Robust extraction of secret bits from minutiae

  • Authors:
  • Ee-Chien Chang;Sujoy Roy

  • Affiliations:
  • School of Computing, National University of Singapore, Singapore;Institute for Infocomm Research, Singapore

  • Venue:
  • ICB'07 Proceedings of the 2007 international conference on Advances in Biometrics
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

Our goal is to extract consistent bits from the same fingerprint in a noisy environment. Such bits can then be used as a secret key in several cryptographic applications. In order to correct inevitable noise during scanning and processing, a known approach extracts and publishes an additional information, known as secure sketch from the minutiae. During subsequent scanning, the sketch aids in correcting the noise to give the consistent bits. However, for minutiae (represented as 2D point set), known constructions produce sketches that are large, and are difficult to adapt to slight variations of the 2D point representation. Furthermore, even with simplified model on the noise and distribution of the minutiae, it is not clear what is the entropy of the bits extracted. To overcome the problems, we suggest using a locality preserving hash in sketch construction. We give a method that produces a small sketch and thus suitable for applications involving mobile devices. Since the sketch size is small, with a reasonable assumption, we can estimate the entropy of the secret bits extracted. In addition, we can incorporate statistical properties of the noise, and distribution of the minutiae in fine-tuning the method. Our method also includes registration of fingerprints. Experiments conducted on 4000 fingerprint images from the NIST 4 database show promising results. Assuming that an intermediate representation is uniformly distributed, with FNMR = 0.09% we are able to extract about 8 secret bits (by a conservative estimate) or 10 bits (with certain assumption on the underlying codebook).