SlideShare una empresa de Scribd logo
1 de 35
Introduction to
Biometric Systems
Security
Dhananjay Dewangan
Overview
Biometric Introduction
Privacy Assessments
Biometric System Security
Template Protection
Privacy in Multimodal Systems
Future Work
References
Biometric Introduction
Definition:
Any automatically measurable,
robust and distinctive physical
characteristics or personal traits that can
be used to identify an individual or verify
the claimed identity of an individual i.e.
used to provide user’s authenticity.
Biometric Introduction
Stages in Biometric:
•Identification/Enrollment
-figure out ‘Who is X?’
-accomplished by system performing
‘one-to-many’ search
•Verification/Authentication
-answer the question ‘Is this X?’
-accomplished by system performing
‘one- to-one’ search
Biometric Introduction
Types of Biometric
1.Behavioral
-voice
-signature
-DNA
2. Physiological
-fingerprint
-palmprint
-face
-hand geometry
-iris
Biometric Introduction
Biometric Introduction
Expectation from biometric
technology
-Performance
-Cost
-Interoperability
-User Convenience
-Security
Privacy Assessments
The biometric features, samples and
templates can not be considered as ‘Secrets’
since it is possible to capture them to create
real or digital artifacts suitable to a attack a
biometric system. The design and usage of
a biometric system should always respect
strict guidelines to protect the user’s privacy
and these are:
•Scope & capability of the system
•The data protection
•User control of personal data
•Disclosure, auditing and accountability of
the biometric system
Biometric System Security
The security ensured by the biometric
systems can itself be compromised. The
general analysis of a biometric system for
vulnerability assessment determines the
extent to which an imposter can
compromise the security offered by the
biometric system. Many of the attacks are
applicable to any information system, the
attacks using fake biometrics and template
modification are unique to biometric
systems.
Biometric System Security
Biometric System Security
Sensor level attacks
A fake biometric sample can be presented
at the sensor to gain access like fingerprint
impressions from object touched by the person.
Replay attacks
It is possible for an adversary to interpret
or acquire a digital copy of th e stored biometric
sample and replay this signal bypassing the
biometric sensor.
Trojan horse attacks
The feature extractor can be replaced by a
program which generates a desired feature set.
Biometric System Security
Spoofing the features
The feature vectors generated from the
biometric samples are replaced by the set of
synthetically generated (fake) features.
Attack on matcher
The matcher can also be subjected to a
Trojan horse attack that always produce high or low
match scores irrespective of which user presents the
biometric at the sensor.
Attack on template
The template generated during the user
enrollment/registration can either be stored locally or
at some central location which either modifies stored
templates or replaces it with a new template.
Biometric System Security
Attack on communication channel
The data being transferred through a
communication channel can be intercepted for
malicious reasons and modified and inserted
back into the system.
Attack on decision module
The final decision generated by the
biometric system can be overridden by a Trojan
horse program.
A biometric matcher is typically only a part
of a larger information and security management
system. Thus the non-biometric modules in the
overall system can also introduce some security
Template Protection
An ideal template protection scheme for a
biometric system should have following
properties:
1. Diversity - The cross-matching of a secured
templates should be ensured in such a manner that
the privacy of the true owner of the template should
be ensured.
2. Revocability - When the biometric template is
compromised, it should be possible to revoke the
compromised template and reissue a new template
based on the biometric trait.
3. Security - It should be extremely difficult to
generate the original biometric feature set from the
protected biometric templates.
Template Protection
The secured template must be Non-
invertible i.e. illegal users could not
generate original template from secure
stored template in system database.
There is a tradeoff between matching
performance and the security degree of
biometric template protection scheme.
The methods of protection scheme
are:
1. Biometric cryptosystems
2. Cancellable biometric or Template
Template Protection
Biometric Cryptosytems
Binds a digital key to a biometric template or
generates a key from a biometric template.
In enrollment phase, the public information
called helper data is derived from the biometric
template & stored in system database and is
computationally very complicated to
reconstruct the original template from the
helper data.
In authentication phase, if the input biometric
is sufficient close to original template then it
Template Protection
Key-Binding
In enrollment phase, a digital secret key binds to a
biometric template and combination of them stores
in the system database as helper data.
In recognition phase, a key retrieval algorithm is
applied to input template and helper data to extract
secret key.
Whenever an adversary behavior take
places on the system database the helper data
removes and a new helper data using a new secret
key and biometric template generates.
Example – fuzzy commitment and fuzzy vault
schemes
Template Protection
Template Protection
Key-Generation
In enrollment phase, helper data is extracted
from biometric template and the secret key is
generated from the helper data and biometric
template.
In recognition phase the stored helper data
and input biometric template used to generate
the secret key.
Example – Private template approach and
quantization technique
Template Protection
Template Transformation
Applying a transform function on biometric data in a
way that reconstructing original biometric data
from transformed biometric is computationally so
hard.
•In enrollment phase, the biometric template
transforms to transformed template using user
specific parameters for transformation and then
stored in system database along with user
specific parameters.
• In recognition phase, the transformation with same
user specific parameters occurs on input biometric
template and resulting transformed template
compares with stored transformed template.
Template Protection
Template Protection
Non-Invertible Transformation:
A one-way function applying on biometric
data. To renew a biometric template the
parameters of function must be changed. In
cases the parameters of transformation are
compromised the attacker is not able to
reconstruct the original biometric template.
Because of intra-class variations the
transformation needs to align biometric
template to perform an effective comparison
and this causes to reduce the authentication
performance.
Template Protection
Salting/Biohashing:
The biometric features are transformed using a
function defined by a user-specific key or
password. Since the transformation is invertible to
a large extent, the key needs to be securely stored
or remembered by the user and presented during
authentication. The parameters of transformation
are kept secret. otherwise the attacker is able
to reconstruct the original biometric template
from the transformed template. The
authentication performance of this method in
comparison with non-invertible transformation
method is higher but has the lower accuracy.
Template Protection
The mentioned template protection methods
have their pros and cons in relation to degree
of security, performance, storage requirements
and ability to apply on various types of biometric
data. One of the main limitations of mentioned
methods is the issue of alignment that reduces
the recognition performance. Fractal coding is a
type of template transformation methods along
with some changes and has many advantages
in relation to alignment and applicability to
different types of biometric data. Fractals are
self-similar objects that are similar under
various geometrical scales and could be
described by a set of transformations. Fractal
code is a set of non-linear transformations
that approximating a given image.
Template Protection
Hybrid Approach:
•Combination of both methods, Biometric
cryptosystem and cancellable biometrics.
Template Protection
• cancelable transforms used to generate a
cancelable template. A cancelable transform,
normally, decreases the discriminative power of
the original template.
•A discriminability enhancement transform is then
applied to compensate for the discriminative
power lost in the first step. Another objective of
the discriminability enhancement transform is to
generate a binary template such that biometric
cryptosystem method, e.g., hash function, can be
employed in the final step. This way, the
proposed three-step hybrid framework is able to
satisfy the template protection requirements.
Privacy in Multimodal System
Humans beings typically identify other
individuals using a biometric approach which
encompasses more than a single biometric
trait. For example we can recognize a person
watching his face, but the final decision is often
integrated using other biometric traits such as
the voice, the stature, the gait, or the behavior.
In a similar way, a multimodal biometric system
uses different biometric traits and combines
them efficiently.
Privacy in Multimodal System
Pros:
The performance of a matching system is
improved with respect to the same system working
with the single traits which compose the multimodal
system.
 The global fault tolerance of the system is
enhanced, since, if one biometric subsystem is not
working properly (e.g., a sensor problem occurred),
the multimodal system can keep working using the
remaining biometric submoduls that are correctly
functioning.
The multiple acquisition of different traits at the
same time (or in a very narrow time frame)
achieves an effective deterring against spoofing
Privacy in Multimodal System
Cons:
The higher cost of the systems, since they are
composed by multiple and different biometric
subsystems, each for every single traits that
has been selected.
The acquisition time: a multi-acquisition is
mostly longer than a single acquisition. In
addition, the user can perceive the multiple
acquisition as more invasive and/or
inconvenient.
The retention of biometric data is
Privacy in Multimodal System
Design:
A typical multimodal biometric verification
scheme provides two basic modules. The first,
the enroll module, creates some sort of ID
linked to a single user starting from the user’s
biometric samples. The ID could then be stored
in e.g. a document or a smart card and must be
provided during the verification phase. The
second module, the verification one, verifies if
the ID matches a new set of freshly provided
biometrics. While the number of biometric traits
might in principle be increased as desired.
Privacy in Multimodal System
Privacy in Multimodal System
Future Work
Plan for next 10 days:
•Implementation of any transformation
technique for our biometric system.
•Analysis of security attacks.
•Non-invertible transformation as biohashing.
•Verification based on fractal coding.
References
S. Prabhakar, S. Pankanti, and A. K. Jain,
“Biometric Recognition: Security and Privacy
Concerns,” IEEE Security and Privacy Magazine,
Vol. 1, No. 2, pp. 33-42, March-April 2003.
Anil K Jain, Ajay Kumar, Biometrics on Next
Generation: An Overview.
Jain AK, Nandakumar K, and Nagar A (2008)
Biometric template security. EURASIP J
Advances n Signal Processing, Special issue on
Biometrics.
A. K. Jain, K. Nandakumar and A. Nagar,
"Biometric Template Security", EURASIP Journal
on Advances in Signal Processing, January
2008.
Stelvio Cimato, Marco Gamassi, Vincenzo
References
A. Teoh Beng Jin, D. Ngo Chek Ling, and A. Goh.
Biohashing: two factor authentication featuring
fingerprint data and tokenised random number.
Pattern recognition, 37(11):2245–2255, 2004.
Hossein Malekinezhad, Hossein Ebrahimpour-
Komleh, Protecting Biometric-based Authentication
Systems against Indirect Attacks.
Hossein Malekinezhad, Hossein Ebrahimpour-
Komleh, Fractal Technique for Face Recognition.
Y C Feng1, Pong C Yuen1and Anil K Jain, A Hybrid
Approach for Face Template Protection.
Andrew B.J. Teoha, Yip Wai Kuan b Sangyoun Lee
a, Cancellable biometrics and annotations on
BioHash, Pattern Recognition 41 (2008) 2034 –
2044.

Más contenido relacionado

La actualidad más candente

Case study on Usage of Biometrics (Cryptography)
Case study on Usage of Biometrics (Cryptography)Case study on Usage of Biometrics (Cryptography)
Case study on Usage of Biometrics (Cryptography)Bhargav Amin
 
Biometrics Technology Intresting PPT
Biometrics Technology Intresting PPT Biometrics Technology Intresting PPT
Biometrics Technology Intresting PPT preeti tripathi
 
Biometric security system
Biometric security systemBiometric security system
Biometric security systemMithun Paul
 
Biometrics Technology, Types & Applications
Biometrics Technology, Types & ApplicationsBiometrics Technology, Types & Applications
Biometrics Technology, Types & ApplicationsUsman Sheikh
 
Palm Vein Technology
Palm Vein TechnologyPalm Vein Technology
Palm Vein Technologysathyakawthar
 
Graphical password authentication
Graphical password authenticationGraphical password authentication
Graphical password authenticationAsim Kumar Pathak
 
Biometric Authentication Technology - Report
Biometric Authentication Technology - ReportBiometric Authentication Technology - Report
Biometric Authentication Technology - ReportNavin Kumar
 
Biometrics Technology Seminar Report.
Biometrics Technology Seminar Report.Biometrics Technology Seminar Report.
Biometrics Technology Seminar Report.Pavan Kumar MT
 
Biometrics iris recognition
Biometrics iris recognitionBiometrics iris recognition
Biometrics iris recognitionsunjaysahu
 
Biometric Security advantages and disadvantages
Biometric Security advantages and disadvantagesBiometric Security advantages and disadvantages
Biometric Security advantages and disadvantagesPrabh Jeet
 
Fingerprint recognition presentation
Fingerprint recognition presentationFingerprint recognition presentation
Fingerprint recognition presentationVivek Kumar
 

La actualidad más candente (20)

Case study on Usage of Biometrics (Cryptography)
Case study on Usage of Biometrics (Cryptography)Case study on Usage of Biometrics (Cryptography)
Case study on Usage of Biometrics (Cryptography)
 
Biometrics Technology Intresting PPT
Biometrics Technology Intresting PPT Biometrics Technology Intresting PPT
Biometrics Technology Intresting PPT
 
Biometric security system
Biometric security systemBiometric security system
Biometric security system
 
Biometrics Technology, Types & Applications
Biometrics Technology, Types & ApplicationsBiometrics Technology, Types & Applications
Biometrics Technology, Types & Applications
 
Biometrics
BiometricsBiometrics
Biometrics
 
Biometrics security
Biometrics securityBiometrics security
Biometrics security
 
Image Steganography
Image SteganographyImage Steganography
Image Steganography
 
Keystroke dynamics
Keystroke dynamicsKeystroke dynamics
Keystroke dynamics
 
Palm Vein Technology
Palm Vein TechnologyPalm Vein Technology
Palm Vein Technology
 
