coined as Random Triangle Hashing which follows the concept of cancelable biometrics in the fingerprint domain. In this method, re-alignment of fingerprints is not required as all the minutiae are translated into a pre-defined 2 dimensional space based on a reference minutia. After that, the proposed Random Triangle hashing method is used to enforce the one-way property (non-invertibility) of the biometric template. The proposed method is resistant to minor translation error and rotation distortion. Finally, the hash vectors are converted into bit-strings to be stored in the database. The proposed method is evaluated using the public database FVC2004 DB1. An EER of less than 1% is achieved by using the proposed method.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ratha, N.K., Chikkerur, S., Connell, J.H., Bolle, R.M.: Generating Cancelable Fingerprint Templates. IEEE Transactions on Pattern Analysis and Machine Intelligence, Special Issue on Biometrics 29(4), 561–572 (2007)

    Article  Google Scholar 

  2. Uludag, U., Pankanti, S., Prabhakar, S., Anil, K.J.: Biometric Cryptosystems: Issues and Challenges. Proceedings of the IEEE 92(6), 948–960 (2004)

    Article  Google Scholar 

  3. Clancy, T.C., Kiyavash, N., Lin, D.J.: Secure Smartcard-based Fingerprint Authentication. In: Proc. SCM SIGMM 2993 Multimedia, Biometrics Methods and Applications Workshop, pp. 45–52 (2003)

    Google Scholar 

  4. Uludag, U., Pankanti, S., Jain, A.: Fuzzy Vault for Fingerprints. In: Proc. of Audio- and Video-based Biometric Person Authentication (AVBPA), Rye Brook, NY, pp. 310–319 (July 2005)

    Google Scholar 

  5. Yang, S., Verbauwhede, I.: Automatic Secure Fingerprint Verification System Based on Fuzzy Vault Scheme. In: IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP 2005), pp. 609–612 (March 2005)

    Google Scholar 

  6. Chung, Y., Moon, D., Lee, S., Jung, S., Kim, T., Ahn, D.: Automatic Alignment of Fingerprint Features for Fuzzy Fingerprint Vault, Information Security and Cryptology. In: Feng, D., Lin, D., Yung, M. (eds.) CISC 2005, vol. 3822, pp. 358–369. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Ratha, N., Connell, J., Bolle, R.: Enhancing security and privacy in biometrics-based authentication systems. IBM Systems Journal 40(3), 614–634 (2001)

    Article  Google Scholar 

  8. Teoh, A.B.J., Goh, A., Ngo, D.C.L.: Random Multispace Quantization as an Analytic Mechanism for BioHashing of Biometric and Random Identity Inputs. IEEE Transactions on PAMI 28(12), 1892–1901 (2006)

    Google Scholar 

  9. Farooq, F., Bolle, R., Ruud, M., Jea, T., Ratha, N.: Anonymous and Revocable Fingerprint Recognition. In: Computer Vision and Pattern Recognition, CVPR 2007, June 17-22, pp. 1–7 (2007)

    Google Scholar 

  10. Shi, J.Y., You, Z.Y., Gu, M., Lam, K.Y.: Biomapping Privacy Trustworthy Biometrics Using Noninvertible and Discriminable Constructions. In: IEEE International Conference on Pattern Recognition, ICPR 2008 (2008)

    Google Scholar 

  11. Teoh, A., Ngo, D., Goh, A.: Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Pattern Recognition 37(11), 2245–2255 (2004)

    Article  Google Scholar 

  12. Ratha, N., Connell, J., Bolle, R., Chikkerur, S.: Cancelable Biometrics: A Case Study in Fingerprints. In: Proc. ICPR 2006, vol. 4, pp. 370–373 (2006)

    Google Scholar 

  13. Jakubowski, M.H., Venkatesan, R.: Randomized Radon Transforms for Biometric Authentication via Fingerprint Hashing. In: Proceedings of the 2007 ACM workshop on Digital Rights Management (2007)

    Google Scholar 

  14. Third International Fingerprint Verification Competition (2004), http://bias.csr.unibo.it/fvc2004/

  15. Neurotechnologija, Inc. VeriFinger (2006), http://www.neurotechnology.com/verifinger.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jin, Z., Jin Teoh, A.B., Ong, T.S., Tee, C. (2009). Secure Minutiae-Based Fingerprint Templates Using Random Triangle Hashing. In: Badioze Zaman, H., Robinson, P., Petrou, M., Olivier, P., Schröder, H., Shih, T.K. (eds) Visual Informatics: Bridging Research and Practice. IVIC 2009. Lecture Notes in Computer Science, vol 5857. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-05036-7_49

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-05036-7_49

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-05035-0

  • Online ISBN: 978-3-642-05036-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics