2.765

2022影响因子

(CJCR)

  • 中文核心
  • EI
  • 中国科技核心
  • Scopus
  • CSCD
  • 英国科学文摘

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于细节点投影的可撤销指纹模板生成算法

惠妍 张雪锋

惠妍, 张雪锋. 基于细节点投影的可撤销指纹模板生成算法. 自动化学报, 2020, 46(3): 585-593. doi: 10.16383/j.aas.2018.c170604
引用本文: 惠妍, 张雪锋. 基于细节点投影的可撤销指纹模板生成算法. 自动化学报, 2020, 46(3): 585-593. doi: 10.16383/j.aas.2018.c170604
HUI Yan, ZHANG Xue-Feng. A Cancelable Fingerprint Template Generating Algorithm Using Minutiae Projection. ACTA AUTOMATICA SINICA, 2020, 46(3): 585-593. doi: 10.16383/j.aas.2018.c170604
Citation: HUI Yan, ZHANG Xue-Feng. A Cancelable Fingerprint Template Generating Algorithm Using Minutiae Projection. ACTA AUTOMATICA SINICA, 2020, 46(3): 585-593. doi: 10.16383/j.aas.2018.c170604

基于细节点投影的可撤销指纹模板生成算法

doi: 10.16383/j.aas.2018.c170604
基金项目: 

国家自然科学基金 61301091

陕西省自然科学基础研究计划青年项目 2017JQ6010

详细信息
    作者简介:

    惠妍   西安邮电大学通信与信息工程学院硕士研究生.主要研究方向为生物特征识别. E-mail: huiyan mini@163.com

    通讯作者:

    张雪锋  博士, 西安邮电大学通信与信息工程学院教授.主要研究方向为信息安全.本文通信作者. E-mail: zhangxuefeng3@163.com

A Cancelable Fingerprint Template Generating Algorithm Using Minutiae Projection

Funds: 

National Natural Science Foundation of China 61301091

Natural Science Basic Research Plan in Shaanxi Province of China 2017JQ6010

More Information
    Author Bio:

    HUI Yan Master student at the School of Communication and Information Engineering, Xi'an University of Posts and Telecommunications. Her main research interest is biometric recognition

    Corresponding author: ZHANG Xue-Feng Ph. D., professor at the School of Communication and Information Engineering, Xi'an University of Posts and Telecommunications. His main research interest is information security. Corresponding author of this paper
  • 摘要: 为了改善指纹模板保护算法的可撤销性、不可逆性等性能, 设计了一种基于细节点投影的可撤销指纹模板生成算法.首先对指纹图像进行预处理, 提取指纹的细节点特征, 并筛选出采样半径范围内的有效细节点, 然后对细节点进行直线投影, 将投影后的向量映射到二维网格, 生成固定长度的一维比特串, 再结合用户PIN码生成可撤销指纹模板.在指纹数据库FVC2002-DB1和DB2上的实验结果表明, 该算法不仅提高了指纹模板认证的稳定性, 而且在可撤销性、不可逆性和安全性等方面均具有较好性能.
    Recommended by Associate Editor ZUO Wang-Meng
    1)  本文责任编委 左旺孟
  • 图  1  细节点的投影特征

    Fig.  1  Features of projected minutiae

    图  2  基于细节点投影的可撤销指纹模板生成算法基本流程

    Fig.  2  Process diagram of proposed method for fingerprint template generation

    图  3  细节点对连线形成的距离和角度

    Fig.  3  The distance and angle formed by minutiae pair

    图  4  细节点的选取

    Fig.  4  Minutiae selection process

    图  5  细节点的投影变化

    Fig.  5  The transformation of minutiae projection

    图  6  长$ = \sigma_{L}$、宽$ = \sigma_{\phi}$的二维网格阵列

    Fig.  6  Two-dimensional array with cell size $\sigma_{L}, \sigma_{\phi}$

    图  7  PIN码安全时真假匹配分布

    Fig.  7  Genuine and imposter distributions in the safe-PIN scenario

    图  8  PIN码泄露时真假匹配分布

    Fig.  8  Genuine and imposter distributions in the stolen-PIN scenario

    图  9  PIN码泄露时本文算法和Pambudi方法的ROC曲线图

    Fig.  9  ROC curves of Pambudi method and proposed method in the stolen-PIN scenario

