scispace - formally typeset
Search or ask a question

Showing papers on "Biometrics published in 2015"


Book
30 Apr 2015
TL;DR: Comprehensive and tutorial, the Encyclopedia of Biometrics, 2nd Edition is a practical resource for experts in the field and professionals interested in aspects of biometrics.
Abstract: This encyclopedia provides a comprehensive reference to topics in biometrics including concepts, modalities, algorithms, devices, systems, security, performance testing, applications and standardization. With an AZ format and over 1400 entries, it provides easy access to relevant information on all aspects of biometrics for those seeking entry into this broad field.Entries are written by experts in biometrics and related fields. Each entry includes a definition, key words, list of synonyms, list of related entries, illustration(s), applications and a bibliography. Most entries include useful literature references providing the reader with a portal to more detailed information.Comprehensive and tutorial, the Encyclopedia of Biometrics, 2nd Edition is a practical resource for experts in the field and professionals interested in aspects of biometrics.

437 citations


Journal ArticleDOI
TL;DR: This work assumes a very limited knowledge about biometric spoofing at the sensor to derive outstanding spoofing detection systems for iris, face, and fingerprint modalities based on two deep learning approaches based on convolutional networks.
Abstract: Biometrics systems have significantly improved person identification and authentication, playing an important role in personal, national, and global security. However, these systems might be deceived (or spoofed) and, despite the recent advances in spoofing detection, current solutions often rely on domain knowledge, specific biometric reading systems, and attack types. We assume a very limited knowledge about biometric spoofing at the sensor to derive outstanding spoofing detection systems for iris, face, and fingerprint modalities based on two deep learning approaches. The first approach consists of learning suitable convolutional network architectures for each domain, whereas the second approach focuses on learning the weights of the network via back propagation. We consider nine biometric spoofing benchmarks—each one containing real and fake samples of a given biometric modality and attack type—and learn deep representations for each benchmark by combining and contrasting the two learning approaches. This strategy not only provides better comprehension of how these approaches interplay, but also creates systems that exceed the best known results in eight out of the nine benchmarks. The results strongly indicate that spoofing detection systems based on convolutional networks can be robust to attacks already known and possibly adapted, with little effort, to image-based attacks that are yet to come.

353 citations


Journal ArticleDOI
TL;DR: This paper proposes a biometrics-based authentication scheme for multiserver environment using elliptic curve cryptography and demonstrates the completeness of the proposed scheme using the Burrows-Abadi-Needham logic.
Abstract: The authentication scheme is an important cryptographic mechanism, through which two communication parties could authenticate each other in the open network environment To satisfy the requirement of practical applications, many authentication schemes using passwords and smart cards have been proposed However, passwords might be divulged or forgotten, and smart cards might be shared, lost, or stolen In contrast, biometric methods, such as fingerprints or iris scans, have no such drawbacks Therefore, biometrics-based authentication schemes gain wide attention In this paper, we propose a biometrics-based authentication scheme for multiserver environment using elliptic curve cryptography To the best of our knowledge, the proposed scheme is the first truly three-factor authenticated scheme for multiserver environment We also demonstrate the completeness of the proposed scheme using the Burrows–Abadi–Needham logic

347 citations


Journal ArticleDOI
TL;DR: An overview of various cancelable biometric schemes for biometric template protection is provided and the merits and drawbacks of available cancelableBiometric systems are discussed and promising avenues of research are identified.
Abstract: Recent years have seen an exponential growth in the use of various biometric technologies for trusted automatic recognition of humans With the rapid adaptation of biometric systems, there is a growing concern that biometric technologies may compromise the privacy and anonymity of individuals Unlike credit cards and passwords, which can be revoked and reissued when compromised, biometrics are permanently associated with a user and cannot be replaced To prevent the theft of biometric patterns, it is desirable to modify them through revocable and noninvertible transformations to produce cancelable biometric templates In this article, we provide an overview of various cancelable biometric schemes for biometric template protection We discuss the merits and drawbacks of available cancelable biometric systems and identify promising avenues of research in this rapidly evolving field

320 citations


Journal ArticleDOI
TL;DR: The proposed approach is the first cloud-based biometric identification system with a proven zero data disclosure possibility, which allows different enterprises to perform biometrics identification on a single database without revealing any sensitive information.
Abstract: In biometric identification systems, the biometric database is typically stored in a trusted server, which is also responsible for performing the identification process. However, a standalone server may not be able to provide enough storage and processing power for large databases. Nowadays, cloud computing and storage solutions have provided users and enterprises with various capabilities to store and process their data in third-party data centers. However, maintenance of the confidentiality and integrity of sensitive data requires trustworthy solutions for storage and processing of data with proven zero information leakage. In this paper, we present CloudID, a privacy-preserving cloud-based and cross-enterprise biometric identification solution. It links the confidential information of the users to their biometrics and stores it in an encrypted fashion. Making use of a searchable encryption technique, biometric identification is performed in encrypted domain to make sure that the cloud provider or potential attackers do not gain access to any sensitive data or even the contents of the individual queries. In order to create encrypted search queries, we propose a k-d tree structure in the core of the searchable encryption. This helps not only in handling the biometrics variations in encrypted domain, but also in improving the overall performance of the system. Our proposed approach is the first cloud-based biometric identification system with a proven zero data disclosure possibility. It allows different enterprises to perform biometric identification on a single database without revealing any sensitive information. Our experimental results show that CloudID performs the identification of clients with high accuracy and minimal overhead and proven zero data disclosure.

275 citations


Journal ArticleDOI
TL;DR: The objective of this work is to analyze the factors contributing to this performance divide and highlight promising research directions to bridge this gap and cross the chasm between theory and practice in biometric template protection.
Abstract: Biometric recognition is an integral component of modern identity management and access control systems. Due to the strong and permanent link between individuals and their biometric traits, exposure of enrolled users? biometric information to adversaries can seriously compromise biometric system security and user privacy. Numerous techniques have been proposed for biometric template protection over the last 20 years. While these techniques are theoretically sound, they seldom guarantee the desired noninvertibility, revocability, and nonlinkability properties without significantly degrading the recognition performance. The objective of this work is to analyze the factors contributing to this performance divide and highlight promising research directions to bridge this gap. The design of invariant biometric representations remains a fundamental problem, despite recent attempts to address this issue through feature adaptation schemes. The difficulty in estimating the statistical distribution of biometric features not only hinders the development of better template protection algorithms but also diminishes the ability to quantify the noninvertibility and nonlinkability of existing algorithms. Finally, achieving nonlinkability without the use of external secrets (e.g., passwords) continues to be a challenging proposition. Further research on the above issues is required to cross the chasm between theory and practice in biometric ?template protection.

265 citations


Journal ArticleDOI
TL;DR: This paper surveys the development of existing biometric authentication techniques on mobile phones, particularly on touch-enabled devices, with reference to 11 biometric approaches and proposes a framework for establishing a reliable authentication mechanism through implementing a multimodal biometric user authentication in an appropriate way.
Abstract: Designing reliable user authentication on mobile phones is becoming an increasingly important task to protect users' private information and data. Since biometric approaches can provide many advantages over the traditional authentication methods, they have become a significant topic for both academia and industry. The major goal of biometric user authentication is to authenticate legitimate users and identify impostors based on physiological and behavioral characteristics. In this paper, we survey the development of existing biometric authentication techniques on mobile phones, particularly on touch-enabled devices, with reference to 11 biometric approaches (five physiological and six behavioral). We present a taxonomy of existing efforts regarding biometric authentication on mobile phones and analyze their feasibility of deployment on touch-enabled mobile phones. In addition, we systematically characterize a generic biometric authentication system with eight potential attack points and survey practical attacks and potential countermeasures on mobile phones. Moreover, we propose a framework for establishing a reliable authentication mechanism through implementing a multimodal biometric user authentication in an appropriate way. Experimental results are presented to validate this framework using touch dynamics, and the results show that multimodal biometrics can be deployed on touch-enabled phones to significantly reduce the false rates of a single biometric system. Finally, we identify challenges and open problems in this area and suggest that touch dynamics will become a mainstream aspect in designing future user authentication on mobile phones.

