International Journal of Advanced Technology and Engineering Exploration (IJATEE) ISSN (P): 2394-5443 ISSN (O): 2394-7454 Vol - 5, Issue - 45, August 2018
  1. 1
    Google Scholar
Assessment of vulnerabilities of the biometric template protection mechanism

Taban Habibu and Anael E. Sam

Abstract

In the ever-changing world of global data transmission, the security of data and individual privacy are the growing fears in today’s human life worldwide. The major concerns are the protection of the biometric templates in the biometric identification and authentication process. Storage of the biometric template in the database raises the chance of compromising it, hence lead to serious threats and abuse of the person’s identity. When an individual’s registered biometric data is disclosed, their security and privacy can be compromised. Therefore, public acceptance of biometrics will depend on the system designer’s ability to demonstrate that the systems are robust, with low error rates, and tamper proof. If someone’s biometric template inside the database is compromised, that consequently might imply identification robbery of that individual. In the recent past, a considerable number of methods for biometric template protection have been published. This article explains, a thorough valuation on numerous attacks and threats associated with the biometric system alongside the biometric template protection, elucidating the measures anticipated to address the threats, to the performance gap and establish the status quo of the current biometric template protection for public acceptance.

Keyword

Biometric mechanism, Biometric attacks, Privacy threats, Security threats, Biometric template protection.

Cite this article

Refference

[1][1]Gobi M, Kannan D. A secured public key cryptosystem for biometric encryption. International Journal of Computer Science and Network Security. 2015; 15(1):49-57.

[2][2]Malhotra S, Kant C. A novel approach for securing biometric template. International Journal of Advanced Research in Computer Science and Software Engineering. 2013; 3(5):397-403.

[3][3]https://www.theindependent.co.zw/2016/03/04/zanu-pf-not-sincere-in-re-engaging-world-bank-imf/. Accessed 26 May 2018.

[4][4]Radha N, Karthikeyan S. A study on biometric template security. ICTACT Journal on Soft Computing. 2010; 1(1):37-41.

[5][5]Asha S, Chellappan C. Biometrics: an overview of the technology, issues and applications. International Journal of Computer Applications.2012; 39(10):35-52.

[6][6]Xi K, Hu J. Bio-cryptography. In handbook of information and communication security 2010 (pp. 129-57). Springer, Berlin, Heidelberg.

[7][7]Soutar C, Roberge D, Stoianov A, Gilroy R, Kumar BV. Biometric encryption. ICSA Guide to Cryptography. 1999:649-75.

[8][8]Jain AK, Nandakumar K, Nagar A. Biometric template security. EURASIP Journal on Advances in Signal Processing. 2008.

[9][9]Gowdhaman P, Antonyraj K, Annamalai V. An effective approach on physical and dielectric properties of PZT-PVDF composites. International Journal of Advances in Scientific Research. 2015; 1(8):322-8.

[10][10]Ratha NK, Connell JH, Bolle RM. An analysis of minutiae matching strength. In international conference on audio-and video-based biometric person authentication 2001 (pp. 223-8). Springer, Berlin, Heidelberg.

[11][11]Joshi M, Mazumdar B, Dey S. Security vulnerabilities against fingerprint biometric system. arXiv preprint arXiv:1805.07116. 2018.

[12][12]Latha MU, Rameshkumar K. A study on attacks and security against fingerprint template database. International Journal of Emerging Trends Technology in Computer Science. 2013; 2(5):13-7.

[13][13]Arjunwadkar M, Kulkarni RV. Biometric device assistant tool: intelligent agent for intrusion detection at biometric device using JESS. International Journal of Computer Science Issues. 2012; 9(6):366-70.

[14][14]Poongodi P, Betty P. A study on biometric template protection techniques. International Journal of Engineering Trends and Technology. 2014; 7(4):202-4.

[15][15]Alaswad AO, Montaser AH, Mohamad FE. Vulnerabilities of biometric authentication threats and countermeasures. International Journal of Information & Computation Technology. 2014; 4(10):947-58.

