research article palmprint based multidimensional fuzzy...

9
Research Article Palmprint Based Multidimensional Fuzzy Vault Scheme Hailun Liu, 1,2 Dongmei Sun, 1,2 Ke Xiong, 1 and Zhengding Qiu 1,2 1 School of Computer & Information Technology, Beijing Jiaotong University, Beijing 100044, China 2 Beijing Key Laboratory of Advanced Information Science and Network Technology, Beijing 100044, China Correspondence should be addressed to Hailun Liu; [email protected] Received 5 December 2013; Accepted 11 February 2014; Published 16 April 2014 Academic Editors: F. Yu and G. Yue Copyright © 2014 Hailun Liu et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Fuzzy vault scheme (FVS) is one of the most popular biometric cryptosystems for biometric template protection. However, error correcting code (ECC) proposed in FVS is not appropriate to deal with real-valued biometric intraclass variances. In this paper, we propose a multidimensional fuzzy vault scheme (MDFVS) in which a general subspace error-tolerant mechanism is designed and embedded into FVS to handle intraclass variances. Palmprint is one of the most important biometrics; to protect palmprint templates; a palmprint based MDFVS implementation is also presented. Experimental results show that the proposed scheme not only can deal with intraclass variances effectively but also could maintain the accuracy and meanwhile enhance security. 1. Introduction Biometric based authentication taking physiological or behavioral characteristics of an individual, such as finger- print, palmprint, face, and voice, for personal identification is an enhanced authentication mechanism. However, such authentication technology needs large-scale capture and stor- age of biometric data which leads to serious concern about leaking of privacy and identity theſt. Unlike password or token based authentication, biometric characteristics are inherent to a person; once compromised, it would never be reissued or refreshed. Biometric cryptosystems [1] combining cryptography with biometrics offering provable security are considered to be a promising solution to above issues. For a biometric cryptosystem, helper data (also named secure sketch [2] in some literatures) is generated and stored instead of biometric template in enrolment phase. With- out the genuine user’s biometric traits, the helper data do not leak any information about the original templates. In authentication, helper data is used to help regenerate the key. e key can be used for identification or directly used in cryptosystems. Many famous biometric cryptosystems have been pro- posed such as fuzzy commitment scheme [3], fuzzy extractor [4], and fuzzy vault scheme (FVS) [5]. Among these schemes, the fuzzy vault scheme proposed by Juels and Sudan [5] has become one of the most popular key-binding approaches, because it provides effective and provable security for bio- metric template protection [6]. Since the FVS is proposed, many biometric characteristics have been used to construct biometric cryptosystems based on FVS, such as fingerprints [7], iris [8], and face [9]. In essence, FVS is a secret-sharing mechanism. A user uses unordered set to encrypt the secret to generate the vault. A large number of chaff points are added into the vault to protect valid data. If another set provided by another user is close enough to set , the protected secret can be decoded successfully, where Reed-Solomon code is introduced to correct variances between two sets. By applying FVS to design biometric template protection scheme, the most important aspect is dealing with large intraclass variances which are inherent to biometric features due to changing collecting environments such as changes of pose or illumination. However, as some researchers point out [8, 9], special use of the Reed-Solomon code in the fuzzy vault scheme is not appropriate, which results in much extra work to reduce the intraclass variances, such as Nandakumar et al. [7] who proposed using high curvature points extracted from the fingerprint orientation field as helper data to align the template and query minutiae, Lee et al. [8] who proposed a shiſt-matching method for iris alignment, and Liu et al. Hindawi Publishing Corporation e Scientific World Journal Volume 2014, Article ID 819031, 8 pages http://dx.doi.org/10.1155/2014/819031

Upload: others

Post on 10-Oct-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Research Article Palmprint Based Multidimensional Fuzzy ...downloads.hindawi.com/journals/tswj/2014/819031.pdf · with biometrics o ering provable security are considered to be a

Research ArticlePalmprint Based Multidimensional Fuzzy Vault Scheme

Hailun Liu12 Dongmei Sun12 Ke Xiong1 and Zhengding Qiu12

1 School of Computer amp Information Technology Beijing Jiaotong University Beijing 100044 China2 Beijing Key Laboratory of Advanced Information Science and Network Technology Beijing 100044 China

Correspondence should be addressed to Hailun Liu 06120393bjtueducn

Received 5 December 2013 Accepted 11 February 2014 Published 16 April 2014

Academic Editors F Yu and G Yue

Copyright copy 2014 Hailun Liu et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Fuzzy vault scheme (FVS) is one of the most popular biometric cryptosystems for biometric template protection However errorcorrecting code (ECC) proposed in FVS is not appropriate to deal with real-valued biometric intraclass variances In this paperwe propose a multidimensional fuzzy vault scheme (MDFVS) in which a general subspace error-tolerant mechanism is designedand embedded into FVS to handle intraclass variances Palmprint is one of the most important biometrics to protect palmprinttemplates a palmprint based MDFVS implementation is also presented Experimental results show that the proposed scheme notonly can deal with intraclass variances effectively but also could maintain the accuracy and meanwhile enhance security

1 Introduction

Biometric based authentication taking physiological orbehavioral characteristics of an individual such as finger-print palmprint face and voice for personal identificationis an enhanced authentication mechanism However suchauthentication technology needs large-scale capture and stor-age of biometric data which leads to serious concern aboutleaking of privacy and identity theft Unlike password ortoken based authentication biometric characteristics areinherent to a person once compromised it would never bereissued or refreshed

Biometric cryptosystems [1] combining cryptographywith biometrics offering provable security are considered tobe a promising solution to above issues

For a biometric cryptosystem helper data (also namedsecure sketch [2] in some literatures) is generated and storedinstead of biometric template in enrolment phase With-out the genuine userrsquos biometric traits the helper data donot leak any information about the original templates Inauthentication helper data is used to help regenerate the keyThe key can be used for identification or directly used incryptosystems

Many famous biometric cryptosystems have been pro-posed such as fuzzy commitment scheme [3] fuzzy extractor[4] and fuzzy vault scheme (FVS) [5] Among these schemes

the fuzzy vault scheme proposed by Juels and Sudan [5] hasbecome one of the most popular key-binding approachesbecause it provides effective and provable security for bio-metric template protection [6] Since the FVS is proposedmany biometric characteristics have been used to constructbiometric cryptosystems based on FVS such as fingerprints[7] iris [8] and face [9]

In essence FVS is a secret-sharing mechanism A useruses unordered set 119860 to encrypt the secret to generate thevault A large number of chaff points are added into the vaultto protect valid data If another set119861provided by another useris close enough to set 119860 the protected secret can be decodedsuccessfully where Reed-Solomon code is introduced tocorrect variances between two sets

By applying FVS to design biometric template protectionscheme the most important aspect is dealing with largeintraclass variances which are inherent to biometric featuresdue to changing collecting environments such as changes ofpose or illumination However as some researchers point out[8 9] special use of the Reed-Solomon code in the fuzzy vaultscheme is not appropriate which results in much extra workto reduce the intraclass variances such as Nandakumar etal [7] who proposed using high curvature points extractedfrom the fingerprint orientation field as helper data to alignthe template and query minutiae Lee et al [8] who proposeda shift-matching method for iris alignment and Liu et al

Hindawi Publishing Corporatione Scientific World JournalVolume 2014 Article ID 819031 8 pageshttpdxdoiorg1011552014819031

2 The Scientific World Journal

[10] who proposed a 3D fuzzy vault to improve the variancehandling ability

The issues lie in that the fuzzy vault scheme is designed forset differences which is often used tomeasure the similarity oftwo sets in finite field [11] while Euclidian distancemeasuringtwo sets in real number field is often used for similaritymeasure in biometric techniques Inspired by the similaritybetween template matching in biometric recognition andvalid point filtration from fuzzy vault in this paper we pro-pose a more general scheme named multidimensional fuzzyvault scheme (MDFVS) to deal with real-valued intraclassvariances

The contributions of this paper are as follows

(1) a concrete construction of MDFVS is proposed Toconstruct variance-tolerant space first ametric spaceis defined Second the input feature vector is mappedinto subvectors to construct a linear subspace inwhich intraclass variances can be tolerated Last thevault locking and unlocking algorithms based on suchlinear subspace are given

(2) palmprint based MDFVS implementation is pre-sented In the implementation classic linear discrim-inant analysis (LDA) is used to extract feature vec-tor from palmprints for validating the feasibility ofMDFVS Experimental results in terms of receiveroperating characteristic (ROC) curves and curve ofgenuine accept rate (GAR) versus number of chaffvectors are given and discussed

The rest of this paper is organized as follows Section 2presents the framework of MDFVS and its locking andunlocking algorithms The implementation of palmprintbased MDFVS is presented in Section 3 Section 4 discussesthe experimental results We summarize our works in Sec-tion 5

2 Multidimensional Fuzzy Vault Scheme

In this section the concrete construct of MDFVS is elabo-rated First the vault and operating space is defined Secondthe locking and unlocking algorithms are presented in detail

21 Definition of Vault and Operating Field The proposedvault119881 is composed of many vectors119881

119894with the same length

that is 119881 = 119881119894119872

119894=1 where 119881

119894= [V1198941 V1198942 V

119894119895 V

119894119899]

119894 = 1 2 119872 119899 is the length of the vector and119872 is the totalnumber of vectors in vault The vector in the vault generatedfrom biometric features is named as genuine vectors and thevectors generated randomly are named as chaff vectors

If elements in the vector are from real number field 119877 andEuclidean metric is used to measure the similarity betweentwo vectors themetric space becomes a linear space [12]Theproposed vault locking and unlocking algorithms below areoperating on such linear space

22 Locking Algorithm The vault locking algorithm isdescribed in Algorithm 1 The input and output parametersare as follows

(1) 119883119881 larr 120601(2) 119904 larr 120581(3) 119901 larr 119904(4) 119891V

119894119905

119894=1

feature vectorlarr997888997888997888997888997888997888997888997888997888

mappingFV

(5) 119891119894 119891119894isin 119891V119894119905

119894=1

selecting features forlarr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888polynomial projection

119891V119894119905

119894=1

(6) for 119894 = 1 to 119905 do(7) 119901(119891

119894)119901

larr997888 119891119894

(8) 119881 larr 119881 cup (119891V119894 119901(119891119894))

(9) end(10) 119871 = length(119891V

119894)

(11) for 119894 = 119905 + 1 to 119903 do(12) 119909V

119894isin119880119877119871+1

(13) 119881 larr 119881 cup 119909V119894

(14) end(15) reorder vectors in 119881(16) output 119881

Algorithm 1 Locking vault

Input Parameters 119896 119905 and 119903 such that 119896 le 119905 le 119903 a cryp-tographic key 120581 isin GFSL(2) and biometric feature vectorFV isin 119877

119899Output A vector set 119881In the input parameters 119896 represents the degree of the

polynomial to be constructed 119905 represents the number ofgenuine vectors in the vault which is derived from biometricfeature vector FV and 119903 represents the total number of vectorsin the vault including genuine and chaff vectors

A cryptographic key 120581 isin GFSL(2) is a bit stringwith lengthSL Biometric feature vector FV isin 119877

119899 is a real-valued featurevector extracted from biometric traits using specific featureextraction method

There are two important steps in the locking algorithmfeature vector mapping and genuine vector generation(1) Feature Vector Mapping Enrolling feature vector FV ismapped into 119905 subvectors that is 119891V

119894119905

119894=1 These subvec-

tors construct a linear space This linear space is namedas variance-tolerant space since Euclidean distance can beapplied to measure the similarity between two vectors in thislinear space Even though there are variances the genuinevector can also be recognized by similarity measurement aslong as the query subvector is close enough to the concealedgenuine vector

Feature vector mapping is used for embedding variance-tolerant linear space into fuzzy vault The variance-tolerantcapability is determined by the mapping method(2)GenuineVectorGeneration Feature data in a subvector canbe used to evaluate the polynomial Given the subvector set119891V119894119905

119894=1obtained in step (1) single feature data 119891

119894is selected

from each subvector 119891V119894for evaluating the polynomial 119901 to

get the point set (119891119894 119901(119891119894))119905

119894=1 Because the feature data 119891

119894

is already contained in the subvector 119891V119894 we pad the 119901(119891

119894)

at the end of 119891V119894to form the final vector (119891V

119894 119901(119891119894)) for

The Scientific World Journal 3

Key Vault VaultCentral database orsmart cardlocking

algorithm

Vault Vaultunlockingalgorithm

Featureextraction

Featureextraction

Trainingpalmprints Enrollment authentication Query

palmprint

Key998400

Figure 1 Framework of palmprint based MDFVS

the vault The padded vector (119891V119894 119901(119891119894)) is called genuine

vector Totally there are 119905 genuine vectors that are generated

23 Unlocking Algorithm The vault unlocking algorithm isdescribed in Algorithm 2 The input and output parametersare as follows

Input query feature vector FV1015840 the vault 119881 and param-eter triple (119896 119905 119903)

Output bit string 1205811015840isin GFSL(2) cup 120601

The main step of vault unlocking algorithm is genuinevector filtering

Based on different algebraic number field that elementsin the vectors belong to the distance computation can beHamming metric Euclidean metric set differences and soon In the proposed vault unlocking algorithm elements invectors are from real number field and Euclidean metric isused to measure the distances between vectors the genuinevector recognition can be rewritten as shown in Algorithm 3

The genuine vector filtering is carried out betweensubvector 119891V1015840

119894119905

119894=1and the vault V

119895119903

119895=1 For given query

subvector 119891V1015840119894 we compute the distances between 119891V1015840

119894and

each vector in 119881 There are 119903 minus 119894 + 1 distances that werecomputed The vector in 119881 corresponding to the minimumdistance is considered as the genuine vector And then thesefiltered genuine vectors are concentrated to forma long vectorLV If the distance between FV1015840 and LV is greater than a giventhreshold 119879 the vault unlocking fails Otherwise pairwisedata are extracted from recognized vectors for polynomialreconstruction that is (119909

119894 119910119894) larr V

119894

Given degree 119896 and points set 119876 a polynomial 1199011015840 canbe reconstructed If all points in 119876 are genuine points theoriginal polynomial can be reconstructed accurately and thekey can be recovered successfully from the coefficients of thereconstructed polynomial

3 Implementation of Palmprint Based MDFVS

Palmprint is one of the most important biometrics fromwhich many unique features such as principal lines and

wrinkles can be extracted for personal identification [13]However the current palmprint identification systems arestill not secure enough due to many potential attacks andprivacy leaking threats [14] In this section we introduce asecure palmprint identification system based on proposedMDFVS

First the framework of palmprint based MDFVS is illus-trated Second the implementation of locking and unlockingalgorithms of palmprint based MDFVS is elaborated Inthe interpretation of the two algorithms we focus on theimplementations

31 Framework of Proposed Palmprint Based MDFVS Imple-mentation The proposed framework of palmprint basedMDFVS is shown in Figure 1

There are two inputs for the enrollment randomly gener-ated key and training palmprints The output is the vault Inauthentication the vault is retrieved and taken as the inputof the unlock algorithm If the extracted feature vector fromquery palmprint is close enough to the enrolled one in termsof Euclidean distance the protected key can be regeneratedcorrectly

32 Locking Palmprint Based MDFVS The flowchart ofimplementation of vault locking is shown in Figure 2 Inthe following three main modules including polynomialconstruction genuine vector generation by polynomial pro-jection and vault generation are described in detail(1) Polynomial Construction The key is transformed to 16 times 119899

bits by zero padding method 16-bit CRC-16 code [15] isgenerated for error checking By appending the 16-bit CRCcode to the end of the key a (16+1)times119899-bit newkey is obtainedThe new key is segmented into 119899 + 1 segments Each segmentis regarded as binary representation of a 16-bit numberThereare totally 119899 + 1 numbers 119888

0 1198881 119888

119899

Because a polynomial with degree greater than eightis very difficult to be reconstructed accurately the highestdegree of polynomials we recommend is eight If (119899 + 1) isgreater than nine multiple eight-degree polynomials can be

4 The Scientific World Journal

Key

CRC coding

Segmentation

Featurevector

Genuinevector

generationChaff vectors

generation

Reorder

Vault

cup

construction

Polynomialprojection

Featureselection

Polynomial

Figure 2 Flowchart of vault locking

(1) RV larr 120601 119876 larr 120601(2) 119891V1015840

119894119905

119894=1

feature vectorlarr997888997888997888997888997888997888997888997888997888

mappingFV1015840

(3) for 119894 = 1 to 119905 do(4) V

119894= arg min119895=1119903minus119894+1

distance(1198911199071015840119894 V119895)

(5) RV larr RV cup V119894

(6) end(7) RV rarr LV(8) if distance(RVLV) lt 119905ℎ119903119890119904ℎ119900119897119889

(9) for 119894 = 1 to 119905 do(10) RV rarr V

119894

(11) (119909119894 119910119894) larr V

119894

(12) 119876 larr 119876 cup (119909119894 119910119894)

(13) end(14) 119904

1015840larr polynomial reconstruction(119896 119876)

(15) 1199041015840rarr 1205811015840

(16) output 1205811015840

(17) else(18) output 120601(19) end

Algorithm 2 Unlocking vault

constructed based on these 16-bit numbers for example1199011(119909) = 119888

0+ sdot sdot sdot + 119888

81199098 1199012(119909) = 119888

9+ sdot sdot sdot + 119888

171199098

(2) Genuine Vector Generation by Jointing Projected ValuesTo construct the variance-tolerant linear subspace we simply

(1) 119871 = length(119891V1015840119894)

(2) for 119894 = 1 to 119905 do

(3) V119894= arg min119895=1119903minus119894+1

radic

119871

sum

119896=1

(119891V119894119896minus V119895119896)2

(4) RV larr RV cup V119894

(5) end

Algorithm 3 Genuine vector filtering

segment the feature vector into subvectors with same lengthAn appropriate feature 119909

119894 is selected from subvectors for

polynomial projection After polynomial projection the eval-uated value 119901

119895(119909119894) is appended to the end of the subvector

from which the 119909119894is selected

For example there are two polynomials to be con-structed 119901

1(119909) and 119901

2(119909) The number of subvectors after

segmentation is nine If nine features are selected from ninesubvectors respectively for polynomial projection (selectingone feature from each subvector) the diagrams of genuinevector generation are shown in Figure 3

(3) Vault Generation The chaff vectors are generated ran-domly Since the ranges of normalized features and projectedvalues are in different value range the random generatedelements in chaff vector with indexes corresponding tofeatures are normalized to the value range of normalized

The Scientific World Journal 5

Feature vector

Subvectors Projected values Genuine vectors

middot middot middot

middot middot middot middot middot middot

middot middot middotmiddot middot middot middot middot middot middot middot middot

middot middot middot

middot middot middot middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

+

middot middot middot middot middot middot

middot middot middot

middot middot middot

middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

Figure 3 Genuine vector generation by jointing evaluations of polynomials

Key

Vault

Segmentation

Genuine vectoridentification

Reshaping

Distancecomputation

Less thanthreshold

No YesFail

CRC errorchecking

Key retrieving

Polynomialreconstruction

Pointsextraction

Noerror

Query featurevector

Figure 4 Flowchart of vault unlocking

features and the elements in chaff vectors with indexescorresponding to projected values are normalized to the valuerange of projected values

After normalization chaff vectors are combined withgenuine vectors to form the vault After combination thevectors in the union are sorted in ascending order based onthe values of the first columns and then the vault is stored incentral database or smart card

33 Palmprint Based MDFVS Unlocking The flowchart ofvault unlocking implementation is shown in Figure 4

Two main modules genuine vectors filtering and keyrecovering are described as follows(1) Genuine Vectors Filtering from Vault First the queryfeature vector is segmented into subvectors in the same wayused in vault locking

Given a query subvector 119881119894 Euclidean distance between

119881119894and all vectors in the vault is computed

Because polynomial projection values were appended atthe end of genuine vectors the length of genuine vector islonger than the query subvector In distance computationthe padded polynomial projection values are removed so asto keep the same length for Euclidean distance computationThe vector in vault corresponding to the minimum distanceis considered as genuine vector

After genuine vectors filtering these recognized vectorsare reshaped to form a single longer vector in which allpolynomial projection values are discarded The Euclideandistance between reshaped vector and query feature vector iscomputed and compared with the predetermined thresholdIf the distance is less than the predetermined threshold theunlocking fails otherwise the pairwise data for polynomialreconstruction are extracted from the filtered genuine vec-tors(2) Key Recovering by Polynomial Reconstruction One ormore polynomials are reconstructed by Lagrange interpo-lation [16] based on extracted point set The coefficients ofconstructed polynomials are concatenated for CRC errordetection If no error is detected the recovered key would bethe same as the original one with probability 1

4 Experimental Results

41 Database and Feature Extraction The palmprint data-base used in our experiments is handmetric authenticationBeijing Jiao Tong University database (HA-BJTU) [17] inwhich there are 1973 hand images of 98 users each imageis captured using digital camera There are two collectingsessions 5 samples of each user were captured for the firsttime and 2 months later the rest of samples were capturedThe region of interest (ROI) which is named as palmprintis extracted for experiments The size of the ROI image issampled to 128 lowast 128 For each user 5 palmprint are usedas training samples for feature extraction and the left 1483palmprints are used for test

The classic feature extraction algorithm LDA is used toextract the features from palmprints Because there are 98users in the database a feature vector with 97 coefficients isextracted to represent each palmprint image

42 Accuracy Evaluation of Proposed System Genuine acceptrate (GAR) and false accept rate (FAR) are used to evaluatethe accuracy of the proposed implementation The GAR is

6 The Scientific World Journal

Table 1 Segmentations of feature vector

ROC curve in Number of subvectors Length of subvectorsFigure 5 2 48Figure 6 4 24Figure 7 6 16Figure 8 8 12

1

098

096

094

092

09

088

086

GA

R

0 005 01 015 02

FAR

Figure 5 ROC curve when segmentation is 2 times 48

defined as the percentage that the protected key was regen-erated accurately when genuine users attempted to obtainthe key using his or her palmprints and registered vault Thenumber of genuine attempts is 1483 in our experiments TheFAR is defined as the success rate that a genuine userrsquos keywas regenerated when an imposter attempted to steal anykey using his or her palmprints and the genuine userrsquos vaultImpostor attempts were simulated via unlocking a userrsquos vaultusing palmprints of all other users The times of imposterattempts in our experiments are 1483 times (98 minus 1) = 143851

The ROC curves shown in Figures 5ndash8 are obtainedthrough varying thresholds Four curves are correspondingto four kinds of subspace constructions by segmenting LDAfeature vectorThese segmentations are shown in Table 1 800chaff vectors are added to the vault

From the four ROC curves we can see the followingThe GARs decrease with the increase of segments

Because the length of LDA feature vector is constant moresegments mean less features in each genuine vector whichleads to weaker capability of resisting disturbance taken inby chaff vectors in genuine vector identification At last thelower accuracy of genuine vectors filtering results in lowerGAR

With the increase of segments The FARs decrease tooWith the decreasing number of features in each genuinevector the disturbances taken in by chaff vectors becomestronger For an imposter it becomes more difficult todistinguish genuine and chaff vectors so the FARs decrease

094

093

092

091

09

089

088

087

086

GA

R

0 0005 001 0015 002 0025 003 0035

FAR

Figure 6 ROC curve when segmentation is 4 times 24

0865

086

0855

085

0845

084

0835

083

0825

082

GA

R

0 05 1 15 2 25

times10minus3FAR

Figure 7 ROC curve when segmentation is 6 times 16

GA

R

times10minus5FAR0 1 2 3 4 5 6 7

0761

076

0759

0758

0757

0756

0755

0754

0753

0752

0751

Figure 8 ROC curve when segmentation is 8 times 12

The Scientific World Journal 7Se

curit

y (b

its)

Security number of genuine vectors

Number of genuine vectors

450

400

350

300

250

200

150

100

50

00 10 20 30 40 50 60 70 80 90 100

Figure 9 Security with different number of genuine vectors

43 Security Analysis We consider the security of proposedsystemunder the brute force attack assuming that the attackerhas accessed the database and gotten the vault

To compute the complexity of the brute force attack that isfinding enough genuine vectors from the vault for polynomialreconstructions the min-entropy which was proposed byDodis et al [4] is used in our work

The min-entropy of filtering a genuine vector set GVwhich contains enough genuine vectors for vault unlockingfrom vault 119881 can be simplified as follows [18]

119867infin (GV | 119881) = minus log(

119862119896+1

119905

119862119896+1119903

) (1)

where 119903 is the total number of vectors in the vault 119905 is thenumber of genuine vectors in the vault and 119896 is the degree ofthe polynomial

In our experiments to unlock the vault successfully allgenuine vectors are required to be found out from the vaultSo the expression of the min-entropy can be rewritten asfollows

119867infin (GV | 119881) = minus log( 1

119862119905119903

) (2)

With different segmentations the number of genuinevectors 119905 is different In our experiments 119905 are 2 4 6 and8 respectively and 119903 = 800 + 119905 The resulted security bits are183 bits 340 bits 484 bits and 619 bits respectively

When the number of chaff vectors is fixed the relationbetween the security and the number of genuine vectors isreflected in Figure 9 From the figure we can see that byincreasing the number of genuine vectors that is requiredto be filtered out for vault unlocking the security increasesrapidlyHowevermore genuine vectors required to be filteredout for polynomial reconstruction means higher error prob-ability of genuine vector filtration which will decrease the

GAR number of chaff vectors

Gen

uine

acce

pt ra

te (

)

Number of chaff vectors500 1000 1500 2000 2500 3000 3500 4000

100

90

80

70

60

50

40

30

20

10

0

Figure 10 GAR versus number of chaff vectors under segmentation7 times 13

systemaccuracy To enhance the security an alternativeway isto increase another variable for instance the number of chaffvectors which will be discussed in the following section

44 GAR versus the Number of Chaff Vectors Given constantnumber of genuine vectors the security of the fuzzy vaultsystem only depends on the number of chaff vectors in thevault More chaff vectors means higher security For tradi-tional fuzzy vault scheme large number of chaff points willcause great interferences in filtration of genuine points whichwould decrease the GAR of the system For the proposedMDFVS in this paper this tradeoff can be alleviated

The relation between GAR and the number of chaffvectors of proposed MDFVS is shown in Figure 10 Fromthe figure we can see that with the increase of the numberof chaff vectors the GAR is very stable The tradeoff issueis solved The reason lies in that one randomly generatedelement in chaff vector may be close to the feature data ingenuine vectorwith the same index but the probability is verysmall that all randomly generated elements in chaff vectorare close to the corresponding features in genuine vectorBut the features in legal query feature vector and genuinevector are always close to each other Consequently thefiltration of genuine vectors is less affected and the GAR canbe maintained This means that the proposed MDFVS canmaintain the system accuracy while enhancing the systemsecurity by adding more chaff vectors

5 Conclusions

Since ECC used in traditional FVS is not appropriate tohandle real-valued biometric intraclass variances we haveproposed a new scheme named multidimensional fuzzyvault scheme in which a new error-tolerant mechanism wasdesigned Given traditional FVS is suitable for protectingpoint-set based biometric features such as minutiae of finger-print the proposed MDFVS is suitable for protecting real-valued biometric feature vectors Palmprint based MDFVS

8 The Scientific World Journal

implementation was also designed in this paper Experimentsbased on classic LDA feature vector demonstrated the validityof proposed MDFVS in terms of accuracy and security

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by NSFCs (Grants nos 61201158and 61201203) PCSIRT (Grant no IRT201206) and the KeyLaboratory of Advanced Information Science and NetworkTechnology of Beijing

References

[1] U Uludag S Pankanti S Prabhakar and A K Jain ldquoBiometriccryptosystems issues and challengesrdquo Proceedings of the IEEEvol 92 no 6 pp 948ndash960 2004

[2] Y Sutcu Q Li and NMemon ldquoProtecting biometric templateswith sketch theory and practicerdquo IEEE Transactions on Infor-mation Forensics and Security vol 2 no 3 pp 503ndash511 2007

[3] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACMCCS rsquo99) pp 28ndash36November1999

[4] Y Dodis R Ostrovsky L Reyzin and A Smith ldquoFuzzy extrac-tors how to generate strong keys from biometrics and othernoisy datardquo SIAM Journal on Computing vol 38 no 1 pp 97ndash139 2008

[5] A Juels and M Sudan ldquoA fuzzy vault schemerdquo in Proceedingsof the IEEE International Symposium on Information Theory p408 July 2002

[6] A K Jain K Nandakumar and A Nagar ldquoBiometric templatesecurityrdquo Eurasip Journal on Advances in Signal Processing vol2008 Article ID 579416 17 pages 2008

[7] K Nandakumar A K Jain and S Pankanti ldquoFingerprint-based fuzzy vault implementation and performancerdquo IEEETransactions on Information Forensics and Security vol 2 no4 pp 744ndash757 2007

[8] Y J Lee K R Park S J Lee K Bae and J Kim ldquoA newmethodfor generating an invariant iris private key based on the fuzzyvault systemrdquo IEEE Transactions on Systems Man and Cyber-netics B vol 38 no 5 pp 1302ndash1313 2008

[9] Y Wang and K N Plataniotis ldquoFuzzy vault for face basedcryptographic key generationrdquo in Proceedings of the 2007Biometrics Symposium (BSYM rsquo07) September 2007

[10] H L Liu D M Sun K Xiong and Z D Qiu ldquo3D fuzzyvault based on palmprintrdquo in Proceedings of the 2nd Interna-tional Conference on Cyber-Enabled Distributed Computing andKnowledge Discovery (CyberC rsquo10) pp 230ndash234 October 2010

[11] H L Liu D M Sun K Xiong and Z D Qiu ldquoIs fuzzy vaultscheme very effective for key binding in biometric cryptosys-temsrdquo in Proceedings of the 3rd International Conference onCyber-Enabled Distributed Computing and Knowledge Discovery(CyberC rsquo11) pp 279ndash284 October 2011

[12] R C Shi and F WeiMatrix Analysis Beijing Institute of Tech-nology Press Beijing China 2010

[13] D Zhang W K Kong J You and M Wong ldquoOnline palm-print identificationrdquo IEEE Transactions on Pattern Analysis andMachine Intelligence vol 25 no 9 pp 1041ndash1050 2003

[14] A Kong D Zhang and M Kamel ldquoThree measures for securepalmprint identificationrdquo Pattern Recognition vol 41 no 4 pp1329ndash1337 2008

[15] R Williams ldquoA Painless Guide To CRC Error DetectionAlgorithmsrdquo 1993 httpwwwrepairfaqorgfilipg

[16] Q Y Li N CWang and D Y YiNumerical Analysis TsinghuaUniversity Press Beijing China 2001

[17] Q LiResearch on handmetric recognition and feature level fusionmethod [PhD thesis] Beijing Jiao Tong University BeijingChina 2006

[18] K Nandakumar and A K Jain ldquoMultibiometric template secu-rity using fuzzy vaultrdquo in Proceedings of the IEEE 2nd Inter-national Conference on Biometrics Theory Applications andSystems (BTAS rsquo08) October 2008

[19] H L Liu D M Sun K Xiong and Z D Qiu ldquoA hybridapproach to protect palmprint templatesrdquo The Scientific WorldJournal vol 2014 Article ID 686754 9 pages 2014

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 2: Research Article Palmprint Based Multidimensional Fuzzy ...downloads.hindawi.com/journals/tswj/2014/819031.pdf · with biometrics o ering provable security are considered to be a