239 citations


DOI
01 Jan 2015
TL;DR: A personal identification using iris recognition system with the help of six major steps i.e. image acquisition, localization, Isolation, normalization, feature extraction and matching and also these six steps consists a numbers of minor steps to complete each step.
Abstract: Iris recognition is an efficient method for identification of persons. This paper provides a technique for the iris recognition. A biometric system provides automatic identification of individuals. Iris is an unique feature which is applicable for identification. Unlike face recognition or finger prints, iris recognition comes from randomly distributed features. It is most reliable and accurate method of identification. This paper proposes a personal identification using iris recognition system with the help of six major steps i.e. image acquisition,localization, Isolation, normalization, feature extraction and matching and also these six steps consists a numbers of minor steps to complete each step. The boundaries of the iris, as papillary and limbic boundary, are detected by using Canny Edge Detector. We can use masking technique to isolate the iris image form the given eye image, this isolated iris image is transformed from Cartesian to polar co-ordinate. Now finally extract the unique features (feature vector) of the iris after enhancing the iris image and then perform matching process on iris code using Hamming Distance for acceptance and rejectance process. Keywords: Canny edge detection , Hamming distance , Hough transform, Masking, Histogram equalization, Haar wavelet.

228 citations


Journal ArticleDOI
TL;DR: Assessment of the potential of local descriptors, based on the analysis of microtextural features, for the liveness detection task in authentication systems based on various biometric traits, and points out possible lines of development toward further improvements.
Abstract: Biometric authentication systems are quite vulnerable to sophisticated spoofing attacks. To keep a good level of security, reliable spoofing detection tools are necessary, preferably implemented as software modules. The research in this field is very active, with local descriptors, based on the analysis of microtextural features, gaining more and more popularity, because of their excellent performance and flexibility. This paper aims at assessing the potential of these descriptors for the liveness detection task in authentication systems based on various biometric traits: fingerprint, iris, and face. Besides compact descriptors based on the independent quantization of features, already considered for some liveness detection tasks, we will study promising descriptors based on the joint quantization of rich local features. The experimental analysis, conducted on publicly available data sets and in fully reproducible modality, confirms the potential of these tools for biometric applications, and points out possible lines of development toward further improvements.

185 citations


Journal ArticleDOI
TL;DR: A new dataset of iris images acquired by mobile devices can support researchers with regard to biometric dimensions of interest including uncontrolled settings, demographics, interoperability, and real-world applications.

185 citations


Journal ArticleDOI
TL;DR: A new segmentation scheme is proposed and adapted to smartphone based visible iris images for approximating the radius of the iris to achieve robust segmentation and a new feature extraction method based on deepsparsefiltering is proposed to obtain robust features for unconstrained iris image images.

Journal ArticleDOI
TL;DR: This paper introduces a low cost and software-based method for detecting spoofing attempts in face recognition systems and extracts time-spectral feature descriptors from the video that can be understood as a low-level feature descriptor that gathers temporal and spectral information across the biometric sample.
Abstract: Despite important recent advances, the vulnerability of biometric systems to spoofing attacks is still an open problem. Spoof attacks occur when impostor users present synthetic biometric samples of a valid user to the biometric system seeking to deceive it. Considering the case of face biometrics, a spoofing attack consists in presenting a fake sample (e.g., photograph, digital video, or even a 3D mask) to the acquisition sensor with the facial information of a valid user. In this paper, we introduce a low cost and software-based method for detecting spoofing attempts in face recognition systems. Our hypothesis is that during acquisition, there will be inevitable artifacts left behind in the recaptured biometric samples allowing us to create a discriminative signature of the video generated by the biometric sensor. To characterize these artifacts, we extract time-spectral feature descriptors from the video, which can be understood as a low-level feature descriptor that gathers temporal and spectral information across the biometric sample and use the visual codebook concept to find mid-level feature descriptors computed from the low-level ones. Such descriptors are more robust for detecting several kinds of attacks than the low-level ones. The experimental results show the effectiveness of the proposed method for detecting different types of attacks in a variety of scenarios and data sets, including photos, videos, and 3D masks.

Journal ArticleDOI
TL;DR: This work proposes a novel algorithm that outperformed existing methods on accelerometer-based gait recognition, even if the step cycles were perfectly detected for them.
Abstract: Gait, as a promising biometric for recognizing human identities, can be nonintrusively captured as a series of acceleration signals using wearable or portable smart devices. It can be used for access control. Most existing methods on accelerometer-based gait recognition require explicit step-cycle detection, suffering from cycle detection failures and intercycle phase misalignment. We propose a novel algorithm that avoids both the above two problems. It makes use of a type of salient points termed signature points (SPs), and has three components: 1) a multiscale SP extraction method, including the localization and SP descriptors; 2) a sparse representation scheme for encoding newly emerged SPs with known ones in terms of their descriptors, where the phase propinquity of the SPs in a cluster is leveraged to ensure the physical meaningfulness of the codes; and 3) a classifier for the sparse-code collections associated with the SPs of a series. Experimental results on our publicly available dataset of 175 subjects showed that our algorithm outperformed existing methods, even if the step cycles were perfectly detected for them. When the accelerometers at five different body locations were used together, it achieved the rank-1 accuracy of 95.8% for identification, and the equal error rate of 2.2% for verification.

Proceedings ArticleDOI
01 Dec 2015
TL;DR: A novel and more accurate iris segmentation framework to automatically segment iris region from the face images acquired with relaxed imaging under visible or near-infrared illumination is proposed, which provides strong feasibility for applications in surveillance, forensics and the search for missing children, etc.
Abstract: This paper proposes a novel and more accurate iris segmentation framework to automatically segment iris region from the face images acquired with relaxed imaging under visible or near-infrared illumination, which provides strong feasibility for applications in surveillance, forensics and the search for missing children, etc. The proposed framework is built on a novel total-variation based formulation which uses l1 norm regularization to robustly suppress noisy texture pixels for the accurate iris localization. A series of novel and robust post processing operations are introduced to more accurately localize the limbic boundaries. Our experimental results on three publicly available databases, i.e., FRGC, UBIRIS.v2 and CASIA.v4-distance, achieve significant performance improvement in terms of iris segmentation accuracy over the state-of-the-art approaches in the literature. Besides, we have shown that using iris masks generated from the proposed approach helps to improve iris recognition performance as well. Unlike prior work, all the implementations in this paper are made publicly available to further advance research and applications in biometrics at-d-distance.

Journal ArticleDOI
TL;DR: Investigation of the tendency of fingerprint similarity scores and recognition accuracy with respect to covariates characterizing properties of fingerprint impressions and demographics of subjects finds that genuine match scores tend to significantly decrease when time interval between two fingerprints in comparison increases, whereas the change in impostor match scores is negligible.
Abstract: Human identification by fingerprints is based on the fundamental premise that ridge patterns from distinct fingers are different (uniqueness) and a fingerprint pattern does not change over time (persistence). Although the uniqueness of fingerprints has been investigated by developing statistical models to estimate the probability of error in comparing two random samples of fingerprints, the persistence of fingerprints has remained a general belief based on only a few case studies. In this study, fingerprint match (similarity) scores are analyzed by multilevel statistical models with covariates such as time interval between two fingerprints in comparison, subject's age, and fingerprint image quality. Longitudinal fingerprint records of 15,597 subjects are sampled from an operational fingerprint database such that each individual has at least five 10-print records over a minimum time span of 5 y. In regard to the persistence of fingerprints, the longitudinal analysis on a single (right index) finger demonstrates that (i) genuine match scores tend to significantly decrease when time interval between two fingerprints in comparison increases, whereas the change in impostor match scores is negligible; and (ii) fingerprint recognition accuracy at operational settings, nevertheless, tends to be stable as the time interval increases up to 12 y, the maximum time span in the dataset. However, the uncertainty of temporal stability of fingerprint recognition accuracy becomes substantially large if either of the two fingerprints being compared is of poor quality. The conclusions drawn from 10-finger fusion analysis coincide with the conclusions from single-finger analysis.

Proceedings ArticleDOI
17 Dec 2015
TL;DR: The feasibility of using smartwatches for gait-based biometrics is shown by demonstrating the high levels of accuracy that can result from smartwatch-based identification and authentication models.
Abstract: The advent of commercial smartwatches provides an intriguing new platform for mobile biometrics. Like their smartphone counterparts, these mobile devices can perform gait-based biometric identification because they too contain an accelerometer and a gyroscope. However, smartwatches have several advantages over smartphones for biometric identification because users almost always wear their watch in the same location and orientation. This location (i.e. the wrist) tends to provide more information about a user's movements than the most common location for smartphones (pockets or handbags). In this paper we show the feasibility of using smartwatches for gait-based biometrics by demonstrating the high levels of accuracy that can result from smartwatch-based identification and authentication models. Applications of smartwatch-based biometrics range from a new authentication challenge for use in a multifactor authentication system to automatic personalization by identifying the user of a shared device.

Proceedings ArticleDOI
17 Dec 2015
TL;DR: The goal is to compare both software-based and hardware-based fingerprint liveness detection methodologies and the number of competitors grows at every LivDet edition demonstrating a growing interest in the area.
Abstract: A spoof or fake is a counterfeit biometric that is used in an attempt to circumvent a biometric sensor. Liveness detection distinguishes between live and fake biometric traits. Liveness detection is based on the principle that additional information can be garnered above and beyond the data procured by a standard authentication system, and this additional data can be used to determine if a biometric measure is authentic.

Journal ArticleDOI
TL;DR: A path forward is proposed to advance the research on ocular recognition by improving the sensing technology, heterogeneous recognition for addressing interoperability, utilizing advanced machine learning algorithms for better representation and classification, and developing algorithms for ocular Recognition at a distance.

Patent
28 Aug 2015
TL;DR: In this article, the authors present a system for enrolling and authenticating a user in an authentication system via a user's camera of camera equipped mobile device, which includes capturing and storing enrollment biometric information from at least one first image of the user taken via the camera of the mobile device.
Abstract: Systems and methods for enrolling and authenticating a user in an authentication system via a user's camera of camera equipped mobile device include capturing and storing enrollment biometric information from at least one first image of the user taken via the camera of the mobile device, capturing authentication biometric information from at least one second image of the user, capturing, during imaging of the at least one second image, path parameters via at least one movement detecting sensor indicating an authentication movement of the mobile device, comparing the authentication biometric information to the stored enrollment biometric information, and comparing the authentication movement of the mobile device to an expected movement of the mobile device to determine whether the authentication movement sufficiently corresponds to the expected movement.

Proceedings ArticleDOI
18 Apr 2015
TL;DR: This paper presents the first reported study on mobile keystroke biometrics which compares touch-specific features between three different hand postures and evaluation schemes, and shows that including spatial touch features reduces implicit authentication equal error rates (EER) by 26.4 - 36.8% relative to the previously used temporal features.
Abstract: Authentication methods can be improved by considering implicit, individual behavioural cues. In particular, verifying users based on typing behaviour has been widely studied with physical keyboards. On mobile touchscreens, the same concepts have been applied with little adaptations so far. This paper presents the first reported study on mobile keystroke biometrics which compares touch-specific features between three different hand postures and evaluation schemes. Based on 20.160 password entries from a study with 28 participants over two weeks, we show that including spatial touch features reduces implicit authentication equal error rates (EER) by 26.4 - 36.8% relative to the previously used temporal features. We also show that authentication works better for some hand postures than others. To improve applicability and usability, we further quantify the influence of common evaluation assumptions: known attacker data, training and testing on data from a single typing session, and fixed hand postures. We show that these practices can lead to overly optimistic evaluations. In consequence, we describe evaluation recommendations, a probabilistic framework to handle unknown hand postures, and ideas for further improvements.

Journal ArticleDOI
TL;DR: A review and categorize the vast number of fingerprint matching methods proposed in the specialized literature, focusing on local minutiae-based matching algorithms, which provide good performance with an excellent trade-off between efficacy and efficiency.

Journal ArticleDOI
TL;DR: A survey of the techniques used so far in ECG-based human identification is provided, providing a unifying framework to appreciate previous studies and, hopefully, guide future research.
Abstract: Background: During last decade the use of ECG recordings in biometric recognition studies has increased. ECG characteristics made it suitable for subject identification: it is unique, present in all living individuals, and hard to forge. However, in spite of the great number of approaches found in literature, no agreement exists on the most appropriate methodology. This study aimed at providing a survey of the techniques used so far in ECG-based human identification. Specifically, a pattern recognition perspective is here proposed providing a unifying framework to appreciate previous studies and, hopefully, guide future research. Methods: We searched for papers on the subject from the earliest available date using relevant electronic databases (Medline, IEEEXplore, Scopus, and Web of Knowledge). The following terms were used in different combinations: electrocardiogram, ECG, human identification, biometric, authentication and individual variability. The electronic sources were last searched on 1st March 2015. In our selection we included published research on peer-reviewed journals, books chapters and conferences proceedings. The search was performed for English language documents. Results: 100 pertinent papers were found. Number of subjects involved in the journal studies ranges from 10 to 502, age from 16 to 86, male and female subjects are generally present. Number of analysed leads varies as well as the recording conditions. Identification performance differs widely as well as verification rate. Many studies refer to publicly available databases (Physionet ECG databases repository) while others rely on proprietary recordings making difficult them to compare. As a measure of overall accuracy we computed a weighted average of the identification rate and equal error rate in authentication scenarios. Identification rate resulted equal to 94.95 % while the equal error rate equal to 0.92 %. Conclusions: Biometric recognition is a mature field of research. Nevertheless, the use of physiological signals features, such as the ECG traits, needs further improvements. ECG features have the potential to be used in daily activities such as access control and patient handling as well as in wearable electronics applications. However, some barriers still limit its growth. Further analysis should be addressed on the use of single lead recordings and the study of features which are not dependent on the recording sites (e.g. fingers, hand palms). Moreover, it is expected that new techniques will be developed using fiducials and non-fiducial based features in order to catch the best of both approaches. ECG recognition in pathological subjects is also worth of additional investigations.

Reference BookDOI
01 Jan 2015
TL;DR: This is an excerpt from the content Synonyms Fingerprint benchmark; Fingerprint corpora; fingerprint dataset; and Fingerprint dataset.
Abstract: This is an excerpt from the contentSynonymsFingerprint benchmark; Fingerprint corpora; Fingerprint datasetDefinitionFingerprint databases are structured collections of fingerprint data mainly used ...

Journal ArticleDOI
28 Oct 2015
TL;DR: In a spoofing attack, an impostor masquerades as a legitimate user by replicating that user's biometrics in order to dupe that user into believing that they are a real person.
Abstract: In a spoofing attack, an impostor masquerades as a legitimate user by replicating that user's biometrics. Although methods exist to determine whether a live person or biometric artifact is in front of a biometric sensor, spoofing attacks remain a problem.

Journal ArticleDOI
TL;DR: A novel approach is explored and evaluated that takes advantage of the performance boost that can be reached through the fusion of on-line and off-line signatures and of their potential combination both in the random and skilled impostors scenarios.

Proceedings ArticleDOI
18 Apr 2015
TL;DR: Bodyprint is presented, a biometric authentication system that detects users' biometric features using the same type of capacitive sensing, but uses the touchscreen as the image sensor instead and classified body parts with 99.98% accuracy.
Abstract: Recent mobile phones integrate fingerprint scanners to authenticate users biometrically and replace passwords, making authentication more convenient for users. However, due to their cost, capacitive fingerprint scanners have been limited to top-of-the-line phones, a result of the required resolution and quality of the sensor. We present Bodyprint, a biometric authentication system that detects users' biometric features using the same type of capacitive sensing, but uses the touchscreen as the image sensor instead. While the input resolution of a touchscreen is ~6 dpi, the surface area is larger, allowing the touch sensor to scan users' body parts, such as ears, fingers, fists, and palms by pressing them against the display. Bodyprint compensates for the low input resolution with an increased false rejection rate, but does not compromise on authentication precision: In our evaluation with 12 participants, Bodyprint classified body parts with 99.98% accuracy and identifies users with 99.52% accuracy with a retry likelihood of 26.82% to prevent false positives, thereby bringing reliable biometric user authentication to a vast number of commodity devices.

Journal ArticleDOI
TL;DR: A novel Gaze ANalysis Technique, namely GANT, exploiting a graph-based representation of fixation points obtained by an eye tracker during human computer interaction is considered, to demonstrate the conjecture that the way an individual looks at an image might be a personal distinctive feature, i.e. a soft biometric application.

Journal ArticleDOI
TL;DR: This gait-based biometric identification method can be utilized in the detection of gender, age, race, and for authentication purposes, and can provide warnings about the potential development of diseases related to human walking.

Journal ArticleDOI
TL;DR: The achievements that have been made in recognition by and in estimation of these parameters are surveyed, describing how these approaches can be used and where they might lead to.

Journal ArticleDOI
TL;DR: A novel text-based multimodal biometric approach utilizing linguistic analysis, keystroke dynamics and behavioural profiling, designed to provide continuous transparent mobile authentication, is proposed to increase mobile handset security.