CFP last date
20 May 2024
Reseach Article

Reasoning for Template Protection Techniques in Biometric Technology

by Omotosho F.S., Babatunde R.S., Gbolagade K.A.
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 184 - Number 38
Year of Publication: 2022
Authors: Omotosho F.S., Babatunde R.S., Gbolagade K.A.
10.5120/ijca2022922518

Omotosho F.S., Babatunde R.S., Gbolagade K.A. . Reasoning for Template Protection Techniques in Biometric Technology. International Journal of Computer Applications. 184, 38 ( Dec 2022), 45-52. DOI=10.5120/ijca2022922518

@article{ 10.5120/ijca2022922518,
author = { Omotosho F.S., Babatunde R.S., Gbolagade K.A. },
title = { Reasoning for Template Protection Techniques in Biometric Technology },
journal = { International Journal of Computer Applications },
issue_date = { Dec 2022 },
volume = { 184 },
number = { 38 },
month = { Dec },
year = { 2022 },
issn = { 0975-8887 },
pages = { 45-52 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume184/number38/32567-2022922518/ },
doi = { 10.5120/ijca2022922518 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:23:31.290045+05:30
%A Omotosho F.S.
%A Babatunde R.S.
%A Gbolagade K.A.
%T Reasoning for Template Protection Techniques in Biometric Technology
%J International Journal of Computer Applications
%@ 0975-8887
%V 184
%N 38
%P 45-52
%D 2022
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Biometrics technology has played a vital role in authentication and securing applications, mobile, smart devices and so on. Despite this widespread deployment of biometric technology, its uses have raised quite a few security and privacy treat. In a typical generic biometric system certain critical points were identified as security threats that can deflate the purpose of its use. One of the points identified is the attack targeted on biometric template, which is disastrous, since biometric traits are permanently bound to an individual, hence, once it is compromised, they cannot be revoked or reissued. It has been established from research that a stolen biometric template can be used by adversaries to break into the system and cross-matching to databases that uses similar biometric trait. This paper presents some techniques/approaches to template protection available in the literature. Finally, it itemized the strength added to the security of biometric technology by each biometric template protection approach. Indeed, researchers are still working tirelessly to improve on the existing techniques to curtail to minimal level the incidence of biometric template compromised.

