Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Unconditionally provably secure cancellable biometrics based on a quotient polynomial ring

Unconditionally provably secure cancellable biometrics based on a quotient polynomial ring

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Biometrics — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Biometric authentication has attracted attention because of its high security and usability. However, biometric features such as fingerprints are unchangeable throughout the life of individuals. Thus, once biometric data have been compromised, they cannot be used for authentication securely ever again. To address this issue, an authentication scheme called cancellable biometrics has been studied. However, there remains a major challenge to achieve both strong security and practical accuracy. The correlation invariant random filtering (CIRF) is an algorithm for cancellable biometrics with provable security and practical accuracy. However, the security proof requires an unrealistically strong assumption with regard to biometric features. The authors examine the security of the CIRF when the assumption is not satisfied, and show that there are vulnerabilities. To address the problems, the authors interpret the CIRF from an algebraic point of view and generalise it based on a quotient polynomial ring. Then several theorems are proved, which derive a new transformation algorithm. The security of the algorithm without any condition on the biometric features is proved. The authors also evaluate the accuracy of the algorithm by applying it to the chip matching algorithm for fingerprint verification and show that it does not degrade the matching accuracy.

References

    1. 1)
      • Dabbah, M.A., Woo, W.L., Dlay, S.S.: `Secure authentication for face recognition', Proc. CIISP2007, 2007.
    2. 2)
    3. 3)
    4. 4)
      • W.W. Adams , P. Loustaunau . (1994) An introduction to Gröbner bases, volume 3 of graduate studies in mathematics.
    5. 5)
      • Braithwaite, M., von Seelen, U.C., Cambier, J.: `Application-specific biometric templates', AutoID02, 2002, p. 167–171.
    6. 6)
      • Quan, F., Fei, S., Anni, C., Feifei, Z.: `Cracking cancelable fingerprint template of Ratha', ISCSCT'08, 2008, 2, p. 572–575.
    7. 7)
    8. 8)
      • M. Mimura , S. Ishida , Y. Seto . Development of personal authentication techniques using fingerprint matching embedded in smart cards. IEICE Trans. Inf. Syst. , 7 , 812 - 818
    9. 9)
      • Sutcu, Y., Sencar, H.T., Memon, N.: `A secure biometric authentication scheme based on robust hashing', MM&Sec’, 05: Proc. Seventh Workshop on Multimedia and Security, 2005, New York, NY, USA, p. 111–116.
    10. 10)
    11. 11)
      • Takahashi, K., Hirata, S.: `Parameter management schemes for cancelable biometrics', IEEE Workshop on Computational Intelligence in Biometrics and Identity Management (CIBIM2011), 2011.
    12. 12)
      • A. Buchman . (2004) Introduction to cryptography.
    13. 13)
    14. 14)
    15. 15)
      • N. Bourbaki . (2003) Algebra II. Chapter 4–7.
    16. 16)
      • Nagar, A., Nandakumar, K., Jain, A.K.: `Biometric template transformation: a security analysis', Media Forensics and Security'10, 2010.
    17. 17)
    18. 18)
    19. 19)
    20. 20)
      • Savvides, M., Vijayakumar, B., Khosla, P.K.: `Cancelable biometric filters for face recognition', Proc. ICPR2004, 2004, p. 922–925.
    21. 21)
      • Nagar, A., Jain, A.K.: `On the security of non-invertible fingerprint template transforms', Proc. IEEE Workshop on Information Forensics and Security, 2009, p. 81–85.
    22. 22)
      • S.Z. Li , A.K. Jain . (2009) Encyclopedia of biometrics.
    23. 23)
    24. 24)
      • Hirata, S., Takahashi, K.: `Cancelable biometrics with perfect secrecy for correlation-based matching', Third IAPR/IEEE Int. Conf. Biometrics (ICB2009), 2009.
    25. 25)
    26. 26)
    27. 27)
      • J. Viega , M. Messier , G. Spafford . (2003) Secure programming cookbook for C and C++.
    28. 28)
      • Takahashi, K., Hirata, S.: `Generating provably secure cancelable fingerprint templates based on correlation-invariant random filtering', Proc. BTAS2009, 2009.
    29. 29)
      • Y. Wang , K. Plataniotis . An analysis of random projection for changeable and privacy-preserving biometric verification. IEEE Trans. Syst. Man Cybern. – Part B , 1096 - 1106
    30. 30)
      • D. Hankerson , A. Menezes , S. Vanstone . (2004) Guide to elliptic curve cryptography.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-bmt.2011.0007
Loading

Related content

content/journals/10.1049/iet-bmt.2011.0007
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address