CN113920548A - Reusable robust fuzzy extraction method based on fingerprints - Google Patents

Reusable robust fuzzy extraction method based on fingerprints Download PDF

Info

Publication number
CN113920548A
CN113920548A CN202110975829.3A CN202110975829A CN113920548A CN 113920548 A CN113920548 A CN 113920548A CN 202110975829 A CN202110975829 A CN 202110975829A CN 113920548 A CN113920548 A CN 113920548A
Authority
CN
China
Prior art keywords
fingerprint
point
points
key
coordinate system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110975829.3A
Other languages
Chinese (zh)
Other versions
CN113920548B (en
Inventor
游林
程旺
朱强
胡耿然
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dianzi University
Original Assignee
Hangzhou Dianzi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dianzi University filed Critical Hangzhou Dianzi University
Priority to CN202110975829.3A priority Critical patent/CN113920548B/en
Publication of CN113920548A publication Critical patent/CN113920548A/en
Application granted granted Critical
Publication of CN113920548B publication Critical patent/CN113920548B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention belongs to the field of biological feature processing, and discloses a reusable robust fuzzy extraction method based on fingerprints, which comprises the following specific steps: 1. preprocessing a fingerprint image; 2. extracting characteristics; 3. constructing a plane rectangular coordinate system; 4. reusable robust key generation; 5. robust key recovery may be reused. The invention calculates the public parameter according to the fingerprint characteristics by extracting the fingerprint characteristics of the user and extracts the secret key from the fingerprint characteristics. The public parameters are then saved, but the user's biometric is not saved, and the key also does not need to be remembered. If the key needs to be used again, the same key can be recovered by the algorithm only by acquiring the biological characteristics of the same fingerprint and inputting the public parameters stored before. Compared with other schemes, the invention has faster speed and lower storage overhead.

Description

Reusable robust fuzzy extraction method based on fingerprints
Technical Field
The invention belongs to the field of biological feature processing, and particularly relates to a reusable robust fuzzy extraction method based on fingerprints.
Background
Among the various authentication approaches, biometrics provide good user-friendliness. However, it faces the problem of theft due to the unrenewability of the biological feature. The advent of the fuzzy extractor solved this problem well. The fuzzy extractor may extract evenly distributed keys from various random sources of noise (e.g., biometric features, physical unclonable functions, quantum bits, etc.). In most studies in this direction, the study of the blur extractor only stays at a theoretical level, does not consider how the extracted biometric should be encoded, and does not give a simulation case in combination with a specific biometric.
Disclosure of Invention
The invention aims to provide a reusable robust fuzzy extraction method based on fingerprints, and aims to solve the technical problems of existing secret key security and biological feature storage.
In order to solve the technical problems, the specific technical scheme of the reusable robust fuzzy extraction method based on the fingerprint comprises the following steps:
a reusable robust fuzzy extraction method based on fingerprints comprises the following steps:
step 1: preprocessing a fingerprint image;
step 2: extracting characteristics;
and step 3: constructing a plane rectangular coordinate system;
and 4, step 4: reusable robust key generation;
and 5: robust key recovery may be reused.
Further, the step 1 comprises the following specific steps:
step 1.1: segmentation of fingerprint regions from image background: averagely dividing the fingerprint image into n multiplied by n blocks, and then calculating the mean value and the variance value of the intensity in each block so as to divide a fingerprint area from the graph background;
step 1.2: enhancing the fingerprint image to generate a fingerprint skeleton diagram: two minutiae, namely an end point and a bifurcation point of the fingerprint, are extracted as features by adopting a Cross Number method.
Further, the step 2 comprises the following specific steps:
step 2.1: selecting a central point:
a Poincare index algorithm is adopted to obtain a central point, the area where the central point is located is used as a reference, and a plurality of minutiae are selected around the central point area;
step 2.2: selecting the detail nodes:
first, a minimum sampling radius R is definedminThen, selecting a fingerprint ridge line end point which is outside the sampling radius and is closest to the central point as a reference point, taking the central point as a pole, starting from the central point, leading a ray to the end point as a polar axis to establish a polar coordinate system, taking the anticlockwise direction as positive, then the coordinate of the central point is (0, 0), and the coordinate of any thin node i is (rho)i,θi) For any detail point, if ρ satisfies the following condition, it will be taken as a candidate detail point:
ρ>Rmin
at the moment, for all candidate detail points, N detail points with the shortest distance are selected according to the distance from the center point to be added into a selection queue;
step 2.3: sorting detail points:
sorting the detail points selected in the last step from small to large according to the theta values, and if two or more detail points with the theta values within a given angle threshold value delta exist, sorting the detail points with smaller rho values in the front; finally, a minutiae set m ═ m (m) is formed1,...,mn) Wherein N is the number of the selected effective minutiae; m isi=(ρi,θi),ρiIs the distance from the center point, θiIs a deflection angle, theta, relative to the polar axisi∈[0,2π]。
Further, step 3 comprises the following specific steps:
in the safety outline, an error correction algorithm is realized under a plane rectangular coordinate system based on the Chebyshev distance, and biological characteristics are expressed in the plane rectangular coordinate system, wherein each characteristic is a point in the coordinate system; wherein the X axis and the Y axis intersect at the origin O, and the unit distance a belongs to R+Defining points (…, -4a, -Sa, -2a, -a, 0, a, 2a, 3a, 4a,) on the X-axis and Y-axis, respectively, defining an interval on the coordinate axis (b, b + ka), wherein k ∈ {1, 2,. said } indicates a distance of several units in an interval, and therefore, k ∈ {1, 2,. said } indicates a distance of several units in an intervalka is the width of one space,
Figure BDA0003227224410000025
representing an interval starting point, wherein the number of intervals on one coordinate axis is represented by v; the representation of an area on the plane of the coordinate system is defined as follows: let (m, n),
Figure BDA0003227224410000021
Figure BDA0003227224410000022
will be provided with
Figure BDA0003227224410000023
And
Figure BDA0003227224410000024
the square enclosed by the four points is called a region Im,nAn area is defined by the coordinates of the center of the square that makes up the aream,n=(m,n)。
Further, the step 4 comprises the following specific steps:
step 4.1: generating a stem summary:
firstly, inputting all n detail points into a safety outline scheme to obtain an outline s, wherein the s is used for trying to recover the original detail points in a subsequent key recovery algorithm;
step 4.2: key extraction:
in order to ensure the randomness of the key, combining a biological characteristic B and a current timestamp T, connecting B and T, inputting the connected B and T into a Hash function, and averagely dividing the obtained Hash value into two parts, wherein the former part is used as a key R, and the latter part is used as a verifier v;
step 4.3: and (3) constructing common parameters:
assuming that m (m is less than or equal to n) is the worst case of the number of recoverable minutiae, randomly taking m minutiae out of n different minutiae in disorder each time and combining the m minutiae into a group to obtain
Figure BDA0003227224410000031
A subset B1,B2,...,BZ
Figure BDA0003227224410000032
Step 4.4: and (3) encryption of the hash value:
and SKE.Enc is an encryption algorithm of a symmetric key encryption method, wherein (R, v) is used as a plaintext message, and B is used as a plaintext message1,B2,...,BZPerforming encryption operation on (R, v) as an encryption key to obtain a corresponding ciphertext c1,c2,...,cZ
Figure BDA0003227224410000033
Let C be ═ C1,c2,...,cZ) P ═ s, v, C is saved as a public help string, and the remaining data are destroyed.
Further, the step 5 comprises the following specific steps:
step 5.1: and (3) recovering fingerprint characteristic points:
B′=(b′1,…,b′n) Firstly, combining the outline s to restore the original minutiae point for the fingerprint minutiae point of the same finger collected for the second time, inputting B' and s into a restoration algorithm of a safe outline to obtain a restored minutiae point sequence
Figure BDA0003227224410000034
Step 5.2: decryption key:
by using the method of combination number, randomly selecting m detail nodes out of order from the n recovered detail nodes at each time and combining the m detail nodes into a group to obtain a subset
Figure BDA0003227224410000035
If any one exists
Figure BDA0003227224410000036
Then pair c can be realizediDecryption by authentication
Figure BDA0003227224410000037
Whether v is equal, if so, successfully recovering the key
Figure BDA0003227224410000038
Further, the algorithm of the security profile comprises: step a: a registration phase and a step b: and (5) a verification stage.
Further, the step a comprises the following specific steps:
step a.1 initialization phase:
constructing a coordinate system C based on the step 3a,k,vV intervals are arranged on each coordinate axis, so that v × v regions are formed;
inside each region, the maximum acceptable chebyshev distance t ═ ka/2, also referred to as the biometric threshold;
in the fingerprint minutiae set m ═ (m ═ m1,...,mn) For each minutia mi=(ρi,θi) And converting the polar coordinates into rectangular coordinates, wherein the process is as follows:
Figure BDA0003227224410000041
so as to obtain the biological characteristic information vector B ═ B1,...,bn);
Step a.2: ss (b) → s stage:
biometric information vector for user B ═ B1,...,bn) Wherein b isi=(xi,yi) Is a rectangular coordinate system Ca,k,vA point of (1);
finding a point x ═ (p, q) in a given coordinate system Ca,k,vThe latter belonging region Im,nAs can be seen from step 3, the interval width on each coordinate axis is ka,
Figure BDA0003227224410000042
the method is equally applicable to points on the boundary of a region or to intersections of 4 regions, e.g. bi(ka, ka) if biOn the boundary perpendicular to the x-axis, then b isiBelonging to the left area closest thereto; if b isiOn the boundary parallel to the x-axis, then biBelonging to the descending area closest to the descending area; biAt the intersection of 4 regions, judging according to the two rules, and determining all bi∈(b1,...,bn) According to each biIn the region Im,nIs provided with
Im,n=bi+si
Wherein s isiIs a vector represented by a coordinate point pair in a coordinate system C, representing a point biIf I is to be reachedm,nIs required to follow vector siMoving all siAnd establishing a parameter (a, k, v) forming set s ═ a, k, v, s of the plane rectangular coordinate system1,...,sn) Returned as a sketch and exposed publicly.
Further, the step B adopts the same characteristic extraction method for the input fingerprint image to extract the biological characteristic information vector B', and comprises the following specific steps:
step b.1: rec (B', s) → stage B:
the input is a coded user biological information vector B ═ B1′,...,bn') and a safety sketch s, where bi' (x, y) is the coordinate system Ca,k,vPoint (b), the recovery algorithm is as follows:
firstly, a plane rectangular coordinate system C is reconstructed through parameters (a, k, v)a,k,v
For all bi′∈(b1′,...,bn') and si∈(s1,...,sn) Calculating
Figure BDA0003227224410000043
For all
Figure BDA0003227224410000044
Finding inclusion according to formula
Figure BDA0003227224410000045
Region I ofm,n
Computing
di=Im,n-si
Return vector D ═ D1,...,dn) And the recovery is finished; if dis (B, B') is less than or equal to t, D ═ B is considered, namely the biological characteristics collected in the registration stage can be completely recovered.
Further, the recovery process of the coordinate point includes the following specific steps:
the interval width ka is 8, so the threshold t is 8/2 is 4, and the point b is1(2, 6) is the original biometric; b1In the region I4,4In the safety margin generation algorithm, first, a sketch s is calculated (4, 4)1=I4,4-b1(4-2, 4-6) ═ 2, -2), keeping public parameter s1Original biometric information b1The storage is not needed;
in the recovery algorithm, the resampled biometric b is input1′=(-1,3),b1And b1The Chebyshev distance between' is dis (b)1,b1') 3 < t; first of all, calculate
Figure BDA0003227224410000051
Then obtain
Figure BDA0003227224410000052
Is in the region I4,4And finally d is calculated1=I4,4-s1(4-2, 4- (-2)) ═ 2, 6), to give b1=d1By, the recovery is complete.
The reusable robust fuzzy extraction method based on the fingerprint has the following advantages that: the invention does not need to save the biological characteristics of the user, effectively protects the safety of the biological characteristics, and provides stable secret key generation and recovery capability through the fuzzy extractor designed by the invention. In experiments, a complete set of solutions is provided by successfully combining the fuzzy extractor with the fingerprint features, starting from fingerprint feature extraction and encoding to no recovery of key generation. Meanwhile, experiments show that the scheme of the invention has higher practicability in the overhead of the storage space.
Drawings
FIG. 1 is a flow chart of a reusable robust fuzzy extraction method based on fingerprints according to the present invention;
FIG. 2(a) is a schematic diagram of an image of a fingerprint according to the present invention;
FIG. 2(b) is a schematic diagram of a clipped fingerprint region according to the present invention;
FIG. 2(c) is a diagram of a fingerprint skeleton according to the present invention;
FIG. 2(d) is a schematic diagram of the minutiae points of the fingerprint of the present invention;
FIG. 3 is a diagram illustrating the simulated effect of the fingerprint center according to the present invention;
FIG. 4(a) is a graph of simulation effect of selecting a sampling radius according to the present invention;
FIG. 4(b) is a diagram of the selected minutiae simulation effect of the present invention;
FIG. 5 is a schematic diagram of a rectangular coordinate system constructed according to the present invention;
FIG. 6 is a flow chart of feature extraction and representation of the present invention;
FIG. 7 is a flow chart of a key generation phase of the present invention;
FIG. 8 is a flow chart of a key recovery phase of the present invention;
FIG. 9 is a schematic diagram of a coordinate recovery process of the present invention;
FIG. 10(a) is a schematic diagram of a fingerprint image during enrollment in accordance with the present invention;
FIG. 10(b) is a diagram illustrating fingerprint minutiae during an enrollment process of the present invention;
FIG. 10(c) is a diagram of a fingerprint minutiae simulation effect during enrollment in accordance with the present invention;
FIG. 11(a) is a schematic view of a fingerprint image at a testing stage according to the present invention;
FIG. 11(b) is a schematic view of a fingerprint minutiae point at a testing stage according to the present invention;
FIG. 11(c) is a diagram of the effect of the fingerprint minutiae simulation during the testing phase of the present invention.
Detailed Description
In order to better understand the purpose, structure and function of the present invention, a reusable robust fuzzy extraction method based on fingerprints according to the present invention is further described in detail below with reference to the accompanying drawings.
As shown in fig. 1, a reusable robust fuzzy extraction method based on fingerprints of the present invention includes the following steps:
step 1, preprocessing a fingerprint image.
First the fingerprint area needs to be segmented from the image background. The fingerprint image is divided into n × n blocks on average, and then the mean and variance values of intensities in each block are calculated to divide the fingerprint region from the graphic background. And performing enhancement processing on the fingerprint image to generate a fingerprint skeleton image. Here we use Cross Number method to extract the end points of fingerprint, and the two kinds of minutiae of bifurcation point are used as features. The fingerprint processing procedure and the labeled minutiae are shown in FIGS. 2(a) -2(d), wherein FIG. 2(a) is a fingerprint image taken; FIG. 2(b) is a clipped fingerprint region; FIG. 2(c) is a fingerprint skeleton diagram; figure 2(d) shows fingerprint minutiae.
And 2, extracting the characteristics.
Since the acquired fingerprint image is affected by external factors such as noise, the extracted minutiae include a large number of pseudo minutiae (e.g., edge portions of the fingerprint image and blurred portions in the image), and therefore the extracted feature points need to be selected. Meanwhile, in order to match the input of the fuzzy extractor, the selected feature points need to be represented in a proper form. Step 2, which is the implementation of the present invention, is described in further detail with reference to fig. 6.
Step 2.1 selection of Central Point
The center point is defined as a pixel point corresponding to the maximum curvature value in the curvature field of the image, namely, the point with the maximum change of the ridge line direction in the image is usually positioned at the progressive center of the fingerprint ridge line, and the peripheral ridge line is approximately in a semicircular trend. Currently, the most common method for finding the center point is the Poincare index algorithm, although this method may not be accurate enough (e.g. a center area of a fingerprint is obtained instead of a specific point), but does not affect our method. Because we do not use it as a reference point directly for feature extraction or fingerprint alignment, but rather select several minutiae points around the region of the center point as a reference. Fig. 3 is a diagram showing the simulated effect of the fingerprint center according to the present invention.
Step 2.2 selection of minutiae points
Step 2.2, which is carried out in accordance with the present invention, is described in further detail with reference to fig. 4(a) -4 (b). Wherein FIG. 4(a) is a drawing to select a sampling radius RminEstablishing a polar coordinate system according to the ridge line end point closest to the ridge line end point; fig. 4(b) shows selected minutiae points.
Meanwhile, if the distance between the detail point and the central point is too close, a measurement error may be generated, and the detail point is screened. When too many minutiae are selected, the verification time is increased, but too few minutiae weaken the uniqueness of the fingerprint, so that an appropriate number of minutiae should be acquired to represent the characteristics of the entire fingerprint.
Here, a minimum sampling radius R is first definedmin. Then, the end point of the fingerprint ridge line which is outside the sampling radius and is closest to the central point is selected as a reference point. Taking a central point as a pole, starting from the central point, leading out a ray to the end point as a polar axis to establish a polar coordinate system, taking the anticlockwise direction as positive, then the coordinate of the central point is (0, 0), and the coordinate of any minutiae point i is (rho)i,θi). For any minutiae point, if ρ satisfies the following condition, it will be a candidate minutiae point.
ρ>Rmin
At this time for all candidate minutiae mdAnd selecting N detail nodes closest to the central point according to the distance from the central point to the central point, and adding the N detail nodes into the selection queue.
Step 2.3 minutiae ordering
Sorting the detail points selected in the last step from small to large according to the value of theta, and if the detail points are storedWhere two or more minutiae values theta are within a given angular threshold value delta, then the minutiae points with smaller p are ranked first. Finally, a minutiae set m ═ m (m) is formed1,...,mn) And N is the number of the selected effective minutiae. m isi=(ρi,θi),ρiIs the distance from the center point, θiIs the angle of deflection relative to the polar axis. Thetai∈[0,2π]。
And 3, constructing a plane rectangular coordinate system.
In our proposed safety outline, the error correction algorithm will be implemented based on the chebyshev distance under the rectangular plane coordinate system, which is different from the traditional method based on the error correction code (RS code, BCH code). Meanwhile, the biological features are expressed in a rectangular plane coordinate system, and each feature is a point in the coordinate system.
Step 3, which is the implementation of the present invention, is described in further detail with reference to fig. 5.
Wherein the X axis and the Y axis intersect at the origin O, and the unit distance a belongs to R+Points (…, -4a, -3a, -2a, -a, 0, a, 2a, 3a, 4a,) are defined on the X-axis and Y-axis, respectively. Defining an interval on the coordinate axis (b, b + ka), where k e {1, 2. } denotes the span of several unit distances in an interval, so ka is the width of an interval, and b ═ ka is the sum of the intervals
Figure BDA0003227224410000081
Indicating the start of the interval. The number of intervals on one axis is denoted by v.
Next, the representation of an area on the plane of the coordinate system is defined. Let us assume that (m, n),
Figure BDA0003227224410000082
Figure BDA0003227224410000083
will be provided with
Figure BDA0003227224410000084
And
Figure BDA0003227224410000085
the square enclosed by the four points is called a region Im,nAn area is defined by the coordinates of the center of the square forming the aream,n(m, n). For example, when k is 2, the points (2a, 2a), (2a, 4a), (4a, 2a), (4a, 4a) form an area I3a,3a=(3a,3a)。
Step 4 may reuse robust key generation.
Step 4, which is the implementation of the present invention, is described in further detail with reference to fig. 7.
Step 4.1 generating a synopsis
Firstly, inputting all n detail points into a safety outline scheme to obtain an outline s, wherein the outline s is used for trying to recover the original detail points in a subsequent key recovery algorithm.
Step 4.2 Key extraction
To guarantee the randomness of the key, we combine the biometric B with the current timestamp T. And B and T are connected and then input into a hash function, and the obtained hash value is averagely divided into two parts, wherein the former part is used as a secret key R, and the latter part is used as a verifier v.
Step 4.3 construction of common parameters
Let m (m ≦ n) be the worst case for the number of minutiae that can be recovered. Randomly taking m detail points out of n different detail points at a time and combining the m detail points into a group to obtain
Figure BDA0003227224410000086
A subset B1,B2,...,BZ
Figure BDA0003227224410000087
Step 4.4 encrypt hash value
Enc is an encryption algorithm of a symmetric key encryption method, and (R, v) are used as plaintext messages, and B is used as plaintext messages1,B2,...,BZPerforming encryption operation on (R, v) as an encryption key to obtain a corresponding ciphertext c1,c2,...,cZ
Figure BDA0003227224410000088
Let C be ═ C1,c2,...,cZ). Finally, we save P ═ (s, v, C) as a public help string, and the rest of the data can be destroyed.
Step 5 may reuse robust key recovery.
Step 5, which is the implementation of the present invention, is described in further detail with reference to fig. 8.
Step 5.1 recovery of fingerprint feature points
B′=(b′1,…,b′n) Is the fingerprint minutiae of the same finger acquired a second time. Firstly, attempting to recover an original minutiae point by combining a skeleton s, inputting B' and s into a recovery algorithm of a safety skeleton to obtain a recovered minutiae sequence
Figure BDA0003227224410000089
Step 5.2 decryption Key
There may be some failure in the recovery of the minutiae, so the method of borrowing the number of combinations is also needed, and any m minutiae out of order are combined into one group from n recovered minutiae at a time, so as to obtain the subset
Figure BDA0003227224410000091
If any one exists
Figure BDA0003227224410000092
Then pair c can be realizediDecryption, passing verification
Figure BDA0003227224410000093
Whether v is equal, if so, successfully recovering the key
Figure BDA0003227224410000094
The security skeleton algorithm in the above step comprises the following steps:
step 1 registration phase
The safety outline includes two algorithms: SS and Rec. First we will show the process of system initialization, followed by the introduction of the proposed security sketch.
Step 1.1 initialization phase
Constructing a coordinate system C based on the step 3 of the stagea,k,vThere are v intervals on each coordinate axis, thereby constituting v × v regions. Inside each region, the maximum acceptable chebyshev distance t ═ ka/2, we also refer to t as the biometric threshold.
In the fingerprint minutiae set m ═ (m ═ m1,...,mn) For each minutia mi=(ρi,θi) And converting the polar coordinates into rectangular coordinates, wherein the process is as follows:
Figure BDA0003227224410000095
so as to obtain the biological characteristic information vector B ═ B1,...,bn)。
Step 1.2 SS (B) → s stage
Biometric information vector for user B ═ B1,...,bn) Wherein b isi=(xi,yi) Is a rectangular coordinate system Ca,k,vPoint (2).
First, how to find a point x ═ p, q in a given coordinate system C is describeda,k,vThe latter belonging region Im,n(m, n). From step 3 above, the interval width on each coordinate axis is ka.
Figure BDA0003227224410000096
The method is equally applicable to points on the boundary of a region or to intersections of 4 regions, e.g. bi(ka, ka). If b isiOn the boundary perpendicular to the x-axis, then biTo the left area nearest thereto(ii) a If b isiOn the boundary parallel to the x-axis, then biBelonging to the descending area closest to the descending area; biAnd judging according to the two rules when the region is positioned at the intersection of the 4 regions.
For all bi∈(b1,...,bn) According to each biIn the region Im,nIs provided with
Im,n=bi+si
Wherein s isiIs a vector represented by a coordinate point pair in a coordinate system C, representing a point biIf I is to be reachedm,nIs required to follow vector siMoving all siAnd establishing a parameter (a, k, v) forming set s ═ a, k, v, s of the plane rectangular coordinate system1,...,sn) Returned as a sketch and may be exposed.
Step 2 verification phase
And extracting a biological characteristic information vector B' by adopting the same characteristic extraction method for the input fingerprint image.
Step 2.1 Rec (B', s) → stage B
The input is a coded user biological information vector B ═ B1′,...,bn') and a safety sketch s, where bi' (x, y) is the coordinate system Ca,k,vPoint (b), the recovery algorithm is as follows.
Firstly, a plane rectangular coordinate system C is reconstructed through parameters (a, k, v)a,k,v
For all bi′∈(b1′,...,bn') and si∈(s1,...,sn) Calculating
Figure BDA0003227224410000101
For all
Figure BDA0003227224410000102
Finding inclusion according to formula
Figure BDA0003227224410000103
Region I ofm,n
Computing
di=Im,n-si
Return vector D ═ D1,...,dn) And the recovery is completed. If dis (B, B') ≦ t, we consider D ═ B, i.e. the biometric collected during the enrollment phase can be fully recovered.
Referring to fig. 9, the recovering process of the coordinate point according to the present invention will be described in detail.
In the coordinate system of fig. 9, it can be seen that the interval width ka is 8. Therefore, the threshold value t 8/2 is 4. Point b1(2, 6) are raw biometrics (e.g., fingerprint end points or bifurcation points). b1In the region I4,4(4, 4). In the algorithm for generating the safety outline, first, a sketch s is calculated1=I4,4-b1(4-2, 4-6) ═ 2, -2), keeping public parameter s1Original biometric information b1No need for storage.
In the recovery algorithm, the resampled biometric b is input1' -1, 3. Albeit b1And b1' in different regions, but with a Chebyshev distance between them is dis (b)1,b1') 3 < t. So we first calculate
Figure BDA0003227224410000104
Figure BDA0003227224410000105
Then obtain
Figure BDA0003227224410000106
Is in the region I4,4. Finally calculate d1=I4,4-s1(4-2, 4- (-2)) ═ 2, 6), to give b1=d1By, the recovery is complete.
The effects of the present invention can be further illustrated by the following simulations:
1. simulation conditions are as follows:
the hardware environment simulated by the invention is as follows: the computer system Windows 10, the processors Intel i5-8265U, the memory 8GB, the hard disk 512 GB. Fingerprint image to be processed: the FVC2002 DR1_ a database includes 100 fingers, each finger having 8 different live scan fingerprint images, with an image size of 296x 560. For each finger, the fingerprint shown in (a) of fig. 10 was selected as the fingerprint image in the enrollment process, and the fingerprint shown in (a) of fig. 11 was selected as the fingerprint image in the testing process, and 100 sets of experiments were performed in total.