References
  1. Matyáš, V., &Rıha, Z. (2000). Biometric authentication systems. In verfügbarüber: http://grover. informatik. uni-augsburg. de/lit/MM-Seminar/Privacy/riha00biometric. pdf.
  2. Jain, A. K., Ross, A., &Pankanti, S. (2006). Biometrics: a tool for information security. IEEE transactions on information forensics and security, 1(2), 125-143.
  3. Ratha, N. K., Connell, J. H., &Bolle, R. M. (2001). Enhancing security and privacy in biometrics-based authentication systems. IBM systems Journal, 40(3), 614-634.
  4. A. K. Jain, K. Nandakumar, and A. Nagar(2008) , Biometric template security, EURA- SIP J. Adv. Signal Process., vol. 2008, pp. 113:1–113:17.
  5. Raju, S. V., Vidyasree, P., & Madhavi, G. (2014, (February). Enhancing Security of Stored Biometric Template in Cloud Compuuting Using FEC. International Journal of Advanced Computational Engineering and Networking, 2(2), 35-39.
  6. Ghany, K. K. A., Hefny, H. A., Hassanien, A. E., &Ghali, N. I. (2012). A hybrid approach for biometric template security. In Proceedings of the 2012 International Conference on Advances in Social Networks Analysis and Mining (ASONAM 2012) (pp. 941-942). IEEE Computer Society.
  7. Jain A. K, (2015), Biometric System Security, Dept. of Computer Science and Engineering Michigan State University, http://biometrics.cse.msu.edu
  8. Nagar, A., Nandakumar, K., & Jain, A. K. (2010). Biometric template transformation: a security analysis. In IS&T/SPIE Electronic Imaging (pp. 75410O-75410O). International Society for Optics and Photonics.
  9. Fingerprint Biometrics: Address Privacy before Deployment. https://www.ipc.on.ca/wp-content/uploads/2008/11/fingerprintbiosys-priv.pdf,.
  10. Cappelli, Raffaele, Dario Maio, Alessandra Lumini, and Davide Maltoni. (2007) Fingerprint image reconstruction from standard templates. IEEE transactions on pattern analysis and machine intelligence 29, No.9.
  11. Information Technology Security Techniques Biometric Information Protection, (2011), Standard ISO/IEC 24745:2011, 2011.
  12. Information Technology Performance Testing of Biometric Template Protection Schemes, (2018), Standard ISO/IEC 30136:2018,
  13. Campisi, P. (2013). Security and privacy in biometrics: towards a holistic approach. In Security and Privacy in Biometrics (pp. 1-23). Springer London.
  14. Karthik Nandakumar and Anil K. Jain (2015) Biometric Template Protection: Bridging the Performance Gap Between Theory and Practice, To Appear in IEEE Signal Processing Magazine - Special Issue on Biometric Security and Privacy
  15. LoubnaGhammam, Morgan Barbier, Christophe Rosenberger (2018). Enhancing the Security of Transformation Based Biometric Template Protection Schemes. Cyber Worlds, Oct, Singapour, Singapore. hal-01862157
  16. Marta Gomez-Barrero, Emanuele Maiorana, Javier Galbally, Patrizio Campisi, Julian Fierrez (2017) Multi-biometric template protection based on Homomorphic Encryption, Elsevier journal on Pattern Recognition 67 149–163.
  17. A. Hadid, N. Evans, S. Marcel, J. Fierrez (2015), Biometrics systems under spoofing attack: an evaluation methodology and lessons learned, IEEE Signal Process. Mag. 32 (5) 20–30.
  18. M. Barni, G. Droandi, R. Lazzeretti ) (2015), Privacy protection in biometric-based recognition systems: a marriage between cryptography and signal processing, IEEE Signal Process. Mag. 32 (566–76.
  19. Geethanjali, N., Thamaraiselvi, K., &Priyadharshini, R. (2012, (December). Feature Level Fusion of Multibiometric Cryptosystem in Distributed System. International Journal of Modern Engineering Research (IJMER), 2(6), 4643-4647.
  20. Dodis, Y., Ostrovsky, R., Reyzin, L., & Smith, A. (2008). Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM Journal on Computing, 38(1), 97-139.
  21. Luca Debiasi, Simon Kirchgasser, Artur Grudzien´ and Marcin Kowalski (2019), Biometric Template Protection in the Image Domain Using Non-invertible Grey-scale Transforms, 978-1-7281-3217-4/19/$31.00 © IEEE
  22. Omotosho, F.S., Babatunde, R.S., Gbolagade, K.A. (2017), Framework for Secured Biometric system. International Journal of scientific & Engineering Research, Volume 8, Issue 7, pp. (2318- 2322
  23. A. K. Jain, D. Deb, and J. J. Engelsma (2021), Biometrics: Trust, but verify, arXiv preprint arXiv:2105.06625,.
  24. Rohit M. Thanki, Vedvyas J. Dwivedi, Komal R. Borisagar (2018), Multibiometric Watermarking with Compressive Sensing Theory, Springer Science and Business Media LLC,
  25. Kevin Atighehchi, LoubnaGhammam, Morgan Barbier, Christophe Rosenberger (2019), "GREYCHashing: Combining biometrics and secret for enhancing the security of protected templates", Future Generation Computer Systems,
  26. Vishal M. Patel, Nalini K. Ratha, and Rama Chellappa (2015), Cancelable Biometrics, IEEE SIGNAL PROCESSING MAGAZINE p 54-68
  27. OmotoshoFolorunsho Segun and Fadiora Babatunde Olawale (2017), Healthcare data breaches: Biometric technology to the rescue International Research Journal of Engineering and Technology (IRJET), Volume: 04 Issue: 11 p-ISSN: 2395-0072.
  28. C. Kant and S. Chaudhary, (2020) "A Watermarking Based Approach for Protection of Templates in Multimodal Biometric System", Proc. Computer Science, pp. 932-941.
  29. Sarkar, A., Singh, B.K. (2021). Design of a hybrid approach using a revocable technique and steganographic text color coding technique for fingerprint template protection. Multimed Tools Appl 80, 20641–20670 https://doi.org/10.1007/s11042-021-10690-w
Index Terms

Computer Science
Information Sciences

Keywords

Authentication Traits Features Template Treat Protection Revoked Reissue Transformed Cryptosystem.