arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi,...

20
Noname manuscript No. (will be inserted by the editor) Generating protected fingerprint template utilizing coprime mapping transformation Rudresh Dwivedi · Somnath Dey Received: date / Accepted: date Abstract The identity of a user is permanently lost if biometric data gets compromised since the biometric information is irreplaceable and irrevocable. To revoke and reissue a new template in place of the compromised biometric template, the idea of cancelable biometrics has been introduced. The concept behind cancelable biometric is to irreversibly transform the original biomet- ric template and perform the comparison in the protected domain. In this paper, a coprime transformation scheme has been proposed to derive a pro- tected fingerprint template. The method divides the fingerprint region into a number of sectors with respect to each minutiae point and identifies the nearest-neighbor minutiae in each sector. Then, ridge features for all neigh- boring minutiae points are computed and mapped onto co-prime positions of a random matrix to generate the cancelable template. The proposed approach achieves an EER of 1.82, 1.39, 4.02 and 5.77 on DB1, DB2, DB3 and DB4 datasets of the FVC2002 and an EER of 8.70, 7.95, 5.23 and 4.87 on DB1, DB2, DB3 and DB4 datasets of FVC2004 databases, respectively. Experimen- tal evaluations indicate that the method outperforms in comparison to the current state-of-the-art. Moreover, it has been confirmed from the security analysis that the proposed method fulfills the desired characteristics of diver- The authors are thankful to SERB (ECR/2017/000027), Deptt. of science & Technology, Govt. of India for providing financial support to carry out this research work. Also, we would like to thank Indian Institute of Technology Indore for providing laboratory facilities. R. Dwivedi Discipline of Computer Science and Engineering, Indian Institute of Technology Indore, Indore, 453446, India Tel.: +91-971-3888726 E-mail: [email protected] S. Dey Discipline of Computer Science and Engineering, Indian Institute of Technology Indore, Indore, 453446, India arXiv:1805.10108v1 [cs.CV] 25 May 2018

Transcript of arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi,...

Page 1: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Noname manuscript No.(will be inserted by the editor)

Generating protected fingerprint template utilizingcoprime mapping transformation

Rudresh Dwivedi · Somnath Dey

Received: date / Accepted: date

Abstract The identity of a user is permanently lost if biometric data getscompromised since the biometric information is irreplaceable and irrevocable.To revoke and reissue a new template in place of the compromised biometrictemplate, the idea of cancelable biometrics has been introduced. The conceptbehind cancelable biometric is to irreversibly transform the original biomet-ric template and perform the comparison in the protected domain. In thispaper, a coprime transformation scheme has been proposed to derive a pro-tected fingerprint template. The method divides the fingerprint region intoa number of sectors with respect to each minutiae point and identifies thenearest-neighbor minutiae in each sector. Then, ridge features for all neigh-boring minutiae points are computed and mapped onto co-prime positions ofa random matrix to generate the cancelable template. The proposed approachachieves an EER of 1.82, 1.39, 4.02 and 5.77 on DB1, DB2, DB3 and DB4datasets of the FVC2002 and an EER of 8.70, 7.95, 5.23 and 4.87 on DB1,DB2, DB3 and DB4 datasets of FVC2004 databases, respectively. Experimen-tal evaluations indicate that the method outperforms in comparison to thecurrent state-of-the-art. Moreover, it has been confirmed from the securityanalysis that the proposed method fulfills the desired characteristics of diver-

The authors are thankful to SERB (ECR/2017/000027), Deptt. of science & Technology,Govt. of India for providing financial support to carry out this research work. Also, we wouldlike to thank Indian Institute of Technology Indore for providing laboratory facilities.

R. DwivediDiscipline of Computer Science and Engineering,Indian Institute of Technology Indore, Indore, 453446, IndiaTel.: +91-971-3888726E-mail: [email protected]

S. DeyDiscipline of Computer Science and Engineering,Indian Institute of Technology Indore, Indore, 453446, India

arX

iv:1

805.

1010

8v1

[cs

.CV

] 2

5 M

ay 2

018

Page 2: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

2 Rudresh Dwivedi, Somnath Dey

sity, revocability, and non-invertibility with a minor performance degradationcaused by the transformation.

Keywords Biometric · Cancelable biometrics · Fingerprint verification ·Template protection

1 Introduction

1.1 Background

Compromise of original biometric information causes permanent identity theftas it is intrinsically linked to the user. In thee literature, there are various secu-rity concerns associated with the usage of biometric information across differ-ent applications [1,2]. Ratha et al. [1] first proposed three cancelable transfor-mations namely cartesian, polar and functional transformations. Shin et al. [3]applied dictionary attack onto these transformations to derive a pre-image andfound that the transformation is vulnerable to attacks. Therefore, biometrictemplate protection is the utmost need in recent years. There are two well-known mechanisms to provide template protection i.e. Biometric cryptosystemand Cancelable biometrics. The biometric cryptosystem reforms the originaltemplate and generates poor matching rate. Hence, many researchers utilizedcancelable biometric-based transformations to provide template protection. Itstates that a transformed template is required to be stored instead of the orig-inal biometric template. The transformation depends upon an irreversible ornon-invertible function such that it is infeasible to invent the original biomet-ric template even if the attacker gets access to the protected template andtransformation key. In case of compromise, a new template can be derived bymodifying the transformation key used for protected template generation. Thecancelable transformation must follow the four desired characteristics:

1. Non-invertibility: It should be computationally hard enough to constructthe original template from the transformed template. This prevents therecovery of original biometric information by an imposter.

2. Diversity: Identical cancelable template should not be used in the differentapplications to avoid cross-matching of the stored template.

3. Revocability: The transformation should be able to derive numerous pro-tected templates from the same biometric input and there should be im-mediate revocation in case of compromise.

4. Performance: The transformation should not exhibit significant perfor-mance degradation.

1.2 Existing approaches

In literature, authors have proposed several methods for cancelable templategeneration in recent years. Ratha et al. [1] have introduced cartesian, polar,

Page 3: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Title Suppressed Due to Excessive Length 3

and functional transformation for fingerprint template protection. Das et al.[4] evaluated nearest neighbor distance from minutiae points to the core point.Next, they constructed a graph structure which can be revoked using a PIN.However, the approaches introduced by Ratha [1] and Das [4] et al. require pre-alignment of different fingerprints based on singular/core point and detectionof the core point is not always feasible.

Lee et al. [5] introduced a technique which pre-aligns minutiae points andmaps into a 3-D array based on the minutia’s orientation and positional differ-ence. Next, the array is visited in sequential order to generate a bit string. Thederived bit string is exploited to random permutation based on a user-specifickey and minutiae type. An alignment-free protected template design method isproposed by Wang et al. [6] where pair-minutiae vectors are quantized, indexedand converted to bit-string. Then, discrete Fourier transform (DFT) is appliedto generate a complex vector which is further fused with a user-specific key. Intheir another work, Wang et al. [7] proposed a method to protect the bit-stringderived using the method proposed in [6]. The bit-string is utilized as an inputto FIR filter with a user-specific key. Moujahdi et al. [8] presented a uniquetransformation i.e. fingerprint shell where they computed the distance fromthe singular point to all other minutiae. Next, a user-specific key is summedup to the computed distances and are sorted in ascending order to generate aspiral curve structure. Jin et al. [9] introduced a method where minutiae tripletfeatures are computed, i.e. three sides, three internal angle and relative ori-entation. Further, a random sequence is projected onto features to derive theprotected template. Jin et al. [10] proposed a protected fingerprint templategeneration scheme where minutiae information is first aligned and shifted toa new position. Next, the polar transform is utilized, and bit-string is derivedby applying quantization. Further, the random permutation is exploited togenerate the protected template. The approaches proposed in [8,5,6,7,10,9]results to performance degradation if the user-specific key gets compromised.Further, Wang et al. [11] presented a method where a bit string is derived byutilizing partial Hadamard transform. In BioHashing based approaches [12,13,14], a protected template is derived after discretizing the inner product ofthe biometric features with the projection matrix. BioHashing and its variants[12,13,14], are proved to be impractical if the unique seed is compromised.Sandhya et al. [15] proposed two different algorithms to design cancelable fin-gerprint template where Delaunay triangle based features are incorporated.However, the performance gets degraded in case of poor quality images. Abeet al. [16] proposed a method on template generation where bloom filter isapplied onto bit-string derived by minutiae relation code. The scheme is sus-ceptible to inversion attack if parameters of bloom filter get compromised.

Cappelli et al. [17] proposed a state-of-the-art minutiae representationMCC (Minutiae cylinder Code) where a 3-D cylindrical structure is framedin the vicinity of each minutiae neighborhood. Thereafter, Ferrara et al. [18]introduced a method namely protected-MCC (P-MCC) where they appliedbinary-KL projection for each MCC templates to alleviate privacy issues overnon-invertibility in MCC [17]. However, it has been further investigated that

Page 4: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

4 Rudresh Dwivedi, Somnath Dey

the P-MCC approach is irrevocable to some extent. To provide revocabil-ity, Ferrara et al. [19] presented two-factor protected Minutiae Cylinder-Code(2P-MCC) where partial permutation is performed using a secret key over thecylinders in P-MCC. Recently, Rathgeb et al. [20] proposed a theoretical esti-mation of the irreversibility of the generic protected biometric templates. Theyevaluated the complexity of inverting the protected template by quantifyingthe security provided by the different approaches. Thereafter, a novel generalframework for the evaluation of unlinkability among biometric templates isproposed by Gomez-Barrero et al. [21]. Also, a protocol is defined to analyzethe correlation between different templates of same and different subjects.

1.3 Contributions

To mitigate the different concerns raised by afore-stated approaches, we haveproposed a novel protected template generation scheme for fingerprint bio-metric which is based on coprime mapping transformation. We highlight thecontributions of this work as follows:

1. In this work, coprime mapping transformation has been applied over ridgefeatures which deal with rotation, scale and translation distortions in theinput fingerprint image effectively.

2. The applied transformation does not depend on prior alignment based onthe singular/core points as it is not always possible to extract the singu-larities in poor quality images.

3. The nearest neighbor transformation is applied in the vicinity of each minu-tia to compute a fixed length descriptor instead of fixed-radius transfor-mation. This would prevent performance degradation caused due to theborder minutiae points.

4. We have evaluated our method against the desirable characteristics of tem-plate security schemes, i.e. non-invertibility, revocability, and diversity.

5. The recognition performance of the proposed approach is tested on twodifferent benchmark databases i.e. FVC2002 and FVC2004. The experi-mental evaluations indicate that our method outperforms in comparisonto the current state-of-the-art.

