CFP last date
20 May 2024
Reseach Article

Fingerprint Combinations for Privacy Protection: A Performance Analysis

by Aafa J S, Soja Salim
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 103 - Number 6
Year of Publication: 2014
Authors: Aafa J S, Soja Salim
10.5120/18077-8055

Aafa J S, Soja Salim . Fingerprint Combinations for Privacy Protection: A Performance Analysis. International Journal of Computer Applications. 103, 6 ( October 2014), 12-17. DOI=10.5120/18077-8055

@article{ 10.5120/18077-8055,
author = { Aafa J S, Soja Salim },
title = { Fingerprint Combinations for Privacy Protection: A Performance Analysis },
journal = { International Journal of Computer Applications },
issue_date = { October 2014 },
volume = { 103 },
number = { 6 },
month = { October },
year = { 2014 },
issn = { 0975-8887 },
pages = { 12-17 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume103/number6/18077-8055/ },
doi = { 10.5120/18077-8055 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:33:48.300365+05:30
%A Aafa J S
%A Soja Salim
%T Fingerprint Combinations for Privacy Protection: A Performance Analysis
%J International Journal of Computer Applications
%@ 0975-8887
%V 103
%N 6
%P 12-17
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Protecting the privacy of the fingerprint in authentication systems is become a major issue now-a-days because of the widespread use of fingerprint recognition systems. Traditional encryption and transformation techniques are shown to be more vulnerable to attacks. Therefore, fingerprint combination at the image and feature level has been proposed. This paper introduces two approaches for protecting fingerprint privacy by combining two different fingerprints into a new identity. This paper compares two systems that were introduced to protect the privacy of fingerprint. First is a novel system for fingerprint privacy protection by mixing features of two different fingerprints and thus generate a new identity. During enrolment, the system captures left and right thumb impression from a user. The new identity contains minutiae points of right thumb and has an orientation of left thumb impression. Second is a technique that combines minutiae features of two different fingerprints of a user. The minutiae points of each fingerprints is protected in the new identity. In addition minutiae filtering is done in order to remove spurious minutiae for improving the performance of both the systems. Finally the performance of each technique in terms of FRR, ERR and FAR is compared. For evaluating the performance of two techniques, this work uses same algorithms for the pre-processing and post-processing of fingerprint image.

References
  1. N. K. Ratha, J. H. Connell, and R. M. Bolle, "An analysis of minutiae matching strength", Proc. AVBPA 2001, Third International Conference on Audio- and Video-Based Biometric Person Authentication, pp. 223-228, 2001.
  2. B. Schneier, "The uses and abuses of biometrics", Comm. ACM, vol. 42, no. 8, pp. 136, Aug. 1999. Tavel, P. 2007 Modeling and Simulation Design. AK Peters Ltd.
  3. T. Matsumoto, H. Matsumoto, K. Yamada, and S. Hoshino, "Impact of Artificial Gummy Fingers on Fingerprint Systems", Proc. of SPIE, Optical Security and Counterfeit Deterrence Techniques IV, vol. 4677, pp. 275-289, 2002.
  4. S. Li and A. C. Kot, "A novel system for fingerprint privacy protection," in Proc. 7th Int. Conf. Inform. Assurance and Security (IAS),Dec. 5–8, 2011, pp. 262–266.
  5. A. Ross and A. Othman, "Visual cryptography for biometric privacy," IEEE Trans. Inf. Forensics Security, vol. 6, no. 1, pp. 70–81, Mar. 2011.
  6. AK Jain, K Nandakumar, A Nagar, Biometric template security. EURASIP J Adv Signal Process, 1–17 (2008).
  7. A Juels, M Wattenberg, A fuzzy commitment scheme. 6th ACM Conf on Computer and Communications Security, 28–36 (1999).
  8. A Juels, M Sudan, A fuzzy vault scheme. Proc 2002 IEEE Int Symp on Information Theory, 408 (2002).
  9. J-P Linnartz, P Tuyls, New shielding functions to enhance privacy and prevent misuse of biometric templates. Proc 4th Int Conf Audio- And Video-Based Biometric Person Authentication, 393–402 (2003).
  10. AK Jain, K Nandakumar, A Nagar, Biometric template security. EURASIP J Adv Signal Process, 1–17 (2008).
  11. G Davida, Y Frankel, B Matt, On enabling secure applications through off-line biometric identification. Proc of IEEE, Symp on Security and Privacy, 148–157 (1998).
  12. H Feng, CC Wah, Private key generation from on-line handwritten signatures. Inf Manag Comput Secur 10(18), 159–164 (2002).
  13. B. J. A. Teoh, C. L. D. Ngo, and A. Goh, "Biohashing: Two factor authentication featuring fingerprint data and tokenised random number," Pattern Recognit. , vol. 37, no. 11, pp. 2245–2255, 2004.
  14. H Feng, CC Wah, Private key generation from on-line handwritten signatures. Inf Manag Comput Secur 10(18), 159–164 (2002).
  15. N. K. Ratha, S. Chikkerur, J. H. Connell, and R. M. Bolle, "Generating cancelable fingerprint templates," IEEE Trans. Pattern Anal. Mach. Intell. , vol. 29, no. 4, pp. 561–72, Apr. 2007.
  16. B. Yanikoglu and A. Kholmatov, "Combining multiple biometrics to protect privacy," in Proc. ICPR- BCTP Workshop, Cambridge, U. K. , Aug. 2004.
  17. A. Ross and A. Othman, "Mixing fingerprints for template security and privacy," in Proc. 19th Eur. Signal Proc. Conf. (EUSIPCO), Barcelona, Spain, Aug. 29–Sep. 2, 2011.
  18. Berrin Yanikoglu and Alisher KholmatovSabanci University, "Combining Multiple Biometrics to Protect Privacy", in Proc. ICPR- BCTP Workshop, Cambridge, U. K. ,Aug. 2004.
  19. E. Camlikaya, A. Kholmatov, and B. Yanikoglu, "Multi-biometric templates using fingerprint and voice," Proc. SPIE, vol. 69440I, pp. 69440I-1–69440I-9, 2008.
  20. A. Othman and A. Ross, "Mixing fingerprints for generating virtual identities," in Proc. IEEE Int. Workshop on Inform. Forensics and Security (WIFS), Foz do Iguacu, Brazil, Nov. 29–Dec. 2, 2011.
  21. Y. Wang and J. Hu, "Global ridge orientation modeling for partial fingerprint identification," IEEE Trans. Pattern Anal. Mach. Intell. , vol. 33, no. 1, pp. 72–87, Jan. 2011.
  22. Zhao Feng, Xiaou Tang, "Preprocessing and post processing for skeleton-based fingerprint minutiae extraction", Pattern Recognition vol. 40, 2007, pp. 1270-1281.
  23. M. Kaur, M. Singh, P. S. Sandhu, "Fingerprint Verification system using Minutiae Verification Technique", Proceedings of world Academy of Science, Engineering and Technology, vol. 36, 2008.
  24. N. Yager and A. Amin. Fingerprint alignment using a two stage optimization. PRL, 27(5):317–324, 2006.
  25. Sheng Li and Alex C. Kot, "Fingerprint Combination for Privacy Protection" IEEE Trans on Info, Forensics and Security, Vol. 8, NO. 2, Feb 2013
Index Terms

Computer Science
Information Sciences

Keywords

Privacy Combinatione Fingerprint Protection Minutiae Orientation