[16][16]Brindha VE, Natarajan AM. Multi-modal biometric template security: fingerprint and palmprint based fuzzy vault. Journal of Biometrics and Biostatistics. 2012; 3(6):1-6.

[17][17]Mwema J, Kimwele M, Kimani S. A simple review of biometric template protection schemes used in preventing adversary attacks on biometric fingerprint templates. International Journal of Computer Trends and Technology. 2015; 20(1):12-8.

[18][18]Mordini E. Biometrics, human body, and medicine: a controversial history. In ethical, legal and social issues in medical informatics 2008 (pp. 249-72). IGI Global.

[19][19]Jain AK, Nandakumar K, Nagar A. Fingerprint template protection: from theory to practice. In security and privacy in biometrics 2013 (pp. 187-214). Springer, London.

[20][20]Nagar A, Nandakumar K, Jain AK. Multibiometric cryptosystems based on feature-level fusion. IEEE Transactions on Information Forensics and Security. 2012; 7(1):255-68.

[21][21]Phillips PJ, Scruggs WT, O Toole AJ, Flynn PJ, Bowyer KW, Schott CL, et al. FRVT 2006 and ICE 2006 large-scale results. IEEE Transactions on Pattern Analysis and Machine Intelligence. 2010; 32(5):831-46.

[22][22]Przybocki M, Martin A. NIST speaker recognition evaluation chronicles. In odyssey: the speaker and language recognition workshop. 2004 (pp. 1-8).

[23][23]Wilson C, Hicklin AR, Bone M, Korves H, Grother P, Ulery B, et al. Fingerprint vendor technology evaluation 2003: summary of results and analysis report. NIST Technical Report NISTIR. 2004.

[24][24]Al-Saggaf AA, Acharya H. Statistical hiding fuzzy commitment scheme for securing biometric templates. International Journal of Computer Network and Information Security. 2013; 5(4):8-16.

[25][25]Maltoni D, Maio D, Jain AK, Prabhakar S. Handbook of fingerprint recognition. Springer Science & Business Media; 2009.

[26][26]Tigga R, Wanjari A. A survey on template protection scheme for multimodal biometric system. International Journal of Science and Research. 2015; 4(7):768-72.

[27][27]Nandakumar K, Jain AK. Biometric template protection: Bridging the performance gap between theory and practice. IEEE Signal Processing Magazine. 2015; 32(5):88-100.

[28][28]Sandhya M, Prasad MV, Chillarige RR. Generating cancellable fingerprint templates based on Delaunay triangle feature set construction. IET Biometrics. 2016; 5(2):131-9.

[29][29]Simoens K, Bringer J, Chabanne H, Seys S. A framework for analyzing template security and privacy in biometric authentication systems. IEEE Transactions on Information Forensics and Security. 2012; 7(2):833-41.

[30][30]Rathgeb C, Busch C. Multi-biometric template protection: issues and challenges. In New Trends and Developments in Biometrics 2012. InTech.

[31][31]Ratha NK, Chikkerur S, Connell JH, Bolle RM. Generating cancelable fingerprint templates. IEEE Transactions on Pattern Analysis and Machine Intelligence. 2007; 29(4):561-72.

[32][32]Sutcu Y, Sencar HT, Memon N. A secure biometric authentication scheme based on robust hashing. In proceedings of the workshop on multimedia and security 2005 (pp. 111-6). ACM.

[33][33]Teoh AB, Toh KA, Yip WK. 2^ N discretisation of biophasor in cancellable biometrics. In international conference on biometrics 2007 (pp. 435-44). Springer, Berlin, Heidelberg.

[34][34]Supriya VG, Manjunatha SR. Chaos based cancellable biometric template protection scheme-a proposal. International Journal of Engineering Science Invention. 2014; 3(11):14-24.

[35][35]Hao F, Anderson R, Daugman J. Combining crypto with biometrics effectively. IEEE Transactions on Computers. 2006; 55(9):1081-8.

