16 research outputs found

    Composite Fixed-Length Ordered Features for Palmprint Template Protection with Diminished Performance Loss

    Full text link
    Palmprint recognition has become more and more popular due to its advantages over other biometric modalities such as fingerprint, in that it is larger in area, richer in information and able to work at a distance. However, the issue of palmprint privacy and security (especially palmprint template protection) remains under-studied. Among the very few research works, most of them only use the directional and orientation features of the palmprint with transformation processing, yielding unsatisfactory protection and identification performance. Thus, this paper proposes a palmprint template protection-oriented operator that has a fixed length and is ordered in nature, by fusing point features and orientation features. Firstly, double orientations are extracted with more accuracy based on MFRAT. Then key points of SURF are extracted and converted to be fixed-length and ordered features. Finally, composite features that fuse up the double orientations and SURF points are transformed using the irreversible transformation of IOM to generate the revocable palmprint template. Experiments show that the EER after irreversible transformation on the PolyU and CASIA databases are 0.17% and 0.19% respectively, and the absolute precision loss is 0.08% and 0.07%, respectively, which proves the advantage of our method

    Iris Recognition Approach for Preserving Privacy in Cloud Computing

    Get PDF
    Biometric identification systems involve securing biometric traits by encrypting them using an encryption algorithm and storing them in the cloud. In recent decades, iris recognition schemes have been considered one of the most effective biometric models for identifying humans based on iris texture, due to their relevance and distinctiveness. The proposed system focuses on encrypting biometric traits. The user’s iris feature vector is encrypted and stored in the cloud. During the matching process, the user’s iris feature vector is compared with the one stored in the cloud. If it meets the threshold conditions, the user is authenticated. Iris identification in cloud computing involves several steps. First, the iris image is pre-processed to remove noise using the Hough transform. Then, the pixel values are normalized, Gabor filters are applied to extract iris features. The features are then encrypted using the AES 128-bit algorithm. Finally, the features of the test image are matched with the stored features on the cloud to verify authenticity. The process ensures the privacy and security of the iris data in cloud storage by utilizing encryption and efficient image processing techniques. The matching is performed by setting an appropriate threshold for comparison. Overall, the approach offers a significant level of safety, effectiveness, and accuracy

    A Novel Fingerprint Encryption Based on Image and Feature Mosaic

    Get PDF
    Mobile smart devices in the digital era are enhancing personal information security by adopting fingerprint encryption technology, but due to the small size of mobile smart devices, the area of fingerprint image that can be detected is reduced, resulting in the lack of extractable fingerprint feature information, and traditional fingerprint encryption technology is difficult to apply to small area fingerprint images. To solve the application difficulties of small area fingerprint image encryption, a novel small area fingerprint encryption algorithm based on feature and image mosaic was proposed, and the encryption efficiency of the algorithm was verified using FVC2002 and XDFinger database. Results show that the small area fingerprint recognition algorithm based on feature and image mosaic is significantly improved in encryption efficiency, failure capture rate decreases from 36% to 7%, true acceptance rate increases from 44% to 68%, and the feasibility and reliability of the method is verified. Conclusions can promote the application of small area fingerprint encryption technology in mobile smart devices

    Ridge orientation modeling and feature analysis for fingerprint identification

    Get PDF
    This thesis systematically derives an innovative approach, called FOMFE, for fingerprint ridge orientation modeling based on 2D Fourier expansions, and explores possible applications of FOMFE to various aspects of a fingerprint identification system. Compared with existing proposals, FOMFE does not require prior knowledge of the landmark singular points (SP) at any stage of the modeling process. This salient feature makes it immune from false SP detections and robust in terms of modeling ridge topology patterns from different typological classes. The thesis provides the motivation of this work, thoroughly reviews the relevant literature, and carefully lays out the theoretical basis of the proposed modeling approach. This is followed by a detailed exposition of how FOMFE can benefit fingerprint feature analysis including ridge orientation estimation, singularity analysis, global feature characterization for a wide variety of fingerprint categories, and partial fingerprint identification. The proposed methods are based on the insightful use of theory from areas such as Fourier analysis of nonlinear dynamic systems, analytical operators from differential calculus in vector fields, and fluid dynamics. The thesis has conducted extensive experimental evaluation of the proposed methods on benchmark data sets, and drawn conclusions about strengths and limitations of these new techniques in comparison with state-of-the-art approaches. FOMFE and the resulting model-based methods can significantly improve the computational efficiency and reliability of fingerprint identification systems, which is important for indexing and matching fingerprints at a large scale

    Multibiometric security in wireless communication systems

    Get PDF
    This thesis has aimed to explore an application of Multibiometrics to secured wireless communications. The medium of study for this purpose included Wi-Fi, 3G, and WiMAX, over which simulations and experimental studies were carried out to assess the performance. In specific, restriction of access to authorized users only is provided by a technique referred to hereafter as multibiometric cryptosystem. In brief, the system is built upon a complete challenge/response methodology in order to obtain a high level of security on the basis of user identification by fingerprint and further confirmation by verification of the user through text-dependent speaker recognition. First is the enrolment phase by which the database of watermarked fingerprints with memorable texts along with the voice features, based on the same texts, is created by sending them to the server through wireless channel. Later is the verification stage at which claimed users, ones who claim are genuine, are verified against the database, and it consists of five steps. Initially faced by the identification level, one is asked to first present one’s fingerprint and a memorable word, former is watermarked into latter, in order for system to authenticate the fingerprint and verify the validity of it by retrieving the challenge for accepted user. The following three steps then involve speaker recognition including the user responding to the challenge by text-dependent voice, server authenticating the response, and finally server accepting/rejecting the user. In order to implement fingerprint watermarking, i.e. incorporating the memorable word as a watermark message into the fingerprint image, an algorithm of five steps has been developed. The first three novel steps having to do with the fingerprint image enhancement (CLAHE with 'Clip Limit', standard deviation analysis and sliding neighborhood) have been followed with further two steps for embedding, and extracting the watermark into the enhanced fingerprint image utilising Discrete Wavelet Transform (DWT). In the speaker recognition stage, the limitations of this technique in wireless communication have been addressed by sending voice feature (cepstral coefficients) instead of raw sample. This scheme is to reap the advantages of reducing the transmission time and dependency of the data on communication channel, together with no loss of packet. Finally, the obtained results have verified the claims.EThOS - Electronic Theses Online ServiceGBUnited Kingdo

    Secure Speech Biometric Templates

    Get PDF
    corecore