    图  10  PIN码泄露时FRR/FAR曲线图

    Fig.  10  FRR/FAR distributions in the stolen-PIN scenario

    图  11  在FVC2002-DB1和DB2中密钥安全、泄露的真假匹配分布

    Fig.  11  Pseudo-imposter and cross (with same key) distributions for FVC2002-DB1 and DB2

    表  1  不同参数的取值范围

    Table  1  Parameter settings in the experiments

    参数 参数描述 参数范围
    $ t\_\min $ 最小采样半径 $ \{ 6, 7, \cdots, 13 \} $
    $ t\_\max $ 最大采样半径 $ \{ 100, 110, \cdots, 160 \} $
    $ c_{x} $ 网格单元的长 $ \{ 10, 11, \cdots, 15 \} $
    $ c_{y} $ 网格单元的宽 $ \{ 8, 9, \cdots, 12 \} $
    下载: 导出CSV

    表  2  不同参数在FVC2002-DB1下的EER (%)

    Table  2  EER of different parameters for FVC2002-DB1 (%)

    $ (t\_\min, t\_\max) $ $ (c_{x}, c_{y}) $ PIN码安全 PIN码泄露
    (7, 100) (10, 8) 0 3.38
    (13, 9) 0 3.63
    (9, 120) (12, 9) 0 3.12
    (14, 10) 0 3.37
    (11, 140) (13, 9) 0 2.56
    (13, 10) 0 3.14
    (13, 160) (11, 11) 0 3.08
    (12, 11) 0 3.18
    下载: 导出CSV

    表  3  采用Pambudi方法和本文算法的性能比较(%)

    Table  3  EER comparison between the Pambudi method and proposed method (%)

    算法 PIN码安全 PIN码泄露
    DB1 DB2 DB1 DB2
    Pambudi等[18] $ - $ 1 $ - $ $ - $
    本文算法 0 0 2.5555 1.1565
    下载: 导出CSV

    表  4  PIN码泄露时不同算法的性能对比(EER) (%)

    Table  4  EER comparison under the stolen-PIN scenario (%)

    算法 DB1 DB2 DB3
    Lee等[12] 10.30 9.50 $ - $
    Ahmad等[20] 9 6 27
    Ahmad等[13] 5.19 5.65 $ - $
    Sandhya等[17] 4.71 3.44 8.79
    Wang等[15] 3.5 4 7.5
    许秋旺等[19] 3.26 4.58 $ - $
    Jin等[21] 4.36 1.77 $ - $
    本文算法 2.56 1.16 5.93
    下载: 导出CSV
  • [1] 张宁, 臧亚丽, 田捷.生物特征与密码技术的融合——一种新的安全身份认证方案.密码学报, 2015, 2(2): 159-176 http://d.wanfangdata.com.cn/Periodical/mmxb201502005

    Zhang Ning, Zang Ya-Li, Tian Jie. The integration of biometrics and cryptography-a new solution for secure identity authentication. Journal of Cryptologic Research, 2015, 2(2): 159-176 http://d.wanfangdata.com.cn/Periodical/mmxb201502005
    [2] Rane S, Wang Y, Draper S C, Ishwar P. Secure biometrics: concepts, authentication architectures, and challenges. IEEE Signal Processing Magazine, 2013, 30(5): 51-64 doi: 10.1109/MSP.2013.2261691
    [3] Adámek M, Matýsek M, Neumann P. Security of biometric systems. Procedia Engineering, 2015, 100: 169-176 doi: 10.1016/j.proeng.2015.01.355
    [4] Juels A, Sudan M. A fuzzy vault scheme. Designs, Codes and Cryptography, 2006, 38(2): 237-257 doi: 10.1007-s10623-005-6343-z/
    [5] Kaur G, Singh G, Kumar V. A review on biometric recognition. International Journal of Bio-Science and Bio-Technology, 2014, 6(4): 69-76 doi: 10.14257/ijbsbt.2014.6.4.07
    [6] Jin A T B, Ling D N C, Goh A. Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Pattern Recognition, 2004, 37(11): 2245- 2255 doi: 10.1016/j.patcog.2004.04.011
    [7] Kong A, Cheung K H, Zhang D, Kamel M, You J. An analysis of BioHashing and its variants. Pattern Recognition, 2006, 39(7): 1359-1368 doi: 10.1016/j.patcog.2005.10.025
    [8] Nanni L, Lumini A. Empirical tests on BioHashing. Neurocomputing, 2006, 69(16-18): 2390-2395 doi: 10.1016/j.neucom.2006.05.001
    [9] Ratha N K, Chikkerur S, Connell J H, Bolle R M. Generating cancelable fingerprint templates. IEEE Transactions on Pattern Analysis and Machine Intelligence, 2007, 29(4): 561-572 doi: 10.1109/TPAMI.2007.1004
    [10] Feng Q, Su F, Cai A N, Zhao F F. Cracking cancelable fingerprint template of Ratha. In: Proceedings of the 2008 International Symposium on Computer Science and Computational Technology. Shanghai, China: IEEE, 2008. 572-575
    [11] Lee C, Choi J Y, Toh K A, Lee S, Kim J. Alignment-free cancelable fingerprint templates based on local minutiae information. IEEE Transactions on Systems, Man, and Cybernetics, Part B (Cybernetics), 2007, 37(4): 980-992 doi: 10.1109/TSMCB.2007.896999
    [12] Lee C, Kim J. Cancelable fingerprint templates using minutiae-based bit-strings. Journal of Network and Computer Applications, 2010, 33(3): 236-246 http://d.old.wanfangdata.com.cn/NSTLQK/NSTL_QKJJ0218997814/
    [13] Ahmad T, Hu J K, Wang S. String-based cancelable fingerprint templates. In: Proceedings of the 6th IEEE Conference on Industrial Electronics and Applications. Beijing, China: IEEE, 2011. 1028-1033
    [14] Jin Z, Teoh A B J, Ong T S, Tee C. Fingerprint template protection with minutiae-based bit-string for security and privacy preserving. Expert Systems with Applications, 2012, 39(6): 6157-6167 doi: 10.1016/j.eswa.2011.11.091
    [15] Wang S, Hu J K. Alignment-free cancelable fingerprint template design: a densely infinite-to-one mapping (DITOM) approach. Pattern Recognition, 2012, 45(12): 4129-4137 doi: 10.1016/j.patcog.2012.05.004
    [16] Wang S, Hu J K. Design of alignment-free cancelable fingerprint templates via curtailed circular convolution. Pattern Recognition, 2014, 47(3): 1321-1329 http://www.wanfangdata.com.cn/details/detail.do?_type=perio&id=7c4c223ba1fa298bf19097d6a7534b11
    [17] Sandhya M, Prasad M V N K. K-nearest neighborhood structure (K-NNS) based alignment-free method for fingerprint template protection. In: Proceedings of the 2015 International Conference on Biometrics. Phuket, Thailand: IEEE, 2015. 386-393
    [18] Ahmad T, Pambudi D S, Usagawa T. Improving the performance of projection-based cancelable fingerprint template method. In: Proceedings of the 7th International Conference of Soft Computing and Pattern Recognition. Fukuoka, Japan: IEEE, 2016. 84-88
    [19] 许秋旺, 张雪锋.基于细节点邻域信息的可撤销指纹模板生成算法.自动化学报, 2017, 43(4): 645-652 doi: 10.16383/j.aas.2017.c160069

    Xu Qiu-Wang, Zhang Xue-Feng. Generating cancelable fingerprint templates using minutiae local information. Acta Automatica Sinica, 2017, 43(4): 645-652 doi: 10.16383/j.aas.2017.c160069
    [20] Ahmad T, Hu J K, Wang S. Pair-polar coordinate-based cancelable fingerprint templates. Pattern Recognition, 2011, 44(10-11): 2555-2564 doi: 10.1016/j.patcog.2011.03.015
    [21] Jin Z, Lim M H, Teoh A B J, Goi B M. A non-invertible randomized graph-based hamming embedding for generating cancelable fingerprint template. Pattern Recognition Letters, 2014, 42: 137-147 doi: 10.1016/j.patrec.2014.02.011
  • 加载中
图(11) / 表(4)
计量
  • 文章访问数:  1102
  • HTML全文浏览量:  355
  • PDF下载量:  82
  • 被引次数: 0
出版历程
  • 收稿日期:  2017-11-01
  • 录用日期:  2018-05-28
  • 刊出日期:  2020-03-30

目录

    /

    返回文章
    返回