Paper
17 May 2011 Security enhanced BioEncoding for protecting iris codes
Author Affiliations +
Abstract
Improving the security of biometric template protection techniques is a key prerequisite for the widespread deployment of biometric technologies. BioEncoding is a recently proposed template protection scheme, based on the concept of cancelable biometrics, for protecting biometric templates represented as binary strings such as iris codes. The main advantage of BioEncoding over other template protection schemes is that it does not require user-specific keys and/or tokens during verification. Besides, it satisfies all the requirements of the cancelable biometrics construct without deteriorating the matching accuracy. However, although it has been shown that BioEncoding is secure enough against simple brute-force search attacks, the security of BioEncoded templates against more smart attacks, such as record multiplicity attacks, has not been sufficiently investigated. In this paper, a rigorous security analysis of BioEncoding is presented. Firstly, resistance of BioEncoded templates against brute-force attacks is revisited thoroughly. Secondly, we show that although the cancelable transformation employed in BioEncoding might be non-invertible for a single protected template, the original iris code could be inverted by correlating several templates used in different applications but created from the same iris. Accordingly, we propose an important modification to the BioEncoding transformation process in order to hinder attackers from exploiting this type of attacks. The effectiveness of adopting the suggested modification is validated and its impact on the matching accuracy is investigated empirically using CASIA-IrisV3-Interval dataset. Experimental results confirm the efficacy of the proposed approach and show that it preserves the matching accuracy of the unprotected iris recognition system.
© (2011) COPYRIGHT Society of Photo-Optical Instrumentation Engineers (SPIE). Downloading of the abstract is permitted for personal use only.
Osama Ouda, Norimichi Tsumura, and Toshiya Nakaguchi "Security enhanced BioEncoding for protecting iris codes", Proc. SPIE 8029, Sensing Technologies for Global Health, Military Medicine, Disaster Response, and Environmental Monitoring; and Biometric Technology for Human Identification VIII, 80291U (17 May 2011); https://doi.org/10.1117/12.883675
Lens.org Logo
CITATIONS
Cited by 1 scholarly publication.
Advertisement
Advertisement
RIGHTS & PERMISSIONS
Get copyright permission  Get copyright permission on Copyright Marketplace
KEYWORDS
Iris

Biometrics

Iris recognition

Databases

Biological research

Information security

Resistance

RELATED CONTENT

Multi-biometric templates using fingerprint and voice
Proceedings of SPIE (March 17 2008)
A novel key management scheme using biometrics
Proceedings of SPIE (April 28 2010)
How to protect biometric templates
Proceedings of SPIE (February 27 2007)
The link between national security and biometrics
Proceedings of SPIE (March 28 2005)
Biometric template transformation: a security analysis
Proceedings of SPIE (January 27 2010)

Back to Top