2. Simulation content and result analysis:
the hash function used in the experiment was SHA-256, with an output hash value of 256 bits in length. The symmetric key encryption scheme used is AES, the key length is 128 bits, and the packet length is 128 bits.
In this experiment, the number N of feature points we selected is 15, and the sampling radius R _ min is 40px (px represents a picture pixel). Fig. 10(a) is a fingerprint image (simply referred to as a registration image) used in the blur extractor Gen algorithm, and fig. 11(a) is a fingerprint image (simply referred to as a verification image) used in the Rep algorithm.
(1) Gen (b) → (R, P) stage:
(1.1) as shown in fig. 10(B), minutiae points B of the registered fingerprint image are extracted as (B)1,...,bn) And converts the polar coordinates to rectangular coordinates. And selecting parameters a as 10, k as 2 and v as 8, and establishing a rectangular coordinate system. Minutiae point b1-15The coordinates of (a) are shown in table 1.
Figure BDA0003227224410000111
TABLE 1 minutiae points b of training fingerprint images1-15Coordinates of the object
(1.2) selecting the time stamp T of the user registration, connecting the biological characteristic B, and generating the secret key R and the authenticator v.
T=1622521128
B||T= 51055124231544334473662-247-565-2468-2852-2634-4940-7015-39-4313-401622521128
Hash(B||k)=46408bc21d8ffbcbd1dd2248d56600b0160f13b30b7d0daa561742270f2ac2 08
R=46408bc21d8ffbcbd1dd2248d56600b0
v=160f13b30b7d0daa561742270f2ac208
(1.3) as shown in FIG. 10(c), the area to which each minutiae belongs is determined. Minutiae point b1-15To which region I belongsm,nAs shown in table 1. These minutiae points and the areas to which they belong are also shown in table 2. Calculating sketch s ═ a, k, v, s1,..,s15) Where a is 10, k is 2, and v is 8. s1-15As shown in table 3.
Figure BDA0003227224410000121
TABLE 2 regions corresponding to each minutiae point of a training fingerprint image
Figure BDA0003227224410000122
TABLE 3 vector s1-15Coordinates of (2)
(1.4) the number of feature points n in B is 15, and now optionally m from B is 13, such a common definition
Figure BDA0003227224410000123
Seed result, i.e. B1~B3003We use the hash value in (1.2), i.e. (R, v), as the encrypted content, B1~B3003Performing encryption operation as a key to obtain a ciphertext c1~c3003Let C be (C)1,c2,...,c3003) Save public help string P ═ (s, v, C).
(2) Rep (B', P) → R stage:
(2.1) as shown in fig. 11(B), minutiae B ' ═ B ' of the test fingerprint image is extracted '1,…,b′15) And converting the polar coordinates to rectangular coordinates. The same rectangular coordinate system is established according to the public help string P with the parameters a 10, k 2 and v 8. Thin node b'1-15The coordinates of (a) are shown in table 4.
Figure BDA0003227224410000124
Figure BDA0003227224410000131
TABLE 4 minutiae b 'of test fingerprint image'1-15Coordinates of the object
(2.2) calculation of
Figure BDA0003227224410000132
Figure BDA0003227224410000133
The coordinates are shown in table 5 below. These minutiae points and the areas of interest are shown in fig. 11(b), 11 (c).
Figure BDA0003227224410000134
TABLE 5
Figure BDA0003227224410000135
Coordinates of the object
(2.3) calculating the finally restored coordinate di。d1-15The coordinates are shown in table 6 below.
Figure BDA0003227224410000136
TABLE 6 initial minutiae points d of the final restoration1-15Coordinates of the object
(2.4) set of minutiae of order restoration
Figure BDA0003227224410000137
Figure BDA0003227224410000138
The number n of feature points in (1) is 15, which is now the same as
Figure BDA0003227224410000139
Where m is 13 minutiae in a group, such that all together
Figure BDA00032272244100001310
In a seed stage of
Figure BDA00032272244100001311
The public help string saved in the registration phase is C ═ C1,c2,...,c3003) In which several encryption results are stored, then can be used
Figure BDA00032272244100001312
To c1~c3003Decryption, since it exists as long as the number of recovered details is greater than m
Figure BDA00032272244100001313
Can be aligned with ciDecryption, i.e.
Figure BDA00032272244100001314
(2.5) decrypted by comparison using the verifier v held in the public helper string
Figure BDA00032272244100001315
If v is equal, the recovery process is complete and the key is used
Figure BDA00032272244100001316
And (6) successfully recovering. Resulting in the recovered key R.
According to the test flow, if R is successfully recovered, recording as a successful experiment, and outputting ^ T as a failed experiment. We tested two cases of the selected minutiae n 15 and n 20, respectively, and recorded the experimental storage overhead and the fault resolution (FRR).
Figure BDA0003227224410000141
TABLE 7 false reject Rate of the present invention
The length of the biometric feature is calculated as follows: the coordinates of each minutia are represented by 8 bytes, where we take the average 6. Thus the length (in bytes) of each biometric is L ═ N × 8 × 8 (bit).
For comparison, some experimental data of Canetti et al are as follows. It can be seen that our solution has the advantage of significant memory overhead when it comes to having longer keys and biometric data.
Figure BDA0003227224410000142
Figure BDA0003227224410000151
TABLE 8 storage overhead for Canetti scheme
Figure BDA0003227224410000152
Table 9 storage overhead of the present invention
Simulation experiment results show that the safety of the biological characteristics and the secret key is effectively protected through the fuzzy extractor. Here, a fuzzy extractor is successfully combined with biometrics. By taking fingerprints as an example, a set of complete schemes is provided from feature extraction and coding to construction of a safe sketch and a reusable robust fuzzy extractor. We also theoretically analyzed its safety. Finally, simulation implementation is carried out, and the scheme has lower storage overhead.
It is to be understood that the present invention has been described with reference to certain embodiments, and that various changes in the features and embodiments, or equivalent substitutions may be made therein by those skilled in the art without departing from the spirit and scope of the invention. In addition, many modifications may be made to adapt a particular situation or material to the teachings of the invention without departing from the essential scope thereof. Therefore, it is intended that the invention not be limited to the particular embodiment disclosed, but that the invention will include all embodiments falling within the scope of the appended claims.