[36][36]Billeb S, Rathgeb C, Reininger H, Kasper K, Busch C. Biometric template protection for speaker recognition based on universal background models. IET Biometrics. 2015; 4(2):116-26.

[37][37]Draper SC, Khisti A, Martinian E, Vetro A, Yedidia JS. Using distributed source coding to secure fingerprint biometrics. In international conference on acoustics, speech and signal processing 2007 (pp. 129-32). IEEE.

[38][38]Yildiz M, Yanikoglu B, Kholmatov A, Kanak A, Uludag U, Erdoğan H. Biometric layering with fingerprints: template security and privacy through multi-biometric template fusion. The Computer Journal. 2016; 60(4):573-87.

[39][39]Jeny JV, Jangid CJ. Multibiometric cryptosystem with fuzzy vault and fuzzy commitment by feature-level fusion. International Journal of Emerging Technology and Advanced Engineering. 2013; 3(3):449-52.

[40][40]Gomez-Barrero M, Maiorana E, Galbally J, Campisi P, Fierrez J. Multi-biometric template protection based on homomorphic encryption. Pattern Recognition. 2017; 67:149-63.

[41][41]Ratha NK, Bolle RM, Pandit VD, Vaish V. Robust fingerprint authentication using local structural similarity. In workshop on applications of computer vision 2000 (pp. 29-34). IEEE.

[42][42]Patel VM, Ratha NK, Chellappa R. Cancelable biometrics: a review. IEEE Signal Processing Magazine. 2015; 32(5):54-65.

[43][43]Boyen X, Dodis Y, Katz J, Ostrovsky R, Smith A. Secure remote authentication using biometric data. In annual international conference on the theory and applications of cryptographic techniques 2005 (pp. 147-63). Springer, Berlin, Heidelberg.

[44][44]Bringer J, Morel C, Rathgeb C. Security analysis and improvement of some biometric protected templates based on Bloom filters. Image and Vision Computing. 2017; 58:239-53.

[45][45]Li Q, Chang EC. Robust, short and sensitive authentication tags using secure sketch. In proceedings of the workshop on multimedia and security 2006 (pp. 56-61). ACM.

[46][46]Sutcu Y, Li Q, Memon N. Protecting biometric templates with sketch: theory and practice. IEEE Transactions on Information Forensics and Security. 2007; 2(3):503-12.

[47][47]Buhan I, Doumen J, Hartel P, Veldhuis R. Fuzzy extractors for continuous distributions. In proceedings of the symposium on information, computer and communications security 2007 (pp. 353-5). ACM.

[48][48]Buhan I, Doumen J, Hartel P, Veldhuis R. Secure ad-hoc pairing with biometrics: SAfE. Proceedings IWSSI. 2007:450-6.

[49][49]Anitha P, Narayana Rao K, Rajashekhar VR, Hari Krishna C. Security for biometrics protection between watermarking and visual cryptography. SSRG International Journal of Electronics and Communication Engineering. 2017:64-71.

[50][50]Nandakumar K, Jain AK. Multibiometric template security using fuzzy vault. In international conference on biometrics: theory, applications and systems 2008(pp. 1-6). IEEE.

[51][51]Khan SH, Akbar MA, Shahzad F, Farooq M, Khan Z. Secure biometric template generation for multi-factor authentication. Pattern Recognition. 2015; 48(2):458-72.

[52][52]Moi SH, Saad P, Rahim NA, Ibrahim S. Error correction on iris biometric template using Reed Solomon codes. In Asia international conference on mathematical/analytical modeling and computer simulation 2010 (pp. 209-14). IEEE.

[53][53]Gaddam SV, Lal M. Efficient cancelable biometric key generation scheme for cryptography. IJ Network Security. 2010; 11(2):61-9.

[54][54]Ang R, Safavi-Naini R, McAven L. Cancelable key-based fingerprint templates. In Australasian conference on information security and privacy 2005 (pp. 242-52). Springer, Berlin, Heidelberg.

[55][55]Jo YH, Jeon SY, Im JH, Lee MK. Security analysis and improvement of fingerprint authentication for smartphones. Mobile Information Systems. 2016.