2 The Scientific World Journal

[10] who proposed a 3D fuzzy vault to improve the variancehandling ability

The issues lie in that the fuzzy vault scheme is designed forset differences which is often used tomeasure the similarity oftwo sets in finite field [11] while Euclidian distancemeasuringtwo sets in real number field is often used for similaritymeasure in biometric techniques Inspired by the similaritybetween template matching in biometric recognition andvalid point filtration from fuzzy vault in this paper we pro-pose a more general scheme named multidimensional fuzzyvault scheme (MDFVS) to deal with real-valued intraclassvariances

The contributions of this paper are as follows

(1) a concrete construction of MDFVS is proposed Toconstruct variance-tolerant space first ametric spaceis defined Second the input feature vector is mappedinto subvectors to construct a linear subspace inwhich intraclass variances can be tolerated Last thevault locking and unlocking algorithms based on suchlinear subspace are given

(2) palmprint based MDFVS implementation is pre-sented In the implementation classic linear discrim-inant analysis (LDA) is used to extract feature vec-tor from palmprints for validating the feasibility ofMDFVS Experimental results in terms of receiveroperating characteristic (ROC) curves and curve ofgenuine accept rate (GAR) versus number of chaffvectors are given and discussed

The rest of this paper is organized as follows Section 2presents the framework of MDFVS and its locking andunlocking algorithms The implementation of palmprintbased MDFVS is presented in Section 3 Section 4 discussesthe experimental results We summarize our works in Sec-tion 5

2 Multidimensional Fuzzy Vault Scheme

In this section the concrete construct of MDFVS is elabo-rated First the vault and operating space is defined Secondthe locking and unlocking algorithms are presented in detail

21 Definition of Vault and Operating Field The proposedvault119881 is composed of many vectors119881

119894with the same length

that is 119881 = 119881119894119872

119894=1 where 119881

119894= [V1198941 V1198942 V

119894119895 V

119894119899]

119894 = 1 2 119872 119899 is the length of the vector and119872 is the totalnumber of vectors in vault The vector in the vault generatedfrom biometric features is named as genuine vectors and thevectors generated randomly are named as chaff vectors

If elements in the vector are from real number field 119877 andEuclidean metric is used to measure the similarity betweentwo vectors themetric space becomes a linear space [12]Theproposed vault locking and unlocking algorithms below areoperating on such linear space

22 Locking Algorithm The vault locking algorithm isdescribed in Algorithm 1 The input and output parametersare as follows

(1) 119883119881 larr 120601(2) 119904 larr 120581(3) 119901 larr 119904(4) 119891V

119894119905

119894=1

feature vectorlarr997888997888997888997888997888997888997888997888997888

mappingFV

(5) 119891119894 119891119894isin 119891V119894119905

119894=1

selecting features forlarr997888997888997888997888997888997888997888997888997888997888997888997888997888997888997888polynomial projection

119891V119894119905

119894=1

(6) for 119894 = 1 to 119905 do(7) 119901(119891

119894)119901

larr997888 119891119894

(8) 119881 larr 119881 cup (119891V119894 119901(119891119894))

(9) end(10) 119871 = length(119891V

119894)

(11) for 119894 = 119905 + 1 to 119903 do(12) 119909V

119894isin119880119877119871+1

(13) 119881 larr 119881 cup 119909V119894

(14) end(15) reorder vectors in 119881(16) output 119881

Algorithm 1 Locking vault

Input Parameters 119896 119905 and 119903 such that 119896 le 119905 le 119903 a cryp-tographic key 120581 isin GFSL(2) and biometric feature vectorFV isin 119877

119899Output A vector set 119881In the input parameters 119896 represents the degree of the

polynomial to be constructed 119905 represents the number ofgenuine vectors in the vault which is derived from biometricfeature vector FV and 119903 represents the total number of vectorsin the vault including genuine and chaff vectors

A cryptographic key 120581 isin GFSL(2) is a bit stringwith lengthSL Biometric feature vector FV isin 119877

119899 is a real-valued featurevector extracted from biometric traits using specific featureextraction method

There are two important steps in the locking algorithmfeature vector mapping and genuine vector generation(1) Feature Vector Mapping Enrolling feature vector FV ismapped into 119905 subvectors that is 119891V

119894119905

119894=1 These subvec-

tors construct a linear space This linear space is namedas variance-tolerant space since Euclidean distance can beapplied to measure the similarity between two vectors in thislinear space Even though there are variances the genuinevector can also be recognized by similarity measurement aslong as the query subvector is close enough to the concealedgenuine vector

Feature vector mapping is used for embedding variance-tolerant linear space into fuzzy vault The variance-tolerantcapability is determined by the mapping method(2)GenuineVectorGeneration Feature data in a subvector canbe used to evaluate the polynomial Given the subvector set119891V119894119905

119894=1obtained in step (1) single feature data 119891

119894is selected

from each subvector 119891V119894for evaluating the polynomial 119901 to

get the point set (119891119894 119901(119891119894))119905

119894=1 Because the feature data 119891

119894

is already contained in the subvector 119891V119894 we pad the 119901(119891

119894)

at the end of 119891V119894to form the final vector (119891V

119894 119901(119891119894)) for

The Scientific World Journal 3

Key Vault VaultCentral database orsmart cardlocking

algorithm

Vault Vaultunlockingalgorithm

Featureextraction

Featureextraction

Trainingpalmprints Enrollment authentication Query

palmprint

Key998400

Figure 1 Framework of palmprint based MDFVS

the vault The padded vector (119891V119894 119901(119891119894)) is called genuine

vector Totally there are 119905 genuine vectors that are generated

23 Unlocking Algorithm The vault unlocking algorithm isdescribed in Algorithm 2 The input and output parametersare as follows

Input query feature vector FV1015840 the vault 119881 and param-eter triple (119896 119905 119903)

Output bit string 1205811015840isin GFSL(2) cup 120601

The main step of vault unlocking algorithm is genuinevector filtering

Based on different algebraic number field that elementsin the vectors belong to the distance computation can beHamming metric Euclidean metric set differences and soon In the proposed vault unlocking algorithm elements invectors are from real number field and Euclidean metric isused to measure the distances between vectors the genuinevector recognition can be rewritten as shown in Algorithm 3

The genuine vector filtering is carried out betweensubvector 119891V1015840

119894119905

119894=1and the vault V

119895119903

119895=1 For given query

subvector 119891V1015840119894 we compute the distances between 119891V1015840

119894and

each vector in 119881 There are 119903 minus 119894 + 1 distances that werecomputed The vector in 119881 corresponding to the minimumdistance is considered as the genuine vector And then thesefiltered genuine vectors are concentrated to forma long vectorLV If the distance between FV1015840 and LV is greater than a giventhreshold 119879 the vault unlocking fails Otherwise pairwisedata are extracted from recognized vectors for polynomialreconstruction that is (119909

119894 119910119894) larr V

119894

Given degree 119896 and points set 119876 a polynomial 1199011015840 canbe reconstructed If all points in 119876 are genuine points theoriginal polynomial can be reconstructed accurately and thekey can be recovered successfully from the coefficients of thereconstructed polynomial

3 Implementation of Palmprint Based MDFVS

Palmprint is one of the most important biometrics fromwhich many unique features such as principal lines and

wrinkles can be extracted for personal identification [13]However the current palmprint identification systems arestill not secure enough due to many potential attacks andprivacy leaking threats [14] In this section we introduce asecure palmprint identification system based on proposedMDFVS

First the framework of palmprint based MDFVS is illus-trated Second the implementation of locking and unlockingalgorithms of palmprint based MDFVS is elaborated Inthe interpretation of the two algorithms we focus on theimplementations

31 Framework of Proposed Palmprint Based MDFVS Imple-mentation The proposed framework of palmprint basedMDFVS is shown in Figure 1

There are two inputs for the enrollment randomly gener-ated key and training palmprints The output is the vault Inauthentication the vault is retrieved and taken as the inputof the unlock algorithm If the extracted feature vector fromquery palmprint is close enough to the enrolled one in termsof Euclidean distance the protected key can be regeneratedcorrectly

32 Locking Palmprint Based MDFVS The flowchart ofimplementation of vault locking is shown in Figure 2 Inthe following three main modules including polynomialconstruction genuine vector generation by polynomial pro-jection and vault generation are described in detail(1) Polynomial Construction The key is transformed to 16 times 119899

bits by zero padding method 16-bit CRC-16 code [15] isgenerated for error checking By appending the 16-bit CRCcode to the end of the key a (16+1)times119899-bit newkey is obtainedThe new key is segmented into 119899 + 1 segments Each segmentis regarded as binary representation of a 16-bit numberThereare totally 119899 + 1 numbers 119888

0 1198881 119888

119899

Because a polynomial with degree greater than eightis very difficult to be reconstructed accurately the highestdegree of polynomials we recommend is eight If (119899 + 1) isgreater than nine multiple eight-degree polynomials can be

4 The Scientific World Journal

Key

CRC coding

Segmentation

Featurevector

Genuinevector

generationChaff vectors

generation

Reorder

Vault

cup

construction

Polynomialprojection

Featureselection

Polynomial

Figure 2 Flowchart of vault locking

(1) RV larr 120601 119876 larr 120601(2) 119891V1015840

119894119905

119894=1

feature vectorlarr997888997888997888997888997888997888997888997888997888

mappingFV1015840

(3) for 119894 = 1 to 119905 do(4) V

119894= arg min119895=1119903minus119894+1

distance(1198911199071015840119894 V119895)

(5) RV larr RV cup V119894

(6) end(7) RV rarr LV(8) if distance(RVLV) lt 119905ℎ119903119890119904ℎ119900119897119889

(9) for 119894 = 1 to 119905 do(10) RV rarr V

119894

(11) (119909119894 119910119894) larr V

119894

(12) 119876 larr 119876 cup (119909119894 119910119894)

(13) end(14) 119904

1015840larr polynomial reconstruction(119896 119876)

(15) 1199041015840rarr 1205811015840

(16) output 1205811015840

(17) else(18) output 120601(19) end

Algorithm 2 Unlocking vault

constructed based on these 16-bit numbers for example1199011(119909) = 119888

0+ sdot sdot sdot + 119888

81199098 1199012(119909) = 119888

9+ sdot sdot sdot + 119888

171199098

(2) Genuine Vector Generation by Jointing Projected ValuesTo construct the variance-tolerant linear subspace we simply

(1) 119871 = length(119891V1015840119894)

(2) for 119894 = 1 to 119905 do

(3) V119894= arg min119895=1119903minus119894+1

radic

119871

sum

119896=1

(119891V119894119896minus V119895119896)2

(4) RV larr RV cup V119894

(5) end

Algorithm 3 Genuine vector filtering

segment the feature vector into subvectors with same lengthAn appropriate feature 119909

119894 is selected from subvectors for

polynomial projection After polynomial projection the eval-uated value 119901

119895(119909119894) is appended to the end of the subvector

from which the 119909119894is selected

For example there are two polynomials to be con-structed 119901

1(119909) and 119901

2(119909) The number of subvectors after

segmentation is nine If nine features are selected from ninesubvectors respectively for polynomial projection (selectingone feature from each subvector) the diagrams of genuinevector generation are shown in Figure 3

(3) Vault Generation The chaff vectors are generated ran-domly Since the ranges of normalized features and projectedvalues are in different value range the random generatedelements in chaff vector with indexes corresponding tofeatures are normalized to the value range of normalized

The Scientific World Journal 5

Feature vector

Subvectors Projected values Genuine vectors

middot middot middot

middot middot middot middot middot middot

middot middot middotmiddot middot middot middot middot middot middot middot middot

middot middot middot

middot middot middot middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

+

middot middot middot middot middot middot

middot middot middot

middot middot middot

middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

Figure 3 Genuine vector generation by jointing evaluations of polynomials

Key

Vault

Segmentation

Genuine vectoridentification

Reshaping

Distancecomputation

Less thanthreshold

No YesFail

CRC errorchecking

Key retrieving

Polynomialreconstruction

Pointsextraction

Noerror

Query featurevector

Figure 4 Flowchart of vault unlocking

features and the elements in chaff vectors with indexescorresponding to projected values are normalized to the valuerange of projected values

After normalization chaff vectors are combined withgenuine vectors to form the vault After combination thevectors in the union are sorted in ascending order based onthe values of the first columns and then the vault is stored incentral database or smart card

33 Palmprint Based MDFVS Unlocking The flowchart ofvault unlocking implementation is shown in Figure 4

Two main modules genuine vectors filtering and keyrecovering are described as follows(1) Genuine Vectors Filtering from Vault First the queryfeature vector is segmented into subvectors in the same wayused in vault locking

Given a query subvector 119881119894 Euclidean distance between

119881119894and all vectors in the vault is computed

Because polynomial projection values were appended atthe end of genuine vectors the length of genuine vector islonger than the query subvector In distance computationthe padded polynomial projection values are removed so asto keep the same length for Euclidean distance computationThe vector in vault corresponding to the minimum distanceis considered as genuine vector

After genuine vectors filtering these recognized vectorsare reshaped to form a single longer vector in which allpolynomial projection values are discarded The Euclideandistance between reshaped vector and query feature vector iscomputed and compared with the predetermined thresholdIf the distance is less than the predetermined threshold theunlocking fails otherwise the pairwise data for polynomialreconstruction are extracted from the filtered genuine vec-tors(2) Key Recovering by Polynomial Reconstruction One ormore polynomials are reconstructed by Lagrange interpo-lation [16] based on extracted point set The coefficients ofconstructed polynomials are concatenated for CRC errordetection If no error is detected the recovered key would bethe same as the original one with probability 1

4 Experimental Results

41 Database and Feature Extraction The palmprint data-base used in our experiments is handmetric authenticationBeijing Jiao Tong University database (HA-BJTU) [17] inwhich there are 1973 hand images of 98 users each imageis captured using digital camera There are two collectingsessions 5 samples of each user were captured for the firsttime and 2 months later the rest of samples were capturedThe region of interest (ROI) which is named as palmprintis extracted for experiments The size of the ROI image issampled to 128 lowast 128 For each user 5 palmprint are usedas training samples for feature extraction and the left 1483palmprints are used for test

The classic feature extraction algorithm LDA is used toextract the features from palmprints Because there are 98users in the database a feature vector with 97 coefficients isextracted to represent each palmprint image

42 Accuracy Evaluation of Proposed System Genuine acceptrate (GAR) and false accept rate (FAR) are used to evaluatethe accuracy of the proposed implementation The GAR is

6 The Scientific World Journal

Table 1 Segmentations of feature vector

ROC curve in Number of subvectors Length of subvectorsFigure 5 2 48Figure 6 4 24Figure 7 6 16Figure 8 8 12

1

098

096

094

092

09

088

086

GA

R

0 005 01 015 02

FAR

Figure 5 ROC curve when segmentation is 2 times 48

defined as the percentage that the protected key was regen-erated accurately when genuine users attempted to obtainthe key using his or her palmprints and registered vault Thenumber of genuine attempts is 1483 in our experiments TheFAR is defined as the success rate that a genuine userrsquos keywas regenerated when an imposter attempted to steal anykey using his or her palmprints and the genuine userrsquos vaultImpostor attempts were simulated via unlocking a userrsquos vaultusing palmprints of all other users The times of imposterattempts in our experiments are 1483 times (98 minus 1) = 143851

The ROC curves shown in Figures 5ndash8 are obtainedthrough varying thresholds Four curves are correspondingto four kinds of subspace constructions by segmenting LDAfeature vectorThese segmentations are shown in Table 1 800chaff vectors are added to the vault

From the four ROC curves we can see the followingThe GARs decrease with the increase of segments

Because the length of LDA feature vector is constant moresegments mean less features in each genuine vector whichleads to weaker capability of resisting disturbance taken inby chaff vectors in genuine vector identification At last thelower accuracy of genuine vectors filtering results in lowerGAR

With the increase of segments The FARs decrease tooWith the decreasing number of features in each genuinevector the disturbances taken in by chaff vectors becomestronger For an imposter it becomes more difficult todistinguish genuine and chaff vectors so the FARs decrease

094

093

092

091

09

089

088

087

086

GA

R

0 0005 001 0015 002 0025 003 0035

FAR

Figure 6 ROC curve when segmentation is 4 times 24

0865

086

0855

085

0845

084

0835

083

0825

082

GA

R

0 05 1 15 2 25

times10minus3FAR

Figure 7 ROC curve when segmentation is 6 times 16

GA

R

times10minus5FAR0 1 2 3 4 5 6 7

0761

076

0759

0758

0757

0756

0755

0754

0753

0752

0751

Figure 8 ROC curve when segmentation is 8 times 12

The Scientific World Journal 7Se

curit

y (b

its)

Security number of genuine vectors

Number of genuine vectors

450

400

350

300

250

200

150

100

50

00 10 20 30 40 50 60 70 80 90 100

Figure 9 Security with different number of genuine vectors

43 Security Analysis We consider the security of proposedsystemunder the brute force attack assuming that the attackerhas accessed the database and gotten the vault

To compute the complexity of the brute force attack that isfinding enough genuine vectors from the vault for polynomialreconstructions the min-entropy which was proposed byDodis et al [4] is used in our work

The min-entropy of filtering a genuine vector set GVwhich contains enough genuine vectors for vault unlockingfrom vault 119881 can be simplified as follows [18]

119867infin (GV | 119881) = minus log(

119862119896+1

119905

119862119896+1119903

) (1)

where 119903 is the total number of vectors in the vault 119905 is thenumber of genuine vectors in the vault and 119896 is the degree ofthe polynomial

In our experiments to unlock the vault successfully allgenuine vectors are required to be found out from the vaultSo the expression of the min-entropy can be rewritten asfollows

119867infin (GV | 119881) = minus log( 1

119862119905119903

) (2)

With different segmentations the number of genuinevectors 119905 is different In our experiments 119905 are 2 4 6 and8 respectively and 119903 = 800 + 119905 The resulted security bits are183 bits 340 bits 484 bits and 619 bits respectively

When the number of chaff vectors is fixed the relationbetween the security and the number of genuine vectors isreflected in Figure 9 From the figure we can see that byincreasing the number of genuine vectors that is requiredto be filtered out for vault unlocking the security increasesrapidlyHowevermore genuine vectors required to be filteredout for polynomial reconstruction means higher error prob-ability of genuine vector filtration which will decrease the

GAR number of chaff vectors

Gen

uine

acce

pt ra

te (

)

Number of chaff vectors500 1000 1500 2000 2500 3000 3500 4000

100

90

80

70

60

50

40

30

20

10

0

Figure 10 GAR versus number of chaff vectors under segmentation7 times 13

systemaccuracy To enhance the security an alternativeway isto increase another variable for instance the number of chaffvectors which will be discussed in the following section

44 GAR versus the Number of Chaff Vectors Given constantnumber of genuine vectors the security of the fuzzy vaultsystem only depends on the number of chaff vectors in thevault More chaff vectors means higher security For tradi-tional fuzzy vault scheme large number of chaff points willcause great interferences in filtration of genuine points whichwould decrease the GAR of the system For the proposedMDFVS in this paper this tradeoff can be alleviated

The relation between GAR and the number of chaffvectors of proposed MDFVS is shown in Figure 10 Fromthe figure we can see that with the increase of the numberof chaff vectors the GAR is very stable The tradeoff issueis solved The reason lies in that one randomly generatedelement in chaff vector may be close to the feature data ingenuine vectorwith the same index but the probability is verysmall that all randomly generated elements in chaff vectorare close to the corresponding features in genuine vectorBut the features in legal query feature vector and genuinevector are always close to each other Consequently thefiltration of genuine vectors is less affected and the GAR canbe maintained This means that the proposed MDFVS canmaintain the system accuracy while enhancing the systemsecurity by adding more chaff vectors

5 Conclusions

Since ECC used in traditional FVS is not appropriate tohandle real-valued biometric intraclass variances we haveproposed a new scheme named multidimensional fuzzyvault scheme in which a new error-tolerant mechanism wasdesigned Given traditional FVS is suitable for protectingpoint-set based biometric features such as minutiae of finger-print the proposed MDFVS is suitable for protecting real-valued biometric feature vectors Palmprint based MDFVS

8 The Scientific World Journal

implementation was also designed in this paper Experimentsbased on classic LDA feature vector demonstrated the validityof proposed MDFVS in terms of accuracy and security

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by NSFCs (Grants nos 61201158and 61201203) PCSIRT (Grant no IRT201206) and the KeyLaboratory of Advanced Information Science and NetworkTechnology of Beijing

References

[1] U Uludag S Pankanti S Prabhakar and A K Jain ldquoBiometriccryptosystems issues and challengesrdquo Proceedings of the IEEEvol 92 no 6 pp 948ndash960 2004

[2] Y Sutcu Q Li and NMemon ldquoProtecting biometric templateswith sketch theory and practicerdquo IEEE Transactions on Infor-mation Forensics and Security vol 2 no 3 pp 503ndash511 2007

[3] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACMCCS rsquo99) pp 28ndash36November1999

[4] Y Dodis R Ostrovsky L Reyzin and A Smith ldquoFuzzy extrac-tors how to generate strong keys from biometrics and othernoisy datardquo SIAM Journal on Computing vol 38 no 1 pp 97ndash139 2008

[5] A Juels and M Sudan ldquoA fuzzy vault schemerdquo in Proceedingsof the IEEE International Symposium on Information Theory p408 July 2002

[6] A K Jain K Nandakumar and A Nagar ldquoBiometric templatesecurityrdquo Eurasip Journal on Advances in Signal Processing vol2008 Article ID 579416 17 pages 2008

[7] K Nandakumar A K Jain and S Pankanti ldquoFingerprint-based fuzzy vault implementation and performancerdquo IEEETransactions on Information Forensics and Security vol 2 no4 pp 744ndash757 2007

[8] Y J Lee K R Park S J Lee K Bae and J Kim ldquoA newmethodfor generating an invariant iris private key based on the fuzzyvault systemrdquo IEEE Transactions on Systems Man and Cyber-netics B vol 38 no 5 pp 1302ndash1313 2008

[9] Y Wang and K N Plataniotis ldquoFuzzy vault for face basedcryptographic key generationrdquo in Proceedings of the 2007Biometrics Symposium (BSYM rsquo07) September 2007

[10] H L Liu D M Sun K Xiong and Z D Qiu ldquo3D fuzzyvault based on palmprintrdquo in Proceedings of the 2nd Interna-tional Conference on Cyber-Enabled Distributed Computing andKnowledge Discovery (CyberC rsquo10) pp 230ndash234 October 2010

[11] H L Liu D M Sun K Xiong and Z D Qiu ldquoIs fuzzy vaultscheme very effective for key binding in biometric cryptosys-temsrdquo in Proceedings of the 3rd International Conference onCyber-Enabled Distributed Computing and Knowledge Discovery(CyberC rsquo11) pp 279ndash284 October 2011

[12] R C Shi and F WeiMatrix Analysis Beijing Institute of Tech-nology Press Beijing China 2010

[13] D Zhang W K Kong J You and M Wong ldquoOnline palm-print identificationrdquo IEEE Transactions on Pattern Analysis andMachine Intelligence vol 25 no 9 pp 1041ndash1050 2003

[14] A Kong D Zhang and M Kamel ldquoThree measures for securepalmprint identificationrdquo Pattern Recognition vol 41 no 4 pp1329ndash1337 2008

[15] R Williams ldquoA Painless Guide To CRC Error DetectionAlgorithmsrdquo 1993 httpwwwrepairfaqorgfilipg

[16] Q Y Li N CWang and D Y YiNumerical Analysis TsinghuaUniversity Press Beijing China 2001

[17] Q LiResearch on handmetric recognition and feature level fusionmethod [PhD thesis] Beijing Jiao Tong University BeijingChina 2006

[18] K Nandakumar and A K Jain ldquoMultibiometric template secu-rity using fuzzy vaultrdquo in Proceedings of the IEEE 2nd Inter-national Conference on Biometrics Theory Applications andSystems (BTAS rsquo08) October 2008

[19] H L Liu D M Sun K Xiong and Z D Qiu ldquoA hybridapproach to protect palmprint templatesrdquo The Scientific WorldJournal vol 2014 Article ID 686754 9 pages 2014

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 3: Research Article Palmprint Based Multidimensional Fuzzy ...downloads.hindawi.com/journals/tswj/2014/819031.pdf · with biometrics o ering provable security are considered to be a

The Scientific World Journal 3

Key Vault VaultCentral database orsmart cardlocking

algorithm

Vault Vaultunlockingalgorithm

Featureextraction

Featureextraction

Trainingpalmprints Enrollment authentication Query

palmprint

Key998400

Figure 1 Framework of palmprint based MDFVS

the vault The padded vector (119891V119894 119901(119891119894)) is called genuine

vector Totally there are 119905 genuine vectors that are generated

23 Unlocking Algorithm The vault unlocking algorithm isdescribed in Algorithm 2 The input and output parametersare as follows

Input query feature vector FV1015840 the vault 119881 and param-eter triple (119896 119905 119903)

Output bit string 1205811015840isin GFSL(2) cup 120601

The main step of vault unlocking algorithm is genuinevector filtering

Based on different algebraic number field that elementsin the vectors belong to the distance computation can beHamming metric Euclidean metric set differences and soon In the proposed vault unlocking algorithm elements invectors are from real number field and Euclidean metric isused to measure the distances between vectors the genuinevector recognition can be rewritten as shown in Algorithm 3

The genuine vector filtering is carried out betweensubvector 119891V1015840

119894119905

119894=1and the vault V

119895119903

119895=1 For given query

subvector 119891V1015840119894 we compute the distances between 119891V1015840

119894and

each vector in 119881 There are 119903 minus 119894 + 1 distances that werecomputed The vector in 119881 corresponding to the minimumdistance is considered as the genuine vector And then thesefiltered genuine vectors are concentrated to forma long vectorLV If the distance between FV1015840 and LV is greater than a giventhreshold 119879 the vault unlocking fails Otherwise pairwisedata are extracted from recognized vectors for polynomialreconstruction that is (119909

119894 119910119894) larr V

119894

Given degree 119896 and points set 119876 a polynomial 1199011015840 canbe reconstructed If all points in 119876 are genuine points theoriginal polynomial can be reconstructed accurately and thekey can be recovered successfully from the coefficients of thereconstructed polynomial

3 Implementation of Palmprint Based MDFVS

Palmprint is one of the most important biometrics fromwhich many unique features such as principal lines and

wrinkles can be extracted for personal identification [13]However the current palmprint identification systems arestill not secure enough due to many potential attacks andprivacy leaking threats [14] In this section we introduce asecure palmprint identification system based on proposedMDFVS

First the framework of palmprint based MDFVS is illus-trated Second the implementation of locking and unlockingalgorithms of palmprint based MDFVS is elaborated Inthe interpretation of the two algorithms we focus on theimplementations

31 Framework of Proposed Palmprint Based MDFVS Imple-mentation The proposed framework of palmprint basedMDFVS is shown in Figure 1

There are two inputs for the enrollment randomly gener-ated key and training palmprints The output is the vault Inauthentication the vault is retrieved and taken as the inputof the unlock algorithm If the extracted feature vector fromquery palmprint is close enough to the enrolled one in termsof Euclidean distance the protected key can be regeneratedcorrectly

32 Locking Palmprint Based MDFVS The flowchart ofimplementation of vault locking is shown in Figure 2 Inthe following three main modules including polynomialconstruction genuine vector generation by polynomial pro-jection and vault generation are described in detail(1) Polynomial Construction The key is transformed to 16 times 119899

bits by zero padding method 16-bit CRC-16 code [15] isgenerated for error checking By appending the 16-bit CRCcode to the end of the key a (16+1)times119899-bit newkey is obtainedThe new key is segmented into 119899 + 1 segments Each segmentis regarded as binary representation of a 16-bit numberThereare totally 119899 + 1 numbers 119888

0 1198881 119888

119899

Because a polynomial with degree greater than eightis very difficult to be reconstructed accurately the highestdegree of polynomials we recommend is eight If (119899 + 1) isgreater than nine multiple eight-degree polynomials can be

4 The Scientific World Journal

Key

CRC coding

Segmentation

Featurevector

Genuinevector

generationChaff vectors

generation

Reorder

Vault

cup

construction

Polynomialprojection

Featureselection

Polynomial

Figure 2 Flowchart of vault locking

(1) RV larr 120601 119876 larr 120601(2) 119891V1015840

119894119905

119894=1

feature vectorlarr997888997888997888997888997888997888997888997888997888

mappingFV1015840

(3) for 119894 = 1 to 119905 do(4) V

119894= arg min119895=1119903minus119894+1

distance(1198911199071015840119894 V119895)

(5) RV larr RV cup V119894

(6) end(7) RV rarr LV(8) if distance(RVLV) lt 119905ℎ119903119890119904ℎ119900119897119889

(9) for 119894 = 1 to 119905 do(10) RV rarr V

119894

(11) (119909119894 119910119894) larr V

119894

(12) 119876 larr 119876 cup (119909119894 119910119894)

(13) end(14) 119904

1015840larr polynomial reconstruction(119896 119876)

(15) 1199041015840rarr 1205811015840

(16) output 1205811015840

(17) else(18) output 120601(19) end

Algorithm 2 Unlocking vault

constructed based on these 16-bit numbers for example1199011(119909) = 119888

0+ sdot sdot sdot + 119888

81199098 1199012(119909) = 119888

9+ sdot sdot sdot + 119888

171199098

(2) Genuine Vector Generation by Jointing Projected ValuesTo construct the variance-tolerant linear subspace we simply

(1) 119871 = length(119891V1015840119894)

(2) for 119894 = 1 to 119905 do

(3) V119894= arg min119895=1119903minus119894+1

radic

119871

sum

119896=1

(119891V119894119896minus V119895119896)2

(4) RV larr RV cup V119894

(5) end

Algorithm 3 Genuine vector filtering

segment the feature vector into subvectors with same lengthAn appropriate feature 119909

119894 is selected from subvectors for

polynomial projection After polynomial projection the eval-uated value 119901

119895(119909119894) is appended to the end of the subvector

from which the 119909119894is selected

For example there are two polynomials to be con-structed 119901

1(119909) and 119901

2(119909) The number of subvectors after

segmentation is nine If nine features are selected from ninesubvectors respectively for polynomial projection (selectingone feature from each subvector) the diagrams of genuinevector generation are shown in Figure 3

(3) Vault Generation The chaff vectors are generated ran-domly Since the ranges of normalized features and projectedvalues are in different value range the random generatedelements in chaff vector with indexes corresponding tofeatures are normalized to the value range of normalized

The Scientific World Journal 5

Feature vector

Subvectors Projected values Genuine vectors

middot middot middot

middot middot middot middot middot middot

middot middot middotmiddot middot middot middot middot middot middot middot middot

middot middot middot

middot middot middot middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

+

middot middot middot middot middot middot

middot middot middot

middot middot middot

middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

Figure 3 Genuine vector generation by jointing evaluations of polynomials

Key

Vault

Segmentation

Genuine vectoridentification

Reshaping

Distancecomputation

Less thanthreshold

No YesFail

CRC errorchecking

Key retrieving

Polynomialreconstruction

Pointsextraction

Noerror

Query featurevector

Figure 4 Flowchart of vault unlocking

features and the elements in chaff vectors with indexescorresponding to projected values are normalized to the valuerange of projected values

After normalization chaff vectors are combined withgenuine vectors to form the vault After combination thevectors in the union are sorted in ascending order based onthe values of the first columns and then the vault is stored incentral database or smart card

33 Palmprint Based MDFVS Unlocking The flowchart ofvault unlocking implementation is shown in Figure 4

Two main modules genuine vectors filtering and keyrecovering are described as follows(1) Genuine Vectors Filtering from Vault First the queryfeature vector is segmented into subvectors in the same wayused in vault locking

Given a query subvector 119881119894 Euclidean distance between

119881119894and all vectors in the vault is computed

Because polynomial projection values were appended atthe end of genuine vectors the length of genuine vector islonger than the query subvector In distance computationthe padded polynomial projection values are removed so asto keep the same length for Euclidean distance computationThe vector in vault corresponding to the minimum distanceis considered as genuine vector

After genuine vectors filtering these recognized vectorsare reshaped to form a single longer vector in which allpolynomial projection values are discarded The Euclideandistance between reshaped vector and query feature vector iscomputed and compared with the predetermined thresholdIf the distance is less than the predetermined threshold theunlocking fails otherwise the pairwise data for polynomialreconstruction are extracted from the filtered genuine vec-tors(2) Key Recovering by Polynomial Reconstruction One ormore polynomials are reconstructed by Lagrange interpo-lation [16] based on extracted point set The coefficients ofconstructed polynomials are concatenated for CRC errordetection If no error is detected the recovered key would bethe same as the original one with probability 1

4 Experimental Results

41 Database and Feature Extraction The palmprint data-base used in our experiments is handmetric authenticationBeijing Jiao Tong University database (HA-BJTU) [17] inwhich there are 1973 hand images of 98 users each imageis captured using digital camera There are two collectingsessions 5 samples of each user were captured for the firsttime and 2 months later the rest of samples were capturedThe region of interest (ROI) which is named as palmprintis extracted for experiments The size of the ROI image issampled to 128 lowast 128 For each user 5 palmprint are usedas training samples for feature extraction and the left 1483palmprints are used for test

The classic feature extraction algorithm LDA is used toextract the features from palmprints Because there are 98users in the database a feature vector with 97 coefficients isextracted to represent each palmprint image

42 Accuracy Evaluation of Proposed System Genuine acceptrate (GAR) and false accept rate (FAR) are used to evaluatethe accuracy of the proposed implementation The GAR is

6 The Scientific World Journal

Table 1 Segmentations of feature vector

ROC curve in Number of subvectors Length of subvectorsFigure 5 2 48Figure 6 4 24Figure 7 6 16Figure 8 8 12

1

098

096

094

092

09

088

086

GA

R

0 005 01 015 02

FAR

Figure 5 ROC curve when segmentation is 2 times 48

defined as the percentage that the protected key was regen-erated accurately when genuine users attempted to obtainthe key using his or her palmprints and registered vault Thenumber of genuine attempts is 1483 in our experiments TheFAR is defined as the success rate that a genuine userrsquos keywas regenerated when an imposter attempted to steal anykey using his or her palmprints and the genuine userrsquos vaultImpostor attempts were simulated via unlocking a userrsquos vaultusing palmprints of all other users The times of imposterattempts in our experiments are 1483 times (98 minus 1) = 143851

The ROC curves shown in Figures 5ndash8 are obtainedthrough varying thresholds Four curves are correspondingto four kinds of subspace constructions by segmenting LDAfeature vectorThese segmentations are shown in Table 1 800chaff vectors are added to the vault

From the four ROC curves we can see the followingThe GARs decrease with the increase of segments

Because the length of LDA feature vector is constant moresegments mean less features in each genuine vector whichleads to weaker capability of resisting disturbance taken inby chaff vectors in genuine vector identification At last thelower accuracy of genuine vectors filtering results in lowerGAR

With the increase of segments The FARs decrease tooWith the decreasing number of features in each genuinevector the disturbances taken in by chaff vectors becomestronger For an imposter it becomes more difficult todistinguish genuine and chaff vectors so the FARs decrease

094

093

092

091

09

089

088

087

086

GA

R

0 0005 001 0015 002 0025 003 0035

FAR

Figure 6 ROC curve when segmentation is 4 times 24

0865

086

0855

085

0845

084

0835

083

0825

082

GA

R

0 05 1 15 2 25

times10minus3FAR

Figure 7 ROC curve when segmentation is 6 times 16

GA

R

times10minus5FAR0 1 2 3 4 5 6 7

0761

076

0759

0758

0757

0756

0755

0754

0753

0752

0751

Figure 8 ROC curve when segmentation is 8 times 12

The Scientific World Journal 7Se

curit

y (b

its)

Security number of genuine vectors

Number of genuine vectors

450

400

350

300

250

200

150

100

50

00 10 20 30 40 50 60 70 80 90 100

Figure 9 Security with different number of genuine vectors

43 Security Analysis We consider the security of proposedsystemunder the brute force attack assuming that the attackerhas accessed the database and gotten the vault

To compute the complexity of the brute force attack that isfinding enough genuine vectors from the vault for polynomialreconstructions the min-entropy which was proposed byDodis et al [4] is used in our work

The min-entropy of filtering a genuine vector set GVwhich contains enough genuine vectors for vault unlockingfrom vault 119881 can be simplified as follows [18]

119867infin (GV | 119881) = minus log(

119862119896+1

119905

119862119896+1119903

) (1)

where 119903 is the total number of vectors in the vault 119905 is thenumber of genuine vectors in the vault and 119896 is the degree ofthe polynomial

In our experiments to unlock the vault successfully allgenuine vectors are required to be found out from the vaultSo the expression of the min-entropy can be rewritten asfollows

119867infin (GV | 119881) = minus log( 1

119862119905119903

) (2)

With different segmentations the number of genuinevectors 119905 is different In our experiments 119905 are 2 4 6 and8 respectively and 119903 = 800 + 119905 The resulted security bits are183 bits 340 bits 484 bits and 619 bits respectively

When the number of chaff vectors is fixed the relationbetween the security and the number of genuine vectors isreflected in Figure 9 From the figure we can see that byincreasing the number of genuine vectors that is requiredto be filtered out for vault unlocking the security increasesrapidlyHowevermore genuine vectors required to be filteredout for polynomial reconstruction means higher error prob-ability of genuine vector filtration which will decrease the

GAR number of chaff vectors

Gen

uine

acce

pt ra

te (

)

Number of chaff vectors500 1000 1500 2000 2500 3000 3500 4000

100

90

80

70

60

50

40

30

20

10

0

Figure 10 GAR versus number of chaff vectors under segmentation7 times 13

systemaccuracy To enhance the security an alternativeway isto increase another variable for instance the number of chaffvectors which will be discussed in the following section

44 GAR versus the Number of Chaff Vectors Given constantnumber of genuine vectors the security of the fuzzy vaultsystem only depends on the number of chaff vectors in thevault More chaff vectors means higher security For tradi-tional fuzzy vault scheme large number of chaff points willcause great interferences in filtration of genuine points whichwould decrease the GAR of the system For the proposedMDFVS in this paper this tradeoff can be alleviated

The relation between GAR and the number of chaffvectors of proposed MDFVS is shown in Figure 10 Fromthe figure we can see that with the increase of the numberof chaff vectors the GAR is very stable The tradeoff issueis solved The reason lies in that one randomly generatedelement in chaff vector may be close to the feature data ingenuine vectorwith the same index but the probability is verysmall that all randomly generated elements in chaff vectorare close to the corresponding features in genuine vectorBut the features in legal query feature vector and genuinevector are always close to each other Consequently thefiltration of genuine vectors is less affected and the GAR canbe maintained This means that the proposed MDFVS canmaintain the system accuracy while enhancing the systemsecurity by adding more chaff vectors

5 Conclusions

Since ECC used in traditional FVS is not appropriate tohandle real-valued biometric intraclass variances we haveproposed a new scheme named multidimensional fuzzyvault scheme in which a new error-tolerant mechanism wasdesigned Given traditional FVS is suitable for protectingpoint-set based biometric features such as minutiae of finger-print the proposed MDFVS is suitable for protecting real-valued biometric feature vectors Palmprint based MDFVS

8 The Scientific World Journal

implementation was also designed in this paper Experimentsbased on classic LDA feature vector demonstrated the validityof proposed MDFVS in terms of accuracy and security

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by NSFCs (Grants nos 61201158and 61201203) PCSIRT (Grant no IRT201206) and the KeyLaboratory of Advanced Information Science and NetworkTechnology of Beijing

References

[1] U Uludag S Pankanti S Prabhakar and A K Jain ldquoBiometriccryptosystems issues and challengesrdquo Proceedings of the IEEEvol 92 no 6 pp 948ndash960 2004

[2] Y Sutcu Q Li and NMemon ldquoProtecting biometric templateswith sketch theory and practicerdquo IEEE Transactions on Infor-mation Forensics and Security vol 2 no 3 pp 503ndash511 2007

[3] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACMCCS rsquo99) pp 28ndash36November1999

[4] Y Dodis R Ostrovsky L Reyzin and A Smith ldquoFuzzy extrac-tors how to generate strong keys from biometrics and othernoisy datardquo SIAM Journal on Computing vol 38 no 1 pp 97ndash139 2008

[5] A Juels and M Sudan ldquoA fuzzy vault schemerdquo in Proceedingsof the IEEE International Symposium on Information Theory p408 July 2002

[6] A K Jain K Nandakumar and A Nagar ldquoBiometric templatesecurityrdquo Eurasip Journal on Advances in Signal Processing vol2008 Article ID 579416 17 pages 2008

[7] K Nandakumar A K Jain and S Pankanti ldquoFingerprint-based fuzzy vault implementation and performancerdquo IEEETransactions on Information Forensics and Security vol 2 no4 pp 744ndash757 2007

[8] Y J Lee K R Park S J Lee K Bae and J Kim ldquoA newmethodfor generating an invariant iris private key based on the fuzzyvault systemrdquo IEEE Transactions on Systems Man and Cyber-netics B vol 38 no 5 pp 1302ndash1313 2008

[9] Y Wang and K N Plataniotis ldquoFuzzy vault for face basedcryptographic key generationrdquo in Proceedings of the 2007Biometrics Symposium (BSYM rsquo07) September 2007

[10] H L Liu D M Sun K Xiong and Z D Qiu ldquo3D fuzzyvault based on palmprintrdquo in Proceedings of the 2nd Interna-tional Conference on Cyber-Enabled Distributed Computing andKnowledge Discovery (CyberC rsquo10) pp 230ndash234 October 2010

[11] H L Liu D M Sun K Xiong and Z D Qiu ldquoIs fuzzy vaultscheme very effective for key binding in biometric cryptosys-temsrdquo in Proceedings of the 3rd International Conference onCyber-Enabled Distributed Computing and Knowledge Discovery(CyberC rsquo11) pp 279ndash284 October 2011

[12] R C Shi and F WeiMatrix Analysis Beijing Institute of Tech-nology Press Beijing China 2010

[13] D Zhang W K Kong J You and M Wong ldquoOnline palm-print identificationrdquo IEEE Transactions on Pattern Analysis andMachine Intelligence vol 25 no 9 pp 1041ndash1050 2003

[14] A Kong D Zhang and M Kamel ldquoThree measures for securepalmprint identificationrdquo Pattern Recognition vol 41 no 4 pp1329ndash1337 2008

[15] R Williams ldquoA Painless Guide To CRC Error DetectionAlgorithmsrdquo 1993 httpwwwrepairfaqorgfilipg

[16] Q Y Li N CWang and D Y YiNumerical Analysis TsinghuaUniversity Press Beijing China 2001

[17] Q LiResearch on handmetric recognition and feature level fusionmethod [PhD thesis] Beijing Jiao Tong University BeijingChina 2006

[18] K Nandakumar and A K Jain ldquoMultibiometric template secu-rity using fuzzy vaultrdquo in Proceedings of the IEEE 2nd Inter-national Conference on Biometrics Theory Applications andSystems (BTAS rsquo08) October 2008

[19] H L Liu D M Sun K Xiong and Z D Qiu ldquoA hybridapproach to protect palmprint templatesrdquo The Scientific WorldJournal vol 2014 Article ID 686754 9 pages 2014

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 4: Research Article Palmprint Based Multidimensional Fuzzy ...downloads.hindawi.com/journals/tswj/2014/819031.pdf · with biometrics o ering provable security are considered to be a

4 The Scientific World Journal

Key

CRC coding

Segmentation

Featurevector

Genuinevector

generationChaff vectors

generation

Reorder

Vault

cup

construction

Polynomialprojection

Featureselection

Polynomial

Figure 2 Flowchart of vault locking

(1) RV larr 120601 119876 larr 120601(2) 119891V1015840

119894119905

119894=1

feature vectorlarr997888997888997888997888997888997888997888997888997888

mappingFV1015840

(3) for 119894 = 1 to 119905 do(4) V

119894= arg min119895=1119903minus119894+1

distance(1198911199071015840119894 V119895)

(5) RV larr RV cup V119894

(6) end(7) RV rarr LV(8) if distance(RVLV) lt 119905ℎ119903119890119904ℎ119900119897119889

(9) for 119894 = 1 to 119905 do(10) RV rarr V

119894

(11) (119909119894 119910119894) larr V

119894

(12) 119876 larr 119876 cup (119909119894 119910119894)

(13) end(14) 119904

1015840larr polynomial reconstruction(119896 119876)

(15) 1199041015840rarr 1205811015840

(16) output 1205811015840

(17) else(18) output 120601(19) end

Algorithm 2 Unlocking vault

constructed based on these 16-bit numbers for example1199011(119909) = 119888

0+ sdot sdot sdot + 119888

81199098 1199012(119909) = 119888

9+ sdot sdot sdot + 119888

171199098

(2) Genuine Vector Generation by Jointing Projected ValuesTo construct the variance-tolerant linear subspace we simply

(1) 119871 = length(119891V1015840119894)

(2) for 119894 = 1 to 119905 do

(3) V119894= arg min119895=1119903minus119894+1

radic

119871

sum

119896=1

(119891V119894119896minus V119895119896)2

(4) RV larr RV cup V119894

(5) end

Algorithm 3 Genuine vector filtering

segment the feature vector into subvectors with same lengthAn appropriate feature 119909

119894 is selected from subvectors for

polynomial projection After polynomial projection the eval-uated value 119901

119895(119909119894) is appended to the end of the subvector

from which the 119909119894is selected

For example there are two polynomials to be con-structed 119901

1(119909) and 119901

2(119909) The number of subvectors after

segmentation is nine If nine features are selected from ninesubvectors respectively for polynomial projection (selectingone feature from each subvector) the diagrams of genuinevector generation are shown in Figure 3

(3) Vault Generation The chaff vectors are generated ran-domly Since the ranges of normalized features and projectedvalues are in different value range the random generatedelements in chaff vector with indexes corresponding tofeatures are normalized to the value range of normalized

The Scientific World Journal 5

Feature vector

Subvectors Projected values Genuine vectors

middot middot middot

middot middot middot middot middot middot

middot middot middotmiddot middot middot middot middot middot middot middot middot

middot middot middot

middot middot middot middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

+

middot middot middot middot middot middot

middot middot middot

middot middot middot

middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

Figure 3 Genuine vector generation by jointing evaluations of polynomials

Key

Vault

Segmentation

Genuine vectoridentification

Reshaping

Distancecomputation

Less thanthreshold

No YesFail

CRC errorchecking

Key retrieving

Polynomialreconstruction

Pointsextraction

Noerror

Query featurevector

Figure 4 Flowchart of vault unlocking

features and the elements in chaff vectors with indexescorresponding to projected values are normalized to the valuerange of projected values

After normalization chaff vectors are combined withgenuine vectors to form the vault After combination thevectors in the union are sorted in ascending order based onthe values of the first columns and then the vault is stored incentral database or smart card

33 Palmprint Based MDFVS Unlocking The flowchart ofvault unlocking implementation is shown in Figure 4

Two main modules genuine vectors filtering and keyrecovering are described as follows(1) Genuine Vectors Filtering from Vault First the queryfeature vector is segmented into subvectors in the same wayused in vault locking

Given a query subvector 119881119894 Euclidean distance between

119881119894and all vectors in the vault is computed

Because polynomial projection values were appended atthe end of genuine vectors the length of genuine vector islonger than the query subvector In distance computationthe padded polynomial projection values are removed so asto keep the same length for Euclidean distance computationThe vector in vault corresponding to the minimum distanceis considered as genuine vector

After genuine vectors filtering these recognized vectorsare reshaped to form a single longer vector in which allpolynomial projection values are discarded The Euclideandistance between reshaped vector and query feature vector iscomputed and compared with the predetermined thresholdIf the distance is less than the predetermined threshold theunlocking fails otherwise the pairwise data for polynomialreconstruction are extracted from the filtered genuine vec-tors(2) Key Recovering by Polynomial Reconstruction One ormore polynomials are reconstructed by Lagrange interpo-lation [16] based on extracted point set The coefficients ofconstructed polynomials are concatenated for CRC errordetection If no error is detected the recovered key would bethe same as the original one with probability 1

4 Experimental Results

41 Database and Feature Extraction The palmprint data-base used in our experiments is handmetric authenticationBeijing Jiao Tong University database (HA-BJTU) [17] inwhich there are 1973 hand images of 98 users each imageis captured using digital camera There are two collectingsessions 5 samples of each user were captured for the firsttime and 2 months later the rest of samples were capturedThe region of interest (ROI) which is named as palmprintis extracted for experiments The size of the ROI image issampled to 128 lowast 128 For each user 5 palmprint are usedas training samples for feature extraction and the left 1483palmprints are used for test

The classic feature extraction algorithm LDA is used toextract the features from palmprints Because there are 98users in the database a feature vector with 97 coefficients isextracted to represent each palmprint image

42 Accuracy Evaluation of Proposed System Genuine acceptrate (GAR) and false accept rate (FAR) are used to evaluatethe accuracy of the proposed implementation The GAR is

6 The Scientific World Journal

Table 1 Segmentations of feature vector

ROC curve in Number of subvectors Length of subvectorsFigure 5 2 48Figure 6 4 24Figure 7 6 16Figure 8 8 12

1

098

096

094

092

09

088

086

GA

R

0 005 01 015 02

FAR

Figure 5 ROC curve when segmentation is 2 times 48

defined as the percentage that the protected key was regen-erated accurately when genuine users attempted to obtainthe key using his or her palmprints and registered vault Thenumber of genuine attempts is 1483 in our experiments TheFAR is defined as the success rate that a genuine userrsquos keywas regenerated when an imposter attempted to steal anykey using his or her palmprints and the genuine userrsquos vaultImpostor attempts were simulated via unlocking a userrsquos vaultusing palmprints of all other users The times of imposterattempts in our experiments are 1483 times (98 minus 1) = 143851

The ROC curves shown in Figures 5ndash8 are obtainedthrough varying thresholds Four curves are correspondingto four kinds of subspace constructions by segmenting LDAfeature vectorThese segmentations are shown in Table 1 800chaff vectors are added to the vault

From the four ROC curves we can see the followingThe GARs decrease with the increase of segments

Because the length of LDA feature vector is constant moresegments mean less features in each genuine vector whichleads to weaker capability of resisting disturbance taken inby chaff vectors in genuine vector identification At last thelower accuracy of genuine vectors filtering results in lowerGAR

With the increase of segments The FARs decrease tooWith the decreasing number of features in each genuinevector the disturbances taken in by chaff vectors becomestronger For an imposter it becomes more difficult todistinguish genuine and chaff vectors so the FARs decrease

094

093

092

091

09

089

088

087

086

GA

R

0 0005 001 0015 002 0025 003 0035

FAR

Figure 6 ROC curve when segmentation is 4 times 24

0865

086

0855

085

0845

084

0835

083

0825

082

GA

R

0 05 1 15 2 25

times10minus3FAR

Figure 7 ROC curve when segmentation is 6 times 16

GA

R

times10minus5FAR0 1 2 3 4 5 6 7

0761

076

0759

0758

0757

0756

0755

0754

0753

0752

0751

Figure 8 ROC curve when segmentation is 8 times 12

The Scientific World Journal 7Se

curit

y (b

its)

Security number of genuine vectors

Number of genuine vectors

450

400

350

300

250

200

150

100

50

00 10 20 30 40 50 60 70 80 90 100

Figure 9 Security with different number of genuine vectors

43 Security Analysis We consider the security of proposedsystemunder the brute force attack assuming that the attackerhas accessed the database and gotten the vault

To compute the complexity of the brute force attack that isfinding enough genuine vectors from the vault for polynomialreconstructions the min-entropy which was proposed byDodis et al [4] is used in our work

The min-entropy of filtering a genuine vector set GVwhich contains enough genuine vectors for vault unlockingfrom vault 119881 can be simplified as follows [18]

119867infin (GV | 119881) = minus log(

119862119896+1

119905

119862119896+1119903

) (1)

where 119903 is the total number of vectors in the vault 119905 is thenumber of genuine vectors in the vault and 119896 is the degree ofthe polynomial

In our experiments to unlock the vault successfully allgenuine vectors are required to be found out from the vaultSo the expression of the min-entropy can be rewritten asfollows

119867infin (GV | 119881) = minus log( 1

119862119905119903

) (2)

With different segmentations the number of genuinevectors 119905 is different In our experiments 119905 are 2 4 6 and8 respectively and 119903 = 800 + 119905 The resulted security bits are183 bits 340 bits 484 bits and 619 bits respectively

When the number of chaff vectors is fixed the relationbetween the security and the number of genuine vectors isreflected in Figure 9 From the figure we can see that byincreasing the number of genuine vectors that is requiredto be filtered out for vault unlocking the security increasesrapidlyHowevermore genuine vectors required to be filteredout for polynomial reconstruction means higher error prob-ability of genuine vector filtration which will decrease the

GAR number of chaff vectors

Gen

uine

acce

pt ra

te (

)

Number of chaff vectors500 1000 1500 2000 2500 3000 3500 4000

100

90

80

70

60

50

40

30

20

10

0

Figure 10 GAR versus number of chaff vectors under segmentation7 times 13

systemaccuracy To enhance the security an alternativeway isto increase another variable for instance the number of chaffvectors which will be discussed in the following section

44 GAR versus the Number of Chaff Vectors Given constantnumber of genuine vectors the security of the fuzzy vaultsystem only depends on the number of chaff vectors in thevault More chaff vectors means higher security For tradi-tional fuzzy vault scheme large number of chaff points willcause great interferences in filtration of genuine points whichwould decrease the GAR of the system For the proposedMDFVS in this paper this tradeoff can be alleviated

The relation between GAR and the number of chaffvectors of proposed MDFVS is shown in Figure 10 Fromthe figure we can see that with the increase of the numberof chaff vectors the GAR is very stable The tradeoff issueis solved The reason lies in that one randomly generatedelement in chaff vector may be close to the feature data ingenuine vectorwith the same index but the probability is verysmall that all randomly generated elements in chaff vectorare close to the corresponding features in genuine vectorBut the features in legal query feature vector and genuinevector are always close to each other Consequently thefiltration of genuine vectors is less affected and the GAR canbe maintained This means that the proposed MDFVS canmaintain the system accuracy while enhancing the systemsecurity by adding more chaff vectors

5 Conclusions

Since ECC used in traditional FVS is not appropriate tohandle real-valued biometric intraclass variances we haveproposed a new scheme named multidimensional fuzzyvault scheme in which a new error-tolerant mechanism wasdesigned Given traditional FVS is suitable for protectingpoint-set based biometric features such as minutiae of finger-print the proposed MDFVS is suitable for protecting real-valued biometric feature vectors Palmprint based MDFVS

8 The Scientific World Journal

implementation was also designed in this paper Experimentsbased on classic LDA feature vector demonstrated the validityof proposed MDFVS in terms of accuracy and security

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by NSFCs (Grants nos 61201158and 61201203) PCSIRT (Grant no IRT201206) and the KeyLaboratory of Advanced Information Science and NetworkTechnology of Beijing

References

[1] U Uludag S Pankanti S Prabhakar and A K Jain ldquoBiometriccryptosystems issues and challengesrdquo Proceedings of the IEEEvol 92 no 6 pp 948ndash960 2004

[2] Y Sutcu Q Li and NMemon ldquoProtecting biometric templateswith sketch theory and practicerdquo IEEE Transactions on Infor-mation Forensics and Security vol 2 no 3 pp 503ndash511 2007

[3] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACMCCS rsquo99) pp 28ndash36November1999

[4] Y Dodis R Ostrovsky L Reyzin and A Smith ldquoFuzzy extrac-tors how to generate strong keys from biometrics and othernoisy datardquo SIAM Journal on Computing vol 38 no 1 pp 97ndash139 2008

[5] A Juels and M Sudan ldquoA fuzzy vault schemerdquo in Proceedingsof the IEEE International Symposium on Information Theory p408 July 2002

[6] A K Jain K Nandakumar and A Nagar ldquoBiometric templatesecurityrdquo Eurasip Journal on Advances in Signal Processing vol2008 Article ID 579416 17 pages 2008

[7] K Nandakumar A K Jain and S Pankanti ldquoFingerprint-based fuzzy vault implementation and performancerdquo IEEETransactions on Information Forensics and Security vol 2 no4 pp 744ndash757 2007

[8] Y J Lee K R Park S J Lee K Bae and J Kim ldquoA newmethodfor generating an invariant iris private key based on the fuzzyvault systemrdquo IEEE Transactions on Systems Man and Cyber-netics B vol 38 no 5 pp 1302ndash1313 2008

[9] Y Wang and K N Plataniotis ldquoFuzzy vault for face basedcryptographic key generationrdquo in Proceedings of the 2007Biometrics Symposium (BSYM rsquo07) September 2007

[10] H L Liu D M Sun K Xiong and Z D Qiu ldquo3D fuzzyvault based on palmprintrdquo in Proceedings of the 2nd Interna-tional Conference on Cyber-Enabled Distributed Computing andKnowledge Discovery (CyberC rsquo10) pp 230ndash234 October 2010

[11] H L Liu D M Sun K Xiong and Z D Qiu ldquoIs fuzzy vaultscheme very effective for key binding in biometric cryptosys-temsrdquo in Proceedings of the 3rd International Conference onCyber-Enabled Distributed Computing and Knowledge Discovery(CyberC rsquo11) pp 279ndash284 October 2011

[12] R C Shi and F WeiMatrix Analysis Beijing Institute of Tech-nology Press Beijing China 2010

[13] D Zhang W K Kong J You and M Wong ldquoOnline palm-print identificationrdquo IEEE Transactions on Pattern Analysis andMachine Intelligence vol 25 no 9 pp 1041ndash1050 2003

[14] A Kong D Zhang and M Kamel ldquoThree measures for securepalmprint identificationrdquo Pattern Recognition vol 41 no 4 pp1329ndash1337 2008

[15] R Williams ldquoA Painless Guide To CRC Error DetectionAlgorithmsrdquo 1993 httpwwwrepairfaqorgfilipg

[16] Q Y Li N CWang and D Y YiNumerical Analysis TsinghuaUniversity Press Beijing China 2001

[17] Q LiResearch on handmetric recognition and feature level fusionmethod [PhD thesis] Beijing Jiao Tong University BeijingChina 2006

[18] K Nandakumar and A K Jain ldquoMultibiometric template secu-rity using fuzzy vaultrdquo in Proceedings of the IEEE 2nd Inter-national Conference on Biometrics Theory Applications andSystems (BTAS rsquo08) October 2008

[19] H L Liu D M Sun K Xiong and Z D Qiu ldquoA hybridapproach to protect palmprint templatesrdquo The Scientific WorldJournal vol 2014 Article ID 686754 9 pages 2014

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 5: Research Article Palmprint Based Multidimensional Fuzzy ...downloads.hindawi.com/journals/tswj/2014/819031.pdf · with biometrics o ering provable security are considered to be a

The Scientific World Journal 5

Feature vector

Subvectors Projected values Genuine vectors

middot middot middot

middot middot middot middot middot middot

middot middot middotmiddot middot middot middot middot middot middot middot middot

middot middot middot

middot middot middot middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

+

middot middot middot middot middot middot

middot middot middot

middot middot middot

middot middot middot

middot middot middot

x1

x2

x9

p1(x1)

p1(x2)

p1(x9)

p2(x1)

p2(x2)

p2(x9)

Figure 3 Genuine vector generation by jointing evaluations of polynomials

Key

Vault

Segmentation

Genuine vectoridentification

Reshaping

Distancecomputation

Less thanthreshold

No YesFail

CRC errorchecking

Key retrieving

Polynomialreconstruction

Pointsextraction

Noerror

Query featurevector

Figure 4 Flowchart of vault unlocking

features and the elements in chaff vectors with indexescorresponding to projected values are normalized to the valuerange of projected values

After normalization chaff vectors are combined withgenuine vectors to form the vault After combination thevectors in the union are sorted in ascending order based onthe values of the first columns and then the vault is stored incentral database or smart card

33 Palmprint Based MDFVS Unlocking The flowchart ofvault unlocking implementation is shown in Figure 4

Two main modules genuine vectors filtering and keyrecovering are described as follows(1) Genuine Vectors Filtering from Vault First the queryfeature vector is segmented into subvectors in the same wayused in vault locking

Given a query subvector 119881119894 Euclidean distance between

119881119894and all vectors in the vault is computed

Because polynomial projection values were appended atthe end of genuine vectors the length of genuine vector islonger than the query subvector In distance computationthe padded polynomial projection values are removed so asto keep the same length for Euclidean distance computationThe vector in vault corresponding to the minimum distanceis considered as genuine vector

After genuine vectors filtering these recognized vectorsare reshaped to form a single longer vector in which allpolynomial projection values are discarded The Euclideandistance between reshaped vector and query feature vector iscomputed and compared with the predetermined thresholdIf the distance is less than the predetermined threshold theunlocking fails otherwise the pairwise data for polynomialreconstruction are extracted from the filtered genuine vec-tors(2) Key Recovering by Polynomial Reconstruction One ormore polynomials are reconstructed by Lagrange interpo-lation [16] based on extracted point set The coefficients ofconstructed polynomials are concatenated for CRC errordetection If no error is detected the recovered key would bethe same as the original one with probability 1

4 Experimental Results

41 Database and Feature Extraction The palmprint data-base used in our experiments is handmetric authenticationBeijing Jiao Tong University database (HA-BJTU) [17] inwhich there are 1973 hand images of 98 users each imageis captured using digital camera There are two collectingsessions 5 samples of each user were captured for the firsttime and 2 months later the rest of samples were capturedThe region of interest (ROI) which is named as palmprintis extracted for experiments The size of the ROI image issampled to 128 lowast 128 For each user 5 palmprint are usedas training samples for feature extraction and the left 1483palmprints are used for test

The classic feature extraction algorithm LDA is used toextract the features from palmprints Because there are 98users in the database a feature vector with 97 coefficients isextracted to represent each palmprint image

42 Accuracy Evaluation of Proposed System Genuine acceptrate (GAR) and false accept rate (FAR) are used to evaluatethe accuracy of the proposed implementation The GAR is

6 The Scientific World Journal

Table 1 Segmentations of feature vector

ROC curve in Number of subvectors Length of subvectorsFigure 5 2 48Figure 6 4 24Figure 7 6 16Figure 8 8 12

1

098

096

094

092

09

088

086

GA

R

0 005 01 015 02

FAR

Figure 5 ROC curve when segmentation is 2 times 48

defined as the percentage that the protected key was regen-erated accurately when genuine users attempted to obtainthe key using his or her palmprints and registered vault Thenumber of genuine attempts is 1483 in our experiments TheFAR is defined as the success rate that a genuine userrsquos keywas regenerated when an imposter attempted to steal anykey using his or her palmprints and the genuine userrsquos vaultImpostor attempts were simulated via unlocking a userrsquos vaultusing palmprints of all other users The times of imposterattempts in our experiments are 1483 times (98 minus 1) = 143851

The ROC curves shown in Figures 5ndash8 are obtainedthrough varying thresholds Four curves are correspondingto four kinds of subspace constructions by segmenting LDAfeature vectorThese segmentations are shown in Table 1 800chaff vectors are added to the vault

From the four ROC curves we can see the followingThe GARs decrease with the increase of segments

Because the length of LDA feature vector is constant moresegments mean less features in each genuine vector whichleads to weaker capability of resisting disturbance taken inby chaff vectors in genuine vector identification At last thelower accuracy of genuine vectors filtering results in lowerGAR

With the increase of segments The FARs decrease tooWith the decreasing number of features in each genuinevector the disturbances taken in by chaff vectors becomestronger For an imposter it becomes more difficult todistinguish genuine and chaff vectors so the FARs decrease

094

093

092

091

09

089

088

087

086

GA

R

0 0005 001 0015 002 0025 003 0035

FAR

Figure 6 ROC curve when segmentation is 4 times 24

0865

086

0855

085

0845

084

0835

083

0825

082

GA

R

0 05 1 15 2 25

times10minus3FAR

Figure 7 ROC curve when segmentation is 6 times 16

GA

R

times10minus5FAR0 1 2 3 4 5 6 7

0761

076

0759

0758

0757

0756

0755

0754

0753

0752

0751

Figure 8 ROC curve when segmentation is 8 times 12

The Scientific World Journal 7Se

curit

y (b

its)

Security number of genuine vectors

Number of genuine vectors

450

400

350

300

250

200

150

100

50

00 10 20 30 40 50 60 70 80 90 100

Figure 9 Security with different number of genuine vectors

43 Security Analysis We consider the security of proposedsystemunder the brute force attack assuming that the attackerhas accessed the database and gotten the vault

To compute the complexity of the brute force attack that isfinding enough genuine vectors from the vault for polynomialreconstructions the min-entropy which was proposed byDodis et al [4] is used in our work

The min-entropy of filtering a genuine vector set GVwhich contains enough genuine vectors for vault unlockingfrom vault 119881 can be simplified as follows [18]

119867infin (GV | 119881) = minus log(

119862119896+1

119905

119862119896+1119903

) (1)

where 119903 is the total number of vectors in the vault 119905 is thenumber of genuine vectors in the vault and 119896 is the degree ofthe polynomial

In our experiments to unlock the vault successfully allgenuine vectors are required to be found out from the vaultSo the expression of the min-entropy can be rewritten asfollows

119867infin (GV | 119881) = minus log( 1

119862119905119903

) (2)

With different segmentations the number of genuinevectors 119905 is different In our experiments 119905 are 2 4 6 and8 respectively and 119903 = 800 + 119905 The resulted security bits are183 bits 340 bits 484 bits and 619 bits respectively

When the number of chaff vectors is fixed the relationbetween the security and the number of genuine vectors isreflected in Figure 9 From the figure we can see that byincreasing the number of genuine vectors that is requiredto be filtered out for vault unlocking the security increasesrapidlyHowevermore genuine vectors required to be filteredout for polynomial reconstruction means higher error prob-ability of genuine vector filtration which will decrease the

GAR number of chaff vectors

Gen

uine

acce

pt ra

te (

)

Number of chaff vectors500 1000 1500 2000 2500 3000 3500 4000

100

90

80

70

60

50

40

30

20

10

0

Figure 10 GAR versus number of chaff vectors under segmentation7 times 13

systemaccuracy To enhance the security an alternativeway isto increase another variable for instance the number of chaffvectors which will be discussed in the following section

44 GAR versus the Number of Chaff Vectors Given constantnumber of genuine vectors the security of the fuzzy vaultsystem only depends on the number of chaff vectors in thevault More chaff vectors means higher security For tradi-tional fuzzy vault scheme large number of chaff points willcause great interferences in filtration of genuine points whichwould decrease the GAR of the system For the proposedMDFVS in this paper this tradeoff can be alleviated

The relation between GAR and the number of chaffvectors of proposed MDFVS is shown in Figure 10 Fromthe figure we can see that with the increase of the numberof chaff vectors the GAR is very stable The tradeoff issueis solved The reason lies in that one randomly generatedelement in chaff vector may be close to the feature data ingenuine vectorwith the same index but the probability is verysmall that all randomly generated elements in chaff vectorare close to the corresponding features in genuine vectorBut the features in legal query feature vector and genuinevector are always close to each other Consequently thefiltration of genuine vectors is less affected and the GAR canbe maintained This means that the proposed MDFVS canmaintain the system accuracy while enhancing the systemsecurity by adding more chaff vectors

5 Conclusions

Since ECC used in traditional FVS is not appropriate tohandle real-valued biometric intraclass variances we haveproposed a new scheme named multidimensional fuzzyvault scheme in which a new error-tolerant mechanism wasdesigned Given traditional FVS is suitable for protectingpoint-set based biometric features such as minutiae of finger-print the proposed MDFVS is suitable for protecting real-valued biometric feature vectors Palmprint based MDFVS

8 The Scientific World Journal

implementation was also designed in this paper Experimentsbased on classic LDA feature vector demonstrated the validityof proposed MDFVS in terms of accuracy and security

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by NSFCs (Grants nos 61201158and 61201203) PCSIRT (Grant no IRT201206) and the KeyLaboratory of Advanced Information Science and NetworkTechnology of Beijing

References

[1] U Uludag S Pankanti S Prabhakar and A K Jain ldquoBiometriccryptosystems issues and challengesrdquo Proceedings of the IEEEvol 92 no 6 pp 948ndash960 2004

[2] Y Sutcu Q Li and NMemon ldquoProtecting biometric templateswith sketch theory and practicerdquo IEEE Transactions on Infor-mation Forensics and Security vol 2 no 3 pp 503ndash511 2007

[3] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACMCCS rsquo99) pp 28ndash36November1999

[4] Y Dodis R Ostrovsky L Reyzin and A Smith ldquoFuzzy extrac-tors how to generate strong keys from biometrics and othernoisy datardquo SIAM Journal on Computing vol 38 no 1 pp 97ndash139 2008

[5] A Juels and M Sudan ldquoA fuzzy vault schemerdquo in Proceedingsof the IEEE International Symposium on Information Theory p408 July 2002

[6] A K Jain K Nandakumar and A Nagar ldquoBiometric templatesecurityrdquo Eurasip Journal on Advances in Signal Processing vol2008 Article ID 579416 17 pages 2008

[7] K Nandakumar A K Jain and S Pankanti ldquoFingerprint-based fuzzy vault implementation and performancerdquo IEEETransactions on Information Forensics and Security vol 2 no4 pp 744ndash757 2007

[8] Y J Lee K R Park S J Lee K Bae and J Kim ldquoA newmethodfor generating an invariant iris private key based on the fuzzyvault systemrdquo IEEE Transactions on Systems Man and Cyber-netics B vol 38 no 5 pp 1302ndash1313 2008

[9] Y Wang and K N Plataniotis ldquoFuzzy vault for face basedcryptographic key generationrdquo in Proceedings of the 2007Biometrics Symposium (BSYM rsquo07) September 2007

[10] H L Liu D M Sun K Xiong and Z D Qiu ldquo3D fuzzyvault based on palmprintrdquo in Proceedings of the 2nd Interna-tional Conference on Cyber-Enabled Distributed Computing andKnowledge Discovery (CyberC rsquo10) pp 230ndash234 October 2010

[11] H L Liu D M Sun K Xiong and Z D Qiu ldquoIs fuzzy vaultscheme very effective for key binding in biometric cryptosys-temsrdquo in Proceedings of the 3rd International Conference onCyber-Enabled Distributed Computing and Knowledge Discovery(CyberC rsquo11) pp 279ndash284 October 2011

[12] R C Shi and F WeiMatrix Analysis Beijing Institute of Tech-nology Press Beijing China 2010

[13] D Zhang W K Kong J You and M Wong ldquoOnline palm-print identificationrdquo IEEE Transactions on Pattern Analysis andMachine Intelligence vol 25 no 9 pp 1041ndash1050 2003

[14] A Kong D Zhang and M Kamel ldquoThree measures for securepalmprint identificationrdquo Pattern Recognition vol 41 no 4 pp1329ndash1337 2008

[15] R Williams ldquoA Painless Guide To CRC Error DetectionAlgorithmsrdquo 1993 httpwwwrepairfaqorgfilipg

[16] Q Y Li N CWang and D Y YiNumerical Analysis TsinghuaUniversity Press Beijing China 2001

[17] Q LiResearch on handmetric recognition and feature level fusionmethod [PhD thesis] Beijing Jiao Tong University BeijingChina 2006

[18] K Nandakumar and A K Jain ldquoMultibiometric template secu-rity using fuzzy vaultrdquo in Proceedings of the IEEE 2nd Inter-national Conference on Biometrics Theory Applications andSystems (BTAS rsquo08) October 2008

[19] H L Liu D M Sun K Xiong and Z D Qiu ldquoA hybridapproach to protect palmprint templatesrdquo The Scientific WorldJournal vol 2014 Article ID 686754 9 pages 2014

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 6: Research Article Palmprint Based Multidimensional Fuzzy ...downloads.hindawi.com/journals/tswj/2014/819031.pdf · with biometrics o ering provable security are considered to be a

6 The Scientific World Journal

Table 1 Segmentations of feature vector

ROC curve in Number of subvectors Length of subvectorsFigure 5 2 48Figure 6 4 24Figure 7 6 16Figure 8 8 12

1

098

096

094

092

09

088

086

GA

R

0 005 01 015 02

FAR

Figure 5 ROC curve when segmentation is 2 times 48

defined as the percentage that the protected key was regen-erated accurately when genuine users attempted to obtainthe key using his or her palmprints and registered vault Thenumber of genuine attempts is 1483 in our experiments TheFAR is defined as the success rate that a genuine userrsquos keywas regenerated when an imposter attempted to steal anykey using his or her palmprints and the genuine userrsquos vaultImpostor attempts were simulated via unlocking a userrsquos vaultusing palmprints of all other users The times of imposterattempts in our experiments are 1483 times (98 minus 1) = 143851

The ROC curves shown in Figures 5ndash8 are obtainedthrough varying thresholds Four curves are correspondingto four kinds of subspace constructions by segmenting LDAfeature vectorThese segmentations are shown in Table 1 800chaff vectors are added to the vault

From the four ROC curves we can see the followingThe GARs decrease with the increase of segments

Because the length of LDA feature vector is constant moresegments mean less features in each genuine vector whichleads to weaker capability of resisting disturbance taken inby chaff vectors in genuine vector identification At last thelower accuracy of genuine vectors filtering results in lowerGAR

With the increase of segments The FARs decrease tooWith the decreasing number of features in each genuinevector the disturbances taken in by chaff vectors becomestronger For an imposter it becomes more difficult todistinguish genuine and chaff vectors so the FARs decrease

094

093

092

091

09

089

088

087

086

GA

R

0 0005 001 0015 002 0025 003 0035

FAR

Figure 6 ROC curve when segmentation is 4 times 24

0865

086

0855

085

0845

084

0835

083

0825

082

GA

R

0 05 1 15 2 25

times10minus3FAR

Figure 7 ROC curve when segmentation is 6 times 16

GA

R

times10minus5FAR0 1 2 3 4 5 6 7

0761

076

0759

0758

0757

0756

0755

0754

0753

0752

0751

Figure 8 ROC curve when segmentation is 8 times 12

The Scientific World Journal 7Se

curit

y (b

its)

Security number of genuine vectors

Number of genuine vectors

450

400

350

300

250

200

150

100

50

00 10 20 30 40 50 60 70 80 90 100

Figure 9 Security with different number of genuine vectors

43 Security Analysis We consider the security of proposedsystemunder the brute force attack assuming that the attackerhas accessed the database and gotten the vault

To compute the complexity of the brute force attack that isfinding enough genuine vectors from the vault for polynomialreconstructions the min-entropy which was proposed byDodis et al [4] is used in our work

The min-entropy of filtering a genuine vector set GVwhich contains enough genuine vectors for vault unlockingfrom vault 119881 can be simplified as follows [18]

119867infin (GV | 119881) = minus log(

119862119896+1

119905

119862119896+1119903

) (1)

where 119903 is the total number of vectors in the vault 119905 is thenumber of genuine vectors in the vault and 119896 is the degree ofthe polynomial

In our experiments to unlock the vault successfully allgenuine vectors are required to be found out from the vaultSo the expression of the min-entropy can be rewritten asfollows

119867infin (GV | 119881) = minus log( 1

119862119905119903

) (2)

With different segmentations the number of genuinevectors 119905 is different In our experiments 119905 are 2 4 6 and8 respectively and 119903 = 800 + 119905 The resulted security bits are183 bits 340 bits 484 bits and 619 bits respectively

When the number of chaff vectors is fixed the relationbetween the security and the number of genuine vectors isreflected in Figure 9 From the figure we can see that byincreasing the number of genuine vectors that is requiredto be filtered out for vault unlocking the security increasesrapidlyHowevermore genuine vectors required to be filteredout for polynomial reconstruction means higher error prob-ability of genuine vector filtration which will decrease the

GAR number of chaff vectors

Gen

uine

acce

pt ra

te (

)

Number of chaff vectors500 1000 1500 2000 2500 3000 3500 4000

100

90

80

70

60

50

40

30

20

10

0

Figure 10 GAR versus number of chaff vectors under segmentation7 times 13

systemaccuracy To enhance the security an alternativeway isto increase another variable for instance the number of chaffvectors which will be discussed in the following section

44 GAR versus the Number of Chaff Vectors Given constantnumber of genuine vectors the security of the fuzzy vaultsystem only depends on the number of chaff vectors in thevault More chaff vectors means higher security For tradi-tional fuzzy vault scheme large number of chaff points willcause great interferences in filtration of genuine points whichwould decrease the GAR of the system For the proposedMDFVS in this paper this tradeoff can be alleviated

The relation between GAR and the number of chaffvectors of proposed MDFVS is shown in Figure 10 Fromthe figure we can see that with the increase of the numberof chaff vectors the GAR is very stable The tradeoff issueis solved The reason lies in that one randomly generatedelement in chaff vector may be close to the feature data ingenuine vectorwith the same index but the probability is verysmall that all randomly generated elements in chaff vectorare close to the corresponding features in genuine vectorBut the features in legal query feature vector and genuinevector are always close to each other Consequently thefiltration of genuine vectors is less affected and the GAR canbe maintained This means that the proposed MDFVS canmaintain the system accuracy while enhancing the systemsecurity by adding more chaff vectors

5 Conclusions

Since ECC used in traditional FVS is not appropriate tohandle real-valued biometric intraclass variances we haveproposed a new scheme named multidimensional fuzzyvault scheme in which a new error-tolerant mechanism wasdesigned Given traditional FVS is suitable for protectingpoint-set based biometric features such as minutiae of finger-print the proposed MDFVS is suitable for protecting real-valued biometric feature vectors Palmprint based MDFVS

8 The Scientific World Journal

implementation was also designed in this paper Experimentsbased on classic LDA feature vector demonstrated the validityof proposed MDFVS in terms of accuracy and security

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by NSFCs (Grants nos 61201158and 61201203) PCSIRT (Grant no IRT201206) and the KeyLaboratory of Advanced Information Science and NetworkTechnology of Beijing

References

[1] U Uludag S Pankanti S Prabhakar and A K Jain ldquoBiometriccryptosystems issues and challengesrdquo Proceedings of the IEEEvol 92 no 6 pp 948ndash960 2004

[2] Y Sutcu Q Li and NMemon ldquoProtecting biometric templateswith sketch theory and practicerdquo IEEE Transactions on Infor-mation Forensics and Security vol 2 no 3 pp 503ndash511 2007

[3] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACMCCS rsquo99) pp 28ndash36November1999

[4] Y Dodis R Ostrovsky L Reyzin and A Smith ldquoFuzzy extrac-tors how to generate strong keys from biometrics and othernoisy datardquo SIAM Journal on Computing vol 38 no 1 pp 97ndash139 2008

[5] A Juels and M Sudan ldquoA fuzzy vault schemerdquo in Proceedingsof the IEEE International Symposium on Information Theory p408 July 2002

[6] A K Jain K Nandakumar and A Nagar ldquoBiometric templatesecurityrdquo Eurasip Journal on Advances in Signal Processing vol2008 Article ID 579416 17 pages 2008

[7] K Nandakumar A K Jain and S Pankanti ldquoFingerprint-based fuzzy vault implementation and performancerdquo IEEETransactions on Information Forensics and Security vol 2 no4 pp 744ndash757 2007

[8] Y J Lee K R Park S J Lee K Bae and J Kim ldquoA newmethodfor generating an invariant iris private key based on the fuzzyvault systemrdquo IEEE Transactions on Systems Man and Cyber-netics B vol 38 no 5 pp 1302ndash1313 2008

[9] Y Wang and K N Plataniotis ldquoFuzzy vault for face basedcryptographic key generationrdquo in Proceedings of the 2007Biometrics Symposium (BSYM rsquo07) September 2007

[10] H L Liu D M Sun K Xiong and Z D Qiu ldquo3D fuzzyvault based on palmprintrdquo in Proceedings of the 2nd Interna-tional Conference on Cyber-Enabled Distributed Computing andKnowledge Discovery (CyberC rsquo10) pp 230ndash234 October 2010

[11] H L Liu D M Sun K Xiong and Z D Qiu ldquoIs fuzzy vaultscheme very effective for key binding in biometric cryptosys-temsrdquo in Proceedings of the 3rd International Conference onCyber-Enabled Distributed Computing and Knowledge Discovery(CyberC rsquo11) pp 279ndash284 October 2011

[12] R C Shi and F WeiMatrix Analysis Beijing Institute of Tech-nology Press Beijing China 2010

[13] D Zhang W K Kong J You and M Wong ldquoOnline palm-print identificationrdquo IEEE Transactions on Pattern Analysis andMachine Intelligence vol 25 no 9 pp 1041ndash1050 2003

[14] A Kong D Zhang and M Kamel ldquoThree measures for securepalmprint identificationrdquo Pattern Recognition vol 41 no 4 pp1329ndash1337 2008

[15] R Williams ldquoA Painless Guide To CRC Error DetectionAlgorithmsrdquo 1993 httpwwwrepairfaqorgfilipg

[16] Q Y Li N CWang and D Y YiNumerical Analysis TsinghuaUniversity Press Beijing China 2001

[17] Q LiResearch on handmetric recognition and feature level fusionmethod [PhD thesis] Beijing Jiao Tong University BeijingChina 2006

[18] K Nandakumar and A K Jain ldquoMultibiometric template secu-rity using fuzzy vaultrdquo in Proceedings of the IEEE 2nd Inter-national Conference on Biometrics Theory Applications andSystems (BTAS rsquo08) October 2008

[19] H L Liu D M Sun K Xiong and Z D Qiu ldquoA hybridapproach to protect palmprint templatesrdquo The Scientific WorldJournal vol 2014 Article ID 686754 9 pages 2014

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 7: Research Article Palmprint Based Multidimensional Fuzzy ...downloads.hindawi.com/journals/tswj/2014/819031.pdf · with biometrics o ering provable security are considered to be a

The Scientific World Journal 7Se

curit

y (b

its)

Security number of genuine vectors

Number of genuine vectors

450

400

350

300

250

200

150

100

50

00 10 20 30 40 50 60 70 80 90 100

Figure 9 Security with different number of genuine vectors

43 Security Analysis We consider the security of proposedsystemunder the brute force attack assuming that the attackerhas accessed the database and gotten the vault

To compute the complexity of the brute force attack that isfinding enough genuine vectors from the vault for polynomialreconstructions the min-entropy which was proposed byDodis et al [4] is used in our work

The min-entropy of filtering a genuine vector set GVwhich contains enough genuine vectors for vault unlockingfrom vault 119881 can be simplified as follows [18]

119867infin (GV | 119881) = minus log(

119862119896+1

119905

119862119896+1119903

) (1)

where 119903 is the total number of vectors in the vault 119905 is thenumber of genuine vectors in the vault and 119896 is the degree ofthe polynomial

In our experiments to unlock the vault successfully allgenuine vectors are required to be found out from the vaultSo the expression of the min-entropy can be rewritten asfollows

119867infin (GV | 119881) = minus log( 1

119862119905119903

) (2)

With different segmentations the number of genuinevectors 119905 is different In our experiments 119905 are 2 4 6 and8 respectively and 119903 = 800 + 119905 The resulted security bits are183 bits 340 bits 484 bits and 619 bits respectively

When the number of chaff vectors is fixed the relationbetween the security and the number of genuine vectors isreflected in Figure 9 From the figure we can see that byincreasing the number of genuine vectors that is requiredto be filtered out for vault unlocking the security increasesrapidlyHowevermore genuine vectors required to be filteredout for polynomial reconstruction means higher error prob-ability of genuine vector filtration which will decrease the

GAR number of chaff vectors

Gen

uine

acce

pt ra

te (

)

Number of chaff vectors500 1000 1500 2000 2500 3000 3500 4000

100

90

80

70

60

50

40

30

20

10

0

Figure 10 GAR versus number of chaff vectors under segmentation7 times 13

systemaccuracy To enhance the security an alternativeway isto increase another variable for instance the number of chaffvectors which will be discussed in the following section

44 GAR versus the Number of Chaff Vectors Given constantnumber of genuine vectors the security of the fuzzy vaultsystem only depends on the number of chaff vectors in thevault More chaff vectors means higher security For tradi-tional fuzzy vault scheme large number of chaff points willcause great interferences in filtration of genuine points whichwould decrease the GAR of the system For the proposedMDFVS in this paper this tradeoff can be alleviated

The relation between GAR and the number of chaffvectors of proposed MDFVS is shown in Figure 10 Fromthe figure we can see that with the increase of the numberof chaff vectors the GAR is very stable The tradeoff issueis solved The reason lies in that one randomly generatedelement in chaff vector may be close to the feature data ingenuine vectorwith the same index but the probability is verysmall that all randomly generated elements in chaff vectorare close to the corresponding features in genuine vectorBut the features in legal query feature vector and genuinevector are always close to each other Consequently thefiltration of genuine vectors is less affected and the GAR canbe maintained This means that the proposed MDFVS canmaintain the system accuracy while enhancing the systemsecurity by adding more chaff vectors

5 Conclusions

Since ECC used in traditional FVS is not appropriate tohandle real-valued biometric intraclass variances we haveproposed a new scheme named multidimensional fuzzyvault scheme in which a new error-tolerant mechanism wasdesigned Given traditional FVS is suitable for protectingpoint-set based biometric features such as minutiae of finger-print the proposed MDFVS is suitable for protecting real-valued biometric feature vectors Palmprint based MDFVS

8 The Scientific World Journal

implementation was also designed in this paper Experimentsbased on classic LDA feature vector demonstrated the validityof proposed MDFVS in terms of accuracy and security

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by NSFCs (Grants nos 61201158and 61201203) PCSIRT (Grant no IRT201206) and the KeyLaboratory of Advanced Information Science and NetworkTechnology of Beijing

References

[1] U Uludag S Pankanti S Prabhakar and A K Jain ldquoBiometriccryptosystems issues and challengesrdquo Proceedings of the IEEEvol 92 no 6 pp 948ndash960 2004

[2] Y Sutcu Q Li and NMemon ldquoProtecting biometric templateswith sketch theory and practicerdquo IEEE Transactions on Infor-mation Forensics and Security vol 2 no 3 pp 503ndash511 2007

[3] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACMCCS rsquo99) pp 28ndash36November1999

[4] Y Dodis R Ostrovsky L Reyzin and A Smith ldquoFuzzy extrac-tors how to generate strong keys from biometrics and othernoisy datardquo SIAM Journal on Computing vol 38 no 1 pp 97ndash139 2008

[5] A Juels and M Sudan ldquoA fuzzy vault schemerdquo in Proceedingsof the IEEE International Symposium on Information Theory p408 July 2002

[6] A K Jain K Nandakumar and A Nagar ldquoBiometric templatesecurityrdquo Eurasip Journal on Advances in Signal Processing vol2008 Article ID 579416 17 pages 2008

[7] K Nandakumar A K Jain and S Pankanti ldquoFingerprint-based fuzzy vault implementation and performancerdquo IEEETransactions on Information Forensics and Security vol 2 no4 pp 744ndash757 2007

[8] Y J Lee K R Park S J Lee K Bae and J Kim ldquoA newmethodfor generating an invariant iris private key based on the fuzzyvault systemrdquo IEEE Transactions on Systems Man and Cyber-netics B vol 38 no 5 pp 1302ndash1313 2008

[9] Y Wang and K N Plataniotis ldquoFuzzy vault for face basedcryptographic key generationrdquo in Proceedings of the 2007Biometrics Symposium (BSYM rsquo07) September 2007

[10] H L Liu D M Sun K Xiong and Z D Qiu ldquo3D fuzzyvault based on palmprintrdquo in Proceedings of the 2nd Interna-tional Conference on Cyber-Enabled Distributed Computing andKnowledge Discovery (CyberC rsquo10) pp 230ndash234 October 2010

[11] H L Liu D M Sun K Xiong and Z D Qiu ldquoIs fuzzy vaultscheme very effective for key binding in biometric cryptosys-temsrdquo in Proceedings of the 3rd International Conference onCyber-Enabled Distributed Computing and Knowledge Discovery(CyberC rsquo11) pp 279ndash284 October 2011

[12] R C Shi and F WeiMatrix Analysis Beijing Institute of Tech-nology Press Beijing China 2010

[13] D Zhang W K Kong J You and M Wong ldquoOnline palm-print identificationrdquo IEEE Transactions on Pattern Analysis andMachine Intelligence vol 25 no 9 pp 1041ndash1050 2003

[14] A Kong D Zhang and M Kamel ldquoThree measures for securepalmprint identificationrdquo Pattern Recognition vol 41 no 4 pp1329ndash1337 2008

[15] R Williams ldquoA Painless Guide To CRC Error DetectionAlgorithmsrdquo 1993 httpwwwrepairfaqorgfilipg

[16] Q Y Li N CWang and D Y YiNumerical Analysis TsinghuaUniversity Press Beijing China 2001

[17] Q LiResearch on handmetric recognition and feature level fusionmethod [PhD thesis] Beijing Jiao Tong University BeijingChina 2006

[18] K Nandakumar and A K Jain ldquoMultibiometric template secu-rity using fuzzy vaultrdquo in Proceedings of the IEEE 2nd Inter-national Conference on Biometrics Theory Applications andSystems (BTAS rsquo08) October 2008

[19] H L Liu D M Sun K Xiong and Z D Qiu ldquoA hybridapproach to protect palmprint templatesrdquo The Scientific WorldJournal vol 2014 Article ID 686754 9 pages 2014

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 8: Research Article Palmprint Based Multidimensional Fuzzy ...downloads.hindawi.com/journals/tswj/2014/819031.pdf · with biometrics o ering provable security are considered to be a

8 The Scientific World Journal

implementation was also designed in this paper Experimentsbased on classic LDA feature vector demonstrated the validityof proposed MDFVS in terms of accuracy and security

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgments

This work is supported by NSFCs (Grants nos 61201158and 61201203) PCSIRT (Grant no IRT201206) and the KeyLaboratory of Advanced Information Science and NetworkTechnology of Beijing

References

[1] U Uludag S Pankanti S Prabhakar and A K Jain ldquoBiometriccryptosystems issues and challengesrdquo Proceedings of the IEEEvol 92 no 6 pp 948ndash960 2004

[2] Y Sutcu Q Li and NMemon ldquoProtecting biometric templateswith sketch theory and practicerdquo IEEE Transactions on Infor-mation Forensics and Security vol 2 no 3 pp 503ndash511 2007

[3] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACMCCS rsquo99) pp 28ndash36November1999

[4] Y Dodis R Ostrovsky L Reyzin and A Smith ldquoFuzzy extrac-tors how to generate strong keys from biometrics and othernoisy datardquo SIAM Journal on Computing vol 38 no 1 pp 97ndash139 2008

[5] A Juels and M Sudan ldquoA fuzzy vault schemerdquo in Proceedingsof the IEEE International Symposium on Information Theory p408 July 2002

[6] A K Jain K Nandakumar and A Nagar ldquoBiometric templatesecurityrdquo Eurasip Journal on Advances in Signal Processing vol2008 Article ID 579416 17 pages 2008

[7] K Nandakumar A K Jain and S Pankanti ldquoFingerprint-based fuzzy vault implementation and performancerdquo IEEETransactions on Information Forensics and Security vol 2 no4 pp 744ndash757 2007

[8] Y J Lee K R Park S J Lee K Bae and J Kim ldquoA newmethodfor generating an invariant iris private key based on the fuzzyvault systemrdquo IEEE Transactions on Systems Man and Cyber-netics B vol 38 no 5 pp 1302ndash1313 2008

[9] Y Wang and K N Plataniotis ldquoFuzzy vault for face basedcryptographic key generationrdquo in Proceedings of the 2007Biometrics Symposium (BSYM rsquo07) September 2007

[10] H L Liu D M Sun K Xiong and Z D Qiu ldquo3D fuzzyvault based on palmprintrdquo in Proceedings of the 2nd Interna-tional Conference on Cyber-Enabled Distributed Computing andKnowledge Discovery (CyberC rsquo10) pp 230ndash234 October 2010

[11] H L Liu D M Sun K Xiong and Z D Qiu ldquoIs fuzzy vaultscheme very effective for key binding in biometric cryptosys-temsrdquo in Proceedings of the 3rd International Conference onCyber-Enabled Distributed Computing and Knowledge Discovery(CyberC rsquo11) pp 279ndash284 October 2011

[12] R C Shi and F WeiMatrix Analysis Beijing Institute of Tech-nology Press Beijing China 2010

[13] D Zhang W K Kong J You and M Wong ldquoOnline palm-print identificationrdquo IEEE Transactions on Pattern Analysis andMachine Intelligence vol 25 no 9 pp 1041ndash1050 2003

[14] A Kong D Zhang and M Kamel ldquoThree measures for securepalmprint identificationrdquo Pattern Recognition vol 41 no 4 pp1329ndash1337 2008

[15] R Williams ldquoA Painless Guide To CRC Error DetectionAlgorithmsrdquo 1993 httpwwwrepairfaqorgfilipg

[16] Q Y Li N CWang and D Y YiNumerical Analysis TsinghuaUniversity Press Beijing China 2001

[17] Q LiResearch on handmetric recognition and feature level fusionmethod [PhD thesis] Beijing Jiao Tong University BeijingChina 2006

[18] K Nandakumar and A K Jain ldquoMultibiometric template secu-rity using fuzzy vaultrdquo in Proceedings of the IEEE 2nd Inter-national Conference on Biometrics Theory Applications andSystems (BTAS rsquo08) October 2008

[19] H L Liu D M Sun K Xiong and Z D Qiu ldquoA hybridapproach to protect palmprint templatesrdquo The Scientific WorldJournal vol 2014 Article ID 686754 9 pages 2014

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 9: Research Article Palmprint Based Multidimensional Fuzzy ...downloads.hindawi.com/journals/tswj/2014/819031.pdf · with biometrics o ering provable security are considered to be a

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014