CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Fuzzy Commitment Scheme for Masked Iris Codes

by Osama Ouda
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 79 - Number 11
Year of Publication: 2013
Authors: Osama Ouda
10.5120/13782-1915

Osama Ouda . Fuzzy Commitment Scheme for Masked Iris Codes. International Journal of Computer Applications. 79, 11 ( October 2013), 1-5. DOI=10.5120/13782-1915

@article{ 10.5120/13782-1915,
author = { Osama Ouda },
title = { Fuzzy Commitment Scheme for Masked Iris Codes },
journal = { International Journal of Computer Applications },
issue_date = { October 2013 },
volume = { 79 },
number = { 11 },
month = { October },
year = { 2013 },
issn = { 0975-8887 },
pages = { 1-5 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume79/number11/13782-1915/ },
doi = { 10.5120/13782-1915 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:52:42.842044+05:30
%A Osama Ouda
%T Fuzzy Commitment Scheme for Masked Iris Codes
%J International Journal of Computer Applications
%@ 0975-8887
%V 79
%N 11
%P 1-5
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The fuzzy commitment scheme is one of most popular biometric cryptosystems that aim at securing cryptographic keys using biometrics. Because of the high recognition accuracy exhibited by the iris, iris-based fuzzy commitment schemes, among other modalities, provide the most practical performance rates. Unfortunately, existing iris-based fuzzy commitment schemes do not incorporate noise masks, generated along with iris-codes to highlight unwanted regions of the iris, because there is no way to know the mask of the decoding iris sample in advance. Therefore, the decoding accuracy of iris-based fuzzy commitment schemes is much less than the recognition accuracy of the underlying iris recognition system. This paper presents an iris-based fuzzy commitment scheme that uses the noise mask of the encoding iris sample at both encoding and decoding stages. Experimental results show that the proposed scheme provides a remarkable improvement in the decoding accuracy of iris-based fuzzy commitment schemes.

References
  1. Meng Ao and Stan Z. Li. Near infrared face based biometric key binding. In Proc of the 3rd Int Conf on Biometrics (ICB'09), pages 376–385, 2009.
  2. Julien Bringer, Herv´e Chabanne, G´erard D. Cohen, Bruno Kindarji, and Gilles Z´emor. Theoretical and practical boundaries of binary secure sketches. IEEE Transactions on Information Forensics and Security, 3(4):673–683, 2008.
  3. John Daugman. High confidence visual recognition of persons by a test of statistical independence. IEEE Trans. Pattern Anal. Mach. Intell. , 15(11):1148–1161, 1993.
  4. John Daugman. How iris recognition works. IEEE Trans. Circuits Syst. Video Techn. , 14(1):21–30, 2004.
  5. John Daugman. Probing the uniqueness and randomness of iriscodes: Results from 200 billion iris pair comparisons. Proceedings of the IEEE, 94(11):1927–1935, 2011.
  6. Feng Hao. On using fuzzy data in security mechanisms. PhD thesis, University of Cambridge, April 2007.
  7. Feng Hao, Ross Anderson, and John Daugman. Combining crypto with biometrics effectively. IEEE Trans. Computers, 55(9):1081–1088, 2006.
  8. Ari Juels and Martin Wattenberg. A fuzzy commitment scheme. In 6th ACM Conf on Computer and Communications Security, pages 28–36. ACM Press, 1999.
  9. Sanjay Ganesh Kanade, Dijana Petrovska-Delacr´etaz, and Bernadette Dorizzi. Cancelable iris biometrics and using error correcting codes to reduce variability in biometric data. In IEEE Int Conf on Computer Vision and Pattern Recognition (CVPR'09) Workshops, pages 120–127, 2009.
  10. Peng Li, Xin Yang, Hua Qiao, Kai Cao, Eryun Liu, and Jie Tian. An effective biometric cryptosystem combining fingerprints with error correction codes. Expert Syst. Appl. , 39(7):6562–6574, 2012.
  11. Libor Masek and Peter Kovesi. Matlab source code for a biometric identification system based on iris patterns. The School of Computer Science and Software Engineering, The University of Western Australia, 2003.
  12. Christian Rathgeb and Andreas Uhl. Systematic construction of iris-based fuzzy commitment schemes. In Proc of the 3rd Int Conf on Biometrics (ICB'09), pages 940–949, 2009.
  13. Christian Rathgeb and Andreas Uhl. A survey on biometric cryptosystems and cancelable biometrics. EURASIP J. Information Security, 2011:3, 2011.
  14. The Chinese Academy of Sciences, CASIA Iris Image Database. http://www. cbsr. ia. ac. cn/IrisDatabase.
  15. Sheikh Ziauddin and Matthew N. Dailey. Robust iris verification for key management. Pattern Recognition Letters, 31(9):926–935, 2010. 5
Index Terms

Computer Science
Information Sciences

Keywords

Biometric Cryptosyatems Fuzzy Commitment Scheme Iris Codes