This article is an extension of our earlier work [22]. In the previous work,we proposed a technique for generation of cancelable fingerprint template.However, the previous work does not include a rigorous experimental analysisconcerning accuracy and attack analysis. Furthermore, the earlier method wastested with only FVC2002 database [23]. In this work, experiments have beenperformed onto all four datasets i.e.DB1, DB2, DB3 and DB4 of FVC2004database. Further, experimental results are also compared with existing meth-ods to determine the robustness of the proposed method. Additionally, wehave performed a rigorous security analysis against different possible attackssuch as brute-force, pre-image and annealing attack in this work. Finally, we

Page 5: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Title Suppressed Due to Excessive Length 5

Pre-processing and

minutiae extraction

Data

base

Accept /

Reject

Feature extraction

Nearest-neighbor structure

construction

Ridge feature computation

Cancelable template

generation

Matrix generation

Coprime mapping

Protected template

Stored

templateMatching

Enrollment

Verification Query template

Fig. 1 Block diagram of the proposed method

have enhanced our literature review by adding few relevant existing approachesdescribing current advancement in the area.

The remainder of the paper is organized as follows. Section 2 presents theproposed protected template generation method in detail. Experiments andcomparisons are demonstrated in Section 3. Section 4 analyzes the securityand privacy of the transformation. Section 5 concludes the paper.

2 Proposed scheme

The proposed method comprises of three major steps which include the prepro-cessing and minutiae extraction, feature extraction, and cancelable templategeneration. The overall workflow of the proposed method is depicted in Fig.1.

2.1 Pre-processing and minutiae extraction

In our method, pre-processing and minutiae point extraction is carried outusing the scheme described in [24]. Here, the minutiae points are denoted as:

Vup = {mi}ni=1

mi = (xi, yi, θi) (1)

where, Vup represents the set of raw minutiae points extracted from an in-put fingerprint, ith minutiae point is denoted by mi out of total n minutiaepoints. (xi, yi) and θi denotes the coordinate position and orientation for theith minutiae point. We also obtain a thinned fingerprint image which is furtherused for invaqriant feature extraction.

Page 6: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

6 Rudresh Dwivedi, Somnath Dey

2.2 Feature extraction

Invariant feature computation from a fingerprint image is an utmost need sinceperformance may degrade due to rotation, translation and scale uncertaintiescaused at the time of acquisition. In this work, we calculate ridge featuresto deal with these deformations present in the input fingerprint image. Inthis work, feature extraction is carried out using two steps: nearest-neighborstructure construction and ridge feature computation.

2.2.1 Nearest-neighbor structure construction:

Following the preprocessing and minutiae extraction, we achieve a thinnedoutput image and minutiae information. Afterward, we consider one of theminutiae from the minutiae set Vup as a reference minutia. Next, a nearest-neighbor structure is formed around the reference minutia based on the ridgecoordinate system as shown in Fig. 2(a). The ridge coordinate system assignsthe reference axis such that it coincides with the orientation of the referenceminutiae. Further, the fingerprint region is divided into ‘s’ sectors of equalangular width utilizing ridge coordinate system as illustrated in Fig. 2(a).

Sector 1

Sector 2

Sector 3Sector 4

Sector 5

Sector 6

Sector 7

Sector 8

m2

m1

(a) Nearest-neighbor structure for s =8

11k

21k

11r

θ1

m1

m2

(b) Ridge-based feature computation

Fig. 2 Feature extraction

2.2.2 Ridge feature computation:

We consider ridge count and average ridge orientation as an invariant featurein this work. The ridge features are calculated between reference minutiae

Page 7: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Title Suppressed Due to Excessive Length 7

and nearest minutiae in each sector considering each minutia as the reference.Ridge count is evaluated by counting the ridges between reference minutiaeand nearest neighbor minutia. For example, ridge count between two minutiaepoints ( say m1 and m2 ) is 2 as shown in Fig. 2(b). To compute ridge orienta-tion, the angle subtended by the tangent line and the straight line connectingtwo minutiae points is measured for each ridge crossing. For example, the ori-entation of the first ridge in the first sector as shown in Fig. 2(b), θk11 can beevaluated as:

for sector 1: θk11 = θr11 − θ1

where θ1 is the slope of the straight line starting from reference minutiae toneighboring minutia in the first sector. θr11 , is the angle spanned by a tangentline from the intersection point of first ridge and reference axis. Similarly, wecompute the orientation of the second ridge, θk21 and evaluate the mean ridgeorientation for example shown in Fig. 2(b). The mean ridge orientation foreach sector can be expressed as defined in Eq. (2).

for ith sector: rori =

(θr1i − θi

)+(θr2i − θi

)+ ........+

(θrNrii − θi

)Nri

(2)

where Nri denotes the total number of ridges between the nearest minutiaeand the reference minutiae in the ith sector. The ridge features are stored in a2-D matrix (F ). For example, if a fingerprint contains n number of minutiaepoints, the feature matrix F will contain n × 2s entries containing s ridgecount and s average ridge orientation if the fingerprint image is divided into snumber of sectors. A value zero is assigned to the ridge features if no minutiapoint is located in that sector. At the time of matching, we do not considerthe sectors with no minutiae point.

2.3 Cancelable template generation

The generation of cancelable fingerprint template involves two steps: matrixgeneration and co-prime mapping.

2.3.1 Matrix generation:

The feature matrix is mapped into a high-dimensional matrix to generate theprotected template. For this purpose, a random matrix CanTemp of size T×Tis generated using a seed (ρ). The value of T is equal to n × 2s where n ands are the total number of minutiae points in the input fingerprint image andthe number of sectors around a reference minutiae, respectively.

