embedding two watermarks to mixed fingerprints for a secured biometric authentication system with adaptive enhancement.

Aswathy Sankar,

Published in International Journal of Advanced Research in Computer Science Engineering and Information Technology

ISSN: 2321-3337          Impact Factor:1.521         Volume:3         Issue:1         Year: 26 July,2014         Pages:375-385

International Journal of Advanced Research in Computer Science Engineering and Information Technology

Abstract

Mixing of fingerprints for privacy protection is a secured system for fingerprint privacy by combining two dissimilar fingerprints into a new identity. Fingerprints are captured using a biometric scanner in real time. In the enrolment, two fingerprints are captured from two dissimilar fingers. An improved adaptive fingerprint enhancement method based on contextual filtering is used to process the images. Four updated blocks are 1.Preprocessing 2) global analysis3) Local analysis 4) Matched Filtering. Features are extracted from two images and a two-stage fingerprint matching process is proposed for matching the two query fingerprints after fingerprint is reconstructed from the template. Two watermarks are applied to the mixed fingerprint using DCT algorithm, not corrupting minutiae First watermark is constructed based on a unique identification number that can identify the user. The hash function (SHA2) is applied to generate the hash value of the user identification number to encode the watermark pattern. Then, it is embedded into the fingerprint image while avoiding the minutiae locations. The second watermark is a grey image that is inserted into first watermarked image.Thus a new virtual distinctiveness is created for the two different fingerprints, which can be matched using minutiae-based matching algorithms. Compared with the existing techniques, our work has the advantage in crafting a better new virtual identity when the two dissimilar fingerprints are erratically chosen.

Kewords

Combination, fingerprint, minutiae, privacy protection, image processing, successive mean quantization form. DCT, watermarks

Reference

[1]. Fingerprint Combination for Privacy Protection, Sheng Li, Student Member, IEEE, and Alex C. Kot, Fellow, IEEE. [2].A. Kong, K.-H. Cheung, D. Zhang, M. Kamel, and J. You, “An analysis of bio hashing and its variants,” Pattern Recognit., vol. 39, no. 7, pp. 1359–1368, 2006 [3].A. Othman and A. Ross, “Mixing fingerprints for generating virtual identities,”in Proc. IEEE Int.Workshop on Inform. Forensics and Security (WIFS), Foz do Iguacu, Brazil, Nov. 29–Dec. 2, 2011 [4].A.UhlandP.Wild,”Comparing&verification performance of kids and adults for fingerprint,palmprint,hand-geometry and digit print biometrics”, IEEE 3rd Int.Conf.Biometrics,Theory ,Appl.,Syste.,Mar 2009,pp.1-6 [5]J.S.Bartunek,M.Nilsson,J.Nordberg,andI.Claesson,”Adaptivefingerprint binarisation by frequency domain analysis”,in Proc.IEEE 40TH Asilomar onf.signals,Sys.Comput.Oct-Nov.2006,pp 598-602 [6]Sheng Li, Student Member, IEEE, and Alex C. Kot, Fellow, IEEE, “Fingerprint Combination for Privacy Protection,” ieee transactions on information forensics and security,vol.8,no.2,february2013 [7] L. Hong, Y. F. Wan, and A. Jain, “Fingerprint image enhancement: Algorithm and performance evaluation,” IEEE Trans. Pattern Anal. Mach. Intell., vol. 20, no. 8, pp. 777–789, Aug. 1998. [8]K.Nilsson and J. Bigun, “Localization of corresponding points in fingerprints by complex filtering,” pattern Recognition. Let., vol. 24, no. 13,pp. 2135–2144, [9] VeriFinger 6.3. [Online]. Available: http://www.neurotechnology.com [10] N. K. Ratha, S. Chikkerur, J. H Connell, and R. M. Bolle, Generating cancelable fingerprint templates,”Trans. Pattern Anal. Mach. Intell., vol. 29,no. 4, pp. 561–72, Apr. 2007 [11] A. Nagar, K. Nandakumar, and A. K. Jain, “Biometric template Tansformation:A security analysis,” in Proc. SPIE, Electron. Imaging,Media Forensics and Security, San Jose, Jan. 2010. [12] S. Li and A. C. Kot, “Privacy protection of fingerprint database,” IEEE Signal Process. Lett., vol. 18, no. 2, pp. 115–118, Feb. 2011 [13] A. Ross and A. Othman, “Visual cryptography for biometric privacy,”IEEE Trans. Inf. Forensics Security, vol. 6, no. 1, pp. 70–81,Mar. 2011. [14] B. Yanikoglu and A. Kholmatov, “Combining multiple biometrics to protect privacy,” in Proc. ICPR- BCTP Workshop, Cambridge, U.K.,Aug. 2004 [15] A. Ross and A. Othman, “Mixing fingerprints for template security and privacy,” in Proc. 19th Eur. Signal Proc. Conf. (EUSIPCO), Barcelona,Spain, Aug. 29–Sep. 2, 2011. [16] S. Li and A. C. Kot, “Attack using reconstructed fingerprint,” in Proc.IEEE Int. Workshop on Inform. Forensics and Security (WIFS), Foz do Iguacu, Brazil, Nov. 29–Dec. 2, 2011. [17] Mohammed Alkhathami “Fingerprint Image Protection Using Two Watermarks Without Corrupting Minutiae”,Fengling Han and Ron Van Schyndel, School of Information Technology and Computer Science RMIT University, Australia