Biometric Template Security

By: V. S. Baghel and S. Prakash

Biometrics refers to an individual’s physiological and behavioral features, such as the face, fingerprint, iris, and so on, which fall under the category of physiological biometrics; and signatures, stride, and keystrokes, which fall under the category of behavioral biometrics. Biometrics has been extensively utilized in the development of secure and robust authentication/verification systems for a wide variety of applications. Although biometric-based authentication systems have many advantages over password and PIN-based traditional authentication systems, they also have a few challenges. It is known that biometric characteristics are unique for an individual. These cannot be revoked or canceled if compromised by an adversary, unlike passwords and PINs, which can be easily changed if they are compromised.

Moreover, it has been presented [1, 2] that the original biometric information can be reconstructed from a compromised template.  Consequently, this can cause a permanent loss of the unique biometric identity of an individual. Hence, it is crucial to compute the biometric template so that even if the template is compromised, it is infeasible to reconstruct the original biometric data from the compromised template. Also, it should be feasible to revoke or cancel the biometric template in the event of an attack to eliminate unauthorized access to the biometric system. A generic block diagram in order to represent the biometric template security has been depicted in Figure 1.

Biometric Template Security
Figure 1: A generic block diagram representing the biometric template security

There are various models such as Biometric cryptosystems [3, 4] and cancelable biometrics [5], which have been proposed to protect the biometric templates in the last two decades. These models discuss solutions to eradicate the security and privacy issues of the biometric templates. Biometric cryptosystems are designed to secure the biometric features by binding the cryptographic key with the biometric features (i.e., key-binding schemes) or generating the key directly from the biometric features (i.e., key-generation schemes). Public information that is called Helper data is stored in the database during the enrollment stage in the biometric cryptosystems in order to release the key using query biometric data during authentication. The Helper data is a kind of auxiliary information that does not reveal any details of the original biometric data or cryptographic key until provided the query biometric data of an individual. In the case of cancelable biometrics, the biometric features are transformed by means of a transformation function and a set of user-defined parameters/keys (i.e., transformation parameters) to achieve a secure user template. The transformed features in this case are stored in the database as a user template in order to utilize it for authentication of the probe (query) biometric data. If an attack happens on the biometric system and the stored template is compromised, then the cancelable biometrics enables the capability to replace the compromised template with a completely different template in the database to stop unauthorized access. There are primarily two ways in the case of cancelable biometrics to get a secure user template and these are salting and non-invertible transformation. In the case of salting-based techniques, the transformation is of invertible nature and mostly depends on the keys or parameters. Thus, the security of keys/parameters is crucial in these techniques as if these are compromised, an adversary may be able to reconstruct the original template by utilizing the compromised template and keys. In contrast, it is infeasible to reconstruct the original biometric template in the case of non-invertible transformation-based techniques even though the keys are compromised along with the transformed template.  

In a recent work in this field,  researchers have proposed a 3-dimensional  enhanced fingerprint shell [6], which is an updated version of the fingerprint shell approach proposed in [7] that had some issues regarding the security of the distance features computed between a singular point to the minutiae points that are used to compute the fingerprint shell.  In [8],  a new hashing approach has been proposed to protect the fingerprint template called Index of Max (IoM) hashing. In this work, two different types of hashing techniques, namely, Gaussian random projection and uniformly random permutation-based IoM hashing have been employed. In [9], a robust and secure fingerprint template protection technique has been proposed by our group, which transforms the location of minutiae points by utilizing the neighboring minutia of each minutia point and a user-specific keyset. Further, to improve this work in terms of performance, researchers from our group have proposed a secure minutiae descriptor called the Polynomial vault [10]. Subsequently, different kinds of transformation are applied in [11, 12] to protect the fingerprint template with a high performance of the biometric system.  In [13], the template protection technique has been proposed to protect the unimodal and multimodal templates, which is called as random distance method. In [14], a template protection approach has been presented based on two different designs called Partial Local Structures (PLS) and Permutated Randomized Non-Negative Least Square (PR-NNLS). This approach has attained the excellent security of fingerprint templates without compromising the performance of the system. In addition to these approaches, there are few other methods that have been discussed based on Homomorphic encryption [15] and the combination of cryptosystems, and cancelable biometrics (i.e., Hybrid approaches) [16] where the approaches enable the cancelable properties in the biometric cryptosystems as most implementations of the cryptosystems are not cancelable if an attack is performed on the biometric system.

Open Research Problems:

The problem of biometric template security has been studied for over two decades; however, there are still some open challenges. Further, there are many application areas where this technology can play a vital role in providing user privacy and secure authentication.

  1. Though there are many techniques in the domain of biometric template security; there is still scope to push the limits and achieve improved recognition performance and incorporate the security in the biometric templates.
  2. Secure biometric templates generated by state-of-the-art techniques are still prone to reveal original biometric information in certain scenarios. Hence, further research is required to generate user templates with high security.
  3. There are opportunities to explore the template protection for biometric behavioral characteristics, hybrid approaches, and multimodal secure biometric systems.
  4. Biometrics have been utilized to secure IoT-based systems, Healthcare systems, and many other applications; however, the protection of biometric data in these systems is one of the important privacy concerns to deal with.

References

[1] Feng, J.; Jain, A. K. Fingerprint Reconstruction: From Minutiae to Phase. IEEE Trans. Pattern Anal. Mach. Intell., 2011, 33 (2), 209–223.

[2] Ross, A.; Shah, J.; K.Jain, A. From Template to Image: Reconstructing Fingerprints from Minutiae Points. IEEE Trans. Pattern Anal. Mach. Intell., 2007, 29 (4), 544–560.

[3] Juels, A.; Wattenberg, M. A Fuzzy Commitment Scheme. In Proc. Computer and Communications Security, Singapore; 1999; pp 28–36.

[4] Juels, A.; Sudan, M. A Fuzzy Vault Scheme. In Proc. IEEE International Symposium on Information Theory; 2002; p 408.

[5] Ratha, N. K.; Chikkerur, S.; Connell, J. H.; Bolle, R. M. Generating Cancelable Fingerprint Templates. IEEE Trans. Pattern Anal. Mach. Intell., 2007, 29 (4), 561–572.

[6] Ali, S. S.; and Prakash, S. 3-Dimensional Secured Fingerprint Shell. Patt. Recogn. Lett., 2019, 126, 68–77.

[7] Moujahdi C.; Bebis, G.; Ghouzali S.; Rziza, M. Fingerprint Shell: Secure Representation of Fingerprint Template. Patt. Recogn. Lett., 2014, 45, 189–196.

[8] Jin, Z.; Hwang, J. Y.; Lai, Y.-L.; Kim, S.; Teoh, A. B. J. Ranking-Based Locality Sensitive Hashing-Enabled Cancelable Biometrics: Index-of-Max Hashing. IEEE Trans. Inf. Forensics Secur., 2018, 13 (2), 393–407.

[9] Ali, S. S.; Iyappan, G. I.; Prakash, S. Robust Technique for Fingerprint Template Protection. IET Biometrics, 2018, 7 (6), 536–549.

[10] Ali, S. S.; Iyappan, G. I.;  Mahyo, S. ; Prakash, S. Polynomial Vault: A Secure and Robust Fingerprint Based Authentication. IEEE Trans. Emerg. Top. Comput., 2019, 9(2), 612-625.

[11] Ali, S. S.; Baghel, V. S.; Ganapathi, I. I.; Prakash, S. Robust Biometric Authentication System with a Secure User Template. Image Vis. Comput., 2020, 104, 104004.

[12] Baghel, V. S.; Ali, S. S.; Prakash, S. A Non-Invertible Transformation Based Technique to Protect a Fingerprint Template. IET Image Process., 1–15. https://doi.org/10.1049/ipr2.12130.

[13] Kaur, H.; Khanna, P. Random Distance Method for Generating Unimodal and Multimodal Cancelable Biometric Features. IEEE Trans. Inf. Forensics Secur., 2019, 14 (3), 709–719.

[14] Kho, J. B.; Kim, J.; Kim, I.-J.; Teoh, A. B. J. Cancelable Fingerprint Template Design with Randomized Non-Negative Least Squares. Pattern Recognit., 2019, 91, 245–260.

[15] Gomez-Barrero, M.; Maiorana, E.; Galbally, J.; Campisi, P.; Fierrez, J. Multi-Biometric Template Protection Based on Homomorphic Encryption. Pattern Recognit., 2017, 67, 149–163.

[16] Ouda, O.; Nandakumar, K.; Ross, A. Cancelable Biometrics Vault: A Secure Key-Binding Biometric Cryptosystem Based on Chaffing and Winnowing. In Proc. 25th International Conference on Pattern Recognition (ICPR); 2021; pp 8735–8742.

Cite this article:

V. S. Baghel and S. Prakash, (2021) Biometric Template Security, Inshights2techinfo, pp.1

9100cookie-checkBiometric Template Security
Share this:

2 thoughts on “Biometric Template Security

Leave a Reply

Your email address will not be published.