Page 8: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

8 Rudresh Dwivedi, Somnath Dey

2.3.2 Co-prime mapping:

We map the feature matrix Fn×2s into CanTemp such that there will beno overlapping. To perform this, we map the ridge features F onto coprimepositions at T places of CanTemp. Rest of the entries of the matrix are filledwith some random data. The following four keys are utilized for mapping:

1. k1 : initial row position2. k2 : initial column position3. k3 : number of row jump from initial position4. k4 : number of column jump from initial position

The start position is selected on the basis of the user-specific key. We startat position (k1, k2) in matrix CanTemp. The next position (NP ) is evaluatedbased on the row and column jump from the initial position using the followingrelation described in Eq. (3) and (4):

NPi =

{k1 + k3 if (k1 + k3 6 T )

k1 + k3 − T if (k1 + k3 > T )(3)

NPj =

{k2 + k4 if (k2 + k4 6 T )

k2 + k4 − T if (k2 + k4 > T )(4)

The coprime mapping avoids overlapping in the matrix. Further, we selectthe value of k3 and k4 such that both should be co-prime with T as defined inEq. (5).

GCD (k3, T ) = 1 ∀ k3ε[2, T ]GCD (k4, T ) = 1 ∀ k4ε[2, T ]

(5)

For example, if the key values for start position are k1=2 and k2=2, re-spectively and the key values for row and column jump are k3=3, k4=5, thenthe co-prime based mapping is depicted in Fig. 3.

2.4 Matching

Fingerprint matching involves the comparison between an enrolled fingerprinttemplate (say CT ) and a query fingerprint template (say QT ) to output amatch score. In our method, two-step matching is performed to compute matchscore: Local matching and global matching.

Page 9: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Title Suppressed Due to Excessive Length 9

1 0 5 9

6 2 3 7

0 7 7 0

9 4 9 4

3 1

11 15

8 12

7 0

6 5 6 4

4 8 3 11

2 7 1 0

8 4 0 6

12 10

19 5

22 3

11 7

10 19

28 32

11 17

17 8

45 19

27 14

34 21

19 14

1

2

3

4

5

6

7

8

1 2 3 4 5 6 7 8

Fig. 3 Example of co-prime based mapping procedure

2.4.1 Local matching:

In local matching, ridge feature set corresponding to a minutiae point fromQT is compared with ridge feature set for a minutiae point of CT to returnlocal match score. Mapped ridge feature set in the QT and CT are accessedusing user-specific keys k1, k2, k3 and k4. We compute the Euclidean distancebetween the mapped non-zero entries of the query and enrolled template. Next,we compute the mean of the minimum distances corresponding to each non-zero entries of the two ridge features sets of CT and QT as described in Eq.(6).

e dist =

√(QTN [i][1]− CTM [j][1])

2+ (QTN [i][2]− CTM [j][2])

2(6)

2.4.2 Global matching:

In global matching, we compute the number of matched minutiae points be-tween QT and CT utilizing the local match scores by comparing each ridge-feature set from QT with each ridge-feature set from CT . Next, overall match-ing score is evaluated by the number of matched minutiae points divided bythe number of minutiae points in QT as described in Eq. (7).

overall match score =match minutiae count

N(7)

3 Experimental Results and Analysis

In our experiment, we use four datasets DB1, DB2, DB3 and DB4 of FVC2002and FVC2004 databases [23] since the most of the existing approaches utilizedthese datasets. Each datasets DB1, DB2, DB3 and DB4 of FVC2002 andFVC2004 contain a total of 800 images of 100 subjects with eight sampleseach. The performance of the method is evaluated with four parameters: FalseAcceptance Rate (FAR), False Rejection Rate (FRR), Equal Error Rate (EER)

Page 10: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

10 Rudresh Dwivedi, Somnath Dey

which is defined as the error rate when the FRR and FAR holds equality, andGAR is computed as 1-FRR.

3.1 Validation of parameter: Number of sectors (s)

The proposed method divides the input fingerprint image into the s number ofsectors with equal angular width after preprocessing. To validate the parameters, we have performed a number of experiments considering different values ofs. We have computed the EER with angular width of 15◦, 30◦, . . . and 90◦

corresponding to s = 24,12,. . . and 4, respectively. The performance for thedifferent values of s is reported in Table 1. From the reported results in Table1, we observe that s =8 corresponds to the best performance on each of thedatasets of FVC2002. Also, it has also been observed that EER increasesdue to more number of sectors without minutiae points for high values of s.Therefore, we have considered s = 8 for all other experiments for each datasetof FVC2002 and FVC2004 databases.

3.2 Performance

We have utilized FVC protocol to evaluate the performance of our method.In this protocol, each subject is compared against the first sample of the re-maining subjects to calculate impostor scores. Further, the genuine score iscomputed by comparing each sample against the remaining samples of thesame subject. Hence, it requires 4950 and 2800 impostor and genuine compar-isons for all four datasets of FVC2002 and FVC2004 databases respectively ifall samples are enrolled. Further, we have conducted the experiments undertwo scenarios: Same key scenario and different key scenario.

3.2.1 Same key scenario:

This scenario represents the performance under the assumption that all theusers hold the same key. In this situation, an adversary utilizes the key beinga genuine user to gain unauthorized access to the system. To evaluate theperformance, we utilize same keys for all users (i.e. k1, k2, k3 and k4) forenrollment. Next, we apply the proposed method to DB1, DB2, DB3 andthe DB4 dataset of database FVC2002 and FVC2004. Figure 4 and Figure

Table 1 EER obtained for databases FVC 2002 DB1, DB2, DB3 and DB4 in same keyscenario

Number of sectors (s)EER (in %)

FVC2002 DB1 FVC2002 DB2 FVC2002 DB3 FVC2002 DB44 3.93 3.79 5.86 6.838 1.82 1.39 4.02 5.7716 5.04 4.93 8.83 12.732 9.63 5.19 11.24 19.3

Page 11: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Title Suppressed Due to Excessive Length 11

5 represent the ROC curves for each dataset of FVC2002 and FVC2004databases for the optimal value of parameter s (i.e., s=8), respectively.