Claims (10)

1. A reusable robust fuzzy extraction method based on fingerprints is characterized by comprising the following steps:
step 1: preprocessing a fingerprint image;
step 2: extracting characteristics;
and step 3: constructing a plane rectangular coordinate system;
and 4, step 4: reusable robust key generation;
and 5: robust key recovery may be reused.
2. The reusable robust fuzzy extraction method based on fingerprint according to claim 1, characterized by that, step 1 includes the following specific steps:
step 1.1: segmentation of fingerprint regions from image background: averagely dividing the fingerprint image into n multiplied by n blocks, and then calculating the mean value and the variance value of the intensity in each block so as to divide a fingerprint area from the graph background;
step 1.2: enhancing the fingerprint image to generate a fingerprint skeleton diagram: two minutiae, namely an end point and a bifurcation point of the fingerprint, are extracted as features by adopting a cross number method.
3. The reusable robust fuzzy extraction method based on fingerprint as claimed in claim 2, characterized by that, step 2 includes the following specific steps:
step 2.1: selecting a central point:
a Poincare index algorithm is adopted to obtain a central point, the area where the central point is located is used as a reference, and a plurality of detail points are selected around the central point area;
step 2.2: selecting the detail nodes:
first, a minimum sampling radius R is definedminThen, selecting a fingerprint ridge line end point which is outside the sampling radius and is closest to the central point as a reference point, taking the central point as a pole, starting from the central point, leading a ray to the end point as a polar axis to establish a polar coordinate system, taking the anticlockwise direction as positive, then the coordinate of the central point is (0, 0), and the coordinate of any thin node i is (rho)i,θi) For any detail point, if ρ satisfies the following condition, it will be taken as a candidate detail point:
ρ>Rmin
at the moment, for all candidate detail points, N detail points with the shortest distance are selected according to the distance from the center point to be added into a selection queue;
step 2.3: sorting detail points:
sorting the detail points selected in the last step from small to large according to the theta values, and if two or more detail points with the theta values within a given angle threshold value delta exist, sorting the detail points with smaller rho values in the front; finally, a minutiae set m ═ m (m) is formed1,...,mn) Wherein N is the number of the selected effective minutiae; m isi=(ρi,θi),ρiIs the distance from the center point, θiAs angle of deflection relative to the polar axis, thetai∈[0,2π]。
4. The reusable robust fuzzy extraction method based on fingerprint as claimed in claim 3, characterized by that, step 3 comprises the following specific steps:
in the safety outline, an error correction algorithm is realized based on the Chebyshev distance under a planar rectangular coordinate system, and biological characteristics are represented in the planar rectangular coordinate system, wherein each characteristic is a point in the coordinate system; wherein the X axis and the Y axis intersect at the origin O, and the unit distance a belongs to R+Defining points (. -, -4a, -3a, -2a, -a, 0, a, 2a, 3a, 4 a. -) on the X-axis and Y-axis, respectively, and defining an interval (b, b + ka) on the coordinate axis, where k ∈ {1, 2. - } is the tableShown spanning several unit distances in a space, so ka is the width of a space,
Figure FDA0003227224400000021
representing an interval starting point, wherein the number of intervals on one coordinate axis is represented by v;
the representation of an area on the plane of the coordinate system is defined as follows: let (m, n),
Figure FDA0003227224400000022
Figure FDA0003227224400000023
will be provided with
Figure FDA0003227224400000024
And
Figure FDA0003227224400000025
the square enclosed by the four points is called a region Im,nAn area is defined by the coordinates of the center of the square that makes up the aream,n=(m,n)。
5. The reusable robust fuzzy extraction method based on fingerprint as claimed in claim 4, characterized by that, step 4 includes the following specific steps:
step 4.1: generating a stem summary:
firstly, inputting all n detail points into a safety outline scheme to obtain an outline s, wherein the s is used for trying to recover the original detail points in a subsequent key recovery algorithm;
step 4.2: key extraction:
in order to ensure the randomness of the key, combining the biological characteristic B and the current timestamp T, connecting B and T, inputting the connected B and T into a hash function, and averagely dividing the obtained hash value into two parts, wherein the former part is used as the key R, and the latter part is used as a verifier v;
step 4.3: and (3) constructing common parameters:
suppose m(m is less than or equal to n) is the worst condition of the number of the detail nodes capable of being recovered, and m detail nodes which are randomly taken out of order are combined into a group from n different detail nodes each time to obtain the result
Figure FDA0003227224400000026
A subset B1,B2,...,BZ
Figure FDA0003227224400000027
Step 4.4: and (3) encryption of the hash value:
and SKE.Enc is an encryption algorithm of a symmetric key encryption method, wherein (R, v) is used as a plaintext message, and B is used as a plaintext message1,B2,...,BZPerforming encryption operation on (R, v) as an encryption key to obtain a corresponding ciphertext c1,c2,...,cZ
Figure FDA0003227224400000031
Let C be ═ C1,c2,...,cZ) P ═ s, v, C is saved as a public help string, and the remaining data are destroyed.
6. The reusable robust fuzzy extraction method based on fingerprint as claimed in claim 5, characterized by that, step 5 includes the following specific steps:
step 5.1: and (3) recovering fingerprint characteristic points:
B′=(b′1,…,b′n) Firstly, combining the skeleton s to restore the original minutiae points for the fingerprint minutiae points of the same finger collected for the second time, inputting B' and s into a restoration algorithm of a safety skeleton to obtain a restored minutiae point sequence
Figure FDA0003227224400000032
Step 5.2: decryption key:
by means of the combination number, m detail nodes are randomly selected and combined into a group in disorder from n recovered detail nodes at each time,
obtaining a subset
Figure FDA0003227224400000033
If any one exists
Figure FDA0003227224400000034
Decryption of ci can be achieved, with verification
Figure FDA0003227224400000035
Whether v is equal, if so, successfully recovering the key
Figure FDA0003227224400000036
7. The reusable robust fuzzy extraction method based on fingerprints according to claim 6, characterized in that said algorithm of security profile comprises: step a: a registration phase and a step b: and (5) a verification stage.
8. The reusable robust fuzzy extraction method based on fingerprint as claimed in claim 7, characterized by that, step a includes the following specific steps:
step a.1 initialization phase:
constructing a coordinate system C based on the step 3a,k,vV intervals are arranged on each coordinate axis, so that v × v regions are formed;
inside each region, the maximum acceptable chebyshev distance t ═ ka/2, also referred to as the biometric threshold;
in the fingerprint minutiae set m ═ (m ═ m1,...,mn) For each minutia mi=(ρi,θi) And converting the polar coordinates into rectangular coordinates, wherein the process is as follows:
Figure FDA0003227224400000037
so as to obtain the biological characteristic information vector B ═ B1,...,bn);
Step a.2: ss (b) → s stage:
biometric information vector for user B ═ B1,...,bn) Wherein b isi=(xi,yi) Is a rectangular coordinate system Ca,k,vA point of (1);
finding a point x ═ (p, q) in a given coordinate system Ca,k,vThe latter belonging region Im,nAs can be seen from step 3, the interval width on each coordinate axis is ka,
Figure FDA0003227224400000041
the method is equally applicable to points on the boundary of a region or to intersections of 4 regions, e.g. bi(ka, ka) if biOn the boundary perpendicular to the x-axis, then biBelonging to the left area closest thereto; if b isiOn the boundary parallel to the x-axis, then biBelonging to the lower area closest to the lower area; biAt the intersection of 4 regions, judging according to the two rules, and determining all bi∈(b1,...,bn) According to each biIn the region Im,nIs provided with
Im,n=bi+si
Wherein s isiIs a vector represented by a coordinate point pair in a coordinate system C, representing a point biIf I is to be reachedm,nIs required to follow vector siMove, all siAnd establishing a parameter (a, k, v) forming set s ═ a, k, v, s of the plane rectangular coordinate system1,...,sn) Returned as a sketch and exposed publicly.
9. The reusable robust fuzzy extraction method based on fingerprint as claimed in claim 8, wherein step B uses the same feature extraction method for the input fingerprint image to extract the biometric information vector B', comprising the following specific steps:
step b.1: rec (B', s) → stage B:
the input is a coded user biological information vector B ═ B1′,...,bn') and a safety sketch s, where bi' (x, y) is the coordinate system Ca,k,vPoint (b), the recovery algorithm is as follows:
firstly, a plane rectangular coordinate system C is reconstructed through parameters (a, k, v)a,k,v
For all bi′∈(b1′,...,bn') and si∈(s1,...,sn) Calculating
Figure FDA0003227224400000042
For all
Figure FDA0003227224400000043
Finding inclusion according to formula
Figure FDA0003227224400000044
Region I ofm,n
Computing
di=Im,n-si
Return vector D ═ D1,...,dn) And the recovery is finished; if dis (B, B') is less than or equal to t, D is considered to be B, namely the biological characteristics collected in the registration stage can be completely recovered.
10. The reusable robust fuzzy extraction method based on fingerprint as claimed in claim 9, characterized in that, the recovery process of the coordinate point includes the following specific steps:
the interval width ka is 8, so the threshold t is 8/2 is 4, and the point b is1(2, 6) is the original biometric; b1In the region I4,4In the safety margin generation algorithm, first, a sketch s is calculated (4, 4)1=I4,4-b1(4-2, 4-6) ═ 2, -2), keeping public parameter s1Original biometric information b1The storage is not needed;
in the recovery algorithm, the resampled biometric b is input1′=(-1,3),b1And b1The Chebyshev distance between' is dis (b)1,b1') 3 < t; first of all, calculate
Figure FDA0003227224400000051
Then obtain
Figure FDA0003227224400000052
Is in the region I4,4And finally d is calculated1=I4,4-s1(4-2, 4- (-2)) ═ 2, 6), to give b1=d1By, the recovery is complete.
CN202110975829.3A 2021-08-24 2021-08-24 Reusable robust fuzzy extraction method based on fingerprints Active CN113920548B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110975829.3A CN113920548B (en) 2021-08-24 2021-08-24 Reusable robust fuzzy extraction method based on fingerprints