[56][56]Mohammed MA. Biometric based authentication using two-stage fingerprint privacy protection for file storage on server. International Journal of Computer Science and Mobile Computing. 2016; 5(3):377-87.

[57][57]Sutcu Y, Li Q, Memon N. Secure biometric templates from fingerprint-face features. In conference on computer vision and pattern recognition 2007 (pp. 1-6). IEEE.

[58][58]Uludag U, Pankanti S, Jain AK. Fuzzy vault for fingerprints. In international conference on audio-and video-based biometric person authentication 2005 (pp. 310-9). Springer, Berlin, Heidelberg.

[59][59]Lu L, Peng J. Finger multi-biometric cryptosystem using feature-level fusion. International Journal of Signal Processing, Image Processing and Pattern Recognition. 2014; 7(3):223-36.

[60][60]Jain AK, Nandakumar K, Nagar A. Biometric template security. EURASIP Journal on Advances in Signal Processing. 2008:1-17.

[61][61]Geethanjali N, Thamaraiselvi K, Priyadharshini R. Feature level fusion of multibiometric cryptosystem in distributed system. International Journal of Modern Engineering Research. 2012; 2(6):4643-7.

[62][62]Al-Hamami AH, Alhafez MA. Enhancing security to protect e-passport against photo forgery. Global Journal of Computer Science and Technology. 2016; 16(6).

[63][63]Hooda R, Gupta S. Fingerprint fuzzy vault: a review. International Journal of Advanced Research in Computer Science and Software Engineering. 2013; 3(4):479-82.

[64][64]Nguyen MT, Truong QH, Dang TK. Enhance fuzzy vault security using nonrandom chaff point generator. Information Processing Letters. 2016; 116(1):53-64.

[65][65]Fu B, Yang SX, Li J, Hu D. Multibiometric cryptosystem: model structure and performance analysis. IEEE Transactions on Information Forensics and Security. 2009; 4(4):867-82.

[66][66]Camlikaya E, Kholmatov A, Yanikoglu B. Multi-biometric templates using fingerprint and voice. In biometric technology for human identification V 2008. SPIE.

[67][67]Othman A, Ross A. On mixing fingerprints. IEEE Transactions on Information Forensics and Security. 2013; 8(1):260-7.

[68][68]Yang W, Hu J, Wang S, Stojmenovic M. An alignment-free fingerprint bio-cryptosystem based on modified Voronoi neighbor structures. Pattern Recognition. 2014; 47(3):1309-20.

[69][69]Ashish M, Sinha G. Biometric template protection. Journal of Biostatistics and Biometric Applications. 2016; 1(2):1-7.

[70][70]Rathgeb C, Gomez-Barrero M, Busch C, Galbally J, Fierrez J. Towards cancelable multi-biometrics based on bloom filters: a case study on feature level fusion of face and iris. In international workshop on biometrics and forensics 2015 (pp. 1-6). IEEE.

[71][71]Canuto AM, Pintro F, Xavier-Junior JC. Investigating fusion approaches in multi-biometric cancellable recognition. Expert Systems with Applications. 2013; 40(6):1971-80.

[72][72]Cimato S, Gamassi M, Piuri V, Sassi R, Scotti F. Privacy-aware biometrics: design and implementation of a multimodal verification system. In annual computer security applications conference 2008 (pp. 130-9). IEEE.

[73][73]Fang C, Li Q, Chang EC. Secure sketch for multiple secrets. In international conference on applied cryptography and network security 2010 (pp. 367-83). Springer, Berlin, Heidelberg.

[74][74]Kelkboom EJ, Zhou X, Breebaart J, Veldhuis RN, Busch C. Multi-algorithm fusion with template protection. In international conference on biometrics: theory, applications, and systems 2009 (pp. 1-8). IEEE.

[75][75]Paul PP, Gavrilova M. Multimodal cancelable biometrics. In international conference on cognitive informatics & cognitive computing 2012 (pp. 43-9). IEEE.