10−3

10−2

10−1

100

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

False Accept Rate (FAR)

Gen

uine

Acc

ept R

ate

(GA

R)

ROC curve for FVC2002−DB1A ( EER: 1.82%)

10−3

10−2

10−1

100

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

False accept rate (FAR)

Gen

uine

acc

ept r

ate

(GA

R)

ROC curve for FVC2002−DB2A (EER: 1.39%)

10−3

10−2

10−1

100

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

False Accept Rate (FAR)

Gen

uine

Acc

ept R

ate

(GA

R)

ROC curve for FVC2002−DB3A (EER: 4.02%)

10−3

10−2

10−1

100

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

ROC curve for FVC2002−DB4A [EER: 5.77%]

False Accept Rate (FAR)

Gen

uine

Acc

ept R

ate

(GA

R)

Fig. 4 ROC curves for FVC 2002 DB1, DB2, DB3 and DB4 under same key scenario

FVC2002 : For the database FVC2002, we obtain an EER of 1.82, 1.39,4.02, and 5.77 for DB1, DB2, DB3, and DB4, respectively under FVCprotocol. Out of all four datasets, the proposed scheme attains superiorperformance onto DB1 and DB2 as these datasets comprise plenty of goodquality images in comparison to DB3 and DB4 datasets. Also, DB3 and DB4datasets include poor quality images containing less number of minutiaepoints per image as compared to dataset DB1 and DB2. Consequently, weobtain high values of EER for the two datasets, i.e. DB3 and DB4.

FVC2004: We also apply the proposed method onto the FVC2004 database.As a result, we attain an EER of 8.70, 7.95, 5.23, and 4.87 for DB1, DB2,DB3, and DB4 datasets, respectively. We observe that the method achievesbetter on DB4, out of all FVC2004 datasets due to relatively better qualityimages. However, the performance gets degraded in case of DB2 since the firsttwo images of the DB2 dataset are densely distorted. Furthermore, the smalloverlap area for the images of stored and query templates is another reasonfor getting less accuracy on FVC2004 DB2. We obtain high values of EER forall four datasets of FVC2004 in comparison to all datasets of the FVC2002database since deliberate deformation are requested to each user at the timeof acquisition [23].

Page 12: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

12 Rudresh Dwivedi, Somnath Dey

10−3

10−2

10−1

100

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

False Accept Rate (FAR)

Gen

uine

Acc

ept R

ate

(GA

R)

ROC Curve for FVC2004 DB1A (EER=8.70)

10−3

10−2

10−1

100

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

False Accept Rate (FAR)

Gen

uine

Acc

ept R

ate

(GA

R)

ROC Curve for FVC2004 DB4A (EER=4.87)

10−3

10−2

10−1

100

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

False Accept Rate (FAR)

Gen

uine

Acc

ept R

ate

(GA

R)

ROC Curve for FVC2004 DB3A (EER=5.23

10−3

10−2

10−1

100

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

False Accept Rate (FAR)

Gen

uine

Acc

ept R

ate

(GA

R)

ROC Curve for FVC2004 DB2A (EER=7.95)

Fig. 5 ROC curves for FVC 2004 DB1, DB2, DB3 and DB4 under same key scenario

3.2.2 Different key scenario:

We also evaluate our method in the scenario where different keys (i.e. k1, k2,k3 and k4) are utilized to enroll different users. We achieve an EER of 0 forDB1, DB2 and DB4 datasets and an EER of 0.09 for the dataset DB3 ofFVC2002. For FVC2004 database, we obtain an EER of 3.08, 2.25, 1.82 and1.13 for DB1, DB2, DB3 and DB4 datasets, respectively which is reasonableconsidering relative poor quality images. Hence, it is clear that our approachalso outperforms in the different key scenario.

3.2.3 Time complexity:

To investigate the time complexity of our method, we calculate the templategeneration time and matching time on a machine with specification as, IntelCPU i5, 2400 (3.10 GHz) and 4 GB RAM. The time readings are reported inTable 2. Note that MATLAB 2016b is used without any code optimization. Ithas been observed from the tabulated results that protected template genera-tion takes almost equal time with the matching time since the matcher has toretrieve the desired mapped positions in different templates for comparison.Overall, the average time elapsed in template generation and matching meetsthe expectations for an efficient real-time realization.

Page 13: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Title Suppressed Due to Excessive Length 13

Table 2 Average processed time for proposed method under protected template generationand matching

Proposedmethod

Average time (in sec.)(FVC2002)

Average time (in sec.)(FVC2004)

DB1 DB2 DB3 DB4 DB1 DB2 DB3 DB4Templategeneration

.0005 0.0007 0.0005 0.0006 0.0006 0.0007 0.0005 0.0006

Matching 0.0002 0.0003 0.0002 0.0002 0.0003 0.0002 0.0002 0.0003

3.3 Comparison with existing approaches

The approaches proposed in [4,8,6,7,11,18,19,9,10,16,15] utilized FVC2002database to measure the performance for their method. Furthermore, fewmethods in current literature such as [5,9,10,16,15] also evaluated theirmethod onto FVC2004 databases. Hence, we have performed the experimentsonto FVC2002 and FVC2004 databases and compared the performance of ourmethod with the methods described in [4,8,6,7,11,18,19,9,10,16,15,5] to testthe efficacy of the proposed method. In Table 3, the proposed method has beencompared with the existing in terms of EER. In case of the FVC2002 database,we observe that our method outperforms in comparison to the approaches pro-posed in [8,4,6,7,19,9,10,16,15]. Although the performance of our method isslightly lower in case of DB1 for Wang et al. [11], DB2 for Ferrara et al. [18]and DB4 for Abe et al. [16] even comparable with existing approaches. ForFVC2004 databases, we find that EER obtained by our method is superior tothe existing literature as described in Table 3. Hence, it is obvious from Table3 that our approach outperforms over the current state-of-the-art.

Page 14: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

14 Rudresh Dwivedi, Somnath DeyTable

3E

ER

ob

tain

edfo

rd

ata

base

sF

VC

2002

DB

1,

DB

2,

DB

3an

dD

B4

insa

me

key

scen

ari

o

Met

hod

sE

ER

(in

%)

FV

C2002

DB

1F

VC

2002

DB

2F

VC

2002

DB

3F

VC

2002

DB

4F

VC

2004

DB

1F

VC

2004

DB

2F

VC

2004

DB

3F

VC

2004

DB

4D

as

etal.

[4]

2.2

73.7

9-

-

Mou

jah

dh

iet

al.

[8]

4.2

81.4

5-

-

Wan

get

al.

[6]

3.5

57.5

-

Lee

etal.

[5]

--

--

10.3

9.5

6.8

-

Wan

get

al.

[7]

32

7-

Wan

get

al.

[11]

12

5.2

-

Fer

rara

etal.

[18]

1.8

80.9

95.2

44.8

4

Fer

rara

etal.

[19]

3.3

1.8

7.8

6.6

Jin

etal.

[9]

4.3

61.7

7-

-17.8

917.1

1-

-

Jin

etal.

[10]

5.1

95.6

5-

-15.7

611.6

4-

-

Ab

eet

al.

[16]

2.3

1.8

6.6

5.1

13.4

8.1

9.7

6.3

San

dhya

etal.

[15]

3.9

62.9

86.8

9-

12.1

713.2

917.7

3-

Propose

dm

eth

od

1.82

1.39

4.02

5.77

8.70

7.95

5.23

4.87

‘−′

ind

icate

sth

at

the

au

thor(

s)h

ave

not

rep

ort

edth

ere

sult

sor

resu

lts

are

rep

ort

edfo

rth

ep

art

ial

data

set,

inth

eir

work

.

Page 15: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Title Suppressed Due to Excessive Length 15

3.4 Baseline comparison

We perform two sets of experiments for baseline comparison. In the first exper-iment, we evaluate the EER using the original (untransformed) template in-volving ridge features. In the second experiment, we evaluate the performanceafter applying the proposed transformation using the keys (k1, k2, k3 and k4).In case of FVC2002, the performance is degraded by 0.19%, 0.41%, 0.05%, and0.39% for DB1, DB2, DB3, and DB4 dataset of FVC2002 database, respec-tively. For FVC2004 database, the performance is degraded by 0.03%, 0.03%,0.05% and 0.06% for DB1, DB2, DB3, and DB4 datasets, respectively withrespect to original (untransformed) fingerprint template. From the reportedresults in Table 4, it is clear that the proposed cancelable transformation ex-hibits very low performance degradation.

Table 4 Baseline comparison for FVC2002 database

DatabaseEER (in %) Performance

degradation (in %)Without cancelabletransformation

With cancelabletransformation

FVC2002DB1 1.47 1.82 0.19FVC2002DB2 0.89 1.39 0.41FVC2002DB3 3.81 4.02 0.05FVC2002DB4 3.49 5.77 0.39FVC2004DB1 8.43 8.70 0.03FVC2004DB2 7.69 7.95 0.03FVC2004DB3 4.94 5.23 0.05FVC2004DB4 4.58 4.87 0.06

4 Security analysis

A template protection mechanism should fulfill the requirements of irreversibil-ity, revocability, and diversity as depicted in Section 1. In the following sub-sections, we analyze our method concerning these criteria.

4.1 Irreversibility analysis

The requirement of irreversibility or non-invertibility states that it shouldbe infeasible to obtain the original template from the protected template. Tovalidate the claim of non-invertibility, we imagine that an adversary unveils thestored protected template CanTemp. In this situation, the adversary cannotbe able to access the original template (F ) as he does not have any clue aboutthe four different keys used for mapping. For instance, if an input fingerprintcontaining 50 minutiae points is divided into eight sectors, then the originaltemplate (F ) and protected template CanTemp would contain 800 cells and640000 cells, respectively. Hence, It is not feasible to calculate initial positions

Page 16: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

16 Rudresh Dwivedi, Somnath Dey

(k1, k2) and next positions (k3, k4) to extract the entries corresponding tooriginal template as an adversary would require 640000× 640000 =409 billionattempts.

Further, assume that the attacker reveals the keys (k1, k2, k3 and k4)utilized for mapping. In this situation, it would be extremely hard for anattacker to construct original template since all four keys k1, k2, k3 and k4comprise of random coprime entries. From the random coprime entries, it isalmost impossible to reveal any information about the original template.

4.2 Revocability analysis

The criteria of revocability refer to issue a new template in case stored templategets compromised. To validate the claim of revocability, we have generated 100different protected templates by altering the parameters for the same finger-print. Next, genuine, imposter and Pseudo-imposter distribution are computedfor the two different datasets of each database i.e. DB2 dataset of FVC2002and the DB1 dataset of FVC2004. In this experiment, we obtain 0% aver-age FAR. Also, the mean and standard deviation (µ;σ) of genuine, imposterand pseudo-imposter are (0.576;0.02), (0.202;0.031), and (0.209;0.0373), re-spectively for DB2 of FVC2002. In a similar manner, we achieve (0.528;0.017),(0.196;0.029), (0.189;0.031) for genuine, imposter and pseudo-imposter distri-butions for DB1 dataset of FVC2004, respectively. From the evaluated dis-tribution, it has been observed that there is a strong overlap between thepseudo-impostor and impostor distributions as shown in Fig. 6. This meansthat the derived templates from the same subject with different keys are dif-ferent enough with each other. Hence, it is confirmed that the compromisedtemplate differs from the transformed template yet belong to the same finger-print.

4.3 Unlinkability analysis

This characteristic implies that there must be significant distinctiveness be-tween the two protected templates derived from same or different subjects. Tovalidate this requirement, we evaluate pseudo-genuine scores. Pseudo-genuinescore is evaluated by comparing two different templates of same subject usingdifferent values of k1, k2, k3 and k4.

In this context, if the pseudo-genuine and pseudo-imposter distribution getoverlapped, it implies that the protected templates derived from the same sub-ject are adequately dissimilar and vice versa. The computational hardness indifferentiating the protected templates aids to the unlinkability characteristics.Figure 7 shows the pseudo-genuine and pseudo-imposter distribution for theDB2 dataset of FVC2002 and the DB1 dataset of FVC2004 where the pseudo-imposter and pseudo-genuine distribution are substantially overlapped. Thisconfirms the unlinkability for derived protected templates.

Page 17: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Title Suppressed Due to Excessive Length 17

−0.2 0 0.2 0.4 0.6 0.8 1 1.20

1

2

3

4

5

6

7

Match score

cdf

Imposter distribution

Pseudo−imposter distribution

Genuine distribution

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.90

1

2

3

4

5

6

7

Match scorecd

f

Pseudo−Imposter distribution

Imposter distribution

Genuine distribution

Fig. 6 Genuine, imposter and pseudo-imposter distribution for FVC2002 DB2 (Left) andFVC2004 DB1 (Right)

0 0.1 0.2 0.3 0.4 0.5 0.6 0.7 0.8 0.9 10

100

200

300

400

500

600

700

800

900

Normalized score

Fre

qu

en

cy

Pseudo−genuine distribution[mean=0.4007,variance=0.00304]

Pseudo−imposter distribution[mean=0.3984,variance=0.00297]

0 0.1 0.2 0.3 0.4 0.5 0.6 0.70

100

200

300

400

500

600

700

800

900

Normalized score

Fre

qu

en

cy

Pseudo−genuine distribution[mean=0.4203,variance=0.00321]

Pseudo−imposter distribution[mean=0.4013,variance=0.00301

Fig. 7 Pseudo-genuine, pseudo-imposter for DB2 of FVC2002 (left) and DB1 of FVC2004(right)

4.4 Diversity analysis

The template generation scheme should be able to derive multiple templatesdifferent enough with each other so that it does not cross-match over differentapplications. Many different templates can be derived by changing the valuesof key (k1, k2, k3, k4) and seed (ρ). Further, the number of sectors (s) can alsobe varied to generate multiple templates.

Page 18: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

18 Rudresh Dwivedi, Somnath Dey

4.5 Other attacks

We also analyze our method against different types of attacks namely brute-force, pre-image and annealing attacks to validate the robustness of the pro-posed work:

Brute-Force Attack: Brute-force attack determines the total number of at-tempts made by an imposter to retrieve the original template. This attack isalso known as masquerade attack [25] in literature. In our method, we haveachieved the best accuracy at s=8. For best performance configuration, an ad-versary would require 409 billion brute-force attempts to guess the positionsof the original ridge features corresponding to an input fingerprint containing50 minutiae points as described in Section 4.1.

Pre-image attack: In pre-image attack, the adversary may use multiple in-stances of the protected template to derive a pre-image of the original tem-plate. Privacy invasion is attempted by utilizing feature order in the differentprotected template to create a fake template. In literature, Biohashing basedmethods [12,13,14] are vulnerable to this attack since they derive a binarystring which can be easily exploited to unveil original minutiae information.On the contrary, our method is robust enough to sustain this attack since thecoprime mapping is utilized to hide the original ridge features across manypossible different non-overlapped coprime positions. Also, our method doesnot depend on the order of feature components while generating the originalas well as the protected template. Further, any value could not be investigatedfrom the two projected feature vectors in any position due to the different sizedenrolled and query template. Hence, pre-image attack could not be utilized toderive the original template in our method.

Annealing attack: In this attack [2], the protected template is divided intomultiple regions, and some regions of a sample template are paired with someregions of the reference template to evaluate similarity score. If the similarityscore exceeds the threshold, the vicinity corresponding to sample’s region isincluded in the gummy template. This step is repeated until it outputs agummy template including all the matched vicinities. Our approach is robustagainst this type of attack due to the following reasons:

1. Our approach evaluates the nearest-neighbor minutia for each minutiaepoint causing the different radii to the different minutiae points. Hence, itis very hard to map the gummy template with the original template whichis derived from the multiple regions with the variable radius.

2. Ridge-based features are utilized for the neighboring minutiae points ineach sector instead of relative distances or the directional difference be-tween minutiae pairs. Here, the measured ridge features are invariant tothe inter-ridge distances and locations of minutiae points.

Page 19: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

Title Suppressed Due to Excessive Length 19

5 Conclusion

Pre-alignment and the privacy-invasion are two prime factor in fingerprint-based authentication. To address these issues, we have proposed a novel can-celable fingerprint template generation method which maps original ridge fea-tures to a coprime position in a non-overlapping manner. The approach doesnot depend on detection of singularities (core/delta). Due to the simplicityin implementation, the method is suitable for real-world applications suchas mobiles and smart- cards. The experimental evaluations performed overtwo publicly available databases FVC2002, and FVC2004 databases show asignificant performance improvement in comparison to the several existingworks in fingerprint template protection. Further, the necessary criteria ofnon-invertibility, diversity, and revocability are either theoretically proved orverified by experiments. The proposed method is tested against different at-tacks and observed that the transformation ensures the optimal security andpreserves the recognition accuracy. In the future, we would try to invent amethod for the evaluation of ridge feature for low or poor quality fingerprintand partial fingerprint images.

References

1. N.K. Ratha, S. Chikkerur, J.H. Connell, R.M. Bolle, Generating cancelable fingerprinttemplates, IEEE Trans. on Pattern Analysis and Machine Intelligence 29(4), 561 (2007)

2. A. Pashalidis, in International Conference of the BIOSIG Special Interest Group(BIOSIG) (2013), pp. 1–11

3. S.W. Shin, M. Lee, D. Moon, K. Moon, Dictionary attack on functional transformbasedcancelable fingerprint templates, ETRI Journal 31(5), 628

4. P. Das, K. Karthik, B. Chandra Garai, A robust alignment-free fingerprint hashingalgorithm based on minimum distance graphs, Pattern Recognition 45(9), 3373 (2012)

5. C. Lee, J. Kim, Cancelable fingerprint templates using minutiae-based bit-strings, Jour-nal of Network and Computer Applications 33(3), 236 (2010)

6. S. Wang, J. Hu, Alignment-free cancelable fingerprint template design: A denselyinfinite-to-one mapping approach, Pattern Recognition 45(12), 4129 (2012)

7. S. Wang, J. Hu, A blind system identification approach to cancelable fingerprinttemplates, Pattern Recognition 54, 14 (2016). DOI http://dx.doi.org/10.1016/j.patcog.2016.01.001. URL http://www.sciencedirect.com/science/article/pii/

S0031320316000030

8. C. Moujahdi, G. Bebis, S. Ghouzali, M. Rziza, Fingerprint shell: Secure representationof fingerprint template, Pattern Recognition Letters 45, 189 (2014)

9. Z. Jin, M.H. Lim, A.B.J. Teoh, B.M. Goi, A non-invertible randomized graph-basedhamming embedding for generating cancelable fingerprint template, Pattern Recogni-tion Letters 42, 137 (2014)

10. Z. Jin, A.B.J. Teoh, T.S. Ong, C. Tee, Fingerprint template protection with minutiae-based bit-string for security and privacy preserving, Expert Systems with Applications39(6), 6157 (2012)

11. S. Wang, G. Deng, J. Hu, A partial hadamard transform approach to the design ofcancelable fingerprint templates containing binary biometric representations, PatternRecognition 61, 447 (2017). DOI https://doi.org/10.1016/j.patcog.2016.08.017. URLhttp://www.sciencedirect.com/science/article/pii/S0031320316302291

12. A.B. Teoh, Y.W. Kuan, S. Lee, Cancellable biometrics and annotations on biohash,Pattern Recognition 41(6), 2034 (2008)

Page 20: arXiv:1805.10108v1 [cs.CV] 25 May 2018arXiv:1805.10108v1 [cs.CV] 25 May 2018 2 Rudresh Dwivedi, Somnath Dey sity, revocability, and non-invertibility with a minor performance degradation

20 Rudresh Dwivedi, Somnath Dey

13. G.I. Davida, Y. Frankel, B. Matt, in IEEE Symposium on Security and Privacy (IEEE,1998), pp. 148–157

14. A.T.B. Jin, T. Connie, Remarks on biohashing based cancelable biometrics in verifica-tion system, Neurocomputing 69(1618), 2461 (2006)

15. M. Sandhya, M.V.N.K. Prasad, R.R. Chillarige, Generating cancellable fingerprint tem-plates based on delaunay triangle feature set construction, IET Biometrics 5(2), 131(2016)

16. N. Abe, S. Yamada, T. Shinzaki, in IEEE 7th International Conference on BiometricsTheory, Applications and Systems (BTAS) (2015), pp. 1–7

17. R. Cappelli, M. Ferrara, D. Maltoni, Minutia cylinder-code: A new representation andmatching technique for fingerprint recognition, IEEE Transactions on Pattern Analysisand Machine Intelligence 32(12), 2128 (2010)

18. M. Ferrara, D. Maltoni, R. Cappelli, Noninvertible minutia cylinder-code representation,IEEE Transactions on Information Forensics and Security 7(6), 1727 (2012). DOI10.1109/TIFS.2012.2215326

19. M. Ferrara, D. Maltoni, R. Cappelli, in International Conference of the BiometricsSpecial Interest Group (2014), pp. 1–8

20. C. Rathgeb, C. Busch, in Computer Analysis of Images and Patterns, ed. by R. Wilson,E. Hancock, A. Bors, W. Smith (Springer Berlin Heidelberg, Berlin, Heidelberg, 2013),pp. 177–184

21. M. Gomez-Barrero, J. Galbally, C. Rathgeb, C. Busch, General framework to evaluateunlinkability in biometric template protection systems, IEEE Transactions on Informa-tion Forensics and Security 13(6), 1406 (2018)

22. R. Dwivedi, S. Dey, in Mining Intelligence and Knowledge Exploration (Springer Inter-national Publishing, 2017), pp. 111–122

23. Fingerprint Verification Competition. FVC2002 database,. Accessed from: http://

bias.csr.unibo.it/fvc2002/databases.asp

24. J. Abraham, J. Gao, P. Kwan, Fingerprint matching using a hybrid shape and orien-tation descriptor (INTECH Open Access Publisher, 2011)

25. K. Nandakumar, A.K. Jain, Biometric template protection: Bridging the performancegap between theory and practice, IEEE Signal Processing Magazine 32(5), 88 (2015)