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110975829.3A CN113920548B (en) 2021-08-24 2021-08-24 Reusable robust fuzzy extraction method based on fingerprints

Publications (2)

Publication Number Publication Date
CN113920548A true CN113920548A (en) 2022-01-11
CN113920548B CN113920548B (en) 2022-12-13

Family

ID=79233189

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110975829.3A Active CN113920548B (en) 2021-08-24 2021-08-24 Reusable robust fuzzy extraction method based on fingerprints

Country Status (1)

Country Link
CN (1) CN113920548B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101013943A (en) * 2007-02-14 2007-08-08 北京邮电大学 Method for binding/recovering key using fingerprint details
CN102891751A (en) * 2011-07-21 2013-01-23 ***通信集团公司 Method and equipment for generating business code from fingerprint image
CN103080952A (en) * 2011-05-12 2013-05-01 中国科学院自动化研究所 Registration-free security fingerprint authentication method and system based on local features
US20190020472A1 (en) * 2017-07-17 2019-01-17 Hrl Laboratories, Llc Practical reusable fuzzy extractor based on the learning-with-error assumption and random oracle
CN110213232A (en) * 2019-04-26 2019-09-06 特斯联(北京)科技有限公司 A kind of fingerprint characteristic and key double verification method and apparatus

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101013943A (en) * 2007-02-14 2007-08-08 北京邮电大学 Method for binding/recovering key using fingerprint details
CN103080952A (en) * 2011-05-12 2013-05-01 中国科学院自动化研究所 Registration-free security fingerprint authentication method and system based on local features
CN102891751A (en) * 2011-07-21 2013-01-23 ***通信集团公司 Method and equipment for generating business code from fingerprint image
US20190020472A1 (en) * 2017-07-17 2019-01-17 Hrl Laboratories, Llc Practical reusable fuzzy extractor based on the learning-with-error assumption and random oracle
CN110213232A (en) * 2019-04-26 2019-09-06 特斯联(北京)科技有限公司 A kind of fingerprint characteristic and key double verification method and apparatus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘胜利、温云华: "《模糊提取器及其应用》", 《信息安全与通信保密 》 *

Also Published As

Publication number Publication date
CN113920548B (en) 2022-12-13

Similar Documents

Publication Publication Date Title
Chen et al. Biometric based cryptographic key generation from faces
US8958552B2 (en) Data processing device
Lee et al. Biometric key binding: Fuzzy vault based on iris images
Uludag et al. Securing fingerprint template: Fuzzy vault with helper data
Ahmad et al. Pair-polar coordinate-based cancelable fingerprint templates
Tulyakov et al. Symmetric hash functions for secure fingerprint biometric systems
CN105471575B (en) Information encryption and decryption method and device
Chang et al. Robust extraction of secret bits from minutiae
Jin et al. Generating revocable fingerprint template using minutiae pair representation
US20240223377A1 (en) Method and device for privacy protection biometric authentication, and electronic device
Lutsenko et al. Biometric cryptosystems: overview, state-of-the-art and perspective directions
Ranjan et al. Improved and innovative key generation algorithms for biometric cryptosystems
Baghel et al. An enhanced fuzzy vault to secure the fingerprint templates
Ramya et al. Multibiometric based authentication using feature level fusion
Chitra et al. Security analysis of prealigned fingerprint template using fuzzy vault scheme
Maček et al. An approach to robust biometric key generation system design
CN113920548B (en) Reusable robust fuzzy extraction method based on fingerprints
Nandini et al. Efficient cryptographic key generation from fingerprint using symmetric hash functions
Li et al. Privacy protection of fingerprint database using lossless data hiding
Al-Saidi et al. Biometric identification using local iterated function
Han et al. A biometric encryption approach incorporating fingerprint indexing in key generation
Zhou et al. Feature correlation attack on biometric privacy protection schemes
Leng et al. Cancelable palmcode generated from randomized gabor filters for palmprint protection
Tantubay et al. A Survey of Biometric Key-Binding Biocrypto-System Using Different Techniques
Verma et al. Biometric based key-generation system for multimedia data security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant