A Simple Review of Biometric Template Protection Schemes Used in Preventing Adversary Attacks on Biometric Fingerprint Templates

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© 2015 by IJCTT Journal
Volume-20 Number-1
Year of Publication : 2015
Authors : Joseph Mwema, Michael Kimwele, Stephen Kimani
DOI :  10.14445/22312803/IJCTT-V20P103

MLA

Joseph Mwema, Michael Kimwele, Stephen Kimani "A Simple Review of Biometric Template Protection Schemes Used in Preventing Adversary Attacks on Biometric Fingerprint Templates". International Journal of Computer Trends and Technology (IJCTT) V20(1):12-18, Feb 2015. ISSN:2231-2803. www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract -
In this paper, we base our research on biometric systems security. We begin by introducing biometrics after which we will describe how a biometric system works before we later define what a biometric template is. Thereafter, we will explore attacks on biometric systems and lay more emphasis on biometric template attacks and explore attacks targeting biometric templates in a biometric system database. These attacks motivated us to study the existing biometric template protection schemes and techniques currently in use to determine their strengths and weaknesses. In the end, we summarize this study in the conclusion section of the paper.

References
[1] Al-Saggaf, A. A., & Acharya, H. (2013). Statistical Hiding Fuzzy Commitment Scheme for Securing Biometric Templates. International Journal of Computer Network and Information Security, 8-16.
[2] Blanton, M., & Aliasgari, M. (2013). Analysis of Reusability of Secure Sketches and Fuzzy Extractors. Journal of Computer and System Sciences, 58, 148-173.
[3] Brindha, V. E. (2012). Biometric Template Security using Dorsal Hand Vein Fuzzy Vault. Journal of Biometrics.
[4] Chandra, S., Paul, S., Saha, B., & Mitra, S. (2013, May-June). Generate an Encryption Key by using Biometric Cryptosystems to secure transferring of Data over a Network. IOSR Journal of Computer Engineering (IOSR-JCE), 12(1), 16-22.
[5] Das, A. K. (2011, March). Cryptanalysis and Further Improvement Of a Biometric-Based Remote User Authentication Scheme Using Smart Cards. International Journal of Network Security & Its Applications (IJNSA), 3(2), 13-28.
[6] Das, P., Karthik, K., & Garai, B. C. (2012, September). A robust alignment-free fingerprint hashing algorithm based on minimum distance graphs. Pattern Recognition, 45(9), 3373-3388.
[7] Deshpande, A., & Joshi, R. B. (2013). Information Security using Cryptography and Image Processing. IJSRD - International Journal for Scientific Research & Development, 1(9).
[8] Dodis, Y., Ostrovsky, R., Reyzin, L., & Smith, A. (2008). Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM Journal on Computing, 38(1), 97-139.
[9] Du, E. Y., Yang, K., & Zhou, Z. (2011, October). Key Incorporation Scheme for Cancelable Biometrics. Journal of Information Security, 185-194.
[10] Fazli, S., & Zolfaghari-Nejad, M. (2012, March). An Improved Watermarking Algorithm for Hiding Biometric Data. International Journal of Science and Engineering Investigations, 1(2), 11-15.
[11] Geethanjali, N., Thamaraiselvi, K., & Priyadharshini, R. (2012, December). Feature Level Fusion of Multibiometric Cryptosystem in Distributed System. International Journal of Modern Engineering Research (IJMER), 2(6), 4643-4647.
[12] Geetika, & Kaur, M. (2013, April). Fuzzy Vault with Iris and Retina: A Review. International Journal of Advanced Research in Computer Science and Software Engineering, 3(4).
[13] Hooda, R., & Gupta, S. (2013, April). Fingerprint Fuzzy Vault: A Review. International Journal of Advanced Research in Computer Science and Software Engineering, 3(4), 479-482.
[14] Jain, A., Nandakumar, K., & Nagar, A. (2008). Biometric Template Security. EURASIP Journal on Advances in Signal Processing (2008).
[15] Jeny, J. V., & Jangid, C. J. (2013). Multibiometric Cryptosystem with Fuzzy Vault and Fuzzy Commitment by Feature-Level Fusion. International Journal of Emerging Technology and Advanced Engineering , (Volume 3, Issue 3, March 2013).