Biometrics Technology In the 21st Century
Biometrics Technology In the 21st CenturyBiometrics Technology In the 21st Century
Biometrics Technology In the 21st Century
 
Graphical password authentication
Graphical password authenticationGraphical password authentication
Graphical password authentication
 
Biometric ppt
Biometric pptBiometric ppt
Biometric ppt
 
Biometrics
BiometricsBiometrics
Biometrics
 
Biometric Authentication Technology - Report
Biometric Authentication Technology - ReportBiometric Authentication Technology - Report
Biometric Authentication Technology - Report
 
Object Recognition
Object RecognitionObject Recognition
Object Recognition
 
Biometric Authentication PPT
Biometric Authentication PPTBiometric Authentication PPT
Biometric Authentication PPT
 
Biometrics Technology Seminar Report.
Biometrics Technology Seminar Report.Biometrics Technology Seminar Report.
Biometrics Technology Seminar Report.
 
Biometrics iris recognition
Biometrics iris recognitionBiometrics iris recognition
Biometrics iris recognition
 
Biometric Security advantages and disadvantages
Biometric Security advantages and disadvantagesBiometric Security advantages and disadvantages
Biometric Security advantages and disadvantages
 
Fingerprint recognition presentation
Fingerprint recognition presentationFingerprint recognition presentation
Fingerprint recognition presentation
 

Destacado

MULTIMODAL BIOMETRIC SECURITY SYSTEM
MULTIMODAL BIOMETRIC SECURITY  SYSTEMMULTIMODAL BIOMETRIC SECURITY  SYSTEM
MULTIMODAL BIOMETRIC SECURITY SYSTEMxiaomi5
 
Multi modal biometric system
Multi modal biometric systemMulti modal biometric system
Multi modal biometric systemAalaa Khattab
 
Biometric security using cryptography
Biometric security using cryptographyBiometric security using cryptography
Biometric security using cryptographySampat Patnaik
 
Paper multi-modal biometric system using fingerprint , face and speech
Paper   multi-modal biometric system using fingerprint , face and speechPaper   multi-modal biometric system using fingerprint , face and speech
Paper multi-modal biometric system using fingerprint , face and speechAalaa Khattab
 
Multimodal Biometric Systems
Multimodal Biometric SystemsMultimodal Biometric Systems
Multimodal Biometric SystemsPiyush Mittal
 
Biometric Presentation
Biometric PresentationBiometric Presentation
Biometric Presentationrs2003
 
Biometrics Technology
Biometrics TechnologyBiometrics Technology
Biometrics Technologylole2
 
Slide-show on Biometrics
Slide-show on BiometricsSlide-show on Biometrics
Slide-show on BiometricsPathik504
 
Biometric slideshare
Biometric slideshareBiometric slideshare
Biometric slideshareprachi
 
Biometric's final ppt
Biometric's final pptBiometric's final ppt
Biometric's final pptAnkita Vanage
 

Destacado (12)

MULTIMODAL BIOMETRIC SECURITY SYSTEM
MULTIMODAL BIOMETRIC SECURITY  SYSTEMMULTIMODAL BIOMETRIC SECURITY  SYSTEM
MULTIMODAL BIOMETRIC SECURITY SYSTEM
 
BIOMETRIC SECURITY SYSTEM
BIOMETRIC SECURITY SYSTEMBIOMETRIC SECURITY SYSTEM
BIOMETRIC SECURITY SYSTEM
 
Multi modal biometric system
Multi modal biometric systemMulti modal biometric system
Multi modal biometric system
 
Biometric security using cryptography
Biometric security using cryptographyBiometric security using cryptography
Biometric security using cryptography
 
Biometric encryption
Biometric encryptionBiometric encryption
Biometric encryption
 
Paper multi-modal biometric system using fingerprint , face and speech
Paper   multi-modal biometric system using fingerprint , face and speechPaper   multi-modal biometric system using fingerprint , face and speech
Paper multi-modal biometric system using fingerprint , face and speech
 
Multimodal Biometric Systems
Multimodal Biometric SystemsMultimodal Biometric Systems
Multimodal Biometric Systems
 
Biometric Presentation
Biometric PresentationBiometric Presentation
Biometric Presentation
 
Biometrics Technology
Biometrics TechnologyBiometrics Technology
Biometrics Technology
 
Slide-show on Biometrics
Slide-show on BiometricsSlide-show on Biometrics
Slide-show on Biometrics
 
Biometric slideshare
Biometric slideshareBiometric slideshare
Biometric slideshare
 
Biometric's final ppt
Biometric's final pptBiometric's final ppt
Biometric's final ppt
 

Similar a Introduction to biometric systems security

Understanding Biometric Template Protection.pdf
Understanding Biometric Template Protection.pdfUnderstanding Biometric Template Protection.pdf
Understanding Biometric Template Protection.pdfBahaa Abdulhadi
 
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA cscpconf
 
IRJET- A Review on Security Attacks in Biometric Authentication Systems
IRJET- A Review on Security Attacks in Biometric Authentication SystemsIRJET- A Review on Security Attacks in Biometric Authentication Systems
IRJET- A Review on Security Attacks in Biometric Authentication SystemsIRJET Journal
 
Privacypreservingauthenticationbiometrics 100228075830-phpapp02
Privacypreservingauthenticationbiometrics 100228075830-phpapp02Privacypreservingauthenticationbiometrics 100228075830-phpapp02
Privacypreservingauthenticationbiometrics 100228075830-phpapp02Hai Nguyen
 
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDAA NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDAcsandit
 
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...Harikrishna Patel
 
Biometric Template Update And Revocation.pdf
Biometric Template Update And Revocation.pdfBiometric Template Update And Revocation.pdf
Biometric Template Update And Revocation.pdfBahaa Abdulhadi
 
Biometric System ‎Concepts and Attacks
Biometric System ‎Concepts and AttacksBiometric System ‎Concepts and Attacks
Biometric System ‎Concepts and AttacksSaif Salah
 
A novel approach to generate face biometric template using binary discriminat...
A novel approach to generate face biometric template using binary discriminat...A novel approach to generate face biometric template using binary discriminat...
A novel approach to generate face biometric template using binary discriminat...sipij
 
Biometric Systems
Biometric SystemsBiometric Systems
Biometric SystemsSn Moddho
 
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...Editor IJCATR
 
BIOMETRY - MULTIMODAL BIOMETRICS AND ITS CHARACTERISTICS , POSITIVE AND NEGAT...
BIOMETRY - MULTIMODAL BIOMETRICS AND ITS CHARACTERISTICS , POSITIVE AND NEGAT...BIOMETRY - MULTIMODAL BIOMETRICS AND ITS CHARACTERISTICS , POSITIVE AND NEGAT...
BIOMETRY - MULTIMODAL BIOMETRICS AND ITS CHARACTERISTICS , POSITIVE AND NEGAT...AparnaAjayan8
 
Multi-Privacy Biometric Protection Scheme Using Ensemble System
Multi-Privacy Biometric Protection Scheme Using Ensemble SystemMulti-Privacy Biometric Protection Scheme Using Ensemble System
Multi-Privacy Biometric Protection Scheme Using Ensemble SystemMarcelo Damasceno de Melo
 
Continuous User Identity Verification through Secure Login Session
 	  Continuous User Identity Verification through Secure Login Session 	  Continuous User Identity Verification through Secure Login Session
Continuous User Identity Verification through Secure Login SessionIRJET Journal
 
Enhancing Security and Efficiency The Power of Biometric Access Control Systems
Enhancing Security and Efficiency The Power of Biometric Access Control SystemsEnhancing Security and Efficiency The Power of Biometric Access Control Systems
Enhancing Security and Efficiency The Power of Biometric Access Control SystemsStar Link Communication Pvt Ltd
 
A secure Crypto-biometric verification protocol
A secure Crypto-biometric verification protocol A secure Crypto-biometric verification protocol
A secure Crypto-biometric verification protocol Nishmitha B
 

Similar a Introduction to biometric systems security (20)

Understanding Biometric Template Protection.pdf
Understanding Biometric Template Protection.pdfUnderstanding Biometric Template Protection.pdf
Understanding Biometric Template Protection.pdf
 
R01754129132
R01754129132R01754129132
R01754129132
 
G017544855
G017544855G017544855
G017544855
 
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
 
IRJET- A Review on Security Attacks in Biometric Authentication Systems
IRJET- A Review on Security Attacks in Biometric Authentication SystemsIRJET- A Review on Security Attacks in Biometric Authentication Systems
IRJET- A Review on Security Attacks in Biometric Authentication Systems
 
Privacypreservingauthenticationbiometrics 100228075830-phpapp02
Privacypreservingauthenticationbiometrics 100228075830-phpapp02Privacypreservingauthenticationbiometrics 100228075830-phpapp02
Privacypreservingauthenticationbiometrics 100228075830-phpapp02
 
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDAA NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
A NOVEL APPROACH FOR GENERATING FACE TEMPLATE USING BDA
 
(2007) Privacy Preserving Multi-Factor Authentication with Biometrics
(2007) Privacy Preserving Multi-Factor Authentication with Biometrics(2007) Privacy Preserving Multi-Factor Authentication with Biometrics
(2007) Privacy Preserving Multi-Factor Authentication with Biometrics
 
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
Mobile Authentication with biometric (fingerprint or face) in #AndroidAppDeve...
 
Biometric Template Update And Revocation.pdf
Biometric Template Update And Revocation.pdfBiometric Template Update And Revocation.pdf
Biometric Template Update And Revocation.pdf
 
Biometric System ‎Concepts and Attacks
Biometric System ‎Concepts and AttacksBiometric System ‎Concepts and Attacks
Biometric System ‎Concepts and Attacks
 
A novel approach to generate face biometric template using binary discriminat...
A novel approach to generate face biometric template using binary discriminat...A novel approach to generate face biometric template using binary discriminat...
A novel approach to generate face biometric template using binary discriminat...
 
Biometric Systems
Biometric SystemsBiometric Systems
Biometric Systems
 
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
A Study of Approaches and Measures aimed at Securing Biometric Fingerprint Te...
 
BIOMETRY - MULTIMODAL BIOMETRICS AND ITS CHARACTERISTICS , POSITIVE AND NEGAT...
BIOMETRY - MULTIMODAL BIOMETRICS AND ITS CHARACTERISTICS , POSITIVE AND NEGAT...BIOMETRY - MULTIMODAL BIOMETRICS AND ITS CHARACTERISTICS , POSITIVE AND NEGAT...
BIOMETRY - MULTIMODAL BIOMETRICS AND ITS CHARACTERISTICS , POSITIVE AND NEGAT...
 
Multi-Privacy Biometric Protection Scheme Using Ensemble System
Multi-Privacy Biometric Protection Scheme Using Ensemble SystemMulti-Privacy Biometric Protection Scheme Using Ensemble System
Multi-Privacy Biometric Protection Scheme Using Ensemble System
 
Continuous User Identity Verification through Secure Login Session
 	  Continuous User Identity Verification through Secure Login Session 	  Continuous User Identity Verification through Secure Login Session
Continuous User Identity Verification through Secure Login Session
 
Biometrics
BiometricsBiometrics
Biometrics
 
Enhancing Security and Efficiency The Power of Biometric Access Control Systems
Enhancing Security and Efficiency The Power of Biometric Access Control SystemsEnhancing Security and Efficiency The Power of Biometric Access Control Systems
Enhancing Security and Efficiency The Power of Biometric Access Control Systems
 
A secure Crypto-biometric verification protocol
A secure Crypto-biometric verification protocol A secure Crypto-biometric verification protocol
A secure Crypto-biometric verification protocol
 

Último

High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations120cr0395
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfKamal Acharya
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxfenichawla
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...ranjana rawat
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduitsrknatarajan
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 

Último (20)

High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
Extrusion Processes and Their Limitations
Extrusion Processes and Their LimitationsExtrusion Processes and Their Limitations
Extrusion Processes and Their Limitations
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptxBSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
BSides Seattle 2024 - Stopping Ethan Hunt From Taking Your Data.pptx
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
 
UNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular ConduitsUNIT-II FMM-Flow Through Circular Conduits
UNIT-II FMM-Flow Through Circular Conduits
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 

Introduction to biometric systems security

  • 2. Overview Biometric Introduction Privacy Assessments Biometric System Security Template Protection Privacy in Multimodal Systems Future Work References
  • 3. Biometric Introduction Definition: Any automatically measurable, robust and distinctive physical characteristics or personal traits that can be used to identify an individual or verify the claimed identity of an individual i.e. used to provide user’s authenticity.
  • 4. Biometric Introduction Stages in Biometric: •Identification/Enrollment -figure out ‘Who is X?’ -accomplished by system performing ‘one-to-many’ search •Verification/Authentication -answer the question ‘Is this X?’ -accomplished by system performing ‘one- to-one’ search
  • 5. Biometric Introduction Types of Biometric 1.Behavioral -voice -signature -DNA 2. Physiological -fingerprint -palmprint -face -hand geometry -iris
  • 7. Biometric Introduction Expectation from biometric technology -Performance -Cost -Interoperability -User Convenience -Security
  • 8. Privacy Assessments The biometric features, samples and templates can not be considered as ‘Secrets’ since it is possible to capture them to create real or digital artifacts suitable to a attack a biometric system. The design and usage of a biometric system should always respect strict guidelines to protect the user’s privacy and these are: •Scope & capability of the system •The data protection •User control of personal data •Disclosure, auditing and accountability of the biometric system
  • 9. Biometric System Security The security ensured by the biometric systems can itself be compromised. The general analysis of a biometric system for vulnerability assessment determines the extent to which an imposter can compromise the security offered by the biometric system. Many of the attacks are applicable to any information system, the attacks using fake biometrics and template modification are unique to biometric systems.
  • 11. Biometric System Security Sensor level attacks A fake biometric sample can be presented at the sensor to gain access like fingerprint impressions from object touched by the person. Replay attacks It is possible for an adversary to interpret or acquire a digital copy of th e stored biometric sample and replay this signal bypassing the biometric sensor. Trojan horse attacks The feature extractor can be replaced by a program which generates a desired feature set.
  • 12. Biometric System Security Spoofing the features The feature vectors generated from the biometric samples are replaced by the set of synthetically generated (fake) features. Attack on matcher The matcher can also be subjected to a Trojan horse attack that always produce high or low match scores irrespective of which user presents the biometric at the sensor. Attack on template The template generated during the user enrollment/registration can either be stored locally or at some central location which either modifies stored templates or replaces it with a new template.
  • 13. Biometric System Security Attack on communication channel The data being transferred through a communication channel can be intercepted for malicious reasons and modified and inserted back into the system. Attack on decision module The final decision generated by the biometric system can be overridden by a Trojan horse program. A biometric matcher is typically only a part of a larger information and security management system. Thus the non-biometric modules in the overall system can also introduce some security
  • 14. Template Protection An ideal template protection scheme for a biometric system should have following properties: 1. Diversity - The cross-matching of a secured templates should be ensured in such a manner that the privacy of the true owner of the template should be ensured. 2. Revocability - When the biometric template is compromised, it should be possible to revoke the compromised template and reissue a new template based on the biometric trait. 3. Security - It should be extremely difficult to generate the original biometric feature set from the protected biometric templates.
  • 15. Template Protection The secured template must be Non- invertible i.e. illegal users could not generate original template from secure stored template in system database. There is a tradeoff between matching performance and the security degree of biometric template protection scheme. The methods of protection scheme are: 1. Biometric cryptosystems 2. Cancellable biometric or Template
  • 16. Template Protection Biometric Cryptosytems Binds a digital key to a biometric template or generates a key from a biometric template. In enrollment phase, the public information called helper data is derived from the biometric template & stored in system database and is computationally very complicated to reconstruct the original template from the helper data. In authentication phase, if the input biometric is sufficient close to original template then it
  • 17. Template Protection Key-Binding In enrollment phase, a digital secret key binds to a biometric template and combination of them stores in the system database as helper data. In recognition phase, a key retrieval algorithm is applied to input template and helper data to extract secret key. Whenever an adversary behavior take places on the system database the helper data removes and a new helper data using a new secret key and biometric template generates. Example – fuzzy commitment and fuzzy vault schemes
  • 19. Template Protection Key-Generation In enrollment phase, helper data is extracted from biometric template and the secret key is generated from the helper data and biometric template. In recognition phase the stored helper data and input biometric template used to generate the secret key. Example – Private template approach and quantization technique
  • 20. Template Protection Template Transformation Applying a transform function on biometric data in a way that reconstructing original biometric data from transformed biometric is computationally so hard. •In enrollment phase, the biometric template transforms to transformed template using user specific parameters for transformation and then stored in system database along with user specific parameters. • In recognition phase, the transformation with same user specific parameters occurs on input biometric template and resulting transformed template compares with stored transformed template.