[16] Juels, A., & Sudan, M. (2002). A Fuzzy Vault Scheme. IEEE International Symposium Information Theory.
[17] Li, C. T., & Hwang, M. S. (2010). An efficient biometric-based remote authentication scheme using smart cards. Journal of Network and Computer Applications, 1-5.
[18] Malhotra, S., & Kant, C. (2013, May). A Novel approach for securing biometric template. International Journal of Advanced Research in Computer Science and Software Engineering, 3(5).
[19] Maltoni, D., Maio, D., Jain, K., & Prabhakar, S. (2003). Handbook of Fingerprint Recognition. Berlin, Germany: Springer.
[20] Maniroja, M., & Sawarkar, S. (2013). Biometric Database Protection using Public Key Cryptography. IJCSNS International Journal of Computer Science and Network Security, VOL.13 No.5, May 2013.
[21] Meenakshi, V. S., & Padmavathi, G. (2010, September). Securing Revocable Iris and Retinal Templates using Combined User and Soft Biometric based Password Hardened Multimodal Fuzzy Vault. IJCSI International Journal of Computer Science Issues, 7(5), 159-167.
[22] Menariya, D., & Ojha, D. B. (2012, October). A vital application of security with biometric templates. International Journal of Engineering Research and Applications (IJERA), 2(5), 328-332.
[23] Muthukuru, J., & Sathyanarayana, B. (2013, January). A Survey of Elliptic Curve Cryptography Implementation Approaches for Efficient Smart Card Processing. Global Journal Of Computer Science and Technology, 12(1).
[24] Mwema, J., Kimani, S., & Kimwele, M. (2015, February). A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Templates in Verification and Identification Systems. International Journal of Computer Applications Technology and Research, 4(2), 108-119.
[25] Naik, A. K., & Holambe, R. S. (2010). A Blind DCT Domain Digital Watermarking for Biometric Authentication. International Journal of Computer Applications, 1(16), 11-15.
[26] Nasir, M. S., & Kuppuswamy, P. (2013, October). Implementation of Biometric Security using Hybrid Combination of RSA and Simple Symmetric Key Algorithm. International Journal of Innovative Research in Computer and Communication Engineering, 1(8), 1741-1748.
[27] Poongodi, P., & Betty, P. (2014, January). A Study on Biometric Template Protection Techniques. International Journal of Engineering Trends and Technology (IJCTT), 7(4).
[28] Prakash, O., & Bharathan, D. (2012, March). A New Palm Print Based Fuzzy Vault System for Securing Cryptographic Key. International Journal of Information and Electronics Engineering, 2(2).
[29] Radha, N., & Karthikeyan, S. (2010, July). A Study on Biometric Template Security. ICTACT Journal on Soft Computing(01), 31-41.
[30] Radha, N., & Karthikeyan, S. (2011, July). An Evaluation Of Fingerprint Security Using Non-Invertible Biohash. International Journal of Network Security & Its Applications (IJNSA), 3(4)
[31] Raju, S. V., Vidyasree, P., & Madhavi, G. (2014, February). Enhancing Security Of Stored Biometric Template in Cloud Compuuting Using FEC. International Journal of Advanced Computational Engineering and Networking, 2(2), 35-39.
[32] Ratha, N. K., Connell, J. H., & Bolle, R. M. (2001). An Analysis of Minutiae Matching Strength. Proceedings of Third International Conference on Audio and Video-Based Biometric Person Authentication (AVBPA) (pp. 223–228). Halmstad: Sweden.
[33] Rathgeb, C., & Uhl, A. (2011). A survey on biometric cryptosystems and cancelable biometrics. EURASIP Journal on Information Security.
[34] Schmitt, V., & Jordaan, J. (2013, April). Establishing the Validity of Md5 and Sha-1 Hashing in Digital Forensic Practice in Light of Recent Research Demonstrating Cryptographic Weaknesses in these Algorithms. International Journal of Computer Applications, 68(23), 0975 – 8887.
[35] Zhou, X., & Tang, X. (2011). Research and Implementation of RSA Algorithm for Encryption and Decryption. The 6th International Forum on Strategic Technology, 1118-1121

Keywords
Biometric, Fingerprint, Template, Attacks, Threats, Security, Protection, Schemes, Techniques.