  • 22. Template Protection Non-Invertible Transformation: A one-way function applying on biometric data. To renew a biometric template the parameters of function must be changed. In cases the parameters of transformation are compromised the attacker is not able to reconstruct the original biometric template. Because of intra-class variations the transformation needs to align biometric template to perform an effective comparison and this causes to reduce the authentication performance.
  • 23. Template Protection Salting/Biohashing: The biometric features are transformed using a function defined by a user-specific key or password. Since the transformation is invertible to a large extent, the key needs to be securely stored or remembered by the user and presented during authentication. The parameters of transformation are kept secret. otherwise the attacker is able to reconstruct the original biometric template from the transformed template. The authentication performance of this method in comparison with non-invertible transformation method is higher but has the lower accuracy.
  • 24. Template Protection The mentioned template protection methods have their pros and cons in relation to degree of security, performance, storage requirements and ability to apply on various types of biometric data. One of the main limitations of mentioned methods is the issue of alignment that reduces the recognition performance. Fractal coding is a type of template transformation methods along with some changes and has many advantages in relation to alignment and applicability to different types of biometric data. Fractals are self-similar objects that are similar under various geometrical scales and could be described by a set of transformations. Fractal code is a set of non-linear transformations that approximating a given image.
  • 25. Template Protection Hybrid Approach: •Combination of both methods, Biometric cryptosystem and cancellable biometrics.
  • 26. Template Protection • cancelable transforms used to generate a cancelable template. A cancelable transform, normally, decreases the discriminative power of the original template. •A discriminability enhancement transform is then applied to compensate for the discriminative power lost in the first step. Another objective of the discriminability enhancement transform is to generate a binary template such that biometric cryptosystem method, e.g., hash function, can be employed in the final step. This way, the proposed three-step hybrid framework is able to satisfy the template protection requirements.
  • 27. Privacy in Multimodal System Humans beings typically identify other individuals using a biometric approach which encompasses more than a single biometric trait. For example we can recognize a person watching his face, but the final decision is often integrated using other biometric traits such as the voice, the stature, the gait, or the behavior. In a similar way, a multimodal biometric system uses different biometric traits and combines them efficiently.
  • 28. Privacy in Multimodal System Pros: The performance of a matching system is improved with respect to the same system working with the single traits which compose the multimodal system.  The global fault tolerance of the system is enhanced, since, if one biometric subsystem is not working properly (e.g., a sensor problem occurred), the multimodal system can keep working using the remaining biometric submoduls that are correctly functioning. The multiple acquisition of different traits at the same time (or in a very narrow time frame) achieves an effective deterring against spoofing
  • 29. Privacy in Multimodal System Cons: The higher cost of the systems, since they are composed by multiple and different biometric subsystems, each for every single traits that has been selected. The acquisition time: a multi-acquisition is mostly longer than a single acquisition. In addition, the user can perceive the multiple acquisition as more invasive and/or inconvenient. The retention of biometric data is
  • 30. Privacy in Multimodal System Design: A typical multimodal biometric verification scheme provides two basic modules. The first, the enroll module, creates some sort of ID linked to a single user starting from the user’s biometric samples. The ID could then be stored in e.g. a document or a smart card and must be provided during the verification phase. The second module, the verification one, verifies if the ID matches a new set of freshly provided biometrics. While the number of biometric traits might in principle be increased as desired.
  • 33. Future Work Plan for next 10 days: •Implementation of any transformation technique for our biometric system. •Analysis of security attacks. •Non-invertible transformation as biohashing. •Verification based on fractal coding.
  • 34. References S. Prabhakar, S. Pankanti, and A. K. Jain, “Biometric Recognition: Security and Privacy Concerns,” IEEE Security and Privacy Magazine, Vol. 1, No. 2, pp. 33-42, March-April 2003. Anil K Jain, Ajay Kumar, Biometrics on Next Generation: An Overview. Jain AK, Nandakumar K, and Nagar A (2008) Biometric template security. EURASIP J Advances n Signal Processing, Special issue on Biometrics. A. K. Jain, K. Nandakumar and A. Nagar, "Biometric Template Security", EURASIP Journal on Advances in Signal Processing, January 2008. Stelvio Cimato, Marco Gamassi, Vincenzo
  • 35. References A. Teoh Beng Jin, D. Ngo Chek Ling, and A. Goh. Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Pattern recognition, 37(11):2245–2255, 2004. Hossein Malekinezhad, Hossein Ebrahimpour- Komleh, Protecting Biometric-based Authentication Systems against Indirect Attacks. Hossein Malekinezhad, Hossein Ebrahimpour- Komleh, Fractal Technique for Face Recognition. Y C Feng1, Pong C Yuen1and Anil K Jain, A Hybrid Approach for Face Template Protection. Andrew B.J. Teoha, Yip Wai Kuan b Sangyoun Lee a, Cancellable biometrics and annotations on BioHash, Pattern Recognition 41 (2008) 